]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit e52044e34a92f944b99e9219147617dc7449a675
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Mon Jul 18 21:25:15 2016 -0400
4
5 Update size_overflow hash table
6
7 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
8 1 file changed, 382 insertions(+), 84 deletions(-)
9
10 commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
11 Author: Brad Spengler <spender@grsecurity.net>
12 Date: Mon Jul 18 21:04:42 2016 -0400
13
14 Update size_overflow hash table
15
16 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
17 1 file changed, 8 insertions(+), 4 deletions(-)
18
19 commit b0a1f25a251b7c1c582fa3a95605654f8da33193
20 Author: Jann Horn <jann@thejh.net>
21 Date: Fri Sep 11 21:39:33 2015 +0200
22
23 xfs: fix type confusion in xfs_ioc_swapext
24
25 Without this check, the following XFS_I invocations would return bad
26 pointers when used on non-XFS inodes (perhaps pointers into preceding
27 allocator chunks).
28
29 This could be used by an attacker to trick xfs_swap_extents into
30 performing locking operations on attacker-chosen structures in kernel
31 memory, potentially leading to code execution in the kernel. (I have
32 not investigated how likely this is to be usable for an attack in
33 practice.)
34
35 Signed-off-by: Jann Horn <jann@thejh.net>
36 Cc: Andy Lutomirski <luto@amacapital.net>
37 Cc: Dave Chinner <david@fromorbit.com>
38 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
39
40 fs/xfs/xfs_ioctl.c | 6 ++++++
41 1 file changed, 6 insertions(+)
42
43 commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
44 Merge: bd6d599 c421d76
45 Author: Brad Spengler <spender@grsecurity.net>
46 Date: Mon Jul 18 20:18:27 2016 -0400
47
48 Merge branch 'pax-test' into grsec-test
49
50 commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
51 Author: Brad Spengler <spender@grsecurity.net>
52 Date: Mon Jul 18 20:04:22 2016 -0400
53
54 Update to pax-linux-4.6.4-test14.patch:
55 - Emese regenerated the size overflow hash table
56 - fixed a few more section mismatches detected in LTO mode
57 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
58 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
59 - simplified the constify plugin a bit
60 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
61 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
62 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
63 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
64
65 arch/mips/Kbuild | 2 +-
66 arch/mips/include/asm/irq.h | 1 -
67 arch/sparc/include/asm/atomic_64.h | 6 +
68 arch/sparc/kernel/prom_common.c | 2 +-
69 arch/sparc/lib/atomic_64.S | 2 +-
70 arch/sparc/lib/ksyms.c | 4 +-
71 arch/x86/entry/entry_64.S | 2 +-
72 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
73 arch/x86/kernel/alternative.c | 21 +
74 arch/x86/kernel/cpu/common.c | 4 +
75 arch/x86/platform/olpc/olpc_dt.c | 2 +-
76 drivers/block/drbd/drbd_int.h | 4 +-
77 drivers/gpu/drm/sti/sti_hda.c | 4 +-
78 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
79 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
80 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
81 drivers/hwmon/applesmc.c | 2 +-
82 drivers/iommu/io-pgtable-arm.c | 2 +-
83 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
84 drivers/leds/leds-clevo-mail.c | 2 +-
85 drivers/leds/leds-ss4200.c | 2 +-
86 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
87 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
88 drivers/platform/chrome/chromeos_laptop.c | 2 +-
89 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
90 drivers/pnp/base.h | 2 +-
91 drivers/pnp/resource.c | 4 +-
92 fs/exec.c | 20 +-
93 include/drm/drm_modeset_helper_vtables.h | 1 +
94 include/linux/syscalls.h | 8 +-
95 mm/slab_common.c | 6 +
96 mm/slob.c | 44 +-
97 mm/slub.c | 7 +
98 scripts/Makefile.gcc-plugins | 4 +-
99 scripts/gcc-plugins/constify_plugin.c | 10 +-
100 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
101 security/Kconfig | 63 +-
102 37 files changed, 6934 insertions(+), 6953 deletions(-)
103
104 commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
105 Author: Brad Spengler <spender@grsecurity.net>
106 Date: Sun Jul 17 17:18:15 2016 -0400
107
108 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
109
110 grsecurity/gracl_learn.c | 6 ++++--
111 kernel/sched/core.c | 2 +-
112 2 files changed, 5 insertions(+), 3 deletions(-)
113
114 commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
115 Author: Brad Spengler <spender@grsecurity.net>
116 Date: Fri Jul 15 15:29:41 2016 -0400
117
118 Force that BUG() be enabled in the kernel config if grsecurity is enabled
119 Suggested by Kees Cook
120
121 security/Kconfig | 1 +
122 1 file changed, 1 insertion(+)
123
124 commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
125 Author: Brad Spengler <spender@grsecurity.net>
126 Date: Thu Jul 14 21:14:55 2016 -0400
127
128 randomize layout of two more structs
129
130 include/linux/cdev.h | 2 +-
131 include/linux/fs.h | 2 +-
132 2 files changed, 2 insertions(+), 2 deletions(-)
133
134 commit 58c0443674275163e4d488f890ba1b985d13a4b0
135 Author: Brad Spengler <spender@grsecurity.net>
136 Date: Mon Jul 11 21:30:57 2016 -0400
137
138 Temporary workaround for size_overflow detection reported at:
139 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
140 by brainatwork
141
142 drivers/block/drbd/drbd_int.h | 4 ++--
143 1 file changed, 2 insertions(+), 2 deletions(-)
144
145 commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
146 Author: Brad Spengler <spender@grsecurity.net>
147 Date: Mon Jul 11 21:18:20 2016 -0400
148
149 Update size_overflow hash table
150
151 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
152 1 file changed, 1 insertion(+)
153
154 commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
155 Author: Jeff Mahoney <jeffm@suse.com>
156 Date: Tue Jul 5 17:32:30 2016 -0400
157
158 ecryptfs: don't allow mmap when the lower fs doesn't support it
159
160 There are legitimate reasons to disallow mmap on certain files, notably
161 in sysfs or procfs. We shouldn't emulate mmap support on file systems
162 that don't offer support natively.
163
164 CVE-2016-1583
165
166 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
167 Cc: stable@vger.kernel.org
168 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
169 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
170
171 fs/ecryptfs/file.c | 15 ++++++++++++++-
172 1 file changed, 14 insertions(+), 1 deletion(-)
173
174 commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
175 Author: Vegard Nossum <vegard.nossum@oracle.com>
176 Date: Thu Jul 7 13:41:11 2016 -0700
177
178 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
179
180 When proc_pid_attr_write() was changed to use memdup_user apparmor's
181 (interface violating) assumption that the setprocattr buffer was always
182 a single page was violated.
183
184 The size test is not strictly speaking needed as proc_pid_attr_write()
185 will reject anything larger, but for the sake of robustness we can keep
186 it in.
187
188 SMACK and SELinux look safe to me, but somebody else should probably
189 have a look just in case.
190
191 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
192 modified for the case that apparmor provides null termination.
193
194 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
195 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
196 Cc: Al Viro <viro@zeniv.linux.org.uk>
197 Cc: John Johansen <john.johansen@canonical.com>
198 Cc: Paul Moore <paul@paul-moore.com>
199 Cc: Stephen Smalley <sds@tycho.nsa.gov>
200 Cc: Eric Paris <eparis@parisplace.org>
201 Cc: Casey Schaufler <casey@schaufler-ca.com>
202 Cc: stable@kernel.org
203 Signed-off-by: John Johansen <john.johansen@canonical.com>
204 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
205 Signed-off-by: James Morris <james.l.morris@oracle.com>
206
207 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
208 1 file changed, 19 insertions(+), 17 deletions(-)
209
210 commit cf7f94ad6c32ff91363641573a64c85f4877e290
211 Merge: 7765cd9 50212d6
212 Author: Brad Spengler <spender@grsecurity.net>
213 Date: Mon Jul 11 18:39:35 2016 -0400
214
215 Merge branch 'pax-test' into grsec-test
216
217 commit 50212d610aeb6ced453e1835c169c46acdf3940d
218 Merge: 98d6186 310ca59
219 Author: Brad Spengler <spender@grsecurity.net>
220 Date: Mon Jul 11 18:39:08 2016 -0400
221
222 Merge branch 'linux-4.6.y' into pax-test
223
224 commit 7765cd90c911e58959451529995ea44b7a2271d6
225 Author: Brad Spengler <spender@grsecurity.net>
226 Date: Thu Jul 7 07:12:54 2016 -0400
227
228 Compile fix reported by adminwset on the forums:
229 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
230
231 fs/proc/task_mmu.c | 2 +-
232 1 file changed, 1 insertion(+), 1 deletion(-)
233
234 commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
235 Author: Brad Spengler <spender@grsecurity.net>
236 Date: Wed Jul 6 21:11:33 2016 -0400
237
238 compile fix
239
240 arch/x86/mm/init_32.c | 1 -
241 1 file changed, 1 deletion(-)
242
243 commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
244 Author: Miklos Szeredi <mszeredi@redhat.com>
245 Date: Wed Jun 29 16:03:55 2016 +0200
246
247 ovl: get_write_access() in truncate
248
249 When truncating a file we should check write access on the underlying
250 inode. And we should do so on the lower file as well (before copy-up) for
251 consistency.
252
253 Original patch and test case by Aihua Zhang.
254
255 - - >o >o - - test.c - - >o >o - -
256 #include <stdio.h>
257 #include <errno.h>
258 #include <unistd.h>
259
260 int main(int argc, char *argv[])
261 {
262 int ret;
263
264 ret = truncate(argv[0], 4096);
265 if (ret != -1) {
266 fprintf(stderr, "truncate(argv[0]) should have failed\n");
267 return 1;
268 }
269 if (errno != ETXTBSY) {
270 perror("truncate(argv[0])");
271 return 1;
272 }
273
274 return 0;
275 }
276 - - >o >o - - >o >o - - >o >o - -
277
278 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
279 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
280 Cc: <stable@vger.kernel.org>
281
282 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
283 1 file changed, 21 insertions(+)
284
285 commit 4585d082282707fbe91025c987bd8cef4152196d
286 Author: Vivek Goyal <vgoyal@redhat.com>
287 Date: Fri Jul 1 10:02:44 2016 -0400
288
289 ovl: warn instead of error if d_type is not supported
290
291 overlay needs underlying fs to support d_type. Recently I put in a
292 patch in to detect this condition and started failing mount if
293 underlying fs did not support d_type.
294
295 But this breaks existing configurations over kernel upgrade. Those who
296 are running docker (partially broken configuration) with xfs not
297 supporting d_type, are surprised that after kernel upgrade docker does
298 not run anymore.
299
300 https://github.com/docker/docker/issues/22937#issuecomment-229881315
301
302 So instead of erroring out, detect broken configuration and warn
303 about it. This should allow existing docker setups to continue
304 working after kernel upgrade.
305
306 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
307 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
308 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
309 Cc: <stable@vger.kernel.org> 4.6
310
311 fs/overlayfs/super.c | 12 +++++++-----
312 1 file changed, 7 insertions(+), 5 deletions(-)
313
314 commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
315 Author: Randy Dunlap <rdunlap@infradead.org>
316 Date: Wed Jul 6 16:06:53 2016 -0700
317
318 init/Kconfig: keep Expert users menu together
319
320 The "expert" menu was broken (split) such that all entries in it after
321 KALLSYMS were displayed in the "General setup" area instead of in the
322 "Expert users" area. Fix this by adding one kconfig dependency.
323
324 Yes, the Expert users menu is fragile. Problems like this have happened
325 several times in the past. I will attempt to isolate the Expert users
326 menu if there is interest in that.
327
328 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
329 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
330 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
331 Cc: stable@vger.kernel.org # 4.6
332 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
333
334 init/Kconfig | 1 +
335 1 file changed, 1 insertion(+)
336
337 commit 616a19ea32197667494240e8afc0de98d28fdd47
338 Merge: 769cc1b 98d6186
339 Author: Brad Spengler <spender@grsecurity.net>
340 Date: Wed Jul 6 20:41:51 2016 -0400
341
342 Merge branch 'pax-test' into grsec-test
343
344 commit 98d61867ac6a18500bbd9771678138154869cec3
345 Author: Brad Spengler <spender@grsecurity.net>
346 Date: Wed Jul 6 20:29:35 2016 -0400
347
348 Update to pax-linux-4.6.3-test10.patch:
349 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
350 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
351 - fixed a few constification related compile errors on arm/mips, by spender
352 - updated the size overflow hash table from grsecurity
353 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
354
355 arch/arm/mach-mmp/mmp2.c | 4 +-
356 arch/arm/mach-mmp/pxa910.c | 4 +-
357 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
358 arch/arm/mm/fault.c | 2 +-
359 arch/x86/include/asm/efi.h | 5 +
360 arch/x86/include/asm/pgtable.h | 2 +-
361 arch/x86/mm/dump_pagetables.c | 32 +++-
362 arch/x86/mm/init_32.c | 55 +++---
363 arch/x86/mm/init_64.c | 12 +-
364 arch/x86/mm/ioremap.c | 2 +-
365 arch/x86/mm/pageattr.c | 2 +-
366 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
367 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
368 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
369 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
370 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
371 drivers/gpu/drm/sti/sti_vid.c | 4 +-
372 drivers/irqchip/irq-mmp.c | 2 +-
373 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
374 include/linux/irqchip/mmp.h | 2 +-
375 net/ipv4/xfrm4_mode_beet.c | 2 +-
376 net/ipv6/xfrm6_mode_beet.c | 2 +-
377 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
378 23 files changed, 280 insertions(+), 91 deletions(-)
379
380 commit 769cc1b850f164d9fd9284898295eb616896d66b
381 Author: Brad Spengler <spender@grsecurity.net>
382 Date: Wed Jul 6 20:08:29 2016 -0400
383
384 Fix bug in RBAC learning reported by Andrew Flannery
385 Nolog/noaudit-type capability checks were handled in a separate
386 function which did not check if the requestor had the capability in
387 their effective set. This would cause privileged processes to be
388 denied use of their capabilities in the small number of instances
389 these kinds of checks were used (for ptrace_may_access() etc, which
390 get used in deciding if privileged processes can bypass /proc
391 restrictions) only when RBAC learning was enabled on the process.
392
393 Remove some code duplication in the process of fixing the bug.
394
395 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
396 grsecurity/grsec_disabled.c | 2 +-
397 grsecurity/grsec_exec.c | 9 ++++-----
398 include/linux/grsecurity.h | 4 ++--
399 kernel/capability.c | 2 +-
400 kernel/sys.c | 4 ++--
401 6 files changed, 19 insertions(+), 51 deletions(-)
402
403 commit 244fda357c13b44ac2d174713205863c552eb30d
404 Author: Brad Spengler <spender@grsecurity.net>
405 Date: Wed Jul 6 07:19:26 2016 -0400
406
407 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
408 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
409
410 fs/proc/base.c | 2 +-
411 fs/proc/internal.h | 2 +-
412 include/linux/sched.h | 2 ++
413 3 files changed, 4 insertions(+), 2 deletions(-)
414
415 commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
416 Author: Brad Spengler <spender@grsecurity.net>
417 Date: Sun Jul 3 21:27:25 2016 -0400
418
419 Initial import of grsecurity for Linux 4.6.3
420
421 Documentation/dontdiff | 2 +
422 Documentation/kernel-parameters.txt | 11 +
423 Documentation/sysctl/kernel.txt | 15 +
424 Makefile | 5 +-
425 arch/alpha/include/asm/cache.h | 4 +-
426 arch/alpha/kernel/osf_sys.c | 12 +-
427 arch/arc/Kconfig | 1 +
428 arch/arm/Kconfig | 1 +
429 arch/arm/Kconfig.debug | 1 +
430 arch/arm/include/asm/thread_info.h | 7 +-
431 arch/arm/kernel/entry-common.S | 8 +-
432 arch/arm/kernel/process.c | 4 +-
433 arch/arm/kernel/ptrace.c | 9 +
434 arch/arm/kernel/traps.c | 7 +-
435 arch/arm/mach-mmp/mmp2.c | 4 +-
436 arch/arm/mach-mmp/pxa910.c | 4 +-
437 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
438 arch/arm/mm/Kconfig | 4 +-
439 arch/arm/mm/alignment.c | 24 +-
440 arch/arm/mm/fault.c | 42 +-
441 arch/arm/mm/mmap.c | 8 +-
442 arch/arm/net/bpf_jit_32.c | 51 +-
443 arch/arm64/Kconfig.debug | 1 +
444 arch/avr32/include/asm/cache.h | 4 +-
445 arch/blackfin/Kconfig.debug | 1 +
446 arch/blackfin/include/asm/cache.h | 3 +-
447 arch/cris/include/arch-v10/arch/cache.h | 3 +-
448 arch/cris/include/arch-v32/arch/cache.h | 3 +-
449 arch/frv/include/asm/cache.h | 3 +-
450 arch/frv/mm/elf-fdpic.c | 4 +-
451 arch/hexagon/include/asm/cache.h | 6 +-
452 arch/ia64/Kconfig | 1 +
453 arch/ia64/include/asm/cache.h | 3 +-
454 arch/ia64/kernel/sys_ia64.c | 2 +
455 arch/ia64/mm/hugetlbpage.c | 2 +
456 arch/m32r/include/asm/cache.h | 4 +-
457 arch/m68k/include/asm/cache.h | 4 +-
458 arch/metag/mm/hugetlbpage.c | 1 +
459 arch/microblaze/include/asm/cache.h | 3 +-
460 arch/mips/Kbuild | 2 +-
461 arch/mips/Kconfig | 1 +
462 arch/mips/include/asm/irq.h | 1 -
463 arch/mips/include/asm/thread_info.h | 11 +-
464 arch/mips/kernel/irq.c | 3 +
465 arch/mips/kernel/ptrace.c | 9 +
466 arch/mips/mm/mmap.c | 4 +-
467 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
468 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
469 arch/openrisc/include/asm/cache.h | 4 +-
470 arch/parisc/include/asm/cache.h | 3 +
471 arch/parisc/kernel/sys_parisc.c | 4 +
472 arch/powerpc/Kconfig | 1 +
473 arch/powerpc/include/asm/cache.h | 4 +-
474 arch/powerpc/include/asm/thread_info.h | 5 +-
475 arch/powerpc/kernel/Makefile | 2 +
476 arch/powerpc/kernel/irq.c | 3 +
477 arch/powerpc/kernel/process.c | 10 +-
478 arch/powerpc/kernel/ptrace.c | 14 +
479 arch/powerpc/kernel/traps.c | 5 +
480 arch/powerpc/mm/slice.c | 2 +-
481 arch/s390/Kconfig.debug | 1 +
482 arch/s390/include/asm/cache.h | 4 +-
483 arch/score/include/asm/cache.h | 4 +-
484 arch/sh/include/asm/cache.h | 3 +-
485 arch/sh/mm/mmap.c | 6 +-
486 arch/sparc/include/asm/atomic_64.h | 5 +
487 arch/sparc/include/asm/cache.h | 4 +-
488 arch/sparc/include/asm/pgalloc_64.h | 1 +
489 arch/sparc/include/asm/thread_info_64.h | 8 +-
490 arch/sparc/kernel/process_32.c | 6 +-
491 arch/sparc/kernel/process_64.c | 8 +-
492 arch/sparc/kernel/ptrace_64.c | 14 +
493 arch/sparc/kernel/sys_sparc_64.c | 8 +-
494 arch/sparc/kernel/syscalls.S | 8 +-
495 arch/sparc/kernel/traps_32.c | 8 +-
496 arch/sparc/kernel/traps_64.c | 28 +-
497 arch/sparc/kernel/unaligned_64.c | 2 +-
498 arch/sparc/lib/atomic_64.S | 2 +-
499 arch/sparc/lib/ksyms.c | 4 +-
500 arch/sparc/mm/fault_64.c | 2 +-
501 arch/sparc/mm/hugetlbpage.c | 15 +-
502 arch/tile/Kconfig | 1 +
503 arch/tile/include/asm/cache.h | 3 +-
504 arch/tile/mm/hugetlbpage.c | 2 +
505 arch/um/include/asm/cache.h | 3 +-
506 arch/unicore32/include/asm/cache.h | 6 +-
507 arch/x86/Kconfig | 21 +
508 arch/x86/Kconfig.debug | 2 +
509 arch/x86/entry/common.c | 14 +
510 arch/x86/entry/entry_32.S | 2 +-
511 arch/x86/entry/entry_64.S | 2 +-
512 arch/x86/ia32/ia32_aout.c | 2 +
513 arch/x86/include/asm/floppy.h | 20 +-
514 arch/x86/include/asm/fpu/types.h | 69 +-
515 arch/x86/include/asm/io.h | 2 +-
516 arch/x86/include/asm/page.h | 12 +-
517 arch/x86/include/asm/paravirt_types.h | 21 +-
518 arch/x86/include/asm/processor.h | 12 +-
519 arch/x86/include/asm/thread_info.h | 6 +-
520 arch/x86/kernel/dumpstack.c | 10 +-
521 arch/x86/kernel/dumpstack_32.c | 2 +-
522 arch/x86/kernel/dumpstack_64.c | 2 +-
523 arch/x86/kernel/ioport.c | 13 +
524 arch/x86/kernel/irq_32.c | 3 +
525 arch/x86/kernel/irq_64.c | 4 +
526 arch/x86/kernel/ldt.c | 18 +
527 arch/x86/kernel/msr.c | 12 +
528 arch/x86/kernel/ptrace.c | 14 +
529 arch/x86/kernel/signal.c | 9 +-
530 arch/x86/kernel/sys_i386_32.c | 9 +-
531 arch/x86/kernel/sys_x86_64.c | 8 +-
532 arch/x86/kernel/traps.c | 5 +
533 arch/x86/kernel/verify_cpu.S | 1 +
534 arch/x86/kernel/vm86_32.c | 15 +
535 arch/x86/mm/fault.c | 12 +-
536 arch/x86/mm/hugetlbpage.c | 15 +-
537 arch/x86/mm/init.c | 51 +-
538 arch/x86/mm/init_32.c | 10 +-
539 arch/x86/net/bpf_jit_comp.c | 4 +
540 arch/x86/platform/efi/efi_64.c | 2 +-
541 arch/x86/xen/Kconfig | 1 +
542 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
543 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
544 crypto/scatterwalk.c | 10 +-
545 drivers/acpi/acpica/hwxfsleep.c | 11 +-
546 drivers/acpi/custom_method.c | 4 +
547 drivers/block/cciss.h | 30 +-
548 drivers/block/smart1,2.h | 40 +-
549 drivers/cdrom/cdrom.c | 2 +-
550 drivers/char/Kconfig | 4 +-
551 drivers/char/genrtc.c | 1 +
552 drivers/char/mem.c | 17 +
553 drivers/char/random.c | 5 +-
554 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
555 drivers/firewire/ohci.c | 4 +
556 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
557 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
558 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
559 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
560 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
561 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
562 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
563 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
564 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
565 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
566 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
567 drivers/gpu/drm/sti/sti_hda.c | 6 +-
568 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
569 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
570 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
571 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
572 drivers/gpu/drm/sti/sti_vid.c | 6 +-
573 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
574 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
575 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
576 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
577 drivers/hid/hid-wiimote-debug.c | 2 +-
578 drivers/hid/usbhid/hiddev.c | 10 +-
579 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
580 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
581 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
582 drivers/iommu/Kconfig | 1 +
583 drivers/iommu/amd_iommu.c | 14 +-
584 drivers/irqchip/irq-mmp.c | 2 +-
585 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
586 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
587 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
588 drivers/isdn/i4l/isdn_concap.c | 6 +-
589 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
590 drivers/md/bcache/Kconfig | 1 +
591 drivers/md/raid5.c | 8 +
592 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
593 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
594 drivers/media/radio/radio-cadet.c | 5 +-
595 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
596 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
597 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
598 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
599 drivers/message/fusion/mptbase.c | 9 +
600 drivers/misc/sgi-xp/xp_main.c | 12 +-
601 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
602 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
603 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
604 drivers/net/wan/lmc/lmc_media.c | 97 +-
605 drivers/net/wan/z85230.c | 24 +-
606 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
607 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
608 drivers/pci/proc.c | 9 +
609 drivers/platform/x86/asus-wmi.c | 12 +
610 drivers/rtc/rtc-dev.c | 3 +
611 drivers/scsi/bfa/bfa_fcs.c | 19 +-
612 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
613 drivers/scsi/bfa/bfa_modules.h | 12 +-
614 drivers/scsi/hpsa.h | 40 +-
615 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
616 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
617 drivers/staging/wilc1000/host_interface.h | 1 +
618 drivers/staging/wilc1000/wilc_spi.c | 1 +
619 drivers/tty/serial/uartlite.c | 4 +-
620 drivers/tty/sysrq.c | 2 +-
621 drivers/tty/tty_io.c | 4 +
622 drivers/tty/vt/keyboard.c | 22 +-
623 drivers/uio/uio.c | 6 +-
624 drivers/usb/core/devio.c | 9 +-
625 drivers/usb/core/hub.c | 5 +
626 drivers/usb/gadget/function/f_uac1.c | 1 +
627 drivers/usb/gadget/function/u_uac1.c | 1 +
628 drivers/usb/host/hwa-hc.c | 9 +-
629 drivers/usb/usbip/vhci_sysfs.c | 2 +-
630 drivers/video/fbdev/arcfb.c | 2 +-
631 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
632 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
633 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
634 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
635 drivers/xen/xenfs/xenstored.c | 5 +
636 firmware/Makefile | 2 +
637 firmware/WHENCE | 20 +-
638 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
639 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
640 fs/attr.c | 4 +
641 fs/autofs4/waitq.c | 9 +
642 fs/binfmt_aout.c | 7 +
643 fs/binfmt_elf.c | 40 +-
644 fs/compat.c | 20 +-
645 fs/coredump.c | 17 +-
646 fs/dcache.c | 3 +
647 fs/debugfs/inode.c | 19 +-
648 fs/exec.c | 249 +-
649 fs/ext2/balloc.c | 4 +-
650 fs/ext2/super.c | 8 +-
651 fs/ext4/balloc.c | 4 +-
652 fs/ext4/extents.c | 2 +-
653 fs/fcntl.c | 4 +
654 fs/fhandle.c | 3 +-
655 fs/file.c | 4 +
656 fs/filesystems.c | 4 +
657 fs/fs_struct.c | 20 +-
658 fs/hugetlbfs/inode.c | 5 +-
659 fs/inode.c | 8 +-
660 fs/kernfs/dir.c | 6 +
661 fs/mount.h | 4 +-
662 fs/namei.c | 292 +-
663 fs/namespace.c | 24 +
664 fs/nfsd/nfs2acl.c | 20 +-
665 fs/nfsd/nfs3acl.c | 16 +-
666 fs/nfsd/nfs4acl.c | 16 +-
667 fs/nfsd/nfscache.c | 2 +-
668 fs/open.c | 38 +
669 fs/overlayfs/inode.c | 3 +
670 fs/overlayfs/super.c | 6 +-
671 fs/pipe.c | 2 +-
672 fs/posix_acl.c | 61 +-
673 fs/proc/Kconfig | 10 +-
674 fs/proc/array.c | 67 +-
675 fs/proc/base.c | 193 +-
676 fs/proc/cmdline.c | 4 +
677 fs/proc/devices.c | 4 +
678 fs/proc/fd.c | 13 +-
679 fs/proc/generic.c | 64 +
680 fs/proc/inode.c | 17 +
681 fs/proc/internal.h | 18 +-
682 fs/proc/interrupts.c | 4 +
683 fs/proc/kcore.c | 3 +
684 fs/proc/proc_net.c | 31 +
685 fs/proc/proc_sysctl.c | 52 +-
686 fs/proc/root.c | 8 +
687 fs/proc/stat.c | 69 +-
688 fs/proc/task_mmu.c | 85 +-
689 fs/proc/task_nommu.c | 2 +-
690 fs/readdir.c | 19 +
691 fs/reiserfs/item_ops.c | 24 +-
692 fs/reiserfs/super.c | 4 +
693 fs/select.c | 2 +
694 fs/seq_file.c | 31 +-
695 fs/stat.c | 20 +-
696 fs/sysfs/dir.c | 30 +-
697 fs/utimes.c | 7 +
698 fs/xattr.c | 26 +-
699 fs/xfs/xfs_icache.c | 60 +-
700 fs/xfs/xfs_inode.c | 13 +
701 grsecurity/Kconfig | 1205 ++++
702 grsecurity/Makefile | 54 +
703 grsecurity/gracl.c | 2757 +++++++++
704 grsecurity/gracl_alloc.c | 105 +
705 grsecurity/gracl_cap.c | 127 +
706 grsecurity/gracl_compat.c | 269 +
707 grsecurity/gracl_fs.c | 448 ++
708 grsecurity/gracl_ip.c | 387 ++
709 grsecurity/gracl_learn.c | 207 +
710 grsecurity/gracl_policy.c | 1784 ++++++
711 grsecurity/gracl_res.c | 68 +
712 grsecurity/gracl_segv.c | 306 +
713 grsecurity/gracl_shm.c | 40 +
714 grsecurity/grsec_chdir.c | 19 +
715 grsecurity/grsec_chroot.c | 506 ++
716 grsecurity/grsec_disabled.c | 445 ++
717 grsecurity/grsec_exec.c | 189 +
718 grsecurity/grsec_fifo.c | 26 +
719 grsecurity/grsec_fork.c | 23 +
720 grsecurity/grsec_init.c | 294 +
721 grsecurity/grsec_ipc.c | 48 +
722 grsecurity/grsec_link.c | 65 +
723 grsecurity/grsec_log.c | 340 +
724 grsecurity/grsec_mem.c | 48 +
725 grsecurity/grsec_mount.c | 65 +
726 grsecurity/grsec_pax.c | 47 +
727 grsecurity/grsec_proc.c | 20 +
728 grsecurity/grsec_ptrace.c | 30 +
729 grsecurity/grsec_sig.c | 248 +
730 grsecurity/grsec_sock.c | 244 +
731 grsecurity/grsec_sysctl.c | 497 ++
732 grsecurity/grsec_time.c | 16 +
733 grsecurity/grsec_tpe.c | 78 +
734 grsecurity/grsec_tty.c | 18 +
735 grsecurity/grsec_usb.c | 15 +
736 grsecurity/grsum.c | 56 +
737 include/drm/drm_modeset_helper_vtables.h | 1 +
738 include/linux/binfmts.h | 5 +-
739 include/linux/capability.h | 13 +
740 include/linux/compiler-gcc.h | 5 +
741 include/linux/compiler.h | 8 +
742 include/linux/cred.h | 8 +-
743 include/linux/dcache.h | 5 +-
744 include/linux/fs.h | 24 +-
745 include/linux/fs_struct.h | 2 +-
746 include/linux/fsnotify.h | 6 +
747 include/linux/gracl.h | 342 ++
748 include/linux/gracl_compat.h | 156 +
749 include/linux/gralloc.h | 9 +
750 include/linux/grdefs.h | 140 +
751 include/linux/grinternal.h | 231 +
752 include/linux/grmsg.h | 120 +
753 include/linux/grsecurity.h | 259 +
754 include/linux/grsock.h | 19 +
755 include/linux/ipc.h | 2 +-
756 include/linux/ipc_namespace.h | 2 +-
757 include/linux/kallsyms.h | 18 +-
758 include/linux/key-type.h | 4 +-
759 include/linux/kmod.h | 5 +
760 include/linux/kobject.h | 2 +-
761 include/linux/lsm_hooks.h | 4 +-
762 include/linux/mm.h | 12 +
763 include/linux/mm_types.h | 4 +-
764 include/linux/module.h | 5 +-
765 include/linux/mount.h | 2 +-
766 include/linux/msg.h | 2 +-
767 include/linux/netfilter/xt_gradm.h | 9 +
768 include/linux/path.h | 4 +-
769 include/linux/perf_event.h | 13 +-
770 include/linux/pid_namespace.h | 2 +-
771 include/linux/printk.h | 2 +-
772 include/linux/proc_fs.h | 22 +-
773 include/linux/proc_ns.h | 2 +-
774 include/linux/random.h | 2 +-
775 include/linux/rbtree_augmented.h | 4 +-
776 include/linux/scatterlist.h | 12 +-
777 include/linux/sched.h | 135 +-
778 include/linux/security.h | 1 +
779 include/linux/sem.h | 2 +-
780 include/linux/seq_file.h | 5 +
781 include/linux/shm.h | 6 +-
782 include/linux/skbuff.h | 3 +
783 include/linux/slab.h | 9 -
784 include/linux/sysctl.h | 8 +-
785 include/linux/thread_info.h | 6 +-
786 include/linux/tty.h | 2 +-
787 include/linux/tty_driver.h | 4 +-
788 include/linux/uidgid.h | 6 +
789 include/linux/user_namespace.h | 2 +-
790 include/linux/utsname.h | 2 +-
791 include/linux/vermagic.h | 16 +-
792 include/linux/vmalloc.h | 8 +
793 include/net/af_unix.h | 2 +-
794 include/net/ip.h | 2 +-
795 include/net/neighbour.h | 2 +-
796 include/net/net_namespace.h | 2 +-
797 include/net/sock.h | 2 +-
798 include/trace/events/fs.h | 53 +
799 include/uapi/linux/personality.h | 1 +
800 init/Kconfig | 5 +-
801 init/main.c | 46 +-
802 ipc/mqueue.c | 1 +
803 ipc/msg.c | 3 +-
804 ipc/msgutil.c | 4 +-
805 ipc/sem.c | 3 +-
806 ipc/shm.c | 26 +-
807 ipc/util.c | 6 +
808 kernel/auditsc.c | 2 +-
809 kernel/bpf/syscall.c | 10 +-
810 kernel/capability.c | 41 +-
811 kernel/cgroup.c | 5 +-
812 kernel/compat.c | 1 +
813 kernel/configs.c | 11 +
814 kernel/cred.c | 112 +-
815 kernel/events/core.c | 14 +-
816 kernel/exit.c | 10 +-
817 kernel/fork.c | 92 +-
818 kernel/futex.c | 4 +-
819 kernel/kallsyms.c | 9 +
820 kernel/kcmp.c | 4 +
821 kernel/kexec_core.c | 2 +-
822 kernel/kmod.c | 96 +-
823 kernel/kprobes.c | 9 +-
824 kernel/ksysfs.c | 2 +
825 kernel/locking/lockdep_proc.c | 10 +-
826 kernel/module.c | 108 +-
827 kernel/panic.c | 6 +-
828 kernel/pid.c | 18 +-
829 kernel/power/Kconfig | 2 +
830 kernel/printk/printk.c | 7 +-
831 kernel/ptrace.c | 50 +-
832 kernel/resource.c | 10 +
833 kernel/sched/core.c | 9 +-
834 kernel/sched/debug.c | 4 +
835 kernel/signal.c | 37 +-
836 kernel/sys.c | 64 +-
837 kernel/sysctl.c | 174 +-
838 kernel/taskstats.c | 6 +
839 kernel/time/posix-timers.c | 8 +
840 kernel/time/time.c | 5 +
841 kernel/time/timekeeping.c | 3 +
842 kernel/time/timer_list.c | 13 +-
843 kernel/time/timer_stats.c | 10 +-
844 kernel/trace/Kconfig | 6 +
845 kernel/trace/trace_syscalls.c | 8 +
846 kernel/user_namespace.c | 15 +
847 lib/Kconfig.debug | 13 +-
848 lib/is_single_threaded.c | 3 +
849 lib/list_debug.c | 65 +-
850 lib/nlattr.c | 2 +
851 lib/rbtree.c | 4 +-
852 lib/vsprintf.c | 39 +-
853 localversion-grsec | 1 +
854 mm/Kconfig | 8 +-
855 mm/Kconfig.debug | 1 +
856 mm/filemap.c | 1 +
857 mm/kmemleak.c | 4 +-
858 mm/memory.c | 2 +-
859 mm/mempolicy.c | 12 +-
860 mm/migrate.c | 3 +-
861 mm/mlock.c | 11 +-
862 mm/mmap.c | 124 +-
863 mm/mprotect.c | 8 +
864 mm/page_alloc.c | 2 +-
865 mm/percpu.c | 73 +-
866 mm/process_vm_access.c | 6 +
867 mm/shmem.c | 2 +-
868 mm/slab.c | 14 +-
869 mm/slab_common.c | 2 +-
870 mm/slob.c | 12 +
871 mm/slub.c | 33 +-
872 mm/util.c | 3 +
873 mm/vmalloc.c | 84 +-
874 mm/vmstat.c | 29 +-
875 net/appletalk/atalk_proc.c | 2 +-
876 net/atm/lec.c | 6 +-
877 net/atm/mpoa_caches.c | 43 +-
878 net/can/bcm.c | 2 +-
879 net/can/proc.c | 2 +-
880 net/core/dev_ioctl.c | 7 +-
881 net/core/filter.c | 8 +-
882 net/core/net-procfs.c | 17 +-
883 net/core/pktgen.c | 2 +-
884 net/core/sock.c | 23 +-
885 net/core/sysctl_net_core.c | 2 +-
886 net/decnet/dn_dev.c | 2 +-
887 net/ipv4/devinet.c | 6 +-
888 net/ipv4/inet_hashtables.c | 6 +
889 net/ipv4/ip_input.c | 7 +
890 net/ipv4/ip_sockglue.c | 3 +-
891 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
892 net/ipv4/route.c | 6 +-
893 net/ipv4/tcp_input.c | 6 +-
894 net/ipv4/tcp_ipv4.c | 24 +-
895 net/ipv4/tcp_minisocks.c | 9 +-
896 net/ipv4/tcp_timer.c | 11 +
897 net/ipv4/udp.c | 24 +
898 net/ipv6/addrconf.c | 13 +-
899 net/ipv6/proc.c | 2 +-
900 net/ipv6/tcp_ipv6.c | 23 +-
901 net/ipv6/udp.c | 7 +
902 net/ipx/ipx_proc.c | 2 +-
903 net/irda/irproc.c | 2 +-
904 net/llc/llc_proc.c | 2 +-
905 net/netfilter/Kconfig | 10 +
906 net/netfilter/Makefile | 1 +
907 net/netfilter/xt_gradm.c | 51 +
908 net/netfilter/xt_hashlimit.c | 4 +-
909 net/netfilter/xt_recent.c | 2 +-
910 net/socket.c | 75 +-
911 net/sunrpc/Kconfig | 1 +
912 net/sunrpc/cache.c | 2 +-
913 net/sunrpc/stats.c | 2 +-
914 net/sysctl_net.c | 2 +-
915 net/unix/af_unix.c | 52 +-
916 net/vmw_vsock/vmci_transport_notify.c | 30 +-
917 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
918 net/x25/sysctl_net_x25.c | 2 +-
919 net/x25/x25_proc.c | 2 +-
920 scripts/Makefile.gcc-plugins | 5 +
921 scripts/gcc-plugins/.gitignore | 1 +
922 scripts/gcc-plugins/Makefile | 10 +
923 scripts/gcc-plugins/gen-random-seed.sh | 8 +
924 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
925 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
926 scripts/package/Makefile | 2 +-
927 scripts/package/mkspec | 41 +-
928 security/Kconfig | 364 +-
929 security/apparmor/file.c | 4 +-
930 security/apparmor/lsm.c | 8 +-
931 security/commoncap.c | 29 +
932 security/keys/internal.h | 2 +-
933 security/keys/key.c | 2 +-
934 security/min_addr.c | 2 +
935 security/tomoyo/file.c | 12 +-
936 security/tomoyo/mount.c | 4 +
937 security/tomoyo/tomoyo.c | 20 +-
938 security/yama/Kconfig | 2 +-
939 sound/synth/emux/emux_seq.c | 14 +-
940 sound/usb/line6/driver.c | 40 +-
941 sound/usb/line6/toneport.c | 12 +-
942 521 files changed, 33285 insertions(+), 3355 deletions(-)
943
944 commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
945 Author: Brad Spengler <spender@grsecurity.net>
946 Date: Sat Jul 2 09:03:17 2016 -0400
947
948 Initial commit of pax-linux-4.6.3-test9.patch
949
950 .gitignore | 1 +
951 Documentation/dontdiff | 46 +-
952 Documentation/kbuild/makefiles.txt | 39 +-
953 Documentation/kernel-parameters.txt | 28 +
954 Makefile | 20 +-
955 arch/Kconfig | 14 +
956 arch/alpha/include/asm/atomic.h | 10 +
957 arch/alpha/include/asm/elf.h | 7 +
958 arch/alpha/include/asm/pgalloc.h | 6 +
959 arch/alpha/include/asm/pgtable.h | 11 +
960 arch/alpha/kernel/module.c | 2 +-
961 arch/alpha/kernel/osf_sys.c | 8 +-
962 arch/alpha/mm/fault.c | 141 +-
963 arch/arm/Kconfig | 6 +-
964 arch/arm/boot/compressed/Makefile | 2 +
965 arch/arm/include/asm/atomic.h | 323 +-
966 arch/arm/include/asm/cache.h | 4 +-
967 arch/arm/include/asm/cacheflush.h | 2 +-
968 arch/arm/include/asm/checksum.h | 14 +-
969 arch/arm/include/asm/cmpxchg.h | 4 +
970 arch/arm/include/asm/cpuidle.h | 2 +-
971 arch/arm/include/asm/domain.h | 42 +-
972 arch/arm/include/asm/elf.h | 9 +-
973 arch/arm/include/asm/fncpy.h | 2 +
974 arch/arm/include/asm/futex.h | 1 +
975 arch/arm/include/asm/kmap_types.h | 2 +-
976 arch/arm/include/asm/mach/dma.h | 2 +-
977 arch/arm/include/asm/mach/map.h | 16 +-
978 arch/arm/include/asm/outercache.h | 2 +-
979 arch/arm/include/asm/page.h | 3 +-
980 arch/arm/include/asm/pgalloc.h | 20 +
981 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
982 arch/arm/include/asm/pgtable-2level.h | 3 +
983 arch/arm/include/asm/pgtable-3level.h | 3 +
984 arch/arm/include/asm/pgtable.h | 54 +-
985 arch/arm/include/asm/smp.h | 2 +-
986 arch/arm/include/asm/string.h | 10 +-
987 arch/arm/include/asm/thread_info.h | 3 +
988 arch/arm/include/asm/tls.h | 3 +
989 arch/arm/include/asm/uaccess.h | 113 +-
990 arch/arm/include/uapi/asm/ptrace.h | 2 +-
991 arch/arm/kernel/armksyms.c | 2 +-
992 arch/arm/kernel/cpuidle.c | 2 +-
993 arch/arm/kernel/entry-armv.S | 109 +-
994 arch/arm/kernel/entry-common.S | 40 +-
995 arch/arm/kernel/entry-header.S | 55 +
996 arch/arm/kernel/fiq.c | 3 +
997 arch/arm/kernel/module-plts.c | 7 +-
998 arch/arm/kernel/module.c | 38 +-
999 arch/arm/kernel/patch.c | 2 +
1000 arch/arm/kernel/process.c | 86 +-
1001 arch/arm/kernel/reboot.c | 1 +
1002 arch/arm/kernel/setup.c | 20 +-
1003 arch/arm/kernel/signal.c | 35 +-
1004 arch/arm/kernel/smp.c | 2 +-
1005 arch/arm/kernel/tcm.c | 4 +-
1006 arch/arm/kernel/vmlinux.lds.S | 6 +-
1007 arch/arm/kvm/arm.c | 8 +-
1008 arch/arm/lib/copy_page.S | 1 +
1009 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1010 arch/arm/lib/delay.c | 2 +-
1011 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1012 arch/arm/mach-exynos/suspend.c | 6 +-
1013 arch/arm/mach-mvebu/coherency.c | 4 +-
1014 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1015 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1016 arch/arm/mach-omap2/omap-smp.c | 1 +
1017 arch/arm/mach-omap2/omap_device.c | 4 +-
1018 arch/arm/mach-omap2/omap_device.h | 4 +-
1019 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1020 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1021 arch/arm/mach-omap2/wd_timer.c | 6 +-
1022 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1023 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1024 arch/arm/mach-tegra/irq.c | 1 +
1025 arch/arm/mach-ux500/pm.c | 1 +
1026 arch/arm/mach-zynq/platsmp.c | 1 +
1027 arch/arm/mm/Kconfig | 6 +-
1028 arch/arm/mm/cache-l2x0.c | 2 +-
1029 arch/arm/mm/context.c | 10 +-
1030 arch/arm/mm/fault.c | 160 +
1031 arch/arm/mm/fault.h | 12 +
1032 arch/arm/mm/init.c | 39 +
1033 arch/arm/mm/ioremap.c | 4 +-
1034 arch/arm/mm/mmap.c | 36 +-
1035 arch/arm/mm/mmu.c | 162 +-
1036 arch/arm/net/bpf_jit_32.c | 3 +
1037 arch/arm/plat-iop/setup.c | 2 +-
1038 arch/arm/plat-omap/sram.c | 2 +
1039 arch/arm64/Kconfig | 1 +
1040 arch/arm64/include/asm/atomic.h | 10 +
1041 arch/arm64/include/asm/percpu.h | 8 +-
1042 arch/arm64/include/asm/pgalloc.h | 5 +
1043 arch/arm64/include/asm/string.h | 22 +-
1044 arch/arm64/include/asm/uaccess.h | 1 +
1045 arch/arm64/mm/dma-mapping.c | 2 +-
1046 arch/avr32/include/asm/elf.h | 8 +-
1047 arch/avr32/include/asm/kmap_types.h | 4 +-
1048 arch/avr32/mm/fault.c | 27 +
1049 arch/frv/include/asm/atomic.h | 10 +
1050 arch/frv/include/asm/kmap_types.h | 2 +-
1051 arch/frv/mm/elf-fdpic.c | 3 +-
1052 arch/ia64/Makefile | 1 +
1053 arch/ia64/include/asm/atomic.h | 10 +
1054 arch/ia64/include/asm/elf.h | 7 +
1055 arch/ia64/include/asm/pgalloc.h | 12 +
1056 arch/ia64/include/asm/pgtable.h | 13 +-
1057 arch/ia64/include/asm/spinlock.h | 2 +-
1058 arch/ia64/include/asm/uaccess.h | 27 +-
1059 arch/ia64/kernel/module.c | 20 +-
1060 arch/ia64/kernel/palinfo.c | 2 +-
1061 arch/ia64/kernel/sys_ia64.c | 7 +
1062 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1063 arch/ia64/mm/fault.c | 32 +-
1064 arch/ia64/mm/init.c | 15 +-
1065 arch/m32r/lib/usercopy.c | 6 +
1066 arch/mips/Kconfig | 1 +
1067 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1068 arch/mips/include/asm/atomic.h | 372 +-
1069 arch/mips/include/asm/cache.h | 3 +-
1070 arch/mips/include/asm/elf.h | 7 +
1071 arch/mips/include/asm/exec.h | 2 +-
1072 arch/mips/include/asm/hw_irq.h | 2 +-
1073 arch/mips/include/asm/local.h | 57 +
1074 arch/mips/include/asm/page.h | 2 +-
1075 arch/mips/include/asm/pgalloc.h | 5 +
1076 arch/mips/include/asm/pgtable.h | 3 +
1077 arch/mips/include/asm/uaccess.h | 1 +
1078 arch/mips/kernel/binfmt_elfn32.c | 7 +
1079 arch/mips/kernel/binfmt_elfo32.c | 7 +
1080 arch/mips/kernel/irq-gt641xx.c | 2 +-
1081 arch/mips/kernel/irq.c | 6 +-
1082 arch/mips/kernel/pm-cps.c | 2 +-
1083 arch/mips/kernel/process.c | 12 -
1084 arch/mips/kernel/sync-r4k.c | 24 +-
1085 arch/mips/kernel/traps.c | 13 +-
1086 arch/mips/lib/ashldi3.c | 21 +-
1087 arch/mips/lib/ashrdi3.c | 19 +-
1088 arch/mips/lib/libgcc.h | 12 +-
1089 arch/mips/mm/fault.c | 25 +
1090 arch/mips/mm/init.c | 4 +-
1091 arch/mips/mm/mmap.c | 24 +-
1092 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1093 arch/mips/sni/rm200.c | 2 +-
1094 arch/mips/vr41xx/common/icu.c | 2 +-
1095 arch/mips/vr41xx/common/irq.c | 4 +-
1096 arch/parisc/include/asm/atomic.h | 10 +
1097 arch/parisc/include/asm/elf.h | 7 +
1098 arch/parisc/include/asm/pgalloc.h | 6 +
1099 arch/parisc/include/asm/pgtable.h | 11 +
1100 arch/parisc/include/asm/uaccess.h | 4 +-
1101 arch/parisc/kernel/module.c | 26 +-
1102 arch/parisc/kernel/sys_parisc.c | 15 +
1103 arch/parisc/kernel/traps.c | 4 +-
1104 arch/parisc/mm/fault.c | 140 +-
1105 arch/powerpc/Kconfig | 1 +
1106 arch/powerpc/include/asm/atomic.h | 317 +-
1107 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1108 arch/powerpc/include/asm/elf.h | 12 +
1109 arch/powerpc/include/asm/exec.h | 2 +-
1110 arch/powerpc/include/asm/kmap_types.h | 2 +-
1111 arch/powerpc/include/asm/local.h | 46 +
1112 arch/powerpc/include/asm/mman.h | 2 +-
1113 arch/powerpc/include/asm/page.h | 8 +-
1114 arch/powerpc/include/asm/page_64.h | 7 +-
1115 arch/powerpc/include/asm/pgalloc-64.h | 11 +
1116 arch/powerpc/include/asm/pgtable.h | 1 +
1117 arch/powerpc/include/asm/reg.h | 1 +
1118 arch/powerpc/include/asm/smp.h | 2 +-
1119 arch/powerpc/include/asm/spinlock.h | 42 +-
1120 arch/powerpc/include/asm/string.h | 18 +-
1121 arch/powerpc/include/asm/uaccess.h | 141 +-
1122 arch/powerpc/kernel/Makefile | 5 +
1123 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1124 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1125 arch/powerpc/kernel/module_32.c | 15 +-
1126 arch/powerpc/kernel/process.c | 7 -
1127 arch/powerpc/kernel/signal_32.c | 2 +-
1128 arch/powerpc/kernel/signal_64.c | 2 +-
1129 arch/powerpc/kernel/traps.c | 21 +
1130 arch/powerpc/kernel/vdso.c | 5 +-
1131 arch/powerpc/lib/usercopy_64.c | 18 -
1132 arch/powerpc/mm/fault.c | 56 +-
1133 arch/powerpc/mm/mmap.c | 16 +
1134 arch/powerpc/mm/slice.c | 21 +-
1135 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1136 arch/s390/include/asm/atomic.h | 10 +
1137 arch/s390/include/asm/elf.h | 7 +
1138 arch/s390/include/asm/exec.h | 2 +-
1139 arch/s390/include/asm/uaccess.h | 13 +-
1140 arch/s390/kernel/module.c | 22 +-
1141 arch/s390/kernel/process.c | 7 -
1142 arch/s390/mm/mmap.c | 22 +-
1143 arch/score/include/asm/exec.h | 2 +-
1144 arch/score/kernel/process.c | 5 -
1145 arch/sh/mm/mmap.c | 28 +-
1146 arch/sparc/Kconfig | 1 +
1147 arch/sparc/include/asm/atomic_64.h | 110 +-
1148 arch/sparc/include/asm/cache.h | 2 +-
1149 arch/sparc/include/asm/elf_32.h | 7 +
1150 arch/sparc/include/asm/elf_64.h | 7 +
1151 arch/sparc/include/asm/pgalloc_32.h | 1 +
1152 arch/sparc/include/asm/pgalloc_64.h | 1 +
1153 arch/sparc/include/asm/pgtable.h | 4 +
1154 arch/sparc/include/asm/pgtable_32.h | 15 +-
1155 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1156 arch/sparc/include/asm/setup.h | 4 +-
1157 arch/sparc/include/asm/spinlock_64.h | 35 +-
1158 arch/sparc/include/asm/thread_info_32.h | 1 +
1159 arch/sparc/include/asm/thread_info_64.h | 2 +
1160 arch/sparc/include/asm/uaccess.h | 1 +
1161 arch/sparc/include/asm/uaccess_32.h | 28 +-
1162 arch/sparc/include/asm/uaccess_64.h | 24 +-
1163 arch/sparc/kernel/Makefile | 2 +-
1164 arch/sparc/kernel/prom_common.c | 2 +-
1165 arch/sparc/kernel/smp_64.c | 8 +-
1166 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1167 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1168 arch/sparc/kernel/traps_64.c | 27 +-
1169 arch/sparc/lib/Makefile | 2 +-
1170 arch/sparc/lib/atomic_64.S | 57 +-
1171 arch/sparc/lib/ksyms.c | 6 +-
1172 arch/sparc/mm/Makefile | 2 +-
1173 arch/sparc/mm/fault_32.c | 292 +
1174 arch/sparc/mm/fault_64.c | 486 +
1175 arch/sparc/mm/hugetlbpage.c | 30 +-
1176 arch/sparc/mm/init_64.c | 10 +-
1177 arch/tile/include/asm/atomic_64.h | 10 +
1178 arch/tile/include/asm/uaccess.h | 4 +-
1179 arch/um/Makefile | 2 +
1180 arch/um/include/asm/kmap_types.h | 2 +-
1181 arch/um/include/asm/page.h | 3 +
1182 arch/um/include/asm/pgtable-3level.h | 1 +
1183 arch/um/kernel/process.c | 16 -
1184 arch/x86/Kconfig | 33 +-
1185 arch/x86/Kconfig.cpu | 6 +-
1186 arch/x86/Kconfig.debug | 3 +-
1187 arch/x86/Makefile | 13 +-
1188 arch/x86/boot/bitops.h | 4 +-
1189 arch/x86/boot/boot.h | 2 +-
1190 arch/x86/boot/compressed/Makefile | 17 +
1191 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1192 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1193 arch/x86/boot/compressed/head_32.S | 4 +-
1194 arch/x86/boot/compressed/head_64.S | 12 +-
1195 arch/x86/boot/compressed/misc.c | 11 +-
1196 arch/x86/boot/cpucheck.c | 16 +-
1197 arch/x86/boot/header.S | 6 +-
1198 arch/x86/boot/memory.c | 2 +-
1199 arch/x86/boot/video-vesa.c | 1 +
1200 arch/x86/boot/video.c | 2 +-
1201 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1202 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1203 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1204 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1205 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1206 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1207 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1208 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1209 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1210 arch/x86/crypto/camellia_glue.c | 8 +-
1211 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1212 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1213 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1214 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1215 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1216 arch/x86/crypto/glue_helper.c | 2 +-
1217 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1218 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1219 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1220 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1221 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1222 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1223 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1224 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1225 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1226 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1227 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1228 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1229 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1230 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1231 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1232 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1233 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1234 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1235 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1236 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1237 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1238 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1239 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1240 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1241 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1242 arch/x86/crypto/twofish_glue.c | 4 +-
1243 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1244 arch/x86/entry/Makefile | 2 +
1245 arch/x86/entry/calling.h | 86 +-
1246 arch/x86/entry/common.c | 89 +-
1247 arch/x86/entry/entry_32.S | 330 +-
1248 arch/x86/entry/entry_64.S | 600 +-
1249 arch/x86/entry/entry_64_compat.S | 115 +-
1250 arch/x86/entry/thunk_64.S | 2 +
1251 arch/x86/entry/vdso/Makefile | 5 +-
1252 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1253 arch/x86/entry/vdso/vdso2c.h | 4 +-
1254 arch/x86/entry/vdso/vma.c | 42 +-
1255 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1256 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1257 arch/x86/events/amd/iommu.c | 8 +-
1258 arch/x86/events/core.c | 8 +-
1259 arch/x86/events/intel/bts.c | 6 +-
1260 arch/x86/events/intel/core.c | 34 +-
1261 arch/x86/events/intel/cqm.c | 14 +-
1262 arch/x86/events/intel/cstate.c | 6 +-
1263 arch/x86/events/intel/ds.c | 7 +-
1264 arch/x86/events/intel/lbr.c | 4 +-
1265 arch/x86/events/intel/pt.c | 44 +-
1266 arch/x86/events/intel/rapl.c | 8 +-
1267 arch/x86/events/intel/uncore.c | 6 +-
1268 arch/x86/events/intel/uncore.h | 14 +-
1269 arch/x86/events/perf_event.h | 2 +-
1270 arch/x86/ia32/ia32_signal.c | 23 +-
1271 arch/x86/ia32/sys_ia32.c | 42 +-
1272 arch/x86/include/asm/alternative-asm.h | 43 +-
1273 arch/x86/include/asm/alternative.h | 4 +-
1274 arch/x86/include/asm/apic.h | 2 +-
1275 arch/x86/include/asm/apm.h | 4 +-
1276 arch/x86/include/asm/atomic.h | 230 +-
1277 arch/x86/include/asm/atomic64_32.h | 119 +
1278 arch/x86/include/asm/atomic64_64.h | 169 +-
1279 arch/x86/include/asm/bitops.h | 18 +-
1280 arch/x86/include/asm/boot.h | 2 +-
1281 arch/x86/include/asm/cache.h | 4 +-
1282 arch/x86/include/asm/checksum_32.h | 12 +-
1283 arch/x86/include/asm/cmpxchg.h | 39 +
1284 arch/x86/include/asm/compat.h | 4 +
1285 arch/x86/include/asm/cpufeature.h | 2 +-
1286 arch/x86/include/asm/cpufeatures.h | 5 +-
1287 arch/x86/include/asm/crypto/camellia.h | 30 +-
1288 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1289 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1290 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1291 arch/x86/include/asm/crypto/twofish.h | 10 +-
1292 arch/x86/include/asm/desc.h | 78 +-
1293 arch/x86/include/asm/desc_defs.h | 6 +
1294 arch/x86/include/asm/div64.h | 2 +-
1295 arch/x86/include/asm/dma.h | 2 +
1296 arch/x86/include/asm/elf.h | 33 +-
1297 arch/x86/include/asm/emergency-restart.h | 2 +-
1298 arch/x86/include/asm/fixmap.h | 2 +-
1299 arch/x86/include/asm/fpu/internal.h | 38 +-
1300 arch/x86/include/asm/fpu/types.h | 5 +-
1301 arch/x86/include/asm/futex.h | 14 +-
1302 arch/x86/include/asm/hw_irq.h | 4 +-
1303 arch/x86/include/asm/hypervisor.h | 2 +-
1304 arch/x86/include/asm/i8259.h | 2 +-
1305 arch/x86/include/asm/io.h | 22 +-
1306 arch/x86/include/asm/irqflags.h | 5 +
1307 arch/x86/include/asm/kprobes.h | 9 +-
1308 arch/x86/include/asm/kvm_emulate.h | 7 +-
1309 arch/x86/include/asm/local.h | 106 +-
1310 arch/x86/include/asm/mman.h | 15 +
1311 arch/x86/include/asm/mmu.h | 14 +-
1312 arch/x86/include/asm/mmu_context.h | 133 +-
1313 arch/x86/include/asm/module.h | 23 +-
1314 arch/x86/include/asm/nmi.h | 19 +-
1315 arch/x86/include/asm/page.h | 1 +
1316 arch/x86/include/asm/page_32.h | 12 +-
1317 arch/x86/include/asm/page_64.h | 14 +-
1318 arch/x86/include/asm/paravirt.h | 46 +-
1319 arch/x86/include/asm/paravirt_types.h | 13 +-
1320 arch/x86/include/asm/pgalloc.h | 23 +
1321 arch/x86/include/asm/pgtable-2level.h | 2 +
1322 arch/x86/include/asm/pgtable-3level.h | 7 +
1323 arch/x86/include/asm/pgtable.h | 126 +-
1324 arch/x86/include/asm/pgtable_32.h | 14 +-
1325 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1326 arch/x86/include/asm/pgtable_64.h | 23 +-
1327 arch/x86/include/asm/pgtable_64_types.h | 5 +
1328 arch/x86/include/asm/pgtable_types.h | 27 +-
1329 arch/x86/include/asm/pmem.h | 2 +-
1330 arch/x86/include/asm/preempt.h | 2 +-
1331 arch/x86/include/asm/processor.h | 57 +-
1332 arch/x86/include/asm/ptrace.h | 15 +-
1333 arch/x86/include/asm/realmode.h | 4 +-
1334 arch/x86/include/asm/reboot.h | 10 +-
1335 arch/x86/include/asm/rmwcc.h | 84 +-
1336 arch/x86/include/asm/rwsem.h | 60 +-
1337 arch/x86/include/asm/segment.h | 27 +-
1338 arch/x86/include/asm/smap.h | 43 +
1339 arch/x86/include/asm/smp.h | 14 +-
1340 arch/x86/include/asm/stackprotector.h | 4 +-
1341 arch/x86/include/asm/stacktrace.h | 34 +-
1342 arch/x86/include/asm/string_32.h | 20 +-
1343 arch/x86/include/asm/string_64.h | 16 +-
1344 arch/x86/include/asm/switch_to.h | 4 +-
1345 arch/x86/include/asm/sys_ia32.h | 6 +-
1346 arch/x86/include/asm/thread_info.h | 54 +-
1347 arch/x86/include/asm/tlbflush.h | 77 +-
1348 arch/x86/include/asm/traps.h | 4 +-
1349 arch/x86/include/asm/uaccess.h | 210 +-
1350 arch/x86/include/asm/uaccess_32.h | 28 +-
1351 arch/x86/include/asm/uaccess_64.h | 169 +-
1352 arch/x86/include/asm/word-at-a-time.h | 2 +-
1353 arch/x86/include/asm/x86_init.h | 10 +-
1354 arch/x86/include/asm/xen/page.h | 2 +-
1355 arch/x86/include/uapi/asm/e820.h | 2 +-
1356 arch/x86/kernel/Makefile | 2 +-
1357 arch/x86/kernel/acpi/boot.c | 4 +-
1358 arch/x86/kernel/acpi/sleep.c | 4 +
1359 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1360 arch/x86/kernel/alternative.c | 124 +-
1361 arch/x86/kernel/apic/apic.c | 4 +-
1362 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1363 arch/x86/kernel/apic/apic_noop.c | 2 +-
1364 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1365 arch/x86/kernel/apic/io_apic.c | 10 +-
1366 arch/x86/kernel/apic/msi.c | 2 +-
1367 arch/x86/kernel/apic/probe_32.c | 4 +-
1368 arch/x86/kernel/apic/vector.c | 2 +
1369 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1370 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1371 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1372 arch/x86/kernel/apm_32.c | 21 +-
1373 arch/x86/kernel/asm-offsets.c | 22 +
1374 arch/x86/kernel/cpu/Makefile | 4 -
1375 arch/x86/kernel/cpu/amd.c | 2 +-
1376 arch/x86/kernel/cpu/bugs_64.c | 2 +
1377 arch/x86/kernel/cpu/common.c | 202 +-
1378 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1379 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1380 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1381 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1382 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1383 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1384 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1385 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1386 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1387 arch/x86/kernel/cpu/vmware.c | 2 +-
1388 arch/x86/kernel/crash_dump_64.c | 2 +-
1389 arch/x86/kernel/doublefault.c | 8 +-
1390 arch/x86/kernel/dumpstack.c | 24 +-
1391 arch/x86/kernel/dumpstack_32.c | 25 +-
1392 arch/x86/kernel/dumpstack_64.c | 72 +-
1393 arch/x86/kernel/e820.c | 4 +-
1394 arch/x86/kernel/early_printk.c | 1 +
1395 arch/x86/kernel/espfix_64.c | 44 +-
1396 arch/x86/kernel/fpu/core.c | 30 +-
1397 arch/x86/kernel/fpu/init.c | 49 +-
1398 arch/x86/kernel/fpu/regset.c | 22 +-
1399 arch/x86/kernel/fpu/signal.c | 20 +-
1400 arch/x86/kernel/fpu/xstate.c | 12 +-
1401 arch/x86/kernel/ftrace.c | 18 +-
1402 arch/x86/kernel/head64.c | 14 +-
1403 arch/x86/kernel/head_32.S | 240 +-
1404 arch/x86/kernel/head_64.S | 182 +-
1405 arch/x86/kernel/i386_ksyms_32.c | 12 +
1406 arch/x86/kernel/i8259.c | 10 +-
1407 arch/x86/kernel/io_delay.c | 2 +-
1408 arch/x86/kernel/ioport.c | 2 +-
1409 arch/x86/kernel/irq.c | 8 +-
1410 arch/x86/kernel/irq_32.c | 45 +-
1411 arch/x86/kernel/jump_label.c | 10 +-
1412 arch/x86/kernel/kgdb.c | 21 +-
1413 arch/x86/kernel/kprobes/core.c | 28 +-
1414 arch/x86/kernel/kprobes/opt.c | 16 +-
1415 arch/x86/kernel/ksysfs.c | 2 +-
1416 arch/x86/kernel/kvm.c | 2 +-
1417 arch/x86/kernel/kvmclock.c | 20 +-
1418 arch/x86/kernel/ldt.c | 25 +
1419 arch/x86/kernel/livepatch.c | 9 +-
1420 arch/x86/kernel/machine_kexec_32.c | 6 +-
1421 arch/x86/kernel/mcount_64.S | 21 +-
1422 arch/x86/kernel/module.c | 78 +-
1423 arch/x86/kernel/msr.c | 2 +-
1424 arch/x86/kernel/nmi.c | 34 +-
1425 arch/x86/kernel/nmi_selftest.c | 4 +-
1426 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
1427 arch/x86/kernel/paravirt.c | 133 +-
1428 arch/x86/kernel/paravirt_patch_64.c | 8 +
1429 arch/x86/kernel/pci-calgary_64.c | 2 +-
1430 arch/x86/kernel/pci-iommu_table.c | 2 +-
1431 arch/x86/kernel/pci-swiotlb.c | 2 +-
1432 arch/x86/kernel/process.c | 80 +-
1433 arch/x86/kernel/process_32.c | 29 +-
1434 arch/x86/kernel/process_64.c | 14 +-
1435 arch/x86/kernel/ptrace.c | 20 +-
1436 arch/x86/kernel/pvclock.c | 8 +-
1437 arch/x86/kernel/reboot.c | 44 +-
1438 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1439 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1440 arch/x86/kernel/setup.c | 29 +-
1441 arch/x86/kernel/setup_percpu.c | 29 +-
1442 arch/x86/kernel/signal.c | 17 +-
1443 arch/x86/kernel/smp.c | 2 +-
1444 arch/x86/kernel/smpboot.c | 29 +-
1445 arch/x86/kernel/step.c | 6 +-
1446 arch/x86/kernel/sys_i386_32.c | 184 +
1447 arch/x86/kernel/sys_x86_64.c | 28 +-
1448 arch/x86/kernel/tboot.c | 22 +-
1449 arch/x86/kernel/time.c | 8 +-
1450 arch/x86/kernel/tls.c | 7 +-
1451 arch/x86/kernel/tracepoint.c | 4 +-
1452 arch/x86/kernel/traps.c | 66 +-
1453 arch/x86/kernel/tsc.c | 2 +-
1454 arch/x86/kernel/uprobes.c | 4 +-
1455 arch/x86/kernel/vm86_32.c | 6 +-
1456 arch/x86/kernel/vmlinux.lds.S | 144 +-
1457 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1458 arch/x86/kernel/x86_init.c | 6 +-
1459 arch/x86/kvm/cpuid.c | 21 +-
1460 arch/x86/kvm/emulate.c | 20 +-
1461 arch/x86/kvm/i8259.c | 10 +-
1462 arch/x86/kvm/ioapic.c | 2 +
1463 arch/x86/kvm/lapic.c | 2 +-
1464 arch/x86/kvm/paging_tmpl.h | 2 +-
1465 arch/x86/kvm/svm.c | 10 +-
1466 arch/x86/kvm/vmx.c | 60 +-
1467 arch/x86/kvm/x86.c | 44 +-
1468 arch/x86/lguest/boot.c | 3 +-
1469 arch/x86/lib/atomic64_386_32.S | 164 +
1470 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1471 arch/x86/lib/checksum_32.S | 99 +-
1472 arch/x86/lib/clear_page_64.S | 3 +
1473 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1474 arch/x86/lib/copy_page_64.S | 14 +-
1475 arch/x86/lib/copy_user_64.S | 66 +-
1476 arch/x86/lib/csum-copy_64.S | 14 +-
1477 arch/x86/lib/csum-wrappers_64.c | 8 +-
1478 arch/x86/lib/getuser.S | 74 +-
1479 arch/x86/lib/insn.c | 8 +-
1480 arch/x86/lib/iomap_copy_64.S | 2 +
1481 arch/x86/lib/memcpy_64.S | 6 +
1482 arch/x86/lib/memmove_64.S | 3 +-
1483 arch/x86/lib/memset_64.S | 3 +
1484 arch/x86/lib/mmx_32.c | 243 +-
1485 arch/x86/lib/msr-reg.S | 2 +
1486 arch/x86/lib/putuser.S | 87 +-
1487 arch/x86/lib/rwsem.S | 4 +
1488 arch/x86/lib/usercopy_32.c | 359 +-
1489 arch/x86/lib/usercopy_64.c | 22 +-
1490 arch/x86/math-emu/fpu_aux.c | 2 +-
1491 arch/x86/math-emu/fpu_entry.c | 4 +-
1492 arch/x86/math-emu/fpu_etc.c | 9 +-
1493 arch/x86/math-emu/fpu_system.h | 2 +-
1494 arch/x86/math-emu/fpu_trig.c | 13 +-
1495 arch/x86/math-emu/reg_constant.c | 7 +-
1496 arch/x86/mm/Makefile | 3 +
1497 arch/x86/mm/extable.c | 20 +-
1498 arch/x86/mm/fault.c | 573 +-
1499 arch/x86/mm/gup.c | 6 +-
1500 arch/x86/mm/highmem_32.c | 6 +
1501 arch/x86/mm/hugetlbpage.c | 24 +-
1502 arch/x86/mm/init.c | 19 +-
1503 arch/x86/mm/init_32.c | 157 +-
1504 arch/x86/mm/init_64.c | 100 +-
1505 arch/x86/mm/iomap_32.c | 4 +
1506 arch/x86/mm/ioremap.c | 52 +-
1507 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1508 arch/x86/mm/mmap.c | 46 +-
1509 arch/x86/mm/mmio-mod.c | 10 +-
1510 arch/x86/mm/mpx.c | 6 +-
1511 arch/x86/mm/numa.c | 2 +-
1512 arch/x86/mm/pageattr.c | 36 +-
1513 arch/x86/mm/pat.c | 12 +-
1514 arch/x86/mm/pat_rbtree.c | 2 +-
1515 arch/x86/mm/pf_in.c | 10 +-
1516 arch/x86/mm/pgtable.c | 211 +-
1517 arch/x86/mm/pgtable_32.c | 3 +
1518 arch/x86/mm/setup_nx.c | 7 +
1519 arch/x86/mm/tlb.c | 4 +
1520 arch/x86/mm/uderef_64.c | 37 +
1521 arch/x86/net/bpf_jit.S | 11 +
1522 arch/x86/net/bpf_jit_comp.c | 13 +-
1523 arch/x86/oprofile/backtrace.c | 6 +-
1524 arch/x86/oprofile/nmi_int.c | 10 +-
1525 arch/x86/oprofile/op_model_amd.c | 8 +-
1526 arch/x86/oprofile/op_model_ppro.c | 7 +-
1527 arch/x86/oprofile/op_x86_model.h | 2 +-
1528 arch/x86/pci/intel_mid_pci.c | 2 +-
1529 arch/x86/pci/irq.c | 8 +-
1530 arch/x86/pci/pcbios.c | 112 +-
1531 arch/x86/pci/vmd.c | 4 +-
1532 arch/x86/platform/efi/efi_32.c | 24 +
1533 arch/x86/platform/efi/efi_64.c | 26 +-
1534 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1535 arch/x86/platform/efi/efi_stub_64.S | 2 +
1536 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1537 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1538 arch/x86/platform/intel-mid/mfld.c | 4 +-
1539 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1540 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1541 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1542 arch/x86/power/cpu.c | 11 +-
1543 arch/x86/realmode/init.c | 10 +-
1544 arch/x86/realmode/rm/header.S | 4 +-
1545 arch/x86/realmode/rm/reboot.S | 4 +
1546 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1547 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1548 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1549 arch/x86/tools/Makefile | 2 +-
1550 arch/x86/tools/relocs.c | 97 +-
1551 arch/x86/um/mem_32.c | 2 +-
1552 arch/x86/um/tls_32.c | 2 +-
1553 arch/x86/xen/enlighten.c | 52 +-
1554 arch/x86/xen/mmu.c | 31 +-
1555 arch/x86/xen/smp.c | 16 +-
1556 arch/x86/xen/xen-asm_32.S | 2 +-
1557 arch/x86/xen/xen-head.S | 12 +
1558 arch/x86/xen/xen-ops.h | 2 -
1559 block/bio.c | 4 +-
1560 block/blk-cgroup.c | 18 +-
1561 block/blk-map.c | 2 +-
1562 block/blk-softirq.c | 2 +-
1563 block/bsg.c | 12 +-
1564 block/cfq-iosched.c | 4 +-
1565 block/compat_ioctl.c | 4 +-
1566 block/genhd.c | 9 +-
1567 block/partitions/efi.c | 8 +-
1568 block/scsi_ioctl.c | 29 +-
1569 crypto/cast6_generic.c | 6 +-
1570 crypto/cryptd.c | 4 +-
1571 crypto/crypto_user.c | 2 +-
1572 crypto/pcrypt.c | 2 +-
1573 crypto/salsa20_generic.c | 16 +-
1574 crypto/serpent_generic.c | 6 +-
1575 drivers/acpi/ac.c | 2 +-
1576 drivers/acpi/acpi_video.c | 2 +-
1577 drivers/acpi/apei/apei-internal.h | 2 +-
1578 drivers/acpi/apei/ghes.c | 10 +-
1579 drivers/acpi/battery.c | 2 +-
1580 drivers/acpi/bgrt.c | 6 +-
1581 drivers/acpi/blacklist.c | 4 +-
1582 drivers/acpi/bus.c | 4 +-
1583 drivers/acpi/device_pm.c | 4 +-
1584 drivers/acpi/ec.c | 6 +-
1585 drivers/acpi/pci_slot.c | 2 +-
1586 drivers/acpi/processor_idle.c | 2 +-
1587 drivers/acpi/processor_pdc.c | 2 +-
1588 drivers/acpi/sleep.c | 2 +-
1589 drivers/acpi/sysfs.c | 14 +-
1590 drivers/acpi/thermal.c | 2 +-
1591 drivers/acpi/video_detect.c | 7 +-
1592 drivers/android/binder.c | 2 +-
1593 drivers/ata/libata-core.c | 12 +-
1594 drivers/ata/libata-scsi.c | 2 +-
1595 drivers/ata/libata.h | 2 +-
1596 drivers/ata/pata_arasan_cf.c | 4 +-
1597 drivers/atm/adummy.c | 2 +-
1598 drivers/atm/ambassador.c | 8 +-
1599 drivers/atm/atmtcp.c | 14 +-
1600 drivers/atm/eni.c | 10 +-
1601 drivers/atm/firestream.c | 8 +-
1602 drivers/atm/fore200e.c | 14 +-
1603 drivers/atm/he.c | 18 +-
1604 drivers/atm/horizon.c | 4 +-
1605 drivers/atm/idt77252.c | 36 +-
1606 drivers/atm/iphase.c | 34 +-
1607 drivers/atm/lanai.c | 12 +-
1608 drivers/atm/nicstar.c | 46 +-
1609 drivers/atm/solos-pci.c | 4 +-
1610 drivers/atm/suni.c | 4 +-
1611 drivers/atm/uPD98402.c | 16 +-
1612 drivers/atm/zatm.c | 6 +-
1613 drivers/base/bus.c | 4 +-
1614 drivers/base/devres.c | 4 +-
1615 drivers/base/devtmpfs.c | 8 +-
1616 drivers/base/node.c | 2 +-
1617 drivers/base/platform-msi.c | 20 +-
1618 drivers/base/power/domain.c | 6 +-
1619 drivers/base/power/runtime.c | 61 +-
1620 drivers/base/power/sysfs.c | 2 +-
1621 drivers/base/power/wakeup.c | 8 +-
1622 drivers/base/regmap/regmap-debugfs.c | 4 +-
1623 drivers/base/regmap/regmap.c | 4 +-
1624 drivers/base/syscore.c | 4 +-
1625 drivers/block/cciss.c | 28 +-
1626 drivers/block/cciss.h | 2 +-
1627 drivers/block/drbd/drbd_bitmap.c | 2 +-
1628 drivers/block/drbd/drbd_int.h | 8 +-
1629 drivers/block/drbd/drbd_main.c | 12 +-
1630 drivers/block/drbd/drbd_nl.c | 16 +-
1631 drivers/block/drbd/drbd_receiver.c | 38 +-
1632 drivers/block/drbd/drbd_state.c | 12 +-
1633 drivers/block/drbd/drbd_state.h | 2 +-
1634 drivers/block/drbd/drbd_state_change.h | 8 +-
1635 drivers/block/drbd/drbd_worker.c | 14 +-
1636 drivers/block/floppy.c | 8 +-
1637 drivers/block/pktcdvd.c | 4 +-
1638 drivers/block/rbd.c | 2 +-
1639 drivers/bluetooth/btwilink.c | 2 +-
1640 drivers/bus/arm-cci.c | 6 +-
1641 drivers/cdrom/cdrom.c | 11 +-
1642 drivers/cdrom/gdrom.c | 1 -
1643 drivers/char/agp/compat_ioctl.c | 2 +-
1644 drivers/char/agp/frontend.c | 4 +-
1645 drivers/char/agp/intel-gtt.c | 4 +-
1646 drivers/char/hpet.c | 2 +-
1647 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1648 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1649 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1650 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1651 drivers/char/mem.c | 47 +-
1652 drivers/char/nvram.c | 2 +-
1653 drivers/char/pcmcia/synclink_cs.c | 16 +-
1654 drivers/char/random.c | 12 +-
1655 drivers/char/sonypi.c | 11 +-
1656 drivers/char/tpm/tpm-chip.c | 7 +-
1657 drivers/char/tpm/tpm_acpi.c | 3 +-
1658 drivers/char/tpm/tpm_eventlog.c | 5 +-
1659 drivers/char/virtio_console.c | 6 +-
1660 drivers/clk/clk-composite.c | 2 +-
1661 drivers/clk/samsung/clk.h | 2 +-
1662 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
1663 drivers/clk/socfpga/clk-gate.c | 9 +-
1664 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
1665 drivers/clk/socfpga/clk-pll.c | 9 +-
1666 drivers/clk/ti/adpll.c | 2 +-
1667 drivers/clk/ti/clk.c | 8 +-
1668 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1669 drivers/cpufreq/cpufreq-dt.c | 4 +-
1670 drivers/cpufreq/cpufreq.c | 27 +-
1671 drivers/cpufreq/cpufreq_governor.h | 2 +-
1672 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1673 drivers/cpufreq/intel_pstate.c | 56 +-
1674 drivers/cpufreq/p4-clockmod.c | 12 +-
1675 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1676 drivers/cpufreq/speedstep-centrino.c | 7 +-
1677 drivers/cpuidle/driver.c | 2 +-
1678 drivers/cpuidle/dt_idle_states.c | 2 +-
1679 drivers/cpuidle/governor.c | 2 +-
1680 drivers/cpuidle/governors/ladder.c | 13 +-
1681 drivers/cpuidle/sysfs.c | 2 +-
1682 drivers/crypto/hifn_795x.c | 4 +-
1683 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1684 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1685 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1686 drivers/devfreq/devfreq.c | 4 +-
1687 drivers/dma-buf/dma-buf.c | 5 +-
1688 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
1689 drivers/dma/sh/shdma-base.c | 4 +-
1690 drivers/dma/sh/shdmac.c | 2 +-
1691 drivers/edac/edac_device.c | 4 +-
1692 drivers/edac/edac_device_sysfs.c | 2 +-
1693 drivers/edac/edac_mc_sysfs.c | 4 +-
1694 drivers/edac/edac_module.c | 2 +-
1695 drivers/edac/edac_pci.c | 4 +-
1696 drivers/edac/edac_pci_sysfs.c | 22 +-
1697 drivers/edac/mce_amd.h | 2 +-
1698 drivers/firewire/core-card.c | 6 +-
1699 drivers/firewire/core-cdev.c | 4 +-
1700 drivers/firewire/core-device.c | 2 +-
1701 drivers/firewire/core-iso.c | 2 +-
1702 drivers/firewire/core-transaction.c | 1 +
1703 drivers/firewire/core.h | 1 +
1704 drivers/firmware/dmi-id.c | 9 +-
1705 drivers/firmware/dmi_scan.c | 12 +-
1706 drivers/firmware/efi/cper.c | 8 +-
1707 drivers/firmware/efi/efi.c | 14 +-
1708 drivers/firmware/efi/efivars.c | 2 +-
1709 drivers/firmware/efi/runtime-map.c | 2 +-
1710 drivers/firmware/google/gsmi.c | 2 +-
1711 drivers/firmware/google/memconsole.c | 7 +-
1712 drivers/firmware/memmap.c | 2 +-
1713 drivers/firmware/psci.c | 2 +-
1714 drivers/gpio/gpio-davinci.c | 6 +-
1715 drivers/gpio/gpio-em.c | 2 +-
1716 drivers/gpio/gpio-ich.c | 2 +-
1717 drivers/gpio/gpio-mpc8xxx.c | 6 +-
1718 drivers/gpio/gpio-omap.c | 4 +-
1719 drivers/gpio/gpio-rcar.c | 2 +-
1720 drivers/gpio/gpio-vr41xx.c | 2 +-
1721 drivers/gpio/gpiolib.c | 12 +-
1722 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1723 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1724 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1725 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1726 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1727 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1728 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1729 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1730 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1731 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1732 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1733 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1734 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1735 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1736 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1737 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1738 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1739 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1740 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1741 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1742 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1743 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1744 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1745 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1746 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1747 drivers/gpu/drm/drm_crtc.c | 2 +-
1748 drivers/gpu/drm/drm_drv.c | 2 +-
1749 drivers/gpu/drm/drm_fops.c | 19 +-
1750 drivers/gpu/drm/drm_global.c | 14 +-
1751 drivers/gpu/drm/drm_info.c | 13 +-
1752 drivers/gpu/drm/drm_ioc32.c | 13 +-
1753 drivers/gpu/drm/drm_ioctl.c | 2 +-
1754 drivers/gpu/drm/drm_pci.c | 9 +-
1755 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1756 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
1757 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1758 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1759 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1760 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1761 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
1762 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
1763 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1764 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1765 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1766 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1767 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1768 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1769 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1770 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1771 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1772 drivers/gpu/drm/i915/dvo.h | 2 +-
1773 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1774 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1775 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1776 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1777 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1778 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1779 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1780 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1781 drivers/gpu/drm/i915/intel_display.c | 30 +-
1782 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1783 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1784 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1785 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1786 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1787 drivers/gpu/drm/mga/mga_state.c | 2 +-
1788 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1789 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1790 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1791 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1792 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1793 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1794 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1795 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1796 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1797 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1798 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1799 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
1800 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1801 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1802 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1803 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1804 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1805 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1806 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1807 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1808 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1809 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1810 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1811 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1812 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1813 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1814 drivers/gpu/drm/r128/r128_state.c | 6 +-
1815 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1816 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1817 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1818 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1819 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1820 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1821 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1822 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1823 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1824 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1825 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1826 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1827 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1828 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1829 drivers/gpu/drm/tegra/dc.c | 2 +-
1830 drivers/gpu/drm/tegra/dsi.c | 2 +-
1831 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1832 drivers/gpu/drm/tegra/sor.c | 7 +-
1833 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1834 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1835 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1836 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1837 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1838 drivers/gpu/drm/udl/udl_fb.c | 1 -
1839 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1840 drivers/gpu/drm/via/via_dma.c | 2 +-
1841 drivers/gpu/drm/via/via_drv.c | 5 +-
1842 drivers/gpu/drm/via/via_drv.h | 6 +-
1843 drivers/gpu/drm/via/via_irq.c | 18 +-
1844 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1845 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1846 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1847 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1848 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1849 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1850 drivers/hid/hid-core.c | 4 +-
1851 drivers/hid/hid-magicmouse.c | 2 +-
1852 drivers/hid/hid-sensor-custom.c | 2 +-
1853 drivers/hv/channel.c | 6 +-
1854 drivers/hv/hv.c | 22 +-
1855 drivers/hv/hv_balloon.c | 18 +-
1856 drivers/hv/hyperv_vmbus.h | 2 +-
1857 drivers/hwmon/acpi_power_meter.c | 6 +-
1858 drivers/hwmon/applesmc.c | 4 +-
1859 drivers/hwmon/asus_atk0110.c | 10 +-
1860 drivers/hwmon/coretemp.c | 2 +-
1861 drivers/hwmon/dell-smm-hwmon.c | 4 +-
1862 drivers/hwmon/ibmaem.c | 2 +-
1863 drivers/hwmon/iio_hwmon.c | 2 +-
1864 drivers/hwmon/nct6683.c | 6 +-
1865 drivers/hwmon/nct6775.c | 6 +-
1866 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1867 drivers/hwmon/sht15.c | 12 +-
1868 drivers/hwmon/via-cputemp.c | 2 +-
1869 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1870 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1871 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1872 drivers/i2c/i2c-dev.c | 2 +-
1873 drivers/ide/ide-cd.c | 2 +-
1874 drivers/ide/ide-disk.c | 2 +-
1875 drivers/ide/ide.c | 4 +-
1876 drivers/idle/intel_idle.c | 6 +-
1877 drivers/iio/industrialio-core.c | 2 +-
1878 drivers/iio/magnetometer/ak8975.c | 2 +-
1879 drivers/infiniband/core/cm.c | 46 +-
1880 drivers/infiniband/core/fmr_pool.c | 20 +-
1881 drivers/infiniband/core/netlink.c | 5 +-
1882 drivers/infiniband/core/ucm.c | 4 +-
1883 drivers/infiniband/core/uverbs_cmd.c | 3 +
1884 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1885 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1886 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1887 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
1888 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1889 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1890 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1891 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1892 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1893 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1894 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1895 drivers/infiniband/hw/nes/nes.c | 4 +-
1896 drivers/infiniband/hw/nes/nes.h | 40 +-
1897 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1898 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1899 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1900 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1901 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1902 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1903 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1904 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1905 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1906 drivers/input/evdev.c | 2 +-
1907 drivers/input/gameport/gameport.c | 4 +-
1908 drivers/input/input.c | 4 +-
1909 drivers/input/joystick/sidewinder.c | 1 +
1910 drivers/input/misc/ims-pcu.c | 4 +-
1911 drivers/input/mouse/psmouse.h | 2 +-
1912 drivers/input/mousedev.c | 2 +-
1913 drivers/input/serio/serio.c | 4 +-
1914 drivers/input/serio/serio_raw.c | 4 +-
1915 drivers/input/touchscreen/htcpen.c | 2 +-
1916 drivers/iommu/arm-smmu-v3.c | 2 +-
1917 drivers/iommu/arm-smmu.c | 42 +-
1918 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
1919 drivers/iommu/io-pgtable-arm.c | 99 +-
1920 drivers/iommu/io-pgtable.c | 11 +-
1921 drivers/iommu/io-pgtable.h | 21 +-
1922 drivers/iommu/iommu.c | 2 +-
1923 drivers/iommu/ipmmu-vmsa.c | 13 +-
1924 drivers/iommu/irq_remapping.c | 2 +-
1925 drivers/iommu/mtk_iommu.c | 16 +-
1926 drivers/irqchip/irq-gic.c | 2 +-
1927 drivers/irqchip/irq-i8259.c | 2 +-
1928 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1929 drivers/irqchip/irq-ts4800.c | 2 +-
1930 drivers/isdn/capi/capi.c | 10 +-
1931 drivers/isdn/gigaset/interface.c | 8 +-
1932 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1933 drivers/isdn/hardware/avm/b1.c | 4 +-
1934 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1935 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1936 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
1937 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
1938 drivers/isdn/hardware/eicon/divasync.h | 2 +-
1939 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
1940 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
1941 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
1942 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
1943 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
1944 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
1945 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
1946 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
1947 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
1948 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
1949 drivers/isdn/hisax/amd7930_fn.c | 5 +-
1950 drivers/isdn/hisax/arcofi.c | 5 +-
1951 drivers/isdn/hisax/diva.c | 7 +-
1952 drivers/isdn/hisax/elsa.c | 9 +-
1953 drivers/isdn/hisax/fsm.c | 5 +-
1954 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
1955 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
1956 drivers/isdn/hisax/hfc_pci.c | 10 +-
1957 drivers/isdn/hisax/hfc_sx.c | 10 +-
1958 drivers/isdn/hisax/hfc_usb.c | 12 +-
1959 drivers/isdn/hisax/hfcscard.c | 6 +-
1960 drivers/isdn/hisax/icc.c | 5 +-
1961 drivers/isdn/hisax/ipacx.c | 7 +-
1962 drivers/isdn/hisax/isac.c | 5 +-
1963 drivers/isdn/hisax/isar.c | 5 +-
1964 drivers/isdn/hisax/isdnl3.c | 5 +-
1965 drivers/isdn/hisax/saphir.c | 5 +-
1966 drivers/isdn/hisax/teleint.c | 5 +-
1967 drivers/isdn/hisax/w6692.c | 5 +-
1968 drivers/isdn/i4l/isdn_common.c | 2 +
1969 drivers/isdn/i4l/isdn_tty.c | 22 +-
1970 drivers/isdn/mISDN/dsp.h | 4 +-
1971 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
1972 drivers/isdn/mISDN/dsp_core.c | 4 +-
1973 drivers/isdn/mISDN/dsp_tones.c | 4 +-
1974 drivers/isdn/mISDN/fsm.c | 5 +-
1975 drivers/isdn/mISDN/l1oip_core.c | 8 +-
1976 drivers/leds/leds-clevo-mail.c | 2 +-
1977 drivers/leds/leds-ss4200.c | 2 +-
1978 drivers/lguest/core.c | 9 +-
1979 drivers/lguest/page_tables.c | 2 +-
1980 drivers/lguest/x86/core.c | 12 +-
1981 drivers/lguest/x86/switcher_32.S | 27 +-
1982 drivers/lightnvm/rrpc.c | 4 +-
1983 drivers/lightnvm/rrpc.h | 2 +-
1984 drivers/md/bcache/alloc.c | 2 +-
1985 drivers/md/bcache/bcache.h | 10 +-
1986 drivers/md/bcache/btree.c | 13 +-
1987 drivers/md/bcache/closure.c | 4 +-
1988 drivers/md/bcache/closure.h | 10 +-
1989 drivers/md/bcache/io.c | 10 +-
1990 drivers/md/bcache/journal.c | 18 +-
1991 drivers/md/bcache/movinggc.c | 12 +-
1992 drivers/md/bcache/request.c | 54 +-
1993 drivers/md/bcache/request.h | 2 +-
1994 drivers/md/bcache/stats.c | 26 +-
1995 drivers/md/bcache/stats.h | 16 +-
1996 drivers/md/bcache/super.c | 32 +-
1997 drivers/md/bcache/sysfs.c | 20 +-
1998 drivers/md/bcache/writeback.c | 12 +-
1999 drivers/md/bitmap.c | 2 +-
2000 drivers/md/dm-cache-target.c | 116 +-
2001 drivers/md/dm-ioctl.c | 2 +-
2002 drivers/md/dm-raid.c | 2 +-
2003 drivers/md/dm-raid1.c | 18 +-
2004 drivers/md/dm-stats.c | 6 +-
2005 drivers/md/dm-stripe.c | 10 +-
2006 drivers/md/dm-table.c | 2 +-
2007 drivers/md/dm-thin-metadata.c | 4 +-
2008 drivers/md/dm.c | 28 +-
2009 drivers/md/md.c | 41 +-
2010 drivers/md/md.h | 8 +-
2011 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2012 drivers/md/persistent-data/dm-space-map.h | 1 +
2013 drivers/md/raid1.c | 8 +-
2014 drivers/md/raid10.c | 20 +-
2015 drivers/md/raid5.c | 26 +-
2016 drivers/media/dvb-core/dvb_net.c | 2 +-
2017 drivers/media/dvb-core/dvbdev.c | 2 +-
2018 drivers/media/dvb-frontends/af9033.h | 2 +-
2019 drivers/media/dvb-frontends/cx24116.c | 2 +-
2020 drivers/media/dvb-frontends/cx24117.c | 2 +-
2021 drivers/media/dvb-frontends/cx24120.c | 2 +-
2022 drivers/media/dvb-frontends/cx24123.c | 2 +-
2023 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2024 drivers/media/dvb-frontends/dib3000.h | 2 +-
2025 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2026 drivers/media/dvb-frontends/dib8000.h | 2 +-
2027 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2028 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2029 drivers/media/dvb-frontends/mt312.c | 6 +-
2030 drivers/media/dvb-frontends/s921.c | 2 +-
2031 drivers/media/pci/bt8xx/dst.c | 2 +-
2032 drivers/media/pci/cx88/cx88-video.c | 6 +-
2033 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2034 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2035 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2036 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2037 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2038 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2039 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2040 drivers/media/pci/tw68/tw68-core.c | 2 +-
2041 drivers/media/pci/zoran/zoran.h | 1 -
2042 drivers/media/pci/zoran/zoran_card.c | 4 +-
2043 drivers/media/pci/zoran/zoran_driver.c | 3 -
2044 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
2045 drivers/media/platform/omap/omap_vout.c | 11 +-
2046 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2047 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2048 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2049 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2050 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2051 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2052 drivers/media/radio/radio-cadet.c | 2 +
2053 drivers/media/radio/radio-maxiradio.c | 2 +-
2054 drivers/media/radio/radio-shark.c | 2 +-
2055 drivers/media/radio/radio-shark2.c | 2 +-
2056 drivers/media/radio/radio-si476x.c | 2 +-
2057 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2058 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2059 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2060 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2061 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2062 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2063 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2064 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2065 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2066 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2067 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2068 drivers/memory/omap-gpmc.c | 21 +-
2069 drivers/message/fusion/mptbase.c | 4 +-
2070 drivers/message/fusion/mptlan.c | 2 +-
2071 drivers/message/fusion/mptsas.c | 34 +-
2072 drivers/mfd/ab8500-debugfs.c | 2 +-
2073 drivers/mfd/kempld-core.c | 2 +-
2074 drivers/mfd/max8925-i2c.c | 2 +-
2075 drivers/mfd/tps65910.c | 2 +-
2076 drivers/mfd/twl4030-irq.c | 9 +-
2077 drivers/misc/c2port/core.c | 4 +-
2078 drivers/misc/kgdbts.c | 6 +-
2079 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2080 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2081 drivers/misc/mic/scif/scif_api.c | 10 +-
2082 drivers/misc/mic/scif/scif_rb.c | 8 +-
2083 drivers/misc/panel.c | 4 +-
2084 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2085 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2086 drivers/misc/sgi-gru/grutables.h | 158 +-
2087 drivers/misc/sgi-xp/xp.h | 2 +-
2088 drivers/misc/sgi-xp/xp_main.c | 57 +-
2089 drivers/misc/sgi-xp/xpc.h | 3 +-
2090 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2091 drivers/misc/sgi-xp/xpnet.c | 2 +-
2092 drivers/misc/ti-st/st_kim.c | 32 +-
2093 drivers/mmc/card/mmc_test.c | 4 +-
2094 drivers/mmc/host/dw_mmc.h | 2 +-
2095 drivers/mmc/host/mmci.c | 4 +-
2096 drivers/mmc/host/omap_hsmmc.c | 4 +-
2097 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2098 drivers/mmc/host/sdhci-s3c.c | 8 +-
2099 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2100 drivers/mtd/devices/block2mtd.c | 2 +-
2101 drivers/mtd/devices/phram.c | 2 +-
2102 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2103 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2104 drivers/mtd/maps/pci.c | 4 +-
2105 drivers/mtd/maps/pcmciamtd.c | 8 +-
2106 drivers/mtd/maps/sbc_gxx.c | 2 +-
2107 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2108 drivers/mtd/nand/cafe_nand.c | 18 +-
2109 drivers/mtd/nand/denali.c | 1 +
2110 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2111 drivers/mtd/nftlmount.c | 1 +
2112 drivers/mtd/sm_ftl.c | 2 +-
2113 drivers/mtd/ubi/build.c | 2 +-
2114 drivers/net/bonding/bond_netlink.c | 2 +-
2115 drivers/net/caif/caif_hsi.c | 4 +-
2116 drivers/net/caif/caif_serial.c | 2 +-
2117 drivers/net/caif/caif_spi.c | 2 +-
2118 drivers/net/caif/caif_virtio.c | 2 +-
2119 drivers/net/can/Kconfig | 2 +-
2120 drivers/net/can/bfin_can.c | 2 +-
2121 drivers/net/can/dev.c | 2 +-
2122 drivers/net/can/flexcan.c | 2 +-
2123 drivers/net/can/janz-ican3.c | 2 +-
2124 drivers/net/can/led.c | 2 +-
2125 drivers/net/can/sun4i_can.c | 2 +-
2126 drivers/net/can/vcan.c | 2 +-
2127 drivers/net/can/xilinx_can.c | 2 +-
2128 drivers/net/dummy.c | 2 +-
2129 drivers/net/ethernet/8390/ax88796.c | 6 +-
2130 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2131 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2132 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2133 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2134 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2135 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2136 drivers/net/ethernet/amd/7990.c | 2 +-
2137 drivers/net/ethernet/amd/7990.h | 2 +-
2138 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2139 drivers/net/ethernet/amd/atarilance.c | 4 +-
2140 drivers/net/ethernet/amd/declance.c | 2 +-
2141 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2142 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2143 drivers/net/ethernet/amd/sunlance.c | 2 +-
2144 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2145 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2146 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2147 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2148 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2149 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2150 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2151 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2152 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2153 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2154 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2155 drivers/net/ethernet/arc/emac_main.c | 2 +-
2156 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2157 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2158 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2159 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2160 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2161 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2162 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2163 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2164 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2165 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2166 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2167 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2168 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2169 drivers/net/ethernet/broadcom/tg3.h | 1 +
2170 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2171 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2172 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2173 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2174 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2175 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2176 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2177 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2178 drivers/net/ethernet/cadence/macb.c | 4 +-
2179 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2180 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2181 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2182 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2183 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2184 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2185 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2186 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2187 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2188 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2189 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
2190 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2191 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2192 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2193 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2194 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2195 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2196 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2197 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2198 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2199 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2200 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2201 drivers/net/ethernet/intel/e100.c | 2 +-
2202 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2203 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2204 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2205 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2206 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2207 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2208 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2209 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2210 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2211 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2212 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2213 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2214 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2215 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2216 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2217 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2218 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2219 drivers/net/ethernet/neterion/s2io.c | 2 +-
2220 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2221 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2222 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2223 drivers/net/ethernet/netx-eth.c | 2 +-
2224 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2225 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2226 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2227 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2228 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2229 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
2230 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2231 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2232 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2233 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2234 drivers/net/ethernet/realtek/r8169.c | 8 +-
2235 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2236 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2237 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2238 drivers/net/ethernet/sfc/ptp.c | 2 +-
2239 drivers/net/ethernet/sfc/selftest.c | 20 +-
2240 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
2241 drivers/net/ethernet/smsc/smc911x.c | 2 +-
2242 drivers/net/ethernet/smsc/smc91x.c | 2 +-
2243 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2244 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2245 drivers/net/ethernet/sun/sunbmac.c | 2 +-
2246 drivers/net/ethernet/sun/sunqe.c | 2 +-
2247 drivers/net/ethernet/sun/sunvnet.c | 2 +-
2248 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
2249 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2250 drivers/net/ethernet/ti/cpmac.c | 2 +-
2251 drivers/net/ethernet/ti/netcp_core.c | 2 +-
2252 drivers/net/ethernet/via/via-rhine.c | 2 +-
2253 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2254 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2255 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
2256 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
2257 drivers/net/geneve.c | 2 +-
2258 drivers/net/hamradio/baycom_epp.c | 2 +-
2259 drivers/net/hyperv/hyperv_net.h | 2 +-
2260 drivers/net/hyperv/netvsc_drv.c | 2 +-
2261 drivers/net/hyperv/rndis_filter.c | 7 +-
2262 drivers/net/ifb.c | 2 +-
2263 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2264 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2265 drivers/net/irda/sh_irda.c | 2 +-
2266 drivers/net/irda/vlsi_ir.c | 18 +-
2267 drivers/net/irda/vlsi_ir.h | 14 +-
2268 drivers/net/loopback.c | 2 +-
2269 drivers/net/macsec.c | 2 +-
2270 drivers/net/macvlan.c | 20 +-
2271 drivers/net/macvtap.c | 10 +-
2272 drivers/net/nlmon.c | 2 +-
2273 drivers/net/phy/phy_device.c | 6 +-
2274 drivers/net/plip/plip.c | 2 +-
2275 drivers/net/ppp/ppp_generic.c | 4 +-
2276 drivers/net/ppp/pptp.c | 2 +-
2277 drivers/net/rionet.c | 2 +-
2278 drivers/net/slip/slhc.c | 2 +-
2279 drivers/net/team/team.c | 4 +-
2280 drivers/net/tun.c | 7 +-
2281 drivers/net/usb/hso.c | 28 +-
2282 drivers/net/usb/ipheth.c | 2 +-
2283 drivers/net/usb/r8152.c | 2 +-
2284 drivers/net/usb/sierra_net.c | 4 +-
2285 drivers/net/virtio_net.c | 2 +-
2286 drivers/net/vrf.c | 4 +-
2287 drivers/net/vxlan.c | 4 +-
2288 drivers/net/wimax/i2400m/rx.c | 2 +-
2289 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2290 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2291 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2292 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2293 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2294 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2295 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2296 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2297 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2298 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2299 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2300 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2301 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2302 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2303 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2304 drivers/net/wireless/atmel/atmel.c | 183 +-
2305 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2306 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2307 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
2308 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2309 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2310 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2311 drivers/net/wireless/cisco/airo.c | 201 +-
2312 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2313 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2314 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2315 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2316 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2317 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
2318 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
2319 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
2320 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2321 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2322 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2323 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2324 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2325 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
2326 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2327 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
2328 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
2329 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2330 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2331 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2332 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2333 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2334 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2335 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2336 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2337 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2338 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2339 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2340 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2341 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2342 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2343 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2344 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2345 drivers/net/wireless/zydas/zd1201.c | 192 +-
2346 drivers/net/xen-netback/interface.c | 2 +-
2347 drivers/net/xen-netfront.c | 2 +-
2348 drivers/nvme/host/pci.c | 2 +-
2349 drivers/of/fdt.c | 4 +-
2350 drivers/oprofile/buffer_sync.c | 8 +-
2351 drivers/oprofile/event_buffer.c | 2 +-
2352 drivers/oprofile/oprof.c | 2 +-
2353 drivers/oprofile/oprofile_stats.c | 10 +-
2354 drivers/oprofile/oprofile_stats.h | 10 +-
2355 drivers/oprofile/oprofilefs.c | 6 +-
2356 drivers/oprofile/timer_int.c | 2 +-
2357 drivers/parport/procfs.c | 4 +-
2358 drivers/pci/host/pci-host-common.h | 2 +-
2359 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2360 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2361 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2362 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2363 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2364 drivers/pci/hotplug/pciehp_core.c | 2 +-
2365 drivers/pci/msi.c | 22 +-
2366 drivers/pci/pci-sysfs.c | 6 +-
2367 drivers/pci/pci.h | 4 +-
2368 drivers/pci/pcie/aspm.c | 10 +-
2369 drivers/pci/pcie/portdrv_pci.c | 2 +-
2370 drivers/pci/probe.c | 2 +-
2371 drivers/pci/setup-bus.c | 10 +-
2372 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2373 drivers/pinctrl/pinctrl-at91.c | 5 +-
2374 drivers/platform/chrome/chromeos_laptop.c | 2 +-
2375 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2376 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
2377 drivers/platform/x86/alienware-wmi.c | 4 +-
2378 drivers/platform/x86/apple-gmux.c | 2 +-
2379 drivers/platform/x86/compal-laptop.c | 2 +-
2380 drivers/platform/x86/hdaps.c | 2 +-
2381 drivers/platform/x86/ibm_rtl.c | 2 +-
2382 drivers/platform/x86/intel_oaktrail.c | 2 +-
2383 drivers/platform/x86/msi-laptop.c | 16 +-
2384 drivers/platform/x86/msi-wmi.c | 2 +-
2385 drivers/platform/x86/samsung-laptop.c | 2 +-
2386 drivers/platform/x86/samsung-q10.c | 2 +-
2387 drivers/platform/x86/sony-laptop.c | 14 +-
2388 drivers/platform/x86/thinkpad_acpi.c | 10 +-
2389 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2390 drivers/pnp/pnpbios/core.c | 2 +-
2391 drivers/power/pda_power.c | 7 +-
2392 drivers/power/power_supply.h | 4 +-
2393 drivers/power/power_supply_core.c | 7 +-
2394 drivers/power/power_supply_sysfs.c | 6 +-
2395 drivers/power/reset/at91-reset.c | 5 +-
2396 drivers/powercap/powercap_sys.c | 136 +-
2397 drivers/ptp/ptp_private.h | 2 +-
2398 drivers/ptp/ptp_sysfs.c | 2 +-
2399 drivers/regulator/core.c | 4 +-
2400 drivers/regulator/max8660.c | 6 +-
2401 drivers/regulator/max8973-regulator.c | 16 +-
2402 drivers/regulator/mc13892-regulator.c | 8 +-
2403 drivers/remoteproc/remoteproc_core.c | 26 +-
2404 drivers/rtc/rtc-armada38x.c | 7 +-
2405 drivers/rtc/rtc-cmos.c | 4 +-
2406 drivers/rtc/rtc-ds1307.c | 2 +-
2407 drivers/rtc/rtc-m48t59.c | 4 +-
2408 drivers/rtc/rtc-rv8803.c | 15 +-
2409 drivers/rtc/rtc-rx8010.c | 8 +-
2410 drivers/rtc/rtc-test.c | 6 +-
2411 drivers/scsi/aacraid/aachba.c | 7 +-
2412 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2413 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2414 drivers/scsi/be2iscsi/be_main.c | 2 +-
2415 drivers/scsi/bfa/bfa.h | 4 +-
2416 drivers/scsi/bfa/bfa_core.c | 4 +-
2417 drivers/scsi/bfa/bfa_cs.h | 124 +-
2418 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2419 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2420 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2421 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2422 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2423 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2424 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2425 drivers/scsi/bfa/bfa_svc.c | 12 +-
2426 drivers/scsi/bfa/bfa_svc.h | 20 +-
2427 drivers/scsi/bfa/bfad.c | 12 +-
2428 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2429 drivers/scsi/bfa/bfad_drv.h | 5 +-
2430 drivers/scsi/csiostor/csio_defs.h | 19 +-
2431 drivers/scsi/csiostor/csio_hw.c | 67 +-
2432 drivers/scsi/csiostor/csio_init.c | 2 +-
2433 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2434 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2435 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2436 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2437 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2438 drivers/scsi/hpsa.c | 38 +-
2439 drivers/scsi/hpsa.h | 2 +-
2440 drivers/scsi/hptiop.c | 2 -
2441 drivers/scsi/hptiop.h | 1 -
2442 drivers/scsi/ipr.c | 32 +-
2443 drivers/scsi/ipr.h | 2 +-
2444 drivers/scsi/libfc/fc_exch.c | 50 +-
2445 drivers/scsi/libsas/sas_ata.c | 2 +-
2446 drivers/scsi/lpfc/lpfc.h | 8 +-
2447 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2448 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2449 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2450 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2451 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2452 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2453 drivers/scsi/pmcraid.c | 46 +-
2454 drivers/scsi/pmcraid.h | 8 +-
2455 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2456 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2457 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2458 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2459 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2460 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2461 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2462 drivers/scsi/scsi.c | 2 +-
2463 drivers/scsi/scsi_lib.c | 8 +-
2464 drivers/scsi/scsi_sysfs.c | 2 +-
2465 drivers/scsi/scsi_transport_fc.c | 8 +-
2466 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2467 drivers/scsi/scsi_transport_spi.c | 2 +-
2468 drivers/scsi/scsi_transport_srp.c | 8 +-
2469 drivers/scsi/sd.c | 6 +-
2470 drivers/scsi/sg.c | 2 +-
2471 drivers/scsi/sr.c | 21 +-
2472 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2473 drivers/spi/spi.c | 2 +-
2474 drivers/staging/android/timed_output.c | 6 +-
2475 drivers/staging/comedi/comedi_fops.c | 8 +-
2476 drivers/staging/fbtft/fbtft-core.c | 2 +-
2477 drivers/staging/fbtft/fbtft.h | 2 +-
2478 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2479 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2480 drivers/staging/i4l/icn/icn.c | 2 +-
2481 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2482 drivers/staging/iio/adc/ad7280a.c | 4 +-
2483 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2484 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2485 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
2486 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2487 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
2488 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
2489 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2490 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2491 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2492 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2493 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2494 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2495 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2496 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2497 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2498 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
2499 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2500 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2501 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2502 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2503 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2504 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2505 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2506 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2507 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2508 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2509 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2510 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2511 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2512 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2513 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2514 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2515 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2516 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2517 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2518 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2519 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2520 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2521 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2522 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2523 drivers/staging/rtl8192e/rtllib.h | 4 +-
2524 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2525 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2526 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2527 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2528 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2529 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2530 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2531 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2532 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2533 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2534 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2535 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2536 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
2537 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2538 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2539 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2540 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2541 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2542 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2543 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2544 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2545 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2546 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2547 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2548 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2549 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2550 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2551 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2552 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2553 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2554 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2555 drivers/staging/sm750fb/sm750.c | 14 +-
2556 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2557 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2558 drivers/staging/vt6655/rxtx.c | 2 +-
2559 drivers/staging/vt6656/rxtx.c | 2 +-
2560 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2561 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2562 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2563 drivers/target/sbp/sbp_target.c | 4 +-
2564 drivers/thermal/cpu_cooling.c | 9 +-
2565 drivers/thermal/devfreq_cooling.c | 19 +-
2566 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2567 drivers/thermal/of-thermal.c | 17 +-
2568 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2569 drivers/tty/cyclades.c | 6 +-
2570 drivers/tty/hvc/hvc_console.c | 14 +-
2571 drivers/tty/hvc/hvcs.c | 21 +-
2572 drivers/tty/hvc/hvsi.c | 22 +-
2573 drivers/tty/hvc/hvsi_lib.c | 4 +-
2574 drivers/tty/ipwireless/tty.c | 27 +-
2575 drivers/tty/moxa.c | 2 +-
2576 drivers/tty/n_gsm.c | 6 +-
2577 drivers/tty/n_tty.c | 28 +-
2578 drivers/tty/pty.c | 4 +-
2579 drivers/tty/rocket.c | 6 +-
2580 drivers/tty/serial/8250/8250_core.c | 10 +-
2581 drivers/tty/serial/8250/8250_pci.c | 2 +-
2582 drivers/tty/serial/ifx6x60.c | 2 +-
2583 drivers/tty/serial/ioc4_serial.c | 6 +-
2584 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2585 drivers/tty/serial/kgdb_nmi.c | 4 +-
2586 drivers/tty/serial/kgdboc.c | 34 +-
2587 drivers/tty/serial/msm_serial.c | 4 +-
2588 drivers/tty/serial/samsung.c | 9 +-
2589 drivers/tty/serial/serial_core.c | 8 +-
2590 drivers/tty/synclink.c | 34 +-
2591 drivers/tty/synclink_gt.c | 28 +-
2592 drivers/tty/synclinkmp.c | 34 +-
2593 drivers/tty/tty_io.c | 2 +-
2594 drivers/tty/tty_ldisc.c | 8 +-
2595 drivers/tty/tty_port.c | 22 +-
2596 drivers/uio/uio.c | 13 +-
2597 drivers/usb/atm/cxacru.c | 2 +-
2598 drivers/usb/atm/usbatm.c | 24 +-
2599 drivers/usb/class/cdc-acm.h | 2 +-
2600 drivers/usb/core/devices.c | 6 +-
2601 drivers/usb/core/devio.c | 12 +-
2602 drivers/usb/core/hcd.c | 4 +-
2603 drivers/usb/core/sysfs.c | 2 +-
2604 drivers/usb/core/usb.c | 2 +-
2605 drivers/usb/early/ehci-dbgp.c | 16 +-
2606 drivers/usb/gadget/function/f_phonet.c | 2 +-
2607 drivers/usb/gadget/function/u_serial.c | 22 +-
2608 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2609 drivers/usb/host/ehci-hcd.c | 2 +-
2610 drivers/usb/host/ehci-hub.c | 4 +-
2611 drivers/usb/host/ehci-q.c | 4 +-
2612 drivers/usb/host/fotg210-hcd.c | 2 +-
2613 drivers/usb/host/hwa-hc.c | 2 +-
2614 drivers/usb/host/ohci-hcd.c | 2 +-
2615 drivers/usb/host/r8a66597.h | 2 +-
2616 drivers/usb/host/uhci-hcd.c | 2 +-
2617 drivers/usb/host/xhci-pci.c | 2 +-
2618 drivers/usb/host/xhci-ring.c | 52 +-
2619 drivers/usb/host/xhci.c | 2 +-
2620 drivers/usb/misc/appledisplay.c | 4 +-
2621 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2622 drivers/usb/serial/console.c | 8 +-
2623 drivers/usb/storage/transport.c | 2 +-
2624 drivers/usb/storage/usb.c | 2 +-
2625 drivers/usb/storage/usb.h | 2 +-
2626 drivers/usb/usbip/vhci.h | 2 +-
2627 drivers/usb/usbip/vhci_hcd.c | 6 +-
2628 drivers/usb/usbip/vhci_rx.c | 2 +-
2629 drivers/usb/wusbcore/wa-hc.h | 4 +-
2630 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2631 drivers/vfio/pci/vfio_pci.c | 2 +-
2632 drivers/vhost/vringh.c | 20 +-
2633 drivers/video/backlight/kb3886_bl.c | 2 +-
2634 drivers/video/console/dummycon.c | 96 +-
2635 drivers/video/console/fbcon.c | 2 +-
2636 drivers/video/console/vgacon.c | 23 +-
2637 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2638 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2639 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2640 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2641 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2642 drivers/video/fbdev/core/fb_defio.c | 8 +-
2643 drivers/video/fbdev/core/fbmem.c | 12 +-
2644 drivers/video/fbdev/hyperv_fb.c | 4 +-
2645 drivers/video/fbdev/i810/i810_accel.c | 1 +
2646 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2647 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2648 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2649 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2650 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2651 drivers/video/fbdev/sis/sis_main.h | 2 +-
2652 drivers/video/fbdev/smscufx.c | 4 +-
2653 drivers/video/fbdev/udlfb.c | 36 +-
2654 drivers/video/fbdev/uvesafb.c | 52 +-
2655 drivers/video/fbdev/vesafb.c | 58 +-
2656 drivers/video/fbdev/via/via_clock.h | 2 +-
2657 drivers/xen/events/events_base.c | 6 +-
2658 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2659 fs/9p/vfs_addr.c | 2 +-
2660 fs/9p/vfs_inode_dotl.c | 4 +-
2661 fs/Kconfig.binfmt | 2 +-
2662 fs/afs/file.c | 8 +-
2663 fs/afs/inode.c | 4 +-
2664 fs/afs/internal.h | 4 +-
2665 fs/aio.c | 2 +-
2666 fs/autofs4/waitq.c | 2 +-
2667 fs/befs/endian.h | 6 +-
2668 fs/binfmt_aout.c | 23 +-
2669 fs/binfmt_elf.c | 670 +-
2670 fs/binfmt_elf_fdpic.c | 4 +-
2671 fs/block_dev.c | 2 +-
2672 fs/btrfs/ctree.c | 11 +-
2673 fs/btrfs/ctree.h | 4 +-
2674 fs/btrfs/delayed-inode.c | 6 +-
2675 fs/btrfs/delayed-inode.h | 4 +-
2676 fs/btrfs/delayed-ref.c | 4 +-
2677 fs/btrfs/disk-io.c | 4 +-
2678 fs/btrfs/extent_map.c | 8 +-
2679 fs/btrfs/file.c | 4 +-
2680 fs/btrfs/free-space-cache.h | 1 +
2681 fs/btrfs/raid56.c | 30 +-
2682 fs/btrfs/super.c | 2 +-
2683 fs/btrfs/sysfs.c | 2 +-
2684 fs/btrfs/tests/btrfs-tests.c | 2 +-
2685 fs/btrfs/tests/free-space-tests.c | 2 +-
2686 fs/btrfs/transaction.c | 2 +-
2687 fs/btrfs/tree-log.c | 8 +-
2688 fs/btrfs/tree-log.h | 2 +-
2689 fs/btrfs/volumes.c | 14 +-
2690 fs/btrfs/volumes.h | 22 +-
2691 fs/buffer.c | 2 +-
2692 fs/cachefiles/bind.c | 6 +-
2693 fs/cachefiles/daemon.c | 12 +-
2694 fs/cachefiles/internal.h | 16 +-
2695 fs/cachefiles/namei.c | 6 +-
2696 fs/cachefiles/proc.c | 12 +-
2697 fs/ceph/dir.c | 12 +-
2698 fs/ceph/super.c | 4 +-
2699 fs/cifs/cifs_debug.c | 12 +-
2700 fs/cifs/cifsfs.c | 8 +-
2701 fs/cifs/cifsglob.h | 54 +-
2702 fs/cifs/file.c | 14 +-
2703 fs/cifs/misc.c | 4 +-
2704 fs/cifs/smb1ops.c | 80 +-
2705 fs/cifs/smb2ops.c | 84 +-
2706 fs/cifs/smb2pdu.c | 3 +-
2707 fs/coda/cache.c | 10 +-
2708 fs/coda/dir.c | 5 +-
2709 fs/compat.c | 9 +-
2710 fs/compat_binfmt_elf.c | 2 +
2711 fs/compat_ioctl.c | 12 +-
2712 fs/configfs/dir.c | 10 +-
2713 fs/coredump.c | 18 +-
2714 fs/dcache.c | 64 +-
2715 fs/ecryptfs/inode.c | 2 +-
2716 fs/ecryptfs/miscdev.c | 2 +-
2717 fs/exec.c | 370 +-
2718 fs/exofs/inode.c | 7 +-
2719 fs/ext2/xattr.c | 5 +-
2720 fs/ext4/ext4.h | 20 +-
2721 fs/ext4/mballoc.c | 44 +-
2722 fs/ext4/resize.c | 16 +-
2723 fs/ext4/super.c | 2 +-
2724 fs/ext4/sysfs.c | 2 +-
2725 fs/ext4/xattr.c | 5 +-
2726 fs/fhandle.c | 5 +-
2727 fs/file.c | 18 +-
2728 fs/freevxfs/vxfs_inode.c | 8 +-
2729 fs/freevxfs/vxfs_inode.h | 4 +-
2730 fs/fs-writeback.c | 11 +-
2731 fs/fs_struct.c | 8 +-
2732 fs/fscache/cookie.c | 40 +-
2733 fs/fscache/internal.h | 202 +-
2734 fs/fscache/object.c | 26 +-
2735 fs/fscache/operation.c | 38 +-
2736 fs/fscache/page.c | 110 +-
2737 fs/fscache/stats.c | 348 +-
2738 fs/fuse/cuse.c | 10 +-
2739 fs/fuse/dev.c | 4 +-
2740 fs/fuse/file.c | 4 +-
2741 fs/fuse/inode.c | 4 +-
2742 fs/gfs2/aops.c | 2 +-
2743 fs/gfs2/file.c | 2 +-
2744 fs/gfs2/glock.c | 22 +-
2745 fs/gfs2/glops.c | 4 +-
2746 fs/gfs2/quota.c | 6 +-
2747 fs/hugetlbfs/inode.c | 13 +-
2748 fs/inode.c | 4 +-
2749 fs/jbd2/commit.c | 2 +-
2750 fs/jbd2/transaction.c | 4 +-
2751 fs/jffs2/erase.c | 3 +-
2752 fs/jffs2/file.c | 5 +-
2753 fs/jffs2/fs.c | 2 +-
2754 fs/jffs2/os-linux.h | 2 +-
2755 fs/jffs2/wbuf.c | 3 +-
2756 fs/jfs/super.c | 2 +-
2757 fs/kernfs/dir.c | 2 +-
2758 fs/kernfs/file.c | 20 +-
2759 fs/libfs.c | 10 +-
2760 fs/lockd/clnt4xdr.c | 46 +-
2761 fs/lockd/clntproc.c | 4 +-
2762 fs/lockd/clntxdr.c | 44 +-
2763 fs/lockd/mon.c | 24 +-
2764 fs/lockd/svc.c | 2 +-
2765 fs/lockd/svc4proc.c | 69 +-
2766 fs/lockd/svcproc.c | 75 +-
2767 fs/lockd/xdr.c | 44 +-
2768 fs/lockd/xdr4.c | 41 +-
2769 fs/logfs/dev_bdev.c | 13 +-
2770 fs/logfs/dev_mtd.c | 13 +-
2771 fs/logfs/dir.c | 4 +-
2772 fs/logfs/logfs.h | 5 +-
2773 fs/logfs/readwrite.c | 2 +-
2774 fs/logfs/segment.c | 2 +-
2775 fs/logfs/super.c | 39 -
2776 fs/namei.c | 14 +-
2777 fs/namespace.c | 15 +-
2778 fs/nfs/callback.h | 18 +-
2779 fs/nfs/callback_proc.c | 26 +-
2780 fs/nfs/callback_xdr.c | 73 +-
2781 fs/nfs/dir.c | 5 +-
2782 fs/nfs/inode.c | 6 +-
2783 fs/nfs/internal.h | 5 +-
2784 fs/nfs/mount_clnt.c | 26 +-
2785 fs/nfs/nfs2xdr.c | 101 +-
2786 fs/nfs/nfs3xdr.c | 201 +-
2787 fs/nfs/nfs42xdr.c | 60 +-
2788 fs/nfs/nfs4xdr.c | 507 +-
2789 fs/nfs/read.c | 2 +-
2790 fs/nfs/symlink.c | 6 +-
2791 fs/nfsd/current_stateid.h | 24 +-
2792 fs/nfsd/nfs2acl.c | 85 +-
2793 fs/nfsd/nfs3acl.c | 44 +-
2794 fs/nfsd/nfs3proc.c | 271 +-
2795 fs/nfsd/nfs3xdr.c | 171 +-
2796 fs/nfsd/nfs4callback.c | 31 +-
2797 fs/nfsd/nfs4proc.c | 320 +-
2798 fs/nfsd/nfs4state.c | 111 +-
2799 fs/nfsd/nfs4xdr.c | 564 +-
2800 fs/nfsd/nfscache.c | 11 +-
2801 fs/nfsd/nfsproc.c | 193 +-
2802 fs/nfsd/nfsxdr.c | 96 +-
2803 fs/nfsd/vfs.c | 6 +-
2804 fs/nfsd/xdr.h | 50 +-
2805 fs/nfsd/xdr3.h | 100 +-
2806 fs/nfsd/xdr4.h | 50 +-
2807 fs/nls/nls_base.c | 26 +-
2808 fs/nls/nls_cp932.c | 2 +-
2809 fs/nls/nls_cp936.c | 2 +-
2810 fs/nls/nls_cp949.c | 2 +-
2811 fs/nls/nls_cp950.c | 2 +-
2812 fs/nls/nls_euc-jp.c | 8 +-
2813 fs/nls/nls_koi8-ru.c | 8 +-
2814 fs/notify/fanotify/fanotify_user.c | 4 +-
2815 fs/notify/notification.c | 4 +-
2816 fs/ntfs/dir.c | 4 +-
2817 fs/ntfs/inode.c | 19 +-
2818 fs/ntfs/inode.h | 4 +-
2819 fs/ntfs/mft.c | 4 +-
2820 fs/ntfs/super.c | 8 +-
2821 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2822 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2823 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2824 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2825 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2826 fs/ocfs2/filecheck.c | 2 +-
2827 fs/ocfs2/localalloc.c | 2 +-
2828 fs/ocfs2/ocfs2.h | 10 +-
2829 fs/ocfs2/suballoc.c | 12 +-
2830 fs/ocfs2/super.c | 20 +-
2831 fs/overlayfs/copy_up.c | 2 +-
2832 fs/pipe.c | 72 +-
2833 fs/posix_acl.c | 4 +-
2834 fs/proc/array.c | 20 +
2835 fs/proc/base.c | 7 +-
2836 fs/proc/kcore.c | 36 +-
2837 fs/proc/meminfo.c | 2 +-
2838 fs/proc/nommu.c | 2 +-
2839 fs/proc/proc_net.c | 2 +-
2840 fs/proc/proc_sysctl.c | 26 +-
2841 fs/proc/task_mmu.c | 39 +-
2842 fs/proc/task_nommu.c | 6 +-
2843 fs/proc/vmcore.c | 16 +-
2844 fs/qnx6/qnx6.h | 4 +-
2845 fs/quota/netlink.c | 4 +-
2846 fs/read_write.c | 34 +-
2847 fs/readdir.c | 3 +-
2848 fs/reiserfs/do_balan.c | 2 +-
2849 fs/reiserfs/procfs.c | 2 +-
2850 fs/reiserfs/reiserfs.h | 4 +-
2851 fs/select.c | 2 +-
2852 fs/seq_file.c | 4 +-
2853 fs/splice.c | 43 +-
2854 fs/squashfs/xattr.c | 10 +-
2855 fs/super.c | 3 +-
2856 fs/sysv/sysv.h | 2 +-
2857 fs/tracefs/inode.c | 8 +-
2858 fs/ubifs/find.c | 34 +-
2859 fs/ubifs/lprops.c | 5 +-
2860 fs/udf/misc.c | 2 +-
2861 fs/ufs/swab.h | 4 +-
2862 fs/userfaultfd.c | 2 +-
2863 fs/xattr.c | 21 +
2864 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2865 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2866 fs/xfs/xfs_dir2_readdir.c | 7 +-
2867 fs/xfs/xfs_ioctl.c | 2 +-
2868 fs/xfs/xfs_linux.h | 4 +-
2869 include/acpi/ghes.h | 2 +-
2870 include/asm-generic/4level-fixup.h | 2 +
2871 include/asm-generic/atomic-long.h | 186 +-
2872 include/asm-generic/atomic64.h | 12 +
2873 include/asm-generic/bitops/__fls.h | 2 +-
2874 include/asm-generic/bitops/fls.h | 2 +-
2875 include/asm-generic/bitops/fls64.h | 4 +-
2876 include/asm-generic/bug.h | 6 +-
2877 include/asm-generic/cache.h | 4 +-
2878 include/asm-generic/emergency-restart.h | 2 +-
2879 include/asm-generic/kmap_types.h | 4 +-
2880 include/asm-generic/local.h | 13 +
2881 include/asm-generic/pgtable-nopmd.h | 18 +-
2882 include/asm-generic/pgtable-nopud.h | 15 +-
2883 include/asm-generic/pgtable.h | 16 +
2884 include/asm-generic/sections.h | 1 +
2885 include/asm-generic/uaccess.h | 16 +
2886 include/asm-generic/vmlinux.lds.h | 15 +-
2887 include/crypto/algapi.h | 2 +-
2888 include/crypto/cast6.h | 4 +-
2889 include/crypto/serpent.h | 4 +-
2890 include/crypto/xts.h | 2 +-
2891 include/drm/drmP.h | 19 +-
2892 include/drm/drm_mm.h | 2 +-
2893 include/drm/drm_modeset_helper_vtables.h | 2 +-
2894 include/drm/i915_pciids.h | 2 +-
2895 include/drm/intel-gtt.h | 4 +-
2896 include/drm/ttm/ttm_memory.h | 2 +-
2897 include/drm/ttm/ttm_page_alloc.h | 1 +
2898 include/keys/asymmetric-subtype.h | 2 +-
2899 include/keys/encrypted-type.h | 2 +-
2900 include/keys/rxrpc-type.h | 2 +-
2901 include/keys/user-type.h | 2 +-
2902 include/linux/atmdev.h | 4 +-
2903 include/linux/atomic.h | 12 +-
2904 include/linux/audit.h | 2 +-
2905 include/linux/average.h | 2 +-
2906 include/linux/binfmts.h | 3 +-
2907 include/linux/bitmap.h | 2 +-
2908 include/linux/bitops.h | 8 +-
2909 include/linux/blk-cgroup.h | 24 +-
2910 include/linux/blkdev.h | 2 +-
2911 include/linux/blktrace_api.h | 2 +-
2912 include/linux/cache.h | 9 +
2913 include/linux/cdrom.h | 1 -
2914 include/linux/cgroup-defs.h | 2 +-
2915 include/linux/cleancache.h | 2 +-
2916 include/linux/clk-provider.h | 1 +
2917 include/linux/compat.h | 15 +-
2918 include/linux/compiler-gcc.h | 33 +-
2919 include/linux/compiler.h | 197 +-
2920 include/linux/configfs.h | 2 +-
2921 include/linux/cpufreq.h | 7 +-
2922 include/linux/cpuidle.h | 5 +-
2923 include/linux/cpumask.h | 14 +-
2924 include/linux/crypto.h | 4 +-
2925 include/linux/ctype.h | 2 +-
2926 include/linux/dcache.h | 4 +-
2927 include/linux/decompress/mm.h | 2 +-
2928 include/linux/devfreq.h | 2 +-
2929 include/linux/device.h | 7 +-
2930 include/linux/dma-mapping.h | 2 +-
2931 include/linux/efi.h | 1 +
2932 include/linux/elf.h | 2 +
2933 include/linux/err.h | 4 +-
2934 include/linux/extcon.h | 2 +-
2935 include/linux/fb.h | 3 +-
2936 include/linux/fdtable.h | 2 +-
2937 include/linux/firewire.h | 2 +-
2938 include/linux/fs.h | 5 +-
2939 include/linux/fs_struct.h | 2 +-
2940 include/linux/fscache-cache.h | 2 +-
2941 include/linux/fscache.h | 2 +-
2942 include/linux/fsnotify.h | 2 +-
2943 include/linux/genhd.h | 4 +-
2944 include/linux/genl_magic_func.h | 2 +-
2945 include/linux/genl_magic_struct.h | 4 +-
2946 include/linux/gfp.h | 14 +-
2947 include/linux/highmem.h | 12 +
2948 include/linux/hugetlb.h | 2 +-
2949 include/linux/hugetlb_cgroup.h | 11 +
2950 include/linux/hwmon-sysfs.h | 6 +-
2951 include/linux/i2c.h | 1 +
2952 include/linux/if_pppox.h | 2 +-
2953 include/linux/init.h | 10 +-
2954 include/linux/init_task.h | 7 +
2955 include/linux/interrupt.h | 6 +-
2956 include/linux/iommu.h | 2 +-
2957 include/linux/ioport.h | 2 +-
2958 include/linux/ipc.h | 2 +-
2959 include/linux/irq.h | 5 +-
2960 include/linux/irqdesc.h | 2 +-
2961 include/linux/irqdomain.h | 3 +
2962 include/linux/jbd2.h | 2 +-
2963 include/linux/jiffies.h | 16 +-
2964 include/linux/kallsyms.h | 18 +-
2965 include/linux/key-type.h | 2 +-
2966 include/linux/kgdb.h | 6 +-
2967 include/linux/kmemleak.h | 4 +-
2968 include/linux/kobject.h | 3 +-
2969 include/linux/kobject_ns.h | 2 +-
2970 include/linux/kref.h | 2 +-
2971 include/linux/libata.h | 2 +-
2972 include/linux/linkage.h | 22 +-
2973 include/linux/list.h | 15 +
2974 include/linux/lockd/xdr.h | 34 +-
2975 include/linux/lockd/xdr4.h | 34 +-
2976 include/linux/lockref.h | 26 +-
2977 include/linux/math64.h | 10 +-
2978 include/linux/memcontrol.h | 2 +-
2979 include/linux/memory.h | 2 +-
2980 include/linux/mempolicy.h | 7 +
2981 include/linux/mm.h | 98 +-
2982 include/linux/mm_types.h | 20 +
2983 include/linux/mmiotrace.h | 4 +-
2984 include/linux/mmzone.h | 2 +-
2985 include/linux/mod_devicetable.h | 4 +-
2986 include/linux/module.h | 58 +-
2987 include/linux/moduleloader.h | 16 +
2988 include/linux/moduleparam.h | 12 +-
2989 include/linux/net.h | 2 +-
2990 include/linux/netdevice.h | 11 +-
2991 include/linux/netfilter.h | 2 +-
2992 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2993 include/linux/netfilter/nfnetlink.h | 2 +-
2994 include/linux/netlink.h | 12 +-
2995 include/linux/nls.h | 4 +-
2996 include/linux/notifier.h | 3 +-
2997 include/linux/oprofile.h | 4 +-
2998 include/linux/padata.h | 2 +-
2999 include/linux/pagemap.h | 4 +-
3000 include/linux/pci_hotplug.h | 3 +-
3001 include/linux/percpu.h | 2 +-
3002 include/linux/perf_event.h | 12 +-
3003 include/linux/pid.h | 4 +-
3004 include/linux/pipe_fs_i.h | 8 +-
3005 include/linux/pm.h | 1 +
3006 include/linux/pm_domain.h | 2 +-
3007 include/linux/pm_runtime.h | 2 +-
3008 include/linux/pnp.h | 2 +-
3009 include/linux/poison.h | 4 +-
3010 include/linux/power/smartreflex.h | 2 +-
3011 include/linux/ppp-comp.h | 2 +-
3012 include/linux/preempt.h | 21 +
3013 include/linux/printk.h | 2 +-
3014 include/linux/proc_ns.h | 2 +-
3015 include/linux/psci.h | 2 +-
3016 include/linux/quota.h | 2 +-
3017 include/linux/random.h | 19 +-
3018 include/linux/rculist.h | 16 +
3019 include/linux/rcupdate.h | 8 +
3020 include/linux/reboot.h | 14 +-
3021 include/linux/regset.h | 3 +-
3022 include/linux/relay.h | 2 +-
3023 include/linux/rio.h | 2 +-
3024 include/linux/rmap.h | 4 +-
3025 include/linux/sched.h | 76 +-
3026 include/linux/scif.h | 2 +-
3027 include/linux/semaphore.h | 2 +-
3028 include/linux/seq_buf.h | 4 +-
3029 include/linux/seq_file.h | 1 +
3030 include/linux/seqlock.h | 10 +
3031 include/linux/signal.h | 2 +-
3032 include/linux/skbuff.h | 12 +-
3033 include/linux/slab.h | 47 +-
3034 include/linux/slab_def.h | 14 +-
3035 include/linux/slub_def.h | 2 +-
3036 include/linux/smp.h | 2 +
3037 include/linux/sock_diag.h | 2 +-
3038 include/linux/sonet.h | 2 +-
3039 include/linux/spinlock.h | 17 +-
3040 include/linux/srcu.h | 5 +-
3041 include/linux/string.h | 70 +-
3042 include/linux/sunrpc/addr.h | 8 +-
3043 include/linux/sunrpc/clnt.h | 2 +-
3044 include/linux/sunrpc/svc.h | 2 +-
3045 include/linux/sunrpc/svc_rdma.h | 18 +-
3046 include/linux/sunrpc/svcauth.h | 2 +-
3047 include/linux/swapops.h | 10 +-
3048 include/linux/swiotlb.h | 3 +-
3049 include/linux/syscalls.h | 36 +-
3050 include/linux/syscore_ops.h | 2 +-
3051 include/linux/sysctl.h | 3 +-
3052 include/linux/sysfs.h | 11 +-
3053 include/linux/sysrq.h | 3 +-
3054 include/linux/tcp.h | 14 +-
3055 include/linux/thread_info.h | 7 +
3056 include/linux/tty.h | 4 +-
3057 include/linux/tty_driver.h | 2 +-
3058 include/linux/tty_ldisc.h | 2 +-
3059 include/linux/types.h | 18 +
3060 include/linux/uaccess.h | 2 +-
3061 include/linux/uio_driver.h | 2 +-
3062 include/linux/unaligned/access_ok.h | 24 +-
3063 include/linux/usb.h | 12 +-
3064 include/linux/usb/hcd.h | 1 +
3065 include/linux/usb/renesas_usbhs.h | 2 +-
3066 include/linux/vermagic.h | 21 +-
3067 include/linux/vga_switcheroo.h | 8 +-
3068 include/linux/vmalloc.h | 7 +-
3069 include/linux/vmstat.h | 24 +-
3070 include/linux/writeback.h | 3 +-
3071 include/linux/xattr.h | 5 +-
3072 include/linux/zlib.h | 3 +-
3073 include/media/v4l2-dev.h | 2 +-
3074 include/media/v4l2-device.h | 2 +-
3075 include/net/9p/transport.h | 2 +-
3076 include/net/bluetooth/l2cap.h | 2 +-
3077 include/net/bonding.h | 2 +-
3078 include/net/caif/cfctrl.h | 6 +-
3079 include/net/cfg80211-wext.h | 20 +-
3080 include/net/cfg802154.h | 2 +-
3081 include/net/fib_rules.h | 3 +-
3082 include/net/flow.h | 2 +-
3083 include/net/genetlink.h | 2 +-
3084 include/net/gro_cells.h | 2 +-
3085 include/net/inet_connection_sock.h | 2 +-
3086 include/net/inet_sock.h | 2 +-
3087 include/net/inetpeer.h | 2 +-
3088 include/net/ip_fib.h | 2 +-
3089 include/net/ip_vs.h | 8 +-
3090 include/net/ipv6.h | 2 +-
3091 include/net/irda/ircomm_tty.h | 1 +
3092 include/net/irda/irias_object.h | 2 +-
3093 include/net/irda/irlmp.h | 1 +
3094 include/net/irda/irlmp_event.h | 6 +-
3095 include/net/irda/timer.h | 6 +-
3096 include/net/iucv/af_iucv.h | 2 +-
3097 include/net/llc_c_ac.h | 2 +-
3098 include/net/llc_c_ev.h | 4 +-
3099 include/net/llc_c_st.h | 2 +-
3100 include/net/llc_s_ac.h | 2 +-
3101 include/net/llc_s_st.h | 2 +-
3102 include/net/mac80211.h | 6 +-
3103 include/net/neighbour.h | 4 +-
3104 include/net/net_namespace.h | 18 +-
3105 include/net/netfilter/nf_conntrack.h | 2 +-
3106 include/net/netlink.h | 2 +-
3107 include/net/netns/conntrack.h | 6 +-
3108 include/net/netns/ipv4.h | 4 +-
3109 include/net/netns/ipv6.h | 4 +-
3110 include/net/netns/xfrm.h | 2 +-
3111 include/net/ping.h | 2 +-
3112 include/net/protocol.h | 4 +-
3113 include/net/rtnetlink.h | 2 +-
3114 include/net/sctp/checksum.h | 4 +-
3115 include/net/sctp/sm.h | 4 +-
3116 include/net/sctp/structs.h | 2 +-
3117 include/net/snmp.h | 10 +-
3118 include/net/sock.h | 12 +-
3119 include/net/tcp.h | 8 +-
3120 include/net/xfrm.h | 15 +-
3121 include/rdma/ib_cm.h | 8 +-
3122 include/scsi/libfc.h | 3 +-
3123 include/scsi/scsi_device.h | 6 +-
3124 include/scsi/scsi_driver.h | 2 +-
3125 include/scsi/scsi_transport_fc.h | 3 +-
3126 include/scsi/sg.h | 2 +-
3127 include/sound/compress_driver.h | 2 +-
3128 include/sound/control.h | 4 +-
3129 include/sound/pcm.h | 2 +-
3130 include/sound/rawmidi.h | 3 +-
3131 include/sound/seq_kernel.h | 2 +-
3132 include/sound/soc.h | 4 +-
3133 include/trace/events/irq.h | 4 +-
3134 include/trace/events/mmflags.h | 7 +
3135 include/uapi/linux/a.out.h | 8 +
3136 include/uapi/linux/bcache.h | 5 +-
3137 include/uapi/linux/byteorder/little_endian.h | 28 +-
3138 include/uapi/linux/connector.h | 2 +-
3139 include/uapi/linux/elf.h | 28 +
3140 include/uapi/linux/screen_info.h | 2 +-
3141 include/uapi/linux/swab.h | 6 +-
3142 include/uapi/linux/xattr.h | 5 +
3143 include/video/udlfb.h | 8 +-
3144 include/video/uvesafb.h | 1 +
3145 init/Kconfig | 2 +-
3146 init/do_mounts.c | 16 +-
3147 init/do_mounts.h | 8 +-
3148 init/do_mounts_initrd.c | 30 +-
3149 init/do_mounts_md.c | 6 +-
3150 init/init_task.c | 4 +
3151 init/initramfs.c | 38 +-
3152 init/main.c | 30 +-
3153 ipc/compat.c | 4 +-
3154 ipc/ipc_sysctl.c | 14 +-
3155 ipc/mq_sysctl.c | 4 +-
3156 ipc/sem.c | 4 +-
3157 ipc/shm.c | 8 +-
3158 kernel/audit.c | 10 +-
3159 kernel/auditsc.c | 4 +-
3160 kernel/bpf/core.c | 28 +-
3161 kernel/capability.c | 3 +
3162 kernel/cgroup.c | 29 +-
3163 kernel/compat.c | 38 +-
3164 kernel/debug/debug_core.c | 16 +-
3165 kernel/debug/kdb/kdb_main.c | 4 +-
3166 kernel/events/core.c | 36 +-
3167 kernel/events/internal.h | 10 +-
3168 kernel/events/uprobes.c | 2 +-
3169 kernel/exit.c | 27 +-
3170 kernel/fork.c | 175 +-
3171 kernel/futex.c | 11 +-
3172 kernel/futex_compat.c | 2 +-
3173 kernel/irq/manage.c | 2 +-
3174 kernel/irq/msi.c | 19 +-
3175 kernel/irq/spurious.c | 2 +-
3176 kernel/jump_label.c | 5 +
3177 kernel/kallsyms.c | 40 +-
3178 kernel/kexec.c | 3 +-
3179 kernel/kmod.c | 8 +-
3180 kernel/kprobes.c | 4 +-
3181 kernel/ksysfs.c | 2 +-
3182 kernel/locking/lockdep.c | 7 +-
3183 kernel/locking/mutex-debug.c | 12 +-
3184 kernel/locking/mutex-debug.h | 4 +-
3185 kernel/locking/mutex.c | 6 +-
3186 kernel/module.c | 405 +-
3187 kernel/notifier.c | 17 +-
3188 kernel/padata.c | 4 +-
3189 kernel/panic.c | 11 +-
3190 kernel/pid.c | 8 +-
3191 kernel/pid_namespace.c | 2 +-
3192 kernel/power/process.c | 12 +-
3193 kernel/profile.c | 14 +-
3194 kernel/ptrace.c | 8 +-
3195 kernel/rcu/rcutorture.c | 60 +-
3196 kernel/rcu/tiny.c | 4 +-
3197 kernel/rcu/tree.c | 42 +-
3198 kernel/rcu/tree.h | 16 +-
3199 kernel/rcu/tree_plugin.h | 18 +-
3200 kernel/rcu/tree_trace.c | 14 +-
3201 kernel/resource.c | 4 +-
3202 kernel/sched/auto_group.c | 4 +-
3203 kernel/sched/core.c | 8 +-
3204 kernel/sched/deadline.c | 4 +-
3205 kernel/sched/debug.c | 43 +-
3206 kernel/sched/fair.c | 2 +-
3207 kernel/sched/rt.c | 4 +-
3208 kernel/sched/sched.h | 13 +-
3209 kernel/signal.c | 28 +-
3210 kernel/smp.c | 2 +-
3211 kernel/smpboot.c | 7 +-
3212 kernel/softirq.c | 12 +-
3213 kernel/stop_machine.c | 2 +-
3214 kernel/sys.c | 10 +-
3215 kernel/sys_ni.c | 4 +-
3216 kernel/sysctl.c | 34 +-
3217 kernel/time/alarmtimer.c | 4 +-
3218 kernel/time/posix-clock.c | 8 +-
3219 kernel/time/posix-cpu-timers.c | 4 +-
3220 kernel/time/posix-timers.c | 36 +-
3221 kernel/time/timer.c | 2 +-
3222 kernel/time/timer_stats.c | 10 +-
3223 kernel/trace/blktrace.c | 6 +-
3224 kernel/trace/ftrace.c | 33 +-
3225 kernel/trace/ring_buffer.c | 96 +-
3226 kernel/trace/trace.c | 2 +-
3227 kernel/trace/trace.h | 2 +-
3228 kernel/trace/trace_clock.c | 4 +-
3229 kernel/trace/trace_events.c | 1 -
3230 kernel/trace/trace_functions_graph.c | 4 +-
3231 kernel/trace/trace_mmiotrace.c | 8 +-
3232 kernel/trace/trace_output.c | 10 +-
3233 kernel/trace/trace_seq.c | 2 +-
3234 kernel/trace/trace_stack.c | 2 +-
3235 kernel/user.c | 2 +-
3236 kernel/user_namespace.c | 2 +-
3237 kernel/utsname_sysctl.c | 2 +-
3238 kernel/watchdog.c | 2 +-
3239 kernel/workqueue.c | 8 +-
3240 lib/Kconfig.debug | 8 +-
3241 lib/Makefile | 2 +-
3242 lib/bitmap.c | 8 +-
3243 lib/bug.c | 2 +
3244 lib/debugobjects.c | 2 +-
3245 lib/decompress_bunzip2.c | 3 +-
3246 lib/decompress_unlzma.c | 4 +-
3247 lib/div64.c | 4 +-
3248 lib/dma-debug.c | 4 +-
3249 lib/extable.c | 11 +-
3250 lib/inflate.c | 2 +-
3251 lib/ioremap.c | 4 +-
3252 lib/irq_poll.c | 2 +-
3253 lib/kobject.c | 4 +-
3254 lib/list_debug.c | 126 +-
3255 lib/lockref.c | 44 +-
3256 lib/percpu-refcount.c | 2 +-
3257 lib/radix-tree.c | 2 +-
3258 lib/random32.c | 2 +-
3259 lib/rhashtable.c | 4 +-
3260 lib/seq_buf.c | 4 +-
3261 lib/show_mem.c | 2 +-
3262 lib/strncpy_from_user.c | 2 +-
3263 lib/strnlen_user.c | 2 +-
3264 lib/swiotlb.c | 2 +-
3265 lib/usercopy.c | 6 +
3266 lib/vsprintf.c | 12 +-
3267 mm/Kconfig | 6 +-
3268 mm/backing-dev.c | 4 +-
3269 mm/fadvise.c | 2 +-
3270 mm/filemap.c | 8 +-
3271 mm/gup.c | 13 +-
3272 mm/highmem.c | 6 +-
3273 mm/hugetlb.c | 125 +-
3274 mm/hugetlb_cgroup.c | 60 +-
3275 mm/internal.h | 3 +-
3276 mm/maccess.c | 12 +-
3277 mm/madvise.c | 37 +
3278 mm/memcontrol.c | 6 +-
3279 mm/memory-failure.c | 6 +-
3280 mm/memory.c | 424 +-
3281 mm/mempolicy.c | 25 +
3282 mm/mlock.c | 18 +-
3283 mm/mm_init.c | 2 +-
3284 mm/mmap.c | 572 +-
3285 mm/mprotect.c | 137 +-
3286 mm/mremap.c | 39 +-
3287 mm/nommu.c | 21 +-
3288 mm/page-writeback.c | 2 +-
3289 mm/page_alloc.c | 61 +-
3290 mm/percpu.c | 2 +-
3291 mm/process_vm_access.c | 14 +-
3292 mm/readahead.c | 2 +-
3293 mm/rmap.c | 43 +-
3294 mm/shmem.c | 35 +-
3295 mm/slab.c | 113 +-
3296 mm/slab.h | 37 +-
3297 mm/slab_common.c | 79 +-
3298 mm/slob.c | 220 +-
3299 mm/slub.c | 111 +-
3300 mm/sparse-vmemmap.c | 4 +-
3301 mm/sparse.c | 2 +-
3302 mm/swap.c | 7 +
3303 mm/swapfile.c | 12 +-
3304 mm/util.c | 7 +
3305 mm/vmalloc.c | 116 +-
3306 mm/vmstat.c | 12 +-
3307 net/8021q/vlan.c | 5 +-
3308 net/8021q/vlan_netlink.c | 2 +-
3309 net/9p/mod.c | 4 +-
3310 net/9p/trans_fd.c | 2 +-
3311 net/atm/atm_misc.c | 8 +-
3312 net/atm/lec.h | 2 +-
3313 net/atm/proc.c | 6 +-
3314 net/atm/resources.c | 4 +-
3315 net/ax25/sysctl_net_ax25.c | 2 +-
3316 net/batman-adv/bat_iv_ogm.c | 8 +-
3317 net/batman-adv/fragmentation.c | 2 +-
3318 net/batman-adv/routing.c | 4 +-
3319 net/batman-adv/soft-interface.c | 12 +-
3320 net/batman-adv/sysfs.c | 48 +-
3321 net/batman-adv/sysfs.h | 4 +-
3322 net/batman-adv/translation-table.c | 14 +-
3323 net/batman-adv/types.h | 8 +-
3324 net/bluetooth/hci_sock.c | 2 +-
3325 net/bluetooth/l2cap_core.c | 6 +-
3326 net/bluetooth/l2cap_sock.c | 12 +-
3327 net/bluetooth/rfcomm/sock.c | 4 +-
3328 net/bluetooth/rfcomm/tty.c | 4 +-
3329 net/bridge/br_netfilter_hooks.c | 4 +-
3330 net/bridge/br_netlink.c | 2 +-
3331 net/bridge/netfilter/ebtables.c | 6 +-
3332 net/caif/cfctrl.c | 11 +-
3333 net/caif/chnl_net.c | 4 +-
3334 net/can/af_can.c | 2 +-
3335 net/can/gw.c | 6 +-
3336 net/ceph/ceph_common.c | 2 +-
3337 net/ceph/messenger.c | 4 +-
3338 net/compat.c | 26 +-
3339 net/core/datagram.c | 2 +-
3340 net/core/dev.c | 24 +-
3341 net/core/filter.c | 2 +-
3342 net/core/flow.c | 8 +-
3343 net/core/neighbour.c | 18 +-
3344 net/core/net-procfs.c | 4 +-
3345 net/core/net-sysfs.c | 2 +-
3346 net/core/net_namespace.c | 10 +-
3347 net/core/netpoll.c | 4 +-
3348 net/core/rtnetlink.c | 17 +-
3349 net/core/scm.c | 12 +-
3350 net/core/skbuff.c | 11 +-
3351 net/core/sock.c | 30 +-
3352 net/core/sock_diag.c | 15 +-
3353 net/core/sysctl_net_core.c | 22 +-
3354 net/decnet/af_decnet.c | 1 +
3355 net/decnet/sysctl_net_decnet.c | 4 +-
3356 net/dsa/dsa.c | 2 +-
3357 net/hsr/hsr_device.c | 2 +-
3358 net/hsr/hsr_netlink.c | 2 +-
3359 net/ieee802154/6lowpan/core.c | 2 +-
3360 net/ieee802154/6lowpan/reassembly.c | 14 +-
3361 net/ieee802154/core.c | 6 +-
3362 net/ipv4/af_inet.c | 6 +-
3363 net/ipv4/arp.c | 2 +-
3364 net/ipv4/devinet.c | 20 +-
3365 net/ipv4/fib_frontend.c | 6 +-
3366 net/ipv4/fib_semantics.c | 2 +-
3367 net/ipv4/icmp.c | 2 +-
3368 net/ipv4/inet_connection_sock.c | 4 +-
3369 net/ipv4/inet_diag.c | 4 +-
3370 net/ipv4/inet_timewait_sock.c | 2 +-
3371 net/ipv4/inetpeer.c | 2 +-
3372 net/ipv4/ip_fragment.c | 17 +-
3373 net/ipv4/ip_gre.c | 6 +-
3374 net/ipv4/ip_sockglue.c | 2 +-
3375 net/ipv4/ip_vti.c | 4 +-
3376 net/ipv4/ipconfig.c | 6 +-
3377 net/ipv4/ipip.c | 4 +-
3378 net/ipv4/netfilter/arp_tables.c | 12 +-
3379 net/ipv4/netfilter/ip_tables.c | 12 +-
3380 net/ipv4/ping.c | 14 +-
3381 net/ipv4/proc.c | 10 +-
3382 net/ipv4/raw.c | 16 +-
3383 net/ipv4/route.c | 40 +-
3384 net/ipv4/sysctl_net_ipv4.c | 24 +-
3385 net/ipv4/tcp_input.c | 6 +-
3386 net/ipv4/tcp_ipv4.c | 2 +-
3387 net/ipv4/tcp_metrics.c | 2 +-
3388 net/ipv4/tcp_probe.c | 2 +-
3389 net/ipv4/udp.c | 10 +-
3390 net/ipv4/xfrm4_mode_transport.c | 2 +-
3391 net/ipv4/xfrm4_policy.c | 19 +-
3392 net/ipv4/xfrm4_state.c | 4 +-
3393 net/ipv6/addrconf.c | 24 +-
3394 net/ipv6/af_inet6.c | 2 +-
3395 net/ipv6/datagram.c | 2 +-
3396 net/ipv6/icmp.c | 2 +-
3397 net/ipv6/inet6_hashtables.c | 2 +-
3398 net/ipv6/ip6_fib.c | 4 +-
3399 net/ipv6/ip6_gre.c | 10 +-
3400 net/ipv6/ip6_tunnel.c | 4 +-
3401 net/ipv6/ip6_vti.c | 4 +-
3402 net/ipv6/ipv6_sockglue.c | 2 +-
3403 net/ipv6/ndisc.c | 2 +-
3404 net/ipv6/netfilter/ip6_tables.c | 12 +-
3405 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3406 net/ipv6/ping.c | 33 +-
3407 net/ipv6/proc.c | 10 +-
3408 net/ipv6/raw.c | 17 +-
3409 net/ipv6/reassembly.c | 13 +-
3410 net/ipv6/route.c | 2 +-
3411 net/ipv6/sit.c | 4 +-
3412 net/ipv6/sysctl_net_ipv6.c | 2 +-
3413 net/ipv6/udp.c | 6 +-
3414 net/ipv6/xfrm6_mode_transport.c | 2 +-
3415 net/ipv6/xfrm6_policy.c | 17 +-
3416 net/irda/discovery.c | 2 +-
3417 net/irda/ircomm/ircomm_core.c | 13 +-
3418 net/irda/ircomm/ircomm_tty.c | 24 +-
3419 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3420 net/irda/irda_device.c | 14 +-
3421 net/irda/iriap.c | 14 +-
3422 net/irda/irias_object.c | 10 +-
3423 net/irda/irlan/irlan_client.c | 2 +-
3424 net/irda/irlap.c | 15 +-
3425 net/irda/irlap_event.c | 2 +-
3426 net/irda/irlmp.c | 21 +-
3427 net/irda/irlmp_event.c | 6 +-
3428 net/irda/irnet/irnet.h | 2 +-
3429 net/irda/irnet/irnet_irda.c | 6 +-
3430 net/irda/irttp.c | 8 +-
3431 net/irda/timer.c | 24 +-
3432 net/iucv/af_iucv.c | 4 +-
3433 net/iucv/iucv.c | 2 +-
3434 net/key/af_key.c | 4 +-
3435 net/l2tp/l2tp_eth.c | 40 +-
3436 net/l2tp/l2tp_ip.c | 2 +-
3437 net/l2tp/l2tp_ip6.c | 2 +-
3438 net/mac80211/cfg.c | 12 +-
3439 net/mac80211/debugfs.c | 2 +-
3440 net/mac80211/debugfs_key.c | 6 +-
3441 net/mac80211/ieee80211_i.h | 3 +-
3442 net/mac80211/iface.c | 20 +-
3443 net/mac80211/main.c | 2 +-
3444 net/mac80211/pm.c | 4 +-
3445 net/mac80211/rate.c | 2 +-
3446 net/mac80211/sta_info.c | 2 +-
3447 net/mac80211/tx.c | 2 +-
3448 net/mac80211/util.c | 8 +-
3449 net/mac80211/wpa.c | 12 +-
3450 net/mac802154/iface.c | 6 +-
3451 net/mpls/af_mpls.c | 10 +-
3452 net/netfilter/ipset/ip_set_core.c | 7 +-
3453 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3454 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3455 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3456 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3457 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3458 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3459 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3460 net/netfilter/nf_conntrack_acct.c | 2 +-
3461 net/netfilter/nf_conntrack_core.c | 6 +-
3462 net/netfilter/nf_conntrack_ecache.c | 2 +-
3463 net/netfilter/nf_conntrack_helper.c | 2 +-
3464 net/netfilter/nf_conntrack_netlink.c | 22 +-
3465 net/netfilter/nf_conntrack_proto.c | 2 +-
3466 net/netfilter/nf_conntrack_standalone.c | 2 +-
3467 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3468 net/netfilter/nf_log.c | 10 +-
3469 net/netfilter/nf_nat_ftp.c | 2 +-
3470 net/netfilter/nf_nat_irc.c | 2 +-
3471 net/netfilter/nf_sockopt.c | 4 +-
3472 net/netfilter/nf_tables_api.c | 13 +-
3473 net/netfilter/nfnetlink_acct.c | 7 +-
3474 net/netfilter/nfnetlink_cthelper.c | 2 +-
3475 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3476 net/netfilter/nfnetlink_log.c | 4 +-
3477 net/netfilter/nft_compat.c | 9 +-
3478 net/netfilter/xt_IDLETIMER.c | 12 +-
3479 net/netfilter/xt_statistic.c | 8 +-
3480 net/netlink/af_netlink.c | 16 +-
3481 net/netlink/diag.c | 2 +-
3482 net/netlink/genetlink.c | 14 +-
3483 net/openvswitch/vport-geneve.c | 7 +-
3484 net/openvswitch/vport-gre.c | 7 +-
3485 net/openvswitch/vport-internal_dev.c | 4 +-
3486 net/openvswitch/vport-netdev.c | 7 +-
3487 net/openvswitch/vport-vxlan.c | 7 +-
3488 net/packet/af_packet.c | 26 +-
3489 net/packet/diag.c | 2 +-
3490 net/packet/internal.h | 6 +-
3491 net/phonet/pep.c | 6 +-
3492 net/phonet/socket.c | 2 +-
3493 net/phonet/sysctl.c | 2 +-
3494 net/rds/cong.c | 6 +-
3495 net/rds/ib.h | 2 +-
3496 net/rds/ib_cm.c | 2 +-
3497 net/rds/ib_recv.c | 4 +-
3498 net/rds/rds.h | 2 +-
3499 net/rds/tcp.c | 6 +-
3500 net/rds/tcp.h | 6 +-
3501 net/rds/tcp_send.c | 2 +-
3502 net/rxrpc/af_rxrpc.c | 2 +-
3503 net/rxrpc/ar-ack.c | 14 +-
3504 net/rxrpc/ar-call.c | 2 +-
3505 net/rxrpc/ar-connection.c | 2 +-
3506 net/rxrpc/ar-connevent.c | 2 +-
3507 net/rxrpc/ar-input.c | 4 +-
3508 net/rxrpc/ar-internal.h | 8 +-
3509 net/rxrpc/ar-local.c | 2 +-
3510 net/rxrpc/ar-output.c | 4 +-
3511 net/rxrpc/ar-peer.c | 2 +-
3512 net/rxrpc/ar-proc.c | 4 +-
3513 net/rxrpc/ar-transport.c | 2 +-
3514 net/rxrpc/rxkad.c | 4 +-
3515 net/sched/sch_generic.c | 4 +-
3516 net/sched/sch_tbf.c | 9 +-
3517 net/sctp/ipv6.c | 4 +-
3518 net/sctp/protocol.c | 8 +-
3519 net/sctp/sm_sideeffect.c | 4 +-
3520 net/sctp/socket.c | 21 +-
3521 net/sctp/sysctl.c | 10 +-
3522 net/socket.c | 18 +-
3523 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3524 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3525 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3526 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3527 net/sunrpc/clnt.c | 4 +-
3528 net/sunrpc/rpcb_clnt.c | 66 +-
3529 net/sunrpc/sched.c | 4 +-
3530 net/sunrpc/svc.c | 8 +-
3531 net/sunrpc/svcauth_unix.c | 2 +-
3532 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3533 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3534 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3535 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
3536 net/tipc/netlink_compat.c | 12 +-
3537 net/tipc/subscr.c | 2 +-
3538 net/unix/diag.c | 2 +-
3539 net/unix/sysctl_net_unix.c | 2 +-
3540 net/wireless/scan.c | 3 +-
3541 net/wireless/wext-compat.c | 140 +-
3542 net/wireless/wext-compat.h | 8 +-
3543 net/wireless/wext-core.c | 19 +-
3544 net/wireless/wext-sme.c | 5 +-
3545 net/xfrm/xfrm_policy.c | 18 +-
3546 net/xfrm/xfrm_state.c | 37 +-
3547 net/xfrm/xfrm_sysctl.c | 2 +-
3548 net/xfrm/xfrm_user.c | 2 +-
3549 scripts/Kbuild.include | 12 +-
3550 scripts/Makefile | 2 +-
3551 scripts/Makefile.build | 2 +-
3552 scripts/Makefile.clean | 4 +-
3553 scripts/Makefile.extrawarn | 4 +
3554 scripts/Makefile.gcc-plugins | 93 +
3555 scripts/Makefile.host | 73 +-
3556 scripts/basic/fixdep.c | 12 +-
3557 scripts/dtc/checks.c | 14 +-
3558 scripts/dtc/data.c | 6 +-
3559 scripts/dtc/flattree.c | 8 +-
3560 scripts/dtc/livetree.c | 4 +-
3561 scripts/gcc-plugin.sh | 65 +
3562 scripts/gcc-plugins/Makefile | 25 +
3563 scripts/gcc-plugins/checker_plugin.c | 496 +
3564 scripts/gcc-plugins/colorize_plugin.c | 162 +
3565 scripts/gcc-plugins/constify_plugin.c | 583 +
3566 scripts/gcc-plugins/gcc-common.h | 893 +
3567 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
3568 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
3569 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
3570 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
3571 scripts/gcc-plugins/initify_plugin.c | 536 +
3572 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
3573 scripts/gcc-plugins/kernexec_plugin.c | 407 +
3574 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
3575 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
3576 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
3577 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
3578 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
3579 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
3580 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
3581 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
3582 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
3583 .../disable_size_overflow_hash.data | 12445 +++++++++++
3584 .../generate_size_overflow_hash.sh | 103 +
3585 .../insert_size_overflow_asm.c | 369 +
3586 .../size_overflow_plugin/intentional_overflow.c | 1166 +
3587 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3588 .../size_overflow_plugin/size_overflow.h | 331 +
3589 .../size_overflow_plugin/size_overflow_debug.c | 194 +
3590 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
3591 .../size_overflow_hash_aux.data | 97 +
3592 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
3593 .../size_overflow_plugin/size_overflow_misc.c | 505 +
3594 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3595 .../size_overflow_plugin_hash.c | 352 +
3596 .../size_overflow_plugin/size_overflow_transform.c | 743 +
3597 .../size_overflow_transform_core.c | 1025 +
3598 scripts/gcc-plugins/stackleak_plugin.c | 350 +
3599 scripts/gcc-plugins/structleak_plugin.c | 239 +
3600 scripts/headers_install.sh | 1 +
3601 scripts/kallsyms.c | 4 +-
3602 scripts/kconfig/lkc.h | 5 +-
3603 scripts/kconfig/menu.c | 2 +-
3604 scripts/kconfig/symbol.c | 6 +-
3605 scripts/link-vmlinux.sh | 2 +-
3606 scripts/mod/file2alias.c | 14 +-
3607 scripts/mod/modpost.c | 40 +-
3608 scripts/mod/modpost.h | 6 +-
3609 scripts/mod/sumversion.c | 2 +-
3610 scripts/module-common.lds | 4 +
3611 scripts/package/builddeb | 1 +
3612 scripts/pnmtologo.c | 6 +-
3613 scripts/sortextable.h | 6 +-
3614 scripts/tags.sh | 2 +-
3615 security/Kconfig | 710 +-
3616 security/apparmor/include/policy.h | 2 +-
3617 security/apparmor/lsm.c | 16 +-
3618 security/apparmor/policy.c | 4 +-
3619 security/integrity/ima/ima.h | 4 +-
3620 security/integrity/ima/ima_api.c | 2 +-
3621 security/integrity/ima/ima_fs.c | 4 +-
3622 security/integrity/ima/ima_queue.c | 2 +-
3623 security/keys/internal.h | 8 +-
3624 security/keys/key.c | 18 +-
3625 security/keys/keyring.c | 4 -
3626 security/selinux/avc.c | 6 +-
3627 security/selinux/include/xfrm.h | 2 +-
3628 security/yama/yama_lsm.c | 2 +-
3629 sound/aoa/codecs/onyx.c | 7 +-
3630 sound/aoa/codecs/onyx.h | 1 +
3631 sound/core/oss/pcm_oss.c | 18 +-
3632 sound/core/pcm_compat.c | 2 +-
3633 sound/core/pcm_lib.c | 3 +-
3634 sound/core/pcm_native.c | 4 +-
3635 sound/core/rawmidi.c | 5 +-
3636 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3637 sound/core/seq/seq_clientmgr.c | 10 +-
3638 sound/core/seq/seq_compat.c | 2 +-
3639 sound/core/seq/seq_fifo.c | 6 +-
3640 sound/core/seq/seq_fifo.h | 2 +-
3641 sound/core/seq/seq_memory.c | 18 +-
3642 sound/core/seq/seq_midi.c | 5 +-
3643 sound/core/seq/seq_virmidi.c | 2 +-
3644 sound/core/sound.c | 2 +-
3645 sound/drivers/mts64.c | 14 +-
3646 sound/drivers/opl4/opl4_lib.c | 2 +-
3647 sound/drivers/portman2x4.c | 3 +-
3648 sound/firewire/amdtp-am824.c | 2 +-
3649 sound/firewire/amdtp-stream.c | 4 +-
3650 sound/firewire/amdtp-stream.h | 2 +-
3651 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3652 sound/firewire/isight.c | 10 +-
3653 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3654 sound/oss/sb_audio.c | 2 +-
3655 sound/oss/swarm_cs4297a.c | 6 +-
3656 sound/pci/als300.c | 2 +-
3657 sound/pci/aw2/aw2-alsa.c | 2 -
3658 sound/pci/aw2/aw2-saa7146.c | 4 +-
3659 sound/pci/ctxfi/ctamixer.c | 14 +-
3660 sound/pci/ctxfi/ctamixer.h | 8 +-
3661 sound/pci/ctxfi/ctatc.c | 20 +-
3662 sound/pci/ctxfi/ctdaio.c | 6 +-
3663 sound/pci/ctxfi/ctdaio.h | 4 +-
3664 sound/pci/ctxfi/ctsrc.c | 13 +-
3665 sound/pci/ctxfi/ctsrc.h | 8 +-
3666 sound/pci/hda/hda_codec.c | 2 +-
3667 sound/pci/ymfpci/ymfpci.h | 2 +-
3668 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3669 sound/soc/codecs/cx20442.c | 8 +-
3670 sound/soc/codecs/sti-sas.c | 10 +-
3671 sound/soc/codecs/tlv320dac33.c | 7 +-
3672 sound/soc/codecs/uda1380.c | 7 +-
3673 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3674 sound/soc/soc-ac97.c | 6 +-
3675 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3676 tools/include/linux/compiler.h | 8 +
3677 tools/perf/util/include/asm/alternative-asm.h | 3 +
3678 tools/virtio/linux/uaccess.h | 2 +-
3679 virt/kvm/kvm_main.c | 42 +-
3680 2730 files changed, 77381 insertions(+), 14195 deletions(-)
3681 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3682 Author: Brad Spengler <spender@grsecurity.net>
3683 Date: Mon Apr 25 20:40:53 2016 -0400
3684
3685 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3686 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3687 and via lengthy diatribe on Twitter:
3688 https://twitter.com/marcan42/status/724740708104474626
3689 https://twitter.com/marcan42/status/724740985146609664
3690 https://twitter.com/marcan42/status/724741270325760000
3691 https://twitter.com/marcan42/status/724742465199050752
3692 https://twitter.com/marcan42/status/724745886794833920
3693 https://twitter.com/marcan42/status/724749571495075840
3694 https://twitter.com/marcan42/status/724746427285409796
3695 https://twitter.com/marcan42/status/724743150263095296
3696 https://twitter.com/marcan42/status/724757473433808896
3697
3698 Fix it correctly instead of using the incorrect fix suggested
3699 by marcan (aka "try reading the code next time")
3700 The original code was meant to fix an integer truncation issue
3701 that would also have caused a SIZE_OVERFLOW "DoS".
3702
3703 drivers/tty/n_tty.c | 9 +++++----
3704 1 file changed, 5 insertions(+), 4 deletions(-)
3705
3706 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3707 Author: Brad Spengler <spender@grsecurity.net>
3708 Date: Mon Apr 25 19:52:33 2016 -0400
3709
3710 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3711 reported by jotik at:
3712 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3713 patch from Mathias Krause
3714
3715 fs/proc/base.c | 2 +-
3716 1 file changed, 1 insertion(+), 1 deletion(-)
3717
3718 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3719 Author: Jiri Benc <jbenc@redhat.com>
3720 Date: Fri Apr 22 13:09:13 2016 +0200
3721
3722 cxgbi: fix uninitialized flowi6
3723
3724 ip6_route_output looks into different fields in the passed flowi6 structure,
3725 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3726 first.
3727
3728 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3729 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3730 Signed-off-by: David S. Miller <davem@davemloft.net>
3731
3732 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3733 1 file changed, 1 insertion(+)
3734
3735 commit ec65caa32652841a5be21d6e73146921af16d7a8
3736 Author: Brad Spengler <spender@grsecurity.net>
3737 Date: Wed Apr 20 20:59:43 2016 -0400
3738
3739 Make /proc/sched_debug only readable by root, mentioned in
3740 recent NCC Group paper on Linux containers
3741
3742 kernel/sched/debug.c | 4 ++++
3743 1 file changed, 4 insertions(+)
3744
3745 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3746 Merge: 463149f ff26083
3747 Author: Brad Spengler <spender@grsecurity.net>
3748 Date: Wed Apr 20 17:55:53 2016 -0400
3749
3750 Merge branch 'pax-test' into grsec-test
3751
3752 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3753 Author: Brad Spengler <spender@grsecurity.net>
3754 Date: Wed Apr 20 17:55:24 2016 -0400
3755
3756 Update to pax-linux-4.4.8-test14.patch:
3757 - Emese fixed some CodingStyle issues in the latent entropy plugin
3758 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3759
3760 arch/mips/include/asm/cache.h | 3 ++-
3761 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3762 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3763 arch/mips/lib/libgcc.h | 12 +++++++++---
3764 drivers/idle/intel_idle.c | 6 ++++--
3765 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3766 6 files changed, 57 insertions(+), 33 deletions(-)
3767
3768 commit 463149f47a64db4b26a13009f83ed73d393a209c
3769 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3770 Date: Tue Apr 12 09:45:51 2016 +0000
3771
3772 crypto: sha1-mb - use corrcet pointer while completing jobs
3773
3774 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3775 when check and complete other jobs. If the memory of first completed req
3776 is freed, while still completing other jobs in the func, kernel will
3777 crash since NULL pointer is assigned to RIP.
3778
3779 Cc: <stable@vger.kernel.org>
3780 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3781 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3782 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3783
3784 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3785 1 file changed, 2 insertions(+), 2 deletions(-)
3786
3787 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3788 Author: Tom Lendacky <thomas.lendacky@amd.com>
3789 Date: Wed Apr 13 10:52:25 2016 -0500
3790
3791 crypto: ccp - Prevent information leakage on export
3792
3793 Prevent information from leaking to userspace by doing a memset to 0 of
3794 the export state structure before setting the structure values and copying
3795 it. This prevents un-initialized padding areas from being copied into the
3796 export area.
3797
3798 Cc: <stable@vger.kernel.org> # 3.14.x-
3799 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3800 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3801 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3802
3803 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3804 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3805 2 files changed, 6 insertions(+)
3806
3807 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3808 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3809 Date: Mon Apr 18 14:33:54 2016 +0300
3810
3811 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3812
3813 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3814 order-0 memory allocations in RX path"), so here is no reason for depleting
3815 reserves. Generic __netdev_alloc_frag() implements the same logic.
3816
3817 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3818 Acked-by: Eric Dumazet <edumazet@google.com>
3819 Signed-off-by: David S. Miller <davem@davemloft.net>
3820
3821 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3822 1 file changed, 1 insertion(+), 1 deletion(-)
3823
3824 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3825 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3826 Date: Thu Mar 17 18:00:29 2016 +0000
3827
3828 USB: usbip: fix potential out-of-bounds write
3829
3830 Fix potential out-of-bounds write to urb->transfer_buffer
3831 usbip handles network communication directly in the kernel. When receiving a
3832 packet from its peer, usbip code parses headers according to protocol. As
3833 part of this parsing urb->actual_length is filled. Since the input for
3834 urb->actual_length comes from the network, it should be treated as untrusted.
3835 Any entity controlling the network may put any value in the input and the
3836 preallocated urb->transfer_buffer may not be large enough to hold the data.
3837 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3838
3839 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3840 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3841
3842 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3843 1 file changed, 11 insertions(+)
3844
3845 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
3846 Merge: d60a24d f5fe5fd
3847 Author: Brad Spengler <spender@grsecurity.net>
3848 Date: Wed Apr 20 17:35:58 2016 -0400
3849
3850 Merge branch 'pax-test' into grsec-test
3851
3852 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
3853 Merge: a107ba2 8c9aef0
3854 Author: Brad Spengler <spender@grsecurity.net>
3855 Date: Wed Apr 20 17:35:29 2016 -0400
3856
3857 Merge branch 'linux-4.4.y' into pax-test
3858
3859 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
3860 Author: Brad Spengler <spender@grsecurity.net>
3861 Date: Mon Apr 18 17:48:10 2016 -0400
3862
3863 fix cast for constify change, reported by pipacs
3864
3865 drivers/idle/intel_idle.c | 4 ++--
3866 1 file changed, 2 insertions(+), 2 deletions(-)
3867
3868 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
3869 Author: Brad Spengler <spender@grsecurity.net>
3870 Date: Fri Apr 15 21:31:07 2016 -0400
3871
3872 Use proper type for function pointer
3873
3874 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
3875 1 file changed, 3 insertions(+), 3 deletions(-)
3876
3877 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
3878 Author: Brad Spengler <spender@grsecurity.net>
3879 Date: Fri Apr 15 21:24:04 2016 -0400
3880
3881 Fix skylake cstates compat with constify
3882
3883 drivers/idle/intel_idle.c | 6 ++++--
3884 1 file changed, 4 insertions(+), 2 deletions(-)
3885
3886 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
3887 Author: Brad Spengler <spender@grsecurity.net>
3888 Date: Fri Apr 15 21:10:44 2016 -0400
3889
3890 Update size_overflow hash table
3891
3892 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3893 1 file changed, 2 insertions(+), 1 deletion(-)
3894
3895 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
3896 Author: Brad Spengler <spender@grsecurity.net>
3897 Date: Fri Apr 15 20:52:37 2016 -0400
3898
3899 compile fix
3900
3901 fs/coredump.c | 3 ---
3902 1 file changed, 3 deletions(-)
3903
3904 commit 967224da52bd98d078b1237aea5ec9e622238fba
3905 Merge: 92771d6 a107ba2
3906 Author: Brad Spengler <spender@grsecurity.net>
3907 Date: Fri Apr 15 20:30:23 2016 -0400
3908
3909 Merge branch 'pax-test' into grsec-test
3910
3911 commit a107ba25214d9694eb836fb04c782ad694977b91
3912 Merge: 4d8fc00 b40108b
3913 Author: Brad Spengler <spender@grsecurity.net>
3914 Date: Fri Apr 15 20:18:26 2016 -0400
3915
3916 Merge branch 'linux-4.4.y' into pax-test
3917
3918 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
3919 Author: Brad Spengler <spender@grsecurity.net>
3920 Date: Sun Apr 10 07:18:03 2016 -0400
3921
3922 From: Mathias Krause <minipli@googlemail.com>
3923 To: "David S. Miller" <davem@davemloft.net>
3924 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
3925 Emelyanov <xemul@parallels.com>
3926 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
3927 interface
3928
3929 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
3930 pdiag_put_mclist() leaks uninitialized heap bytes via the
3931 PACKET_DIAG_MCLIST netlink attribute.
3932
3933 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
3934
3935 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
3936 Signed-off-by: Mathias Krause <minipli@googlemail.com>
3937 Cc: Eric W. Biederman <ebiederm@xmission.com>
3938 Cc: Pavel Emelyanov <xemul@parallels.com>
3939 ---
3940 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
3941 to userland before the introduction of the packet_diag interface.
3942 Therefore the "Fixes:" line on that commit.
3943
3944 net/packet/af_packet.c | 1 +
3945 1 file changed, 1 insertion(+)
3946
3947 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
3948 Author: Jakub Sitnicki <jkbs@redhat.com>
3949 Date: Tue Apr 5 18:41:08 2016 +0200
3950
3951 ipv6: Count in extension headers in skb->network_header
3952
3953 When sending a UDPv6 message longer than MTU, account for the length
3954 of fragmentable IPv6 extension headers in skb->network_header offset.
3955 Same as we do in alloc_new_skb path in __ip6_append_data().
3956
3957 This ensures that later on __ip6_make_skb() will make space in
3958 headroom for fragmentable extension headers:
3959
3960 /* move skb->data to ip header from ext header */
3961 if (skb->data < skb_network_header(skb))
3962 __skb_pull(skb, skb_network_offset(skb));
3963
3964 Prevents a splat due to skb_under_panic:
3965
3966 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
3967 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
3968 ------------[ cut here ]------------
3969 kernel BUG at net/core/skbuff.c:104!
3970 invalid opcode: 0000 [#1] KASAN
3971 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
3972 [...]
3973 Call Trace:
3974 [<ffffffff813eb7b9>] skb_push+0x79/0x80
3975 [<ffffffff8143397b>] eth_header+0x2b/0x100
3976 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
3977 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
3978 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
3979 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
3980 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
3981 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
3982 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
3983 [...]
3984
3985 Reported-by: Ji Jianwen <jiji@redhat.com>
3986 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
3987 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3988 Signed-off-by: David S. Miller <davem@davemloft.net>
3989
3990 net/ipv6/ip6_output.c | 8 ++++----
3991 1 file changed, 4 insertions(+), 4 deletions(-)
3992
3993 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
3994 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3995 Date: Fri Apr 1 17:17:50 2016 -0300
3996
3997 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
3998
3999 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
4000 before ip6_tnl_create2 is called. When register_netdevice is called, there
4001 is no linkinfo attribute in the NEWLINK message because of that.
4002
4003 Setting rtnl_link_ops before calling register_netdevice fixes that.
4004
4005 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
4006 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
4007 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
4008 Signed-off-by: David S. Miller <davem@davemloft.net>
4009
4010 net/ipv6/ip6_tunnel.c | 2 +-
4011 1 file changed, 1 insertion(+), 1 deletion(-)
4012
4013 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
4014 Author: Brad Spengler <spender@grsecurity.net>
4015 Date: Tue Apr 5 21:12:44 2016 -0400
4016
4017 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
4018
4019 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
4020 1 file changed, 12 insertions(+), 6 deletions(-)
4021
4022 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
4023 Author: Brad Spengler <spender@grsecurity.net>
4024 Date: Sun Apr 3 20:10:10 2016 -0400
4025
4026 Fix RANDSTRUCT support on ARM
4027
4028 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
4029 1 file changed, 52 insertions(+), 2 deletions(-)
4030
4031 commit bd893a75ab49f6ea5a216eb334471507337118ba
4032 Merge: 87b7f1d 4d8fc00
4033 Author: Brad Spengler <spender@grsecurity.net>
4034 Date: Sat Apr 2 11:54:20 2016 -0400
4035
4036 Merge branch 'pax-test' into grsec-test
4037
4038 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
4039 Author: Brad Spengler <spender@grsecurity.net>
4040 Date: Sat Apr 2 11:53:53 2016 -0400
4041
4042 Update to pax-linux-4.4.6-test13.patch:
4043 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
4044 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
4045
4046 arch/mips/include/asm/atomic.h | 4 ----
4047 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
4048 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
4049 3 files changed, 1 insertion(+), 5 deletions(-)
4050
4051 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
4052 Merge: 3335266 3abdad0
4053 Author: Brad Spengler <spender@grsecurity.net>
4054 Date: Sat Apr 2 11:19:17 2016 -0400
4055
4056 Merge branch 'pax-test' into grsec-test
4057
4058 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
4059 Author: Brad Spengler <spender@grsecurity.net>
4060 Date: Sat Apr 2 11:12:56 2016 -0400
4061
4062 Update to pax-linux-4.4.6-test12.patch:
4063 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
4064 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
4065 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
4066 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
4067 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
4068 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
4069 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
4070 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
4071 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
4072 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
4073 - fixed a gratuitous userland dereference in the amd64 stack walker
4074 - added latent entropy gathering to a few more functions
4075 - constified a few smp_hotplug_thread instances
4076
4077 arch/x86/entry/vdso/Makefile | 1 +
4078 arch/x86/include/asm/cpufeature.h | 1 -
4079 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
4080 arch/x86/kernel/head_32.S | 6 +++---
4081 arch/x86/mm/fault.c | 2 +-
4082 drivers/iommu/arm-smmu.c | 2 +-
4083 drivers/net/ppp/pptp.c | 1 +
4084 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
4085 fs/nfs/internal.h | 5 +++--
4086 fs/proc/kcore.c | 2 +-
4087 kernel/module.c | 6 +++---
4088 kernel/rcu/tree.c | 2 +-
4089 kernel/softirq.c | 2 +-
4090 kernel/stop_machine.c | 2 +-
4091 net/ipv6/xfrm6_mode_transport.c | 2 +-
4092 net/sched/sch_tbf.c | 9 ++++++---
4093 scripts/Makefile.gcc-plugins | 13 +++----------
4094 scripts/Makefile.host | 3 +--
4095 .../disable_size_overflow_hash.data | 4 +++-
4096 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
4097 20 files changed, 40 insertions(+), 48 deletions(-)
4098
4099 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
4100 Author: Mika Penttilä <mika.penttila@nextfour.com>
4101 Date: Mon Feb 22 17:56:52 2016 +0100
4102
4103 ARM: 8544/1: set_memory_xx fixes
4104
4105 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
4106
4107 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
4108 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
4109
4110 arch/arm/mm/pageattr.c | 3 +++
4111 1 file changed, 3 insertions(+)
4112
4113 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
4114 Author: Josh Boyer <jwboyer@fedoraproject.org>
4115 Date: Mon Mar 14 10:42:38 2016 -0400
4116
4117 USB: iowarrior: fix oops with malicious USB descriptors
4118
4119 The iowarrior driver expects at least one valid endpoint. If given
4120 malicious descriptors that specify 0 for the number of endpoints,
4121 it will crash in the probe function. Ensure there is at least
4122 one endpoint on the interface before using it.
4123
4124 The full report of this issue can be found here:
4125 http://seclists.org/bugtraq/2016/Mar/87
4126
4127 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4128 Cc: stable <stable@vger.kernel.org>
4129 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
4130 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4131
4132 drivers/usb/misc/iowarrior.c | 6 ++++++
4133 1 file changed, 6 insertions(+)
4134
4135 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
4136 Author: Oliver Neukum <oneukum@suse.com>
4137 Date: Tue Mar 15 10:14:04 2016 +0100
4138
4139 USB: cdc-acm: more sanity checking
4140
4141 An attack has become available which pretends to be a quirky
4142 device circumventing normal sanity checks and crashes the kernel
4143 by an insufficient number of interfaces. This patch adds a check
4144 to the code path for quirky devices.
4145
4146 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4147 CC: stable@vger.kernel.org
4148 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4149
4150 drivers/usb/class/cdc-acm.c | 3 +++
4151 1 file changed, 3 insertions(+)
4152
4153 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
4154 Author: Oliver Neukum <oneukum@suse.com>
4155 Date: Wed Mar 16 13:26:17 2016 +0100
4156
4157 USB: usb_driver_claim_interface: add sanity checking
4158
4159 Attacks that trick drivers into passing a NULL pointer
4160 to usb_driver_claim_interface() using forged descriptors are
4161 known. This thwarts them by sanity checking.
4162
4163 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4164 CC: stable@vger.kernel.org
4165 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4166
4167 drivers/usb/core/driver.c | 6 +++++-
4168 1 file changed, 5 insertions(+), 1 deletion(-)
4169
4170 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
4171 Author: Paolo Bonzini <pbonzini@redhat.com>
4172 Date: Mon Mar 21 10:15:25 2016 +0100
4173
4174 KVM: fix spin_lock_init order on x86
4175
4176 Moving the initialization earlier is needed in 4.6 because
4177 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
4178 complain:
4179
4180 [ 284.440294] INFO: trying to register non-static key.
4181 [ 284.445259] the code is fine but needs lockdep annotation.
4182 [ 284.450736] turning off the locking correctness validator.
4183 ...
4184 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
4185 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4186 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
4187 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4188 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
4189 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
4190 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
4191 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
4192
4193 However, it also helps fixing a preexisting problem, which is why this
4194 patch is also good for stable kernels: kvm_create_vm was incrementing
4195 current->mm->mm_count but not decrementing it at the out_err label (in
4196 case kvm_init_mmu_notifier failed). The new initialization order makes
4197 it possible to add the required mmdrop without adding a new error label.
4198
4199 Cc: stable@vger.kernel.org
4200 Reported-by: Borislav Petkov <bp@alien8.de>
4201 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4202
4203 virt/kvm/kvm_main.c | 21 +++++++++++----------
4204 1 file changed, 11 insertions(+), 10 deletions(-)
4205
4206 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4207 Author: Paolo Bonzini <pbonzini@redhat.com>
4208 Date: Fri Mar 18 16:53:42 2016 +0100
4209
4210 KVM: VMX: avoid guest hang on invalid invvpid instruction
4211
4212 A guest executing an invalid invvpid instruction would hang
4213 because the instruction pointer was not updated.
4214
4215 Reported-by: jmontleo@redhat.com
4216 Tested-by: jmontleo@redhat.com
4217 Cc: stable@vger.kernel.org
4218 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4219 Reviewed-by: David Matlack <dmatlack@google.com>
4220 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4221
4222 arch/x86/kvm/vmx.c | 1 +
4223 1 file changed, 1 insertion(+)
4224
4225 commit 602caaece277e5e21ae43771398bbf7778061beb
4226 Author: Paolo Bonzini <pbonzini@redhat.com>
4227 Date: Fri Mar 18 16:53:29 2016 +0100
4228
4229 KVM: VMX: avoid guest hang on invalid invept instruction
4230
4231 A guest executing an invalid invept instruction would hang
4232 because the instruction pointer was not updated.
4233
4234 Cc: stable@vger.kernel.org
4235 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
4236 Reviewed-by: David Matlack <dmatlack@google.com>
4237 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4238
4239 arch/x86/kvm/vmx.c | 1 +
4240 1 file changed, 1 insertion(+)
4241
4242 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4243 Author: Jann Horn <jann@thejh.net>
4244 Date: Tue Mar 22 14:25:36 2016 -0700
4245
4246 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4247
4248 This commit fixes the following security hole affecting systems where
4249 all of the following conditions are fulfilled:
4250
4251 - The fs.suid_dumpable sysctl is set to 2.
4252 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4253 where kernel.core_pattern starts with "|/" are not affected.)
4254 - Unprivileged user namespace creation is permitted. (This is
4255 true on Linux >=3.8, but some distributions disallow it by
4256 default using a distro patch.)
4257
4258 Under these conditions, if a program executes under secure exec rules,
4259 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4260 namespace, changes its root directory and crashes, the coredump will be
4261 written using fsuid=0 and a path derived from kernel.core_pattern - but
4262 this path is interpreted relative to the root directory of the process,
4263 allowing the attacker to control where a coredump will be written with
4264 root privileges.
4265
4266 To fix the security issue, always interpret core_pattern for dumps that
4267 are written under SUID_DUMP_ROOT relative to the root directory of init.
4268
4269 Signed-off-by: Jann Horn <jann@thejh.net>
4270 Acked-by: Kees Cook <keescook@chromium.org>
4271 Cc: Al Viro <viro@zeniv.linux.org.uk>
4272 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4273 Cc: Andy Lutomirski <luto@kernel.org>
4274 Cc: Oleg Nesterov <oleg@redhat.com>
4275 Cc: <stable@vger.kernel.org>
4276 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4277 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4278
4279 arch/um/drivers/mconsole_kern.c | 2 +-
4280 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4281 fs/fhandle.c | 2 +-
4282 fs/open.c | 6 ++----
4283 include/linux/fs.h | 2 +-
4284 kernel/sysctl_binary.c | 2 +-
4285 6 files changed, 33 insertions(+), 12 deletions(-)
4286
4287 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4288 Author: Takashi Iwai <tiwai@suse.de>
4289 Date: Fri Apr 1 12:28:16 2016 +0200
4290
4291 ALSA: timer: Use mod_timer() for rearming the system timer
4292
4293 ALSA system timer backend stops the timer via del_timer() without sync
4294 and leaves del_timer_sync() at the close instead. This is because of
4295 the restriction by the design of ALSA timer: namely, the stop callback
4296 may be called from the timer handler, and calling the sync shall lead
4297 to a hangup. However, this also triggers a kernel BUG() when the
4298 timer is rearmed immediately after stopping without sync:
4299 kernel BUG at kernel/time/timer.c:966!
4300 Call Trace:
4301 <IRQ>
4302 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4303 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4304 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4305 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4306 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4307 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4308 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4309 ....
4310
4311 It's the place where add_timer() checks the pending timer. It's clear
4312 that this may happen after the immediate restart without sync in our
4313 cases.
4314
4315 So, the workaround here is just to use mod_timer() instead of
4316 add_timer(). This looks like a band-aid fix, but it's a right move,
4317 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4318
4319 Reported-by: Jiri Slaby <jslaby@suse.cz>
4320 Cc: <stable@vger.kernel.org>
4321 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4322
4323 sound/core/timer.c | 4 ++--
4324 1 file changed, 2 insertions(+), 2 deletions(-)
4325
4326 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4327 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4328 Date: Wed Mar 30 11:40:43 2016 +0200
4329
4330 drm/udl: Use unlocked gem unreferencing
4331
4332 For drm_gem_object_unreference callers are required to hold
4333 dev->struct_mutex, which these paths don't. Enforcing this requirement
4334 has become a bit more strict with
4335
4336 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4337 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4338 Date: Thu Oct 15 09:36:25 2015 +0200
4339
4340 drm/gem: Check locking in drm_gem_object_unreference
4341
4342 Cc: stable@vger.kernel.org
4343 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4344 Signed-off-by: Dave Airlie <airlied@redhat.com>
4345
4346 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4347 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4348 2 files changed, 2 insertions(+), 2 deletions(-)
4349
4350 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4351 Author: Jan Kara <jack@suse.com>
4352 Date: Mon Dec 7 14:34:49 2015 -0500
4353
4354 ext4: fix races of writeback with punch hole and zero range
4355
4356 When doing delayed allocation, update of on-disk inode size is postponed
4357 until IO submission time. However hole punch or zero range fallocate
4358 calls can end up discarding the tail page cache page and thus on-disk
4359 inode size would never be properly updated.
4360
4361 Make sure the on-disk inode size is updated before truncating page
4362 cache.
4363
4364 Signed-off-by: Jan Kara <jack@suse.com>
4365 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4366
4367 fs/ext4/ext4.h | 3 +++
4368 fs/ext4/extents.c | 5 +++++
4369 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4370 3 files changed, 42 insertions(+), 1 deletion(-)
4371
4372 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4373 Author: Jan Kara <jack@suse.com>
4374 Date: Mon Dec 7 14:31:11 2015 -0500
4375
4376 ext4: fix races between buffered IO and collapse / insert range
4377
4378 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4379 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4380 faults. If buffered write or write via mmap manages to squeeze between
4381 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4382 implementations, the written data is simply discarded by
4383 truncate_pagecache() although it should have been shifted.
4384
4385 Fix the problem by moving filemap_write_and_wait_range() call inside
4386 i_mutex and i_mmap_sem. That way we are protected against races with
4387 both buffered writes and page faults.
4388
4389 Signed-off-by: Jan Kara <jack@suse.com>
4390 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4391
4392 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4393 1 file changed, 31 insertions(+), 28 deletions(-)
4394
4395 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4396 Author: Jan Kara <jack@suse.com>
4397 Date: Mon Dec 7 14:29:17 2015 -0500
4398
4399 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4400
4401 Currently ext4_alloc_file_blocks() was handling protection against
4402 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4403 and sometimes not and DIO protection ranks above it (although strictly
4404 speaking this cannot currently create any deadlocks). Also
4405 ext4_zero_range() was actually getting & releasing unlocked DIO
4406 protection twice in some cases. Luckily it didn't introduce any real bug
4407 but it was a land mine waiting to be stepped on. So move DIO protection
4408 out from ext4_alloc_file_blocks() into the two callsites.
4409
4410 Signed-off-by: Jan Kara <jack@suse.com>
4411 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4412
4413 fs/ext4/extents.c | 21 ++++++++++-----------
4414 1 file changed, 10 insertions(+), 11 deletions(-)
4415
4416 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4417 Author: Jan Kara <jack@suse.com>
4418 Date: Mon Dec 7 14:28:03 2015 -0500
4419
4420 ext4: fix races between page faults and hole punching
4421
4422 Currently, page faults and hole punching are completely unsynchronized.
4423 This can result in page fault faulting in a page into a range that we
4424 are punching after truncate_pagecache_range() has been called and thus
4425 we can end up with a page mapped to disk blocks that will be shortly
4426 freed. Filesystem corruption will shortly follow. Note that the same
4427 race is avoided for truncate by checking page fault offset against
4428 i_size but there isn't similar mechanism available for punching holes.
4429
4430 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4431 grab it for writing over truncate, hole punching, and other functions
4432 removing blocks from extent tree and for read over page faults. We
4433 cannot easily use i_data_sem for this since that ranks below transaction
4434 start and we need something ranking above it so that it can be held over
4435 the whole truncate / hole punching operation. Also remove various
4436 workarounds we had in the code to reduce race window when page fault
4437 could have created pages with stale mapping information.
4438
4439 Signed-off-by: Jan Kara <jack@suse.com>
4440 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4441
4442 fs/ext4/ext4.h | 10 +++++++++
4443 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4444 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4445 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4446 fs/ext4/super.c | 1 +
4447 fs/ext4/truncate.h | 2 ++
4448 6 files changed, 127 insertions(+), 42 deletions(-)
4449
4450 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4451 Author: Guenter Roeck <linux@roeck-us.net>
4452 Date: Sat Mar 26 12:28:05 2016 -0700
4453
4454 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4455
4456 arm:pxa_defconfig can result in the following crash if the max1111 driver
4457 is not instantiated.
4458
4459 Unhandled fault: page domain fault (0x01b) at 0x00000000
4460 pgd = c0004000
4461 [00000000] *pgd=00000000
4462 Internal error: : 1b [#1] PREEMPT ARM
4463 Modules linked in:
4464 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4465 Hardware name: SHARP Akita
4466 Workqueue: events sharpsl_charge_toggle
4467 task: c390a000 ti: c391e000 task.ti: c391e000
4468 PC is at max1111_read_channel+0x20/0x30
4469 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4470 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4471 ...
4472 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4473 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4474 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4475 (spitzpm_read_devdata+0x5c/0xc4)
4476 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4477 (sharpsl_check_battery_temp+0x78/0x110)
4478 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4479 (sharpsl_charge_toggle+0x48/0x110)
4480 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4481 (process_one_work+0x14c/0x48c)
4482 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4483 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4484 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4485
4486 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4487 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4488 kernel would make the problem disappear, it appears prudent to ensure that
4489 the driver is instantiated before accessing its data structures.
4490
4491 Cc: Arnd Bergmann <arnd@arndb.de>
4492 Cc: stable@vger.kernel.org
4493 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4494
4495 drivers/hwmon/max1111.c | 6 ++++++
4496 1 file changed, 6 insertions(+)
4497
4498 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4499 Author: Nicolai Stange <nicstange@gmail.com>
4500 Date: Sun Mar 20 23:23:46 2016 +0100
4501
4502 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4503
4504 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4505 *_trusted argument is never set to false.
4506
4507 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4508 a trusted PKCS#7 SignedInfo block.
4509
4510 This is quite unfortunate since its callers, system_verify_data() for
4511 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4512
4513 Indeed, UBSAN splats when attempting to load the uninitialized local
4514 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4515
4516 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4517 load of value 82 is not a valid value for type '_Bool'
4518 [...]
4519 Call Trace:
4520 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4521 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4522 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4523 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4524 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4525 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4526 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4527 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4528 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4529 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4530 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4531 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4532 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4533 [...]
4534
4535 The implication is that pkcs7_validate_trust() effectively grants trust
4536 when it really shouldn't have.
4537
4538 Fix this by explicitly setting *_trusted to false at the very beginning
4539 of pkcs7_validate_trust().
4540
4541 Cc: <stable@vger.kernel.org>
4542 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4543 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4544
4545 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4546 1 file changed, 2 insertions(+)
4547
4548 commit 1052826f7352ccc98167129b0b83222f45d50046
4549 Author: Florian Westphal <fw@strlen.de>
4550 Date: Tue Mar 22 18:02:49 2016 +0100
4551
4552 netfilter: x_tables: validate e->target_offset early
4553
4554 We should check that e->target_offset is sane before
4555 mark_source_chains gets called since it will fetch the target entry
4556 for loop detection.
4557
4558 Signed-off-by: Florian Westphal <fw@strlen.de>
4559 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4560
4561 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4562 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4563 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4564 3 files changed, 24 insertions(+), 27 deletions(-)
4565
4566 commit b35d19509e8dab157214e46dd24314663ccf554f
4567 Author: Florian Westphal <fw@strlen.de>
4568 Date: Tue Mar 22 18:02:50 2016 +0100
4569
4570 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4571
4572 Otherwise this function may read data beyond the ruleset blob.
4573
4574 Signed-off-by: Florian Westphal <fw@strlen.de>
4575 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4576
4577 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4578 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4579 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4580 3 files changed, 12 insertions(+), 6 deletions(-)
4581
4582 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4583 Author: Florian Westphal <fw@strlen.de>
4584 Date: Tue Mar 22 18:02:52 2016 +0100
4585
4586 netfilter: x_tables: fix unconditional helper
4587
4588 Ben Hawkes says:
4589
4590 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4591 is possible for a user-supplied ipt_entry structure to have a large
4592 next_offset field. This field is not bounds checked prior to writing a
4593 counter value at the supplied offset.
4594
4595 Problem is that mark_source_chains should not have been called --
4596 the rule doesn't have a next entry, so its supposed to return
4597 an absolute verdict of either ACCEPT or DROP.
4598
4599 However, the function conditional() doesn't work as the name implies.
4600 It only checks that the rule is using wildcard address matching.
4601
4602 However, an unconditional rule must also not be using any matches
4603 (no -m args).
4604
4605 The underflow validator only checked the addresses, therefore
4606 passing the 'unconditional absolute verdict' test, while
4607 mark_source_chains also tested for presence of matches, and thus
4608 proceeeded to the next (not-existent) rule.
4609
4610 Unify this so that all the callers have same idea of 'unconditional rule'.
4611
4612 Reported-by: Ben Hawkes <hawkes@google.com>
4613 Signed-off-by: Florian Westphal <fw@strlen.de>
4614 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4615
4616 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4617 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4618 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4619 3 files changed, 31 insertions(+), 33 deletions(-)
4620
4621 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4622 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4623 Date: Thu Mar 24 21:29:53 2016 +0100
4624
4625 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4626
4627 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4628 in ebtables and all the x_tables variants and their respective compat
4629 code. Uncovered by KASAN.
4630
4631 Reported-by: Baozeng Ding <sploving1@gmail.com>
4632 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4633
4634 net/bridge/netfilter/ebtables.c | 4 ++++
4635 net/ipv4/netfilter/arp_tables.c | 2 ++
4636 net/ipv4/netfilter/ip_tables.c | 2 ++
4637 net/ipv6/netfilter/ip6_tables.c | 2 ++
4638 4 files changed, 10 insertions(+)
4639
4640 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4641 Author: Nicolai Stange <nicstange@gmail.com>
4642 Date: Fri Mar 25 14:22:14 2016 -0700
4643
4644 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4645
4646 If
4647 - generic_file_read_iter() gets called with a zero read length,
4648 - the read offset is at a page boundary,
4649 - IOCB_DIRECT is not set
4650 - and the page in question hasn't made it into the page cache yet,
4651 then do_generic_file_read() will trigger a readahead with a req_size hint
4652 of zero.
4653
4654 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4655
4656 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4657 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4658 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4659 [...]
4660 Call Trace:
4661 [...]
4662 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4663 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4664 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4665 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4666 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4667 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4668 [...]
4669 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4670 [...]
4671
4672 when get_init_ra_size() gets called from ondemand_readahead().
4673
4674 The net effect is that the initial readahead size is arch dependent for
4675 requested read lengths of zero: for example, since
4676
4677 1UL << (sizeof(unsigned long) * 8)
4678
4679 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4680 size becomes 4 on the former and 0 on the latter.
4681
4682 What's more, whether or not the file access timestamp is updated for zero
4683 length reads is decided differently for the two cases of IOCB_DIRECT
4684 being set or cleared: in the first case, generic_file_read_iter()
4685 explicitly skips updating that timestamp while in the latter case, it is
4686 always updated through the call to do_generic_file_read().
4687
4688 According to POSIX, zero length reads "do not modify the last data access
4689 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4690
4691 Let generic_file_read_iter() unconditionally check the requested read
4692 length at its entry and return immediately with success if it is zero.
4693
4694 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4695 Cc: Al Viro <viro@zeniv.linux.org.uk>
4696 Reviewed-by: Jan Kara <jack@suse.cz>
4697 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4698 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4699
4700 mm/filemap.c | 7 ++++---
4701 1 file changed, 4 insertions(+), 3 deletions(-)
4702
4703 commit 604785419da498d7e876a0191b2e11626db706bb
4704 Author: Oliver Neukum <oneukum@suse.com>
4705 Date: Thu Mar 17 14:00:17 2016 -0700
4706
4707 Input: ims-pcu - sanity check against missing interfaces
4708
4709 A malicious device missing interface can make the driver oops.
4710 Add sanity checking.
4711
4712 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4713 CC: stable@vger.kernel.org
4714 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4715
4716 drivers/input/misc/ims-pcu.c | 4 ++++
4717 1 file changed, 4 insertions(+)
4718
4719 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4720 Author: Vladis Dronov <vdronov@redhat.com>
4721 Date: Wed Mar 23 11:53:46 2016 -0700
4722
4723 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4724
4725 The ati_remote2 driver expects at least two interfaces with one
4726 endpoint each. If given malicious descriptor that specify one
4727 interface or no endpoints, it will crash in the probe function.
4728 Ensure there is at least two interfaces and one endpoint for each
4729 interface before using it.
4730
4731 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4732
4733 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4734 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4735 Cc: stable@vger.kernel.org
4736 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4737
4738 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4739 1 file changed, 30 insertions(+), 6 deletions(-)
4740
4741 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4742 Author: Oliver Neukum <oneukum@suse.com>
4743 Date: Wed Mar 23 14:36:56 2016 -0700
4744
4745 Input: sur40 - fix DMA on stack
4746
4747 During the initialisation the driver uses a buffer on the stack for DMA.
4748 That violates the cache coherency rules. The fix is to allocate the buffer
4749 with kmalloc().
4750
4751 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4752 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4753
4754 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4755 1 file changed, 14 insertions(+), 7 deletions(-)
4756
4757 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4758 Author: Haiyang Zhang <haiyangz@microsoft.com>
4759 Date: Wed Mar 23 09:43:10 2016 -0700
4760
4761 hv_netvsc: Fix the array sizes to be max supported channels
4762
4763 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4764 hosts. We use it for the related array sizes instead of using NR_CPUS,
4765 which may be set to several thousands.
4766 This patch reduces possible memory allocation failures.
4767
4768 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4769 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4770 Signed-off-by: David S. Miller <davem@davemloft.net>
4771
4772 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4773 drivers/net/hyperv/rndis_filter.c | 4 ++--
4774 2 files changed, 6 insertions(+), 5 deletions(-)
4775
4776 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4777 Author: Haiyang Zhang <haiyangz@microsoft.com>
4778 Date: Wed Mar 23 09:43:09 2016 -0700
4779
4780 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4781
4782 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4783 the nvdev->num_chn into a temp variable for later usage.
4784
4785 (Please also include this patch into stable branch.)
4786
4787 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4788 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4789 Signed-off-by: David S. Miller <davem@davemloft.net>
4790
4791 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4792 1 file changed, 4 insertions(+), 1 deletion(-)
4793
4794 commit 7409626e43fe871cede30ac926425938f3ccddaf
4795 Author: Guillaume Nault <g.nault@alphalink.fr>
4796 Date: Wed Mar 23 16:38:55 2016 +0100
4797
4798 ppp: take reference on channels netns
4799
4800 Let channels hold a reference on their network namespace.
4801 Some channel types, like ppp_async and ppp_synctty, can have their
4802 userspace controller running in a different namespace. Therefore they
4803 can't rely on them to preclude their netns from being removed from
4804 under them.
4805
4806 ==================================================================
4807 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4808 addr ffff880064e217e0
4809 Read of size 8 by task syz-executor/11581
4810 =============================================================================
4811 BUG net_namespace (Not tainted): kasan: bad access detected
4812 -----------------------------------------------------------------------------
4813
4814 Disabling lock debugging due to kernel taint
4815 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4816 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4817 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4818 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4819 [< inline >] slab_alloc kernel/mm/slub.c:2574
4820 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4821 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4822 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4823 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4824 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4825 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4826 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4827 [< inline >] copy_process kernel/kernel/fork.c:1274
4828 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4829 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4830 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4831 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4832
4833 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4834 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4835 [< inline >] slab_free kernel/mm/slub.c:2805
4836 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4837 [< inline >] net_free kernel/net/core/net_namespace.c:341
4838 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4839 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4840 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4841 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4842 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4843 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4844 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4845 flags=0x5fffc0000004080
4846 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
4847
4848 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
4849 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
4850 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
4851 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
4852 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
4853 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
4854 Call Trace:
4855 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
4856 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
4857 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
4858 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
4859 [< inline >] print_address_description kernel/mm/kasan/report.c:138
4860 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
4861 [< inline >] kasan_report kernel/mm/kasan/report.c:259
4862 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
4863 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
4864 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4865 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
4866 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4867 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
4868 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4869 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
4870 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
4871 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
4872 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
4873 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
4874 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
4875 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
4876 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
4877 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
4878 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
4879 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
4880 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
4881 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
4882 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
4883 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
4884 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
4885 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
4886 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
4887 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
4888 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
4889 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
4890 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
4891 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
4892 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
4893 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
4894 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
4895 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
4896 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
4897 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
4898 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
4899 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
4900 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
4901 Memory state around the buggy address:
4902 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4903 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4904 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4905 ^
4906 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4907 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4908 ==================================================================
4909
4910 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
4911 Reported-by: Baozeng Ding <sploving1@gmail.com>
4912 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
4913 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
4914 Signed-off-by: David S. Miller <davem@davemloft.net>
4915
4916 drivers/net/ppp/ppp_generic.c | 4 +++-
4917 1 file changed, 3 insertions(+), 1 deletion(-)
4918
4919 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
4920 Author: Herbert Xu <herbert@gondor.apana.org.au>
4921 Date: Wed Mar 16 17:06:01 2016 +0800
4922
4923 eCryptfs: Use skcipher and shash
4924
4925 eCryptfs: Fix null pointer dereference on kzalloc error path
4926
4927 The conversion to skcipher and shash added a couple of null pointer
4928 dereference bugs on the kzalloc failure path. This patch fixes them.
4929
4930 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
4931 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
4932 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4933
4934 fs/ecryptfs/keystore.c | 6 ++----
4935 1 file changed, 2 insertions(+), 4 deletions(-)
4936
4937 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
4938 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4939 Date: Thu Mar 17 10:21:34 2016 +0100
4940
4941 crypto: marvell/cesa - fix memory leak
4942
4943 Crypto requests are not guaranteed to be finalized (->final() call),
4944 and can be freed at any moment, without getting any notification from
4945 the core. This can lead to memory leaks of the ->cache buffer.
4946
4947 Make this buffer part of the request object, and allocate an extra buffer
4948 from the DMA cache pool when doing DMA operations.
4949
4950 As a side effect, this patch also fixes another bug related to cache
4951 allocation and DMA operations. When the core allocates a new request and
4952 import an existing state, a cache buffer can be allocated (depending
4953 on the state). The problem is, at that very moment, we don't know yet
4954 whether the request will use DMA or not, and since everything is
4955 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
4956 should allocate a buffer for standard operation. But when
4957 mv_cesa_ahash_free_cache() is called, req->type has been set to
4958 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
4959 call (the buffer passed in argument has not been allocated from the pool).
4960
4961 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4962 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
4963 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4964
4965 drivers/crypto/marvell/cesa.h | 3 +-
4966 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
4967 2 files changed, 20 insertions(+), 69 deletions(-)
4968
4969 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
4970 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4971 Date: Thu Mar 17 10:21:35 2016 +0100
4972
4973 crypto: marvell/cesa - initialize hash states
4974
4975 ->export() might be called before we have done an update operation,
4976 and in this case the ->state field is left uninitialized.
4977 Put the correct default value when initializing the request.
4978
4979 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4980 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4981
4982 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
4983 1 file changed, 20 insertions(+)
4984
4985 commit 23879f055d23e82c2f78cceca22c33e631973977
4986 Author: David S. Miller <davem@davemloft.net>
4987 Date: Sun Mar 13 23:28:00 2016 -0400
4988
4989 ipv4: Don't do expensive useless work during inetdev destroy.
4990
4991 When an inetdev is destroyed, every address assigned to the interface
4992 is removed. And in this scenerio we do two pointless things which can
4993 be very expensive if the number of assigned interfaces is large:
4994
4995 1) Address promotion. We are deleting all addresses, so there is no
4996 point in doing this.
4997
4998 2) A full nf conntrack table purge for every address. We only need to
4999 do this once, as is already caught by the existing
5000 masq_dev_notifier so masq_inet_event() can skip this.
5001
5002 Reported-by: Solar Designer <solar@openwall.com>
5003 Signed-off-by: David S. Miller <davem@davemloft.net>
5004 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
5005
5006 net/ipv4/devinet.c | 4 ++++
5007 net/ipv4/fib_frontend.c | 4 ++++
5008 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
5009 3 files changed, 18 insertions(+), 2 deletions(-)
5010
5011 commit 60394231e840e884024592a76a6c5612433d3756
5012 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5013 Date: Tue Mar 8 10:34:28 2016 -0300
5014
5015 sctp: fix copying more bytes than expected in sctp_add_bind_addr
5016
5017 Dmitry reported that sctp_add_bind_addr may read more bytes than
5018 expected in case the parameter is a IPv4 addr supplied by the user
5019 through calls such as sctp_bindx_add(), because it always copies
5020 sizeof(union sctp_addr) while the buffer may be just a struct
5021 sockaddr_in, which is smaller.
5022
5023 This patch then fixes it by limiting the memcpy to the min between the
5024 union size and a (new parameter) provided addr size. Where possible this
5025 parameter still is the size of that union, except for reading from
5026 user-provided buffers, which then it accounts for protocol type.
5027
5028 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5029 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5030 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5031 Signed-off-by: David S. Miller <davem@davemloft.net>
5032
5033 include/net/sctp/structs.h | 2 +-
5034 net/sctp/bind_addr.c | 14 ++++++++------
5035 net/sctp/protocol.c | 1 +
5036 net/sctp/sm_make_chunk.c | 3 ++-
5037 net/sctp/socket.c | 4 +++-
5038 5 files changed, 15 insertions(+), 9 deletions(-)
5039
5040 commit 9831caa50e1453818c5ec618890291f028b7992f
5041 Author: Brad Spengler <spender@grsecurity.net>
5042 Date: Mon Mar 28 19:20:28 2016 -0400
5043
5044 Also allow /bin/false as needed by systemd
5045
5046 kernel/kmod.c | 2 +-
5047 1 file changed, 1 insertion(+), 1 deletion(-)
5048
5049 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
5050 Author: Brad Spengler <spender@grsecurity.net>
5051 Date: Tue Mar 22 16:59:43 2016 -0400
5052
5053 Fix size_overflow FP reported by marcan at:
5054 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
5055
5056 net/ipv6/xfrm6_mode_transport.c | 2 +-
5057 1 file changed, 1 insertion(+), 1 deletion(-)
5058
5059 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
5060 Merge: 0d0ec9e c0b77a7
5061 Author: Brad Spengler <spender@grsecurity.net>
5062 Date: Wed Mar 16 20:20:40 2016 -0400
5063
5064 Merge branch 'pax-test' into grsec-test
5065
5066 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
5067 Merge: 10d57c1 0d19123
5068 Author: Brad Spengler <spender@grsecurity.net>
5069 Date: Wed Mar 16 20:20:27 2016 -0400
5070
5071 Merge branch 'linux-4.4.y' into pax-test
5072
5073 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
5074 Author: Brad Spengler <spender@grsecurity.net>
5075 Date: Mon Mar 14 20:15:47 2016 -0400
5076
5077 Invert logic to clean up code
5078
5079 fs/namei.c | 32 +++++++-------------------------
5080 grsecurity/grsec_chroot.c | 10 +++++-----
5081 2 files changed, 12 insertions(+), 30 deletions(-)
5082
5083 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
5084 Author: Brad Spengler <spender@grsecurity.net>
5085 Date: Mon Mar 14 19:59:36 2016 -0400
5086
5087 compile fix
5088
5089 fs/namei.c | 5 ++---
5090 1 file changed, 2 insertions(+), 3 deletions(-)
5091
5092 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
5093 Author: Brad Spengler <spender@grsecurity.net>
5094 Date: Mon Mar 14 19:57:53 2016 -0400
5095
5096 Also handle renames
5097
5098 fs/namei.c | 9 +++++++++
5099 1 file changed, 9 insertions(+)
5100
5101 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
5102 Author: Brad Spengler <spender@grsecurity.net>
5103 Date: Mon Mar 14 19:45:56 2016 -0400
5104
5105 Add additional check to cover lookup family of functions
5106
5107 fs/namei.c | 9 +++++++++
5108 1 file changed, 9 insertions(+)
5109
5110 commit c3df846baa7873fb99401136f220676b87452918
5111 Author: Brad Spengler <spender@grsecurity.net>
5112 Date: Mon Mar 14 18:42:37 2016 -0400
5113
5114 compile fix
5115
5116 fs/namei.c | 2 +-
5117 1 file changed, 1 insertion(+), 1 deletion(-)
5118
5119 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
5120 Author: Brad Spengler <spender@grsecurity.net>
5121 Date: Mon Mar 14 18:34:40 2016 -0400
5122
5123 Fix recent chroot check on the create side, as reported by
5124 Toralf Foerster
5125
5126 fs/namei.c | 26 ++++++++++++++++----------
5127 1 file changed, 16 insertions(+), 10 deletions(-)
5128
5129 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
5130 Author: Paolo Bonzini <pbonzini@redhat.com>
5131 Date: Tue Mar 8 12:13:39 2016 +0100
5132
5133 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5134
5135 Yes, all of these are needed. :) This is admittedly a bit odd, but
5136 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
5137 and of course ept=0.
5138
5139 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
5140 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
5141 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
5142 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
5143 restarts execution. This will still cause a user write to fault, while
5144 supervisor writes will succeed. User reads will fault spuriously now,
5145 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
5146 will be enabled and supervisor writes disabled, going back to the
5147 originary situation where supervisor writes fault spuriously.
5148
5149 When SMEP is in effect, however, U=0 will enable kernel execution of
5150 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5151 with U=0. If the guest has not enabled NX, the result is a continuous
5152 stream of page faults due to the NX bit being reserved.
5153
5154 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
5155 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
5156 control, so they do not use user-return notifiers for EFER---if they did,
5157 EFER.NX would be forced to the same value as the host).
5158
5159 There is another bug in the reserved bit check, which I've split to a
5160 separate patch for easier application to stable kernels.
5161
5162 Cc: stable@vger.kernel.org
5163 Cc: Andy Lutomirski <luto@amacapital.net>
5164 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
5165 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
5166 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5167
5168 Documentation/virtual/kvm/mmu.txt | 3 ++-
5169 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
5170 2 files changed, 25 insertions(+), 14 deletions(-)
5171
5172 commit 802a88e57b141e9643e93afb7805813ad8da22f3
5173 Author: Paolo Bonzini <pbonzini@redhat.com>
5174 Date: Wed Mar 9 14:28:02 2016 +0100
5175
5176 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5177
5178 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
5179 CR0.WP=1. These pages' SPTEs flip continuously between two states:
5180 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
5181 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
5182
5183 When SMEP is in effect, however, U=0 will enable kernel execution of
5184 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5185 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
5186 When guest EFER has the NX bit cleared, the reserved bit check thinks
5187 that the latter state is invalid; teach it that the smep_andnot_wp case
5188 will also use the NX bit of SPTEs.
5189
5190 Cc: stable@vger.kernel.org
5191 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
5192 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
5193 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5194
5195 arch/x86/kvm/mmu.c | 4 +++-
5196 1 file changed, 3 insertions(+), 1 deletion(-)
5197
5198 commit 3925851224428c1d2bca32cf33821befb947c4f3
5199 Author: Ming Lei <ming.lei@canonical.com>
5200 Date: Sat Mar 12 22:56:19 2016 +0800
5201
5202 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5203
5204 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5205 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5206 because the start postion may have been moved in the middle of
5207 the bvec, such as splitting in the middle of bvec.
5208
5209 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5210 Cc: stable@vger.kernel.org
5211 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5212 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5213 Signed-off-by: Jens Axboe <axboe@fb.com>
5214
5215 include/linux/bio.h | 5 -----
5216 1 file changed, 5 deletions(-)
5217
5218 commit db541463b4a0926bebdbac743c8736fb9e903d58
5219 Author: Borislav Petkov <bp@alien8.de>
5220 Date: Fri Mar 11 12:32:06 2016 +0100
5221
5222 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5223
5224 i486 derived cores like Intel Quark support only the very old,
5225 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5226 our FPU code wasn't handling the saving and restoring there
5227 properly in the 'eagerfpu' case.
5228
5229 So after we made eagerfpu the default for all CPU types:
5230
5231 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
5232
5233 these old FPU designs broke. First, Andy Shevchenko reported a splat:
5234
5235 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
5236
5237 which was us trying to execute FXRSTOR on those machines even though
5238 they don't support it.
5239
5240 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5241 test still failed because we weren't initializing the FPU state properly
5242 on those machines.
5243
5244 Take care of all that.
5245
5246 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5247 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5248 Signed-off-by: Borislav Petkov <bp@suse.de>
5249 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5250 Cc: Andrew Morton <akpm@linux-foundation.org>
5251 Cc: Andy Lutomirski <luto@amacapital.net>
5252 Cc: Borislav Petkov <bp@alien8.de>
5253 Cc: Brian Gerst <brgerst@gmail.com>
5254 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5255 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5256 Cc: Fenghua Yu <fenghua.yu@intel.com>
5257 Cc: H. Peter Anvin <hpa@zytor.com>
5258 Cc: Oleg Nesterov <oleg@redhat.com>
5259 Cc: Peter Zijlstra <peterz@infradead.org>
5260 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5261 Cc: Thomas Gleixner <tglx@linutronix.de>
5262 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5263 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5264 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5265
5266 arch/x86/kernel/fpu/core.c | 4 +++-
5267 arch/x86/kernel/fpu/init.c | 2 +-
5268 2 files changed, 4 insertions(+), 2 deletions(-)
5269
5270 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5271 Author: Brad Spengler <spender@grsecurity.net>
5272 Date: Sun Mar 13 11:35:56 2016 -0400
5273
5274 Compile fixes
5275
5276 fs/namei.c | 2 +-
5277 grsecurity/grsec_chroot.c | 2 +-
5278 include/linux/grsecurity.h | 2 +-
5279 3 files changed, 3 insertions(+), 3 deletions(-)
5280
5281 commit aab25a3496c4683c5858056960010119fb7d9a5a
5282 Author: Brad Spengler <spender@grsecurity.net>
5283 Date: Sun Mar 13 10:53:59 2016 -0400
5284
5285 Use fput instead of put_filp()
5286
5287 fs/namei.c | 4 ++--
5288 1 file changed, 2 insertions(+), 2 deletions(-)
5289
5290 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5291 Author: Brad Spengler <spender@grsecurity.net>
5292 Date: Sun Mar 13 10:30:54 2016 -0400
5293
5294 Update MPROTECT_COMPAT config description, disable by default
5295
5296 security/Kconfig | 18 ++++++------------
5297 1 file changed, 6 insertions(+), 12 deletions(-)
5298
5299 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5300 Author: Brad Spengler <spender@grsecurity.net>
5301 Date: Sun Mar 13 10:35:55 2016 -0400
5302
5303 As reported by Jann Horn, chroot scenarios where the chrooting application
5304 brings in a directory fd can be used to access any file outside of the chroot
5305 via *at syscalls. To maintain compatibility with Chromium and other apps,
5306 we specifically only disallow relative accesses off a directory fd when the
5307 final path is not located under that directory described by the fd and exists
5308 outside of the chroot. This additional restriction will exist under the
5309 current GRKERNSEC_CHROOT_FCHDIR option.
5310
5311 fs/namei.c | 9 +++++++++
5312 grsecurity/Kconfig | 10 ++++++----
5313 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5314 include/linux/grmsg.h | 1 +
5315 include/linux/grsecurity.h | 1 +
5316 5 files changed, 56 insertions(+), 4 deletions(-)
5317
5318 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5319 Author: Brad Spengler <spender@grsecurity.net>
5320 Date: Thu Mar 10 22:17:16 2016 -0500
5321
5322 Update size_overflow hash table
5323
5324 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5325 1 file changed, 1 insertion(+)
5326
5327 commit 29f25ddda6a5625340df26beb394279fefea2b49
5328 Author: Brad Spengler <spender@grsecurity.net>
5329 Date: Thu Mar 10 22:16:04 2016 -0500
5330
5331 Fix module support
5332
5333 kernel/module.c | 3 ++-
5334 1 file changed, 2 insertions(+), 1 deletion(-)
5335
5336 commit b057a45636b626e7eaf03077ed0916b95fea054c
5337 Merge: ba5ee94 10d57c1
5338 Author: Brad Spengler <spender@grsecurity.net>
5339 Date: Thu Mar 10 21:36:10 2016 -0500
5340
5341 Merge branch 'pax-test' into grsec-test
5342
5343 commit 10d57c107e7fabffbe616b14efab73df585576c2
5344 Merge: 1cbae46 62e2195
5345 Author: Brad Spengler <spender@grsecurity.net>
5346 Date: Thu Mar 10 21:34:58 2016 -0500
5347
5348 Update to pax-linux-4.4.5-test9.patch:
5349 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5350 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5351 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5352 - compile the x86 vdso without plugins, reported by Emese
5353 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5354 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5355
5356 Merge branch 'linux-4.4.y' into pax-test
5357
5358 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5359 Author: Brad Spengler <spender@grsecurity.net>
5360 Date: Thu Mar 3 20:20:19 2016 -0500
5361
5362 Update size_overflow hash table
5363
5364 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5365 1 file changed, 1 insertion(+)
5366
5367 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5368 Merge: 335c04c 1cbae46
5369 Author: Brad Spengler <spender@grsecurity.net>
5370 Date: Thu Mar 3 20:04:00 2016 -0500
5371
5372 Merge branch 'pax-test' into grsec-test
5373
5374 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5375 Merge: a51cdb8 c252409
5376 Author: Brad Spengler <spender@grsecurity.net>
5377 Date: Thu Mar 3 19:57:43 2016 -0500
5378
5379 Merge branch 'linux-4.4.y' into pax-test
5380
5381 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5382 Merge: 897877e a51cdb8
5383 Author: Brad Spengler <spender@grsecurity.net>
5384 Date: Tue Mar 1 17:57:24 2016 -0500
5385
5386 Merge branch 'pax-test' into grsec-test
5387
5388 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5389 Author: Brad Spengler <spender@grsecurity.net>
5390 Date: Tue Mar 1 17:56:43 2016 -0500
5391
5392 Update to pax-linux-4.4.3-test6.patch:
5393 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5394 - fixed a few section mismatches on notifier_block variables
5395 - fixed a few REFCOUNT false positives found by Emese's plugin
5396 - constified hypervisor_x86
5397
5398 arch/x86/include/asm/hypervisor.h | 2 +-
5399 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5400 arch/x86/kernel/cpu/vmware.c | 2 +-
5401 arch/x86/kernel/kvm.c | 2 +-
5402 drivers/lightnvm/rrpc.c | 4 ++--
5403 drivers/lightnvm/rrpc.h | 2 +-
5404 drivers/net/can/led.c | 2 +-
5405 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5406 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5407 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5408 drivers/net/vrf.c | 2 +-
5409 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5410 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5411 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5412 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5413 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5414 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5415 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5416 fs/proc/kcore.c | 2 +-
5417 mm/hugetlb_cgroup.c | 8 ++++----
5418 mm/mm_init.c | 2 +-
5419 mm/slub.c | 2 +-
5420 net/mac802154/iface.c | 2 +-
5421 23 files changed, 41 insertions(+), 41 deletions(-)
5422
5423 commit 897877e79629a0b854e98cb666a9d898256d45a7
5424 Merge: 1ffa5d5 4f4b213
5425 Author: Brad Spengler <spender@grsecurity.net>
5426 Date: Sun Feb 28 20:54:59 2016 -0500
5427
5428 Merge branch 'pax-test' into grsec-test
5429
5430 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5431 Author: Brad Spengler <spender@grsecurity.net>
5432 Date: Sun Feb 28 20:54:06 2016 -0500
5433
5434 Update to pax-linux-4.4.3-test5.patch:
5435 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5436 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5437 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5438 - added a generator for SIMPLE_IPA passes as well
5439
5440 include/linux/cgroup-defs.h | 2 +-
5441 include/linux/hugetlb.h | 2 +-
5442 include/linux/hugetlb_cgroup.h | 11 ++
5443 include/net/xfrm.h | 2 +-
5444 kernel/cgroup.c | 29 ++--
5445 mm/hugetlb.c | 55 ++++++-
5446 mm/hugetlb_cgroup.c | 60 ++-----
5447 mm/mmap.c | 38 ++---
5448 net/xfrm/xfrm_state.c | 4 +-
5449 tools/gcc/constify_plugin.c | 5 +-
5450 tools/gcc/gcc-common.h | 42 +++--
5451 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5452 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5453 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5454 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5455 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5456 .../disable_size_overflow_hash.data | 7 +-
5457 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5458 18 files changed, 385 insertions(+), 146 deletions(-)
5459
5460 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5461 Author: Brad Spengler <spender@grsecurity.net>
5462 Date: Sun Feb 28 20:43:02 2016 -0500
5463
5464 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5465 enabled
5466
5467 grsecurity/grsec_sig.c | 3 +--
5468 1 file changed, 1 insertion(+), 2 deletions(-)
5469
5470 commit cfdb373a77c88d01c1539e605e28143af5981571
5471 Author: Brad Spengler <spender@grsecurity.net>
5472 Date: Sun Feb 28 19:12:39 2016 -0500
5473
5474 compile fix
5475
5476 grsecurity/gracl_segv.c | 2 +-
5477 grsecurity/grsec_sig.c | 2 +-
5478 2 files changed, 2 insertions(+), 2 deletions(-)
5479
5480 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5481 Author: Brad Spengler <spender@grsecurity.net>
5482 Date: Sun Feb 28 18:24:50 2016 -0500
5483
5484 Update the daemon check in handling of anti-bruteforcing of suid binaries
5485 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5486 could create unprivileged copies of the suid binary via ptrace, inject
5487 code into them, and fork+exec a privileged copy. A crash then in the
5488 privileged copy would trigger the daemon detection which could be avoided
5489 by simply terminating the original process. Defeat this by using our
5490 is_privileged_binary() function against the task's mm->binfmt->file to detect
5491 an fscaps-enabled or suid/sgid binary being involved.
5492
5493 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5494
5495 grsecurity/gracl_segv.c | 15 +--------------
5496 grsecurity/grsec_sig.c | 3 ++-
5497 2 files changed, 3 insertions(+), 15 deletions(-)
5498
5499 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5500 Author: Brad Spengler <spender@grsecurity.net>
5501 Date: Sun Feb 28 15:06:32 2016 -0500
5502
5503 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5504 could dump out an unreadable suid binary by creating a script that used
5505 that binary as an interpreter.
5506
5507 fs/exec.c | 14 +++++++++-----
5508 1 file changed, 9 insertions(+), 5 deletions(-)
5509
5510 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5511 Merge: 2d35d52 8327ee6
5512 Author: Brad Spengler <spender@grsecurity.net>
5513 Date: Thu Feb 25 18:44:11 2016 -0500
5514
5515 Merge branch 'pax-test' into grsec-test
5516
5517 Conflicts:
5518 fs/proc/base.c
5519 kernel/ptrace.c
5520 mm/process_vm_access.c
5521
5522 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5523 Merge: 09d53c7 2134d97
5524 Author: Brad Spengler <spender@grsecurity.net>
5525 Date: Thu Feb 25 18:36:46 2016 -0500
5526
5527 Merge branch 'linux-4.4.y' into pax-test
5528
5529 Conflicts:
5530 mm/mmap.c
5531
5532 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5533 Author: Brad Spengler <spender@grsecurity.net>
5534 Date: Wed Feb 24 07:59:12 2016 -0500
5535
5536 Remove /proc/pid/map_files which we had previously prevented via
5537 an inverted dependency on checkpoint/restart, but clearly should have
5538 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5539 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5540 processes of the same UID. Thanks to Mathias Krause for the report!
5541
5542 fs/proc/base.c | 2 ++
5543 1 file changed, 2 insertions(+)
5544
5545 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5546 Author: Brad Spengler <spender@grsecurity.net>
5547 Date: Thu Feb 18 19:32:39 2016 -0500
5548
5549 Update size_overflow hash table
5550
5551 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5552 1 file changed, 131 insertions(+), 27 deletions(-)
5553
5554 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5555 Author: Brad Spengler <spender@grsecurity.net>
5556 Date: Thu Feb 18 18:52:37 2016 -0500
5557
5558 Update size_overflow hash table
5559
5560 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5561 1 file changed, 237 insertions(+), 56 deletions(-)
5562
5563 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5564 Author: Brad Spengler <spender@grsecurity.net>
5565 Date: Thu Feb 18 18:23:03 2016 -0500
5566
5567 compile fix
5568
5569 tools/gcc/randomize_layout_plugin.c | 2 +-
5570 1 file changed, 1 insertion(+), 1 deletion(-)
5571
5572 commit 024d2af98b755712daff6ed7c49af921da4e8883
5573 Author: Brad Spengler <spender@grsecurity.net>
5574 Date: Thu Feb 18 18:19:47 2016 -0500
5575
5576 compile fix
5577
5578 tools/gcc/randomize_layout_plugin.c | 2 +-
5579 1 file changed, 1 insertion(+), 1 deletion(-)
5580
5581 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5582 Author: Brad Spengler <spender@grsecurity.net>
5583 Date: Thu Feb 18 18:16:32 2016 -0500
5584
5585 compile fix
5586
5587 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5588 1 file changed, 5 insertions(+), 4 deletions(-)
5589
5590 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5591 Author: Brad Spengler <spender@grsecurity.net>
5592 Date: Thu Feb 18 17:54:51 2016 -0500
5593
5594 Compile fix
5595
5596 tools/gcc/randomize_layout_plugin.c | 2 +-
5597 1 file changed, 1 insertion(+), 1 deletion(-)
5598
5599 commit 13823395101c4228ecded4b624583389ee13bfb3
5600 Author: Brad Spengler <spender@grsecurity.net>
5601 Date: Thu Feb 18 17:35:21 2016 -0500
5602
5603 compile fix
5604
5605 Makefile | 5 +----
5606 1 file changed, 1 insertion(+), 4 deletions(-)
5607
5608 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5609 Merge: 45cbb7e 09d53c7
5610 Author: Brad Spengler <spender@grsecurity.net>
5611 Date: Thu Feb 18 16:40:51 2016 -0500
5612
5613 Merge branch 'pax-test' into grsec-test
5614
5615 Conflicts:
5616 Makefile
5617 include/linux/genl_magic_struct.h
5618 scripts/mod/modpost.c
5619 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5620
5621 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5622 Author: Brad Spengler <spender@grsecurity.net>
5623 Date: Thu Feb 18 16:24:02 2016 -0500
5624
5625 Update to pax-linux-4.4.2-test4.patch:
5626 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5627 - moved gcc plugin related makefile bits into a separate file, by Emese
5628 - changed modpost to report writable function pointers separately
5629 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5630 - reduced the size of the compat syscall entry points on amd64
5631 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5632 - Emese regenerated the size overflow hash table for 4.4
5633 - all plugins now use the new pass generator headers
5634
5635 Makefile | 73 +-
5636 arch/x86/entry/entry_64.S | 2 +-
5637 arch/x86/entry/entry_64_compat.S | 48 +-
5638 fs/exec.c | 3 +
5639 include/linux/genl_magic_struct.h | 4 +-
5640 include/linux/memcontrol.h | 2 +-
5641 ipc/shm.c | 2 +-
5642 mm/memcontrol.c | 6 +-
5643 scripts/Makefile.extrawarn | 4 +
5644 scripts/Makefile.gcc-plugins | 69 +
5645 scripts/mod/modpost.c | 15 +-
5646 tools/gcc/checker_plugin.c | 71 +-
5647 tools/gcc/colorize_plugin.c | 65 +-
5648 tools/gcc/constify_plugin.c | 65 +-
5649 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5650 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5651 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5652 tools/gcc/initify_plugin.c | 74 +-
5653 tools/gcc/kallocstat_plugin.c | 65 +-
5654 tools/gcc/kernexec_plugin.c | 184 +-
5655 tools/gcc/latent_entropy_plugin.c | 71 +-
5656 tools/gcc/randomize_layout_seed.h | 1 -
5657 .../disable_size_overflow_hash.h | 152601 ------------------
5658 .../insert_size_overflow_asm.c | 71 +-
5659 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5660 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5661 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5662 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5663 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5664 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5665 .../size_overflow_transform_core.c | 2 +-
5666 tools/gcc/stackleak_plugin.c | 132 +-
5667 tools/gcc/structleak_plugin.c | 67 +-
5668 33 files changed, 2238 insertions(+), 155123 deletions(-)
5669
5670 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5671 Merge: 3b5448b 0c85110
5672 Author: Brad Spengler <spender@grsecurity.net>
5673 Date: Wed Feb 17 19:11:25 2016 -0500
5674
5675 Merge branch 'pax-test' into grsec-test
5676
5677 commit 0c851109f683896aaff8a310bbfa943272b47516
5678 Merge: 6cb4f49 1cb8570
5679 Author: Brad Spengler <spender@grsecurity.net>
5680 Date: Wed Feb 17 19:11:21 2016 -0500
5681
5682 Merge branch 'linux-4.4.y' into pax-test
5683
5684 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5685 Author: Brad Spengler <spender@grsecurity.net>
5686 Date: Mon Feb 15 18:02:40 2016 -0500
5687
5688 Fix a drbd bug reported by iamb on the forums:
5689 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5690 which caused a size_overflow report
5691
5692 include/linux/genl_magic_struct.h | 4 ++--
5693 1 file changed, 2 insertions(+), 2 deletions(-)
5694
5695 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5696 Author: Brad Spengler <spender@grsecurity.net>
5697 Date: Mon Feb 15 13:20:38 2016 -0500
5698
5699 compile fix
5700
5701 drivers/staging/wilc1000/host_interface.h | 1 +
5702 1 file changed, 1 insertion(+)
5703
5704 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5705 Author: Brad Spengler <spender@grsecurity.net>
5706 Date: Mon Feb 15 12:54:52 2016 -0500
5707
5708 Update size_overflow hash table
5709
5710 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5711 1 file changed, 17 insertions(+), 4 deletions(-)
5712
5713 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5714 Author: Brad Spengler <spender@grsecurity.net>
5715 Date: Mon Feb 15 12:53:54 2016 -0500
5716
5717 compile fix
5718
5719 drivers/staging/wilc1000/wilc_spi.c | 1 -
5720 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5721 2 files changed, 1 insertion(+), 2 deletions(-)
5722
5723 commit a9dd4481db099082967585be8e153899e5fd24c7
5724 Author: Brad Spengler <spender@grsecurity.net>
5725 Date: Mon Feb 15 12:52:32 2016 -0500
5726
5727 compile fix
5728
5729 fs/proc/fd.c | 2 --
5730 1 file changed, 2 deletions(-)
5731
5732 commit 5acb4fa0063460807096429f073181d1c5a3e566
5733 Author: Brad Spengler <spender@grsecurity.net>
5734 Date: Mon Feb 15 12:32:13 2016 -0500
5735
5736 Update size_overflow hash table
5737
5738 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5739 1 file changed, 182 insertions(+), 42 deletions(-)
5740
5741 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5742 Author: Brad Spengler <spender@grsecurity.net>
5743 Date: Mon Feb 15 12:31:16 2016 -0500
5744
5745 compile fix
5746
5747 drivers/staging/wilc1000/wilc_spi.c | 1 +
5748 1 file changed, 1 insertion(+)
5749
5750 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5751 Author: Brad Spengler <spender@grsecurity.net>
5752 Date: Mon Feb 15 12:28:36 2016 -0500
5753
5754 RANDSTRUCT compile fix
5755
5756 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5757 1 file changed, 16 insertions(+), 16 deletions(-)
5758
5759 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5760 Author: Brad Spengler <spender@grsecurity.net>
5761 Date: Mon Feb 15 12:24:49 2016 -0500
5762
5763 RANDSTRUCT compile fix
5764
5765 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5766 1 file changed, 17 insertions(+), 17 deletions(-)
5767
5768 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5769 Author: Hariprasad S <hariprasad@chelsio.com>
5770 Date: Fri Dec 11 13:59:17 2015 +0530
5771
5772 iw_cxgb3: Fix incorrectly returning error on success
5773
5774 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5775 positive integers values. So don't treat positive return values
5776 as an error.
5777
5778 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5779 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5780 Signed-off-by: Doug Ledford <dledford@redhat.com>
5781
5782 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5783 1 file changed, 2 insertions(+), 2 deletions(-)
5784
5785 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5786 Author: Daniel Borkmann <daniel@iogearbox.net>
5787 Date: Wed Feb 10 16:47:11 2016 +0100
5788
5789 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5790
5791 When ctx access is used, the kernel often needs to expand/rewrite
5792 instructions, so after that patching, branch offsets have to be
5793 adjusted for both forward and backward jumps in the new eBPF program,
5794 but for backward jumps it fails to account the delta. Meaning, for
5795 example, if the expansion happens exactly on the insn that sits at
5796 the jump target, it doesn't fix up the back jump offset.
5797
5798 Analysis on what the check in adjust_branches() is currently doing:
5799
5800 /* adjust offset of jmps if necessary */
5801 if (i < pos && i + insn->off + 1 > pos)
5802 insn->off += delta;
5803 else if (i > pos && i + insn->off + 1 < pos)
5804 insn->off -= delta;
5805
5806 First condition (forward jumps):
5807
5808 Before: After:
5809
5810 insns[0] insns[0]
5811 insns[1] <--- i/insn insns[1] <--- i/insn
5812 insns[2] <--- pos insns[P] <--- pos
5813 insns[3] insns[P] `------| delta
5814 insns[4] <--- target_X insns[P] `-----|
5815 insns[5] insns[3]
5816 insns[4] <--- target_X
5817 insns[5]
5818
5819 First case is if we cross pos-boundary and the jump instruction was
5820 before pos. This is handeled correctly. I.e. if i == pos, then this
5821 would mean our jump that we currently check was the patchlet itself
5822 that we just injected. Since such patchlets are self-contained and
5823 have no awareness of any insns before or after the patched one, the
5824 delta is correctly not adjusted. Also, for the second condition in
5825 case of i + insn->off + 1 == pos, means we jump to that newly patched
5826 instruction, so no offset adjustment are needed. That part is correct.
5827
5828 Second condition (backward jumps):
5829
5830 Before: After:
5831
5832 insns[0] insns[0]
5833 insns[1] <--- target_X insns[1] <--- target_X
5834 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5835 insns[3] insns[P] `------| delta
5836 insns[4] <--- i/insn insns[P] `-----|
5837 insns[5] insns[3]
5838 insns[4] <--- i/insn
5839 insns[5]
5840
5841 Second interesting case is where we cross pos-boundary and the jump
5842 instruction was after pos. Backward jump with i == pos would be
5843 impossible and pose a bug somewhere in the patchlet, so the first
5844 condition checking i > pos is okay only by itself. However, i +
5845 insn->off + 1 < pos does not always work as intended to trigger the
5846 adjustment. It works when jump targets would be far off where the
5847 delta wouldn't matter. But, for example, where the fixed insn->off
5848 before pointed to pos (target_Y), it now points to pos + delta, so
5849 that additional room needs to be taken into account for the check.
5850 This means that i) both tests here need to be adjusted into pos + delta,
5851 and ii) for the second condition, the test needs to be <= as pos
5852 itself can be a target in the backjump, too.
5853
5854 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
5855 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
5856 Signed-off-by: David S. Miller <davem@davemloft.net>
5857
5858 kernel/bpf/verifier.c | 2 +-
5859 1 file changed, 1 insertion(+), 1 deletion(-)
5860
5861 commit 61b513b644116e77313addf65970db58f4981608
5862 Author: Ryan Ware <ware@linux.intel.com>
5863 Date: Thu Feb 11 15:58:44 2016 -0800
5864
5865 EVM: Use crypto_memneq() for digest comparisons
5866
5867 This patch fixes vulnerability CVE-2016-2085. The problem exists
5868 because the vm_verify_hmac() function includes a use of memcmp().
5869 Unfortunately, this allows timing side channel attacks; specifically
5870 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
5871 the memcmp() to the cryptographically safe crypto_memneq().
5872
5873 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
5874 Signed-off-by: Ryan Ware <ware@linux.intel.com>
5875 Cc: stable@vger.kernel.org
5876 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5877 Signed-off-by: James Morris <james.l.morris@oracle.com>
5878
5879 security/integrity/evm/evm_main.c | 3 ++-
5880 1 file changed, 2 insertions(+), 1 deletion(-)
5881
5882 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
5883 Author: Michael McConville <mmcco@mykolab.com>
5884 Date: Fri Feb 5 20:46:25 2016 -0500
5885
5886 dscc4: Undefined signed int shift
5887
5888 My analysis in the below mail applies, although the second part is
5889 unnecessary because i isn't used in arithmetic operations here:
5890
5891 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
5892
5893 Thanks for your time.
5894
5895 Signed-off-by: Michael McConville <mmcco@mykolab.com>
5896 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
5897 Signed-off-by: David S. Miller <davem@davemloft.net>
5898
5899 drivers/net/wan/dscc4.c | 2 +-
5900 1 file changed, 1 insertion(+), 1 deletion(-)
5901
5902 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
5903 Author: Andrey Konovalov <andreyknvl@gmail.com>
5904 Date: Sat Feb 13 11:08:06 2016 +0300
5905
5906 ALSA: usb-audio: avoid freeing umidi object twice
5907
5908 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
5909 when tearing down the rawmidi interface. So we shouldn't try to free it
5910 in snd_usbmidi_create() after having registered the rawmidi interface.
5911
5912 Found by KASAN.
5913
5914 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
5915 Acked-by: Clemens Ladisch <clemens@ladisch.de>
5916 Cc: <stable@vger.kernel.org>
5917 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5918
5919 sound/usb/midi.c | 1 -
5920 1 file changed, 1 deletion(-)
5921
5922 commit ed3a8ab1976674d56e258da93639e61f1446e703
5923 Author: zengtao <prime.zeng@huawei.com>
5924 Date: Tue Feb 2 11:38:34 2016 +0800
5925
5926 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
5927
5928 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
5929 overflows in the timeval/timespec to cputime conversion.
5930
5931 Currently the following functions are affected:
5932 1. setitimer()
5933 2. timer_create/timer_settime()
5934 3. sys_clock_nanosleep
5935
5936 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
5937 enabled, which is required for CONFIG_NO_HZ_FULL.
5938
5939 Enforce u64 conversion to prevent the overflow.
5940
5941 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
5942 Signed-off-by: zengtao <prime.zeng@huawei.com>
5943 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
5944 Cc: <fweisbec@gmail.com>
5945 Cc: stable@vger.kernel.org
5946 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
5947 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
5948
5949 include/asm-generic/cputime_nsecs.h | 5 +++--
5950 1 file changed, 3 insertions(+), 2 deletions(-)
5951
5952 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
5953 Author: Brad Spengler <spender@grsecurity.net>
5954 Date: Mon Feb 15 11:55:18 2016 -0500
5955
5956 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
5957 count as actual mismatches
5958
5959 scripts/mod/modpost.c | 3 ++-
5960 1 file changed, 2 insertions(+), 1 deletion(-)
5961
5962 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
5963 Author: Brad Spengler <spender@grsecurity.net>
5964 Date: Mon Feb 15 11:44:36 2016 -0500
5965
5966 Compile fix
5967
5968 tools/gcc/randomize_layout_seed.h | 1 -
5969 1 file changed, 1 deletion(-)
5970
5971 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
5972 Author: Brad Spengler <spender@grsecurity.net>
5973 Date: Mon Feb 15 11:27:32 2016 -0500
5974
5975 disable USELIB
5976
5977 init/Kconfig | 3 ++-
5978 1 file changed, 2 insertions(+), 1 deletion(-)
5979
5980 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
5981 Author: Brad Spengler <spender@grsecurity.net>
5982 Date: Mon Feb 15 11:23:56 2016 -0500
5983
5984 compile fix
5985
5986 fs/proc/fd.c | 2 +-
5987 1 file changed, 1 insertion(+), 1 deletion(-)
5988
5989 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
5990 Author: Brad Spengler <spender@grsecurity.net>
5991 Date: Mon Feb 15 11:19:26 2016 -0500
5992
5993 Initial import of grsecurity for Linux 4.4.1
5994
5995 Documentation/dontdiff | 2 +
5996 Documentation/kernel-parameters.txt | 11 +
5997 Documentation/sysctl/fs.txt | 23 +
5998 Documentation/sysctl/kernel.txt | 15 +
5999 Makefile | 18 +-
6000 arch/alpha/include/asm/cache.h | 4 +-
6001 arch/alpha/kernel/osf_sys.c | 12 +-
6002 arch/arc/Kconfig | 1 +
6003 arch/arm/Kconfig | 1 +
6004 arch/arm/Kconfig.debug | 1 +
6005 arch/arm/include/asm/thread_info.h | 7 +-
6006 arch/arm/kernel/entry-common.S | 8 +-
6007 arch/arm/kernel/process.c | 4 +-
6008 arch/arm/kernel/ptrace.c | 9 +
6009 arch/arm/kernel/traps.c | 7 +-
6010 arch/arm/mm/Kconfig | 4 +-
6011 arch/arm/mm/fault.c | 40 +-
6012 arch/arm/mm/mmap.c | 8 +-
6013 arch/arm/net/bpf_jit_32.c | 51 +-
6014 arch/arm64/Kconfig.debug | 1 +
6015 arch/avr32/include/asm/cache.h | 4 +-
6016 arch/blackfin/Kconfig.debug | 1 +
6017 arch/blackfin/include/asm/cache.h | 3 +-
6018 arch/cris/include/arch-v10/arch/cache.h | 3 +-
6019 arch/cris/include/arch-v32/arch/cache.h | 3 +-
6020 arch/frv/include/asm/cache.h | 3 +-
6021 arch/frv/mm/elf-fdpic.c | 4 +-
6022 arch/hexagon/include/asm/cache.h | 6 +-
6023 arch/ia64/Kconfig | 1 +
6024 arch/ia64/include/asm/cache.h | 3 +-
6025 arch/ia64/kernel/sys_ia64.c | 2 +
6026 arch/ia64/mm/hugetlbpage.c | 2 +
6027 arch/m32r/include/asm/cache.h | 4 +-
6028 arch/m68k/include/asm/cache.h | 4 +-
6029 arch/metag/mm/hugetlbpage.c | 1 +
6030 arch/microblaze/include/asm/cache.h | 3 +-
6031 arch/mips/Kconfig | 1 +
6032 arch/mips/include/asm/cache.h | 3 +-
6033 arch/mips/include/asm/thread_info.h | 11 +-
6034 arch/mips/kernel/irq.c | 3 +
6035 arch/mips/kernel/ptrace.c | 9 +
6036 arch/mips/mm/mmap.c | 4 +-
6037 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
6038 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
6039 arch/openrisc/include/asm/cache.h | 4 +-
6040 arch/parisc/include/asm/cache.h | 3 +
6041 arch/parisc/kernel/sys_parisc.c | 4 +
6042 arch/powerpc/Kconfig | 1 +
6043 arch/powerpc/include/asm/cache.h | 4 +-
6044 arch/powerpc/include/asm/thread_info.h | 5 +-
6045 arch/powerpc/kernel/Makefile | 2 +
6046 arch/powerpc/kernel/irq.c | 3 +
6047 arch/powerpc/kernel/process.c | 10 +-
6048 arch/powerpc/kernel/ptrace.c | 14 +
6049 arch/powerpc/kernel/traps.c | 5 +
6050 arch/powerpc/mm/slice.c | 2 +-
6051 arch/s390/Kconfig.debug | 1 +
6052 arch/s390/include/asm/cache.h | 4 +-
6053 arch/score/include/asm/cache.h | 4 +-
6054 arch/sh/include/asm/cache.h | 3 +-
6055 arch/sh/mm/mmap.c | 6 +-
6056 arch/sparc/include/asm/cache.h | 4 +-
6057 arch/sparc/include/asm/pgalloc_64.h | 1 +
6058 arch/sparc/include/asm/thread_info_64.h | 8 +-
6059 arch/sparc/kernel/process_32.c | 6 +-
6060 arch/sparc/kernel/process_64.c | 8 +-
6061 arch/sparc/kernel/ptrace_64.c | 14 +
6062 arch/sparc/kernel/sys_sparc_64.c | 8 +-
6063 arch/sparc/kernel/syscalls.S | 8 +-
6064 arch/sparc/kernel/traps_32.c | 8 +-
6065 arch/sparc/kernel/traps_64.c | 28 +-
6066 arch/sparc/kernel/unaligned_64.c | 2 +-
6067 arch/sparc/mm/fault_64.c | 2 +-
6068 arch/sparc/mm/hugetlbpage.c | 15 +-
6069 arch/tile/Kconfig | 1 +
6070 arch/tile/include/asm/cache.h | 3 +-
6071 arch/tile/mm/hugetlbpage.c | 2 +
6072 arch/um/include/asm/cache.h | 3 +-
6073 arch/unicore32/include/asm/cache.h | 6 +-
6074 arch/x86/Kconfig | 21 +
6075 arch/x86/Kconfig.debug | 2 +
6076 arch/x86/entry/common.c | 14 +
6077 arch/x86/entry/entry_32.S | 2 +-
6078 arch/x86/entry/entry_64.S | 2 +-
6079 arch/x86/ia32/ia32_aout.c | 2 +
6080 arch/x86/include/asm/floppy.h | 20 +-
6081 arch/x86/include/asm/fpu/types.h | 69 +-
6082 arch/x86/include/asm/io.h | 2 +-
6083 arch/x86/include/asm/page.h | 12 +-
6084 arch/x86/include/asm/paravirt_types.h | 23 +-
6085 arch/x86/include/asm/pgtable_types.h | 6 +-
6086 arch/x86/include/asm/processor.h | 12 +-
6087 arch/x86/include/asm/thread_info.h | 6 +-
6088 arch/x86/include/asm/uaccess.h | 2 +-
6089 arch/x86/kernel/dumpstack.c | 10 +-
6090 arch/x86/kernel/dumpstack_32.c | 2 +-
6091 arch/x86/kernel/dumpstack_64.c | 2 +-
6092 arch/x86/kernel/ioport.c | 13 +
6093 arch/x86/kernel/irq_32.c | 3 +
6094 arch/x86/kernel/irq_64.c | 4 +
6095 arch/x86/kernel/ldt.c | 18 +
6096 arch/x86/kernel/msr.c | 10 +
6097 arch/x86/kernel/ptrace.c | 14 +
6098 arch/x86/kernel/signal.c | 9 +-
6099 arch/x86/kernel/sys_i386_32.c | 9 +-
6100 arch/x86/kernel/sys_x86_64.c | 8 +-
6101 arch/x86/kernel/traps.c | 5 +
6102 arch/x86/kernel/verify_cpu.S | 1 +
6103 arch/x86/kernel/vm86_32.c | 15 +
6104 arch/x86/mm/fault.c | 12 +-
6105 arch/x86/mm/hugetlbpage.c | 15 +-
6106 arch/x86/mm/init.c | 66 +-
6107 arch/x86/mm/init_32.c | 6 +-
6108 arch/x86/mm/pageattr.c | 4 +-
6109 arch/x86/net/bpf_jit_comp.c | 4 +
6110 arch/x86/platform/efi/efi_64.c | 2 +-
6111 arch/x86/xen/Kconfig | 1 +
6112 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
6113 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6114 crypto/scatterwalk.c | 10 +-
6115 drivers/acpi/acpica/hwxfsleep.c | 11 +-
6116 drivers/acpi/custom_method.c | 4 +
6117 drivers/block/cciss.h | 30 +-
6118 drivers/block/smart1,2.h | 40 +-
6119 drivers/cdrom/cdrom.c | 2 +-
6120 drivers/char/Kconfig | 4 +-
6121 drivers/char/genrtc.c | 1 +
6122 drivers/char/mem.c | 17 +
6123 drivers/char/random.c | 5 +-
6124 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
6125 drivers/firewire/ohci.c | 4 +
6126 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6127 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6128 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6129 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6130 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6131 drivers/hid/hid-wiimote-debug.c | 2 +-
6132 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6133 drivers/iommu/Kconfig | 1 +
6134 drivers/iommu/amd_iommu.c | 14 +-
6135 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6136 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6137 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6138 drivers/isdn/i4l/isdn_concap.c | 6 +-
6139 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6140 drivers/md/bcache/Kconfig | 1 +
6141 drivers/md/raid5.c | 8 +
6142 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6143 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6144 drivers/media/radio/radio-cadet.c | 5 +-
6145 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6146 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6147 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6148 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6149 drivers/message/fusion/mptbase.c | 9 +
6150 drivers/misc/sgi-xp/xp_main.c | 12 +-
6151 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6152 drivers/net/ppp/pptp.c | 34 +-
6153 drivers/net/wan/lmc/lmc_media.c | 97 +-
6154 drivers/net/wan/z85230.c | 24 +-
6155 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6156 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6157 drivers/pci/proc.c | 9 +
6158 drivers/platform/x86/asus-wmi.c | 12 +
6159 drivers/rtc/rtc-dev.c | 3 +
6160 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6161 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6162 drivers/scsi/bfa/bfa_modules.h | 12 +-
6163 drivers/scsi/hpsa.h | 40 +-
6164 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6165 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6166 drivers/tty/serial/uartlite.c | 4 +-
6167 drivers/tty/sysrq.c | 2 +-
6168 drivers/tty/tty_io.c | 4 +
6169 drivers/tty/vt/keyboard.c | 22 +-
6170 drivers/uio/uio.c | 6 +-
6171 drivers/usb/core/hub.c | 5 +
6172 drivers/usb/gadget/function/f_uac1.c | 1 +
6173 drivers/usb/gadget/function/u_uac1.c | 1 +
6174 drivers/usb/host/hwa-hc.c | 9 +-
6175 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6176 drivers/video/fbdev/arcfb.c | 2 +-
6177 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6178 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6179 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6180 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
6181 drivers/xen/xenfs/xenstored.c | 5 +
6182 firmware/Makefile | 2 +
6183 firmware/WHENCE | 20 +-
6184 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6185 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6186 fs/attr.c | 4 +
6187 fs/autofs4/waitq.c | 9 +
6188 fs/binfmt_aout.c | 7 +
6189 fs/binfmt_elf.c | 40 +-
6190 fs/compat.c | 20 +-
6191 fs/compat_ioctl.c | 253 +-
6192 fs/coredump.c | 17 +-
6193 fs/dcache.c | 3 +
6194 fs/debugfs/inode.c | 11 +-
6195 fs/exec.c | 231 +-
6196 fs/ext2/balloc.c | 4 +-
6197 fs/ext2/super.c | 8 +-
6198 fs/ext4/balloc.c | 4 +-
6199 fs/ext4/extents.c | 2 +-
6200 fs/fcntl.c | 4 +
6201 fs/fhandle.c | 3 +-
6202 fs/file.c | 4 +
6203 fs/filesystems.c | 4 +
6204 fs/fs_struct.c | 20 +-
6205 fs/hugetlbfs/inode.c | 24 +-
6206 fs/inode.c | 8 +-
6207 fs/internal.h | 7 +
6208 fs/ioctl.c | 4 +-
6209 fs/kernfs/dir.c | 6 +
6210 fs/mount.h | 4 +-
6211 fs/namei.c | 283 +-
6212 fs/namespace.c | 24 +
6213 fs/nfsd/nfscache.c | 2 +-
6214 fs/open.c | 38 +
6215 fs/overlayfs/inode.c | 3 +
6216 fs/overlayfs/super.c | 6 +-
6217 fs/pipe.c | 49 +-
6218 fs/posix_acl.c | 15 +-
6219 fs/proc/Kconfig | 10 +-
6220 fs/proc/array.c | 69 +-
6221 fs/proc/base.c | 186 +-
6222 fs/proc/cmdline.c | 4 +
6223 fs/proc/devices.c | 4 +
6224 fs/proc/fd.c | 12 +-
6225 fs/proc/generic.c | 64 +
6226 fs/proc/inode.c | 17 +
6227 fs/proc/internal.h | 11 +-
6228 fs/proc/interrupts.c | 4 +
6229 fs/proc/kcore.c | 3 +
6230 fs/proc/namespaces.c | 4 +-
6231 fs/proc/proc_net.c | 31 +
6232 fs/proc/proc_sysctl.c | 52 +-
6233 fs/proc/root.c | 8 +
6234 fs/proc/stat.c | 69 +-
6235 fs/proc/task_mmu.c | 66 +-
6236 fs/readdir.c | 19 +
6237 fs/reiserfs/item_ops.c | 24 +-
6238 fs/reiserfs/super.c | 4 +
6239 fs/select.c | 2 +
6240 fs/seq_file.c | 30 +-
6241 fs/stat.c | 20 +-
6242 fs/sysfs/dir.c | 30 +-
6243 fs/utimes.c | 7 +
6244 fs/xattr.c | 26 +-
6245 grsecurity/Kconfig | 1203 ++++
6246 grsecurity/Makefile | 54 +
6247 grsecurity/gracl.c | 2757 +++++++++
6248 grsecurity/gracl_alloc.c | 105 +
6249 grsecurity/gracl_cap.c | 127 +
6250 grsecurity/gracl_compat.c | 269 +
6251 grsecurity/gracl_fs.c | 448 ++
6252 grsecurity/gracl_ip.c | 386 ++
6253 grsecurity/gracl_learn.c | 207 +
6254 grsecurity/gracl_policy.c | 1786 ++++++
6255 grsecurity/gracl_res.c | 68 +
6256 grsecurity/gracl_segv.c | 304 +
6257 grsecurity/gracl_shm.c | 40 +
6258 grsecurity/grsec_chdir.c | 19 +
6259 grsecurity/grsec_chroot.c | 467 ++
6260 grsecurity/grsec_disabled.c | 445 ++
6261 grsecurity/grsec_exec.c | 189 +
6262 grsecurity/grsec_fifo.c | 26 +
6263 grsecurity/grsec_fork.c | 23 +
6264 grsecurity/grsec_init.c | 294 +
6265 grsecurity/grsec_ipc.c | 48 +
6266 grsecurity/grsec_link.c | 65 +
6267 grsecurity/grsec_log.c | 340 +
6268 grsecurity/grsec_mem.c | 48 +
6269 grsecurity/grsec_mount.c | 65 +
6270 grsecurity/grsec_pax.c | 47 +
6271 grsecurity/grsec_proc.c | 20 +
6272 grsecurity/grsec_ptrace.c | 30 +
6273 grsecurity/grsec_sig.c | 245 +
6274 grsecurity/grsec_sock.c | 244 +
6275 grsecurity/grsec_sysctl.c | 497 ++
6276 grsecurity/grsec_time.c | 16 +
6277 grsecurity/grsec_tpe.c | 78 +
6278 grsecurity/grsec_tty.c | 18 +
6279 grsecurity/grsec_usb.c | 15 +
6280 grsecurity/grsum.c | 54 +
6281 include/linux/binfmts.h | 5 +-
6282 include/linux/capability.h | 13 +
6283 include/linux/compiler-gcc.h | 5 +
6284 include/linux/compiler.h | 8 +
6285 include/linux/cred.h | 8 +-
6286 include/linux/dcache.h | 5 +-
6287 include/linux/fs.h | 26 +-
6288 include/linux/fs_struct.h | 2 +-
6289 include/linux/fsnotify.h | 6 +
6290 include/linux/gracl.h | 342 ++
6291 include/linux/gracl_compat.h | 156 +
6292 include/linux/gralloc.h | 9 +
6293 include/linux/grdefs.h | 140 +
6294 include/linux/grinternal.h | 231 +
6295 include/linux/grmsg.h | 119 +
6296 include/linux/grsecurity.h | 258 +
6297 include/linux/grsock.h | 19 +
6298 include/linux/ipc.h | 2 +-
6299 include/linux/ipc_namespace.h | 2 +-
6300 include/linux/kallsyms.h | 18 +-
6301 include/linux/key-type.h | 4 +-
6302 include/linux/kmod.h | 5 +
6303 include/linux/kobject.h | 2 +-
6304 include/linux/lsm_hooks.h | 4 +-
6305 include/linux/mm.h | 12 +
6306 include/linux/mm_types.h | 4 +-
6307 include/linux/module.h | 5 +-
6308 include/linux/mount.h | 2 +-
6309 include/linux/msg.h | 2 +-
6310 include/linux/netfilter/xt_gradm.h | 9 +
6311 include/linux/path.h | 4 +-
6312 include/linux/perf_event.h | 13 +-
6313 include/linux/pid_namespace.h | 2 +-
6314 include/linux/pipe_fs_i.h | 4 +
6315 include/linux/poison.h | 2 +-
6316 include/linux/printk.h | 2 +-
6317 include/linux/proc_fs.h | 22 +-
6318 include/linux/proc_ns.h | 2 +-
6319 include/linux/ptrace.h | 24 +-
6320 include/linux/radix-tree.h | 22 +-
6321 include/linux/random.h | 2 +-
6322 include/linux/rbtree_augmented.h | 4 +-
6323 include/linux/scatterlist.h | 12 +-
6324 include/linux/sched.h | 115 +-
6325 include/linux/security.h | 1 +
6326 include/linux/sem.h | 2 +-
6327 include/linux/seq_file.h | 5 +
6328 include/linux/shm.h | 6 +-
6329 include/linux/shmem_fs.h | 5 +-
6330 include/linux/skbuff.h | 3 +
6331 include/linux/slab.h | 9 -
6332 include/linux/sysctl.h | 8 +-
6333 include/linux/thread_info.h | 6 +-
6334 include/linux/tty.h | 2 +-
6335 include/linux/tty_driver.h | 4 +-
6336 include/linux/uidgid.h | 5 +
6337 include/linux/user_namespace.h | 2 +-
6338 include/linux/utsname.h | 2 +-
6339 include/linux/vermagic.h | 16 +-
6340 include/linux/vmalloc.h | 8 +
6341 include/net/af_unix.h | 6 +-
6342 include/net/ip.h | 2 +-
6343 include/net/neighbour.h | 2 +-
6344 include/net/net_namespace.h | 2 +-
6345 include/net/netfilter/nf_conntrack_core.h | 8 +-
6346 include/net/scm.h | 1 +
6347 include/net/sock.h | 2 +-
6348 include/trace/events/fs.h | 53 +
6349 include/uapi/linux/personality.h | 1 +
6350 init/Kconfig | 2 +
6351 init/main.c | 46 +-
6352 ipc/mqueue.c | 1 +
6353 ipc/msg.c | 3 +-
6354 ipc/msgutil.c | 4 +-
6355 ipc/sem.c | 3 +-
6356 ipc/shm.c | 26 +-
6357 ipc/util.c | 6 +
6358 kernel/auditsc.c | 2 +-
6359 kernel/bpf/syscall.c | 10 +-
6360 kernel/capability.c | 41 +-
6361 kernel/cgroup.c | 5 +-
6362 kernel/compat.c | 1 +
6363 kernel/configs.c | 11 +
6364 kernel/cred.c | 112 +-
6365 kernel/events/core.c | 16 +-
6366 kernel/exit.c | 10 +-
6367 kernel/fork.c | 86 +-
6368 kernel/futex.c | 6 +-
6369 kernel/futex_compat.c | 2 +-
6370 kernel/kallsyms.c | 9 +
6371 kernel/kcmp.c | 8 +-
6372 kernel/kexec_core.c | 2 +-
6373 kernel/kmod.c | 96 +-
6374 kernel/kprobes.c | 9 +-
6375 kernel/ksysfs.c | 2 +
6376 kernel/locking/lockdep_proc.c | 10 +-
6377 kernel/module.c | 108 +-
6378 kernel/panic.c | 4 +-
6379 kernel/pid.c | 18 +-
6380 kernel/power/Kconfig | 2 +
6381 kernel/printk/printk.c | 7 +-
6382 kernel/ptrace.c | 89 +-
6383 kernel/resource.c | 10 +
6384 kernel/sched/core.c | 11 +-
6385 kernel/seccomp.c | 22 +-
6386 kernel/signal.c | 37 +-
6387 kernel/sys.c | 64 +-
6388 kernel/sysctl.c | 186 +-
6389 kernel/taskstats.c | 6 +
6390 kernel/time/posix-timers.c | 8 +
6391 kernel/time/time.c | 5 +
6392 kernel/time/timekeeping.c | 3 +
6393 kernel/time/timer_list.c | 13 +-
6394 kernel/time/timer_stats.c | 10 +-
6395 kernel/trace/Kconfig | 2 +
6396 kernel/trace/trace_syscalls.c | 8 +
6397 kernel/user_namespace.c | 15 +
6398 lib/Kconfig.debug | 13 +-
6399 lib/Kconfig.kasan | 2 +-
6400 lib/is_single_threaded.c | 3 +
6401 lib/list_debug.c | 65 +-
6402 lib/nlattr.c | 2 +
6403 lib/radix-tree.c | 12 +-
6404 lib/rbtree.c | 4 +-
6405 lib/vsprintf.c | 39 +-
6406 localversion-grsec | 1 +
6407 mm/Kconfig | 8 +-
6408 mm/Kconfig.debug | 1 +
6409 mm/filemap.c | 1 +
6410 mm/kmemleak.c | 4 +-
6411 mm/memory.c | 2 +-
6412 mm/mempolicy.c | 12 +-
6413 mm/migrate.c | 3 +-
6414 mm/mlock.c | 11 +-
6415 mm/mmap.c | 103 +-
6416 mm/mprotect.c | 8 +
6417 mm/oom_kill.c | 4 +
6418 mm/page_alloc.c | 2 +-
6419 mm/process_vm_access.c | 8 +-
6420 mm/shmem.c | 11 +-
6421 mm/slab.c | 14 +-
6422 mm/slab_common.c | 2 +-
6423 mm/slob.c | 12 +
6424 mm/slub.c | 33 +-
6425 mm/util.c | 3 +
6426 mm/vmalloc.c | 82 +-
6427 mm/vmstat.c | 29 +-
6428 net/appletalk/atalk_proc.c | 2 +-
6429 net/atm/lec.c | 6 +-
6430 net/atm/mpoa_caches.c | 42 +-
6431 net/can/bcm.c | 2 +-
6432 net/can/proc.c | 2 +-
6433 net/core/dev_ioctl.c | 7 +-
6434 net/core/filter.c | 8 +-
6435 net/core/net-procfs.c | 17 +-
6436 net/core/pktgen.c | 2 +-
6437 net/core/scm.c | 7 +
6438 net/core/sock.c | 3 +-
6439 net/core/sysctl_net_core.c | 2 +-
6440 net/decnet/dn_dev.c | 2 +-
6441 net/ipv4/Kconfig | 1 +
6442 net/ipv4/devinet.c | 6 +-
6443 net/ipv4/inet_hashtables.c | 4 +
6444 net/ipv4/ip_input.c | 7 +
6445 net/ipv4/ip_sockglue.c | 3 +-
6446 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6447 net/ipv4/route.c | 6 +-
6448 net/ipv4/tcp_input.c | 6 +-
6449 net/ipv4/tcp_ipv4.c | 24 +-
6450 net/ipv4/tcp_minisocks.c | 9 +-
6451 net/ipv4/tcp_timer.c | 11 +
6452 net/ipv4/udp.c | 24 +
6453 net/ipv6/Kconfig | 1 +
6454 net/ipv6/addrconf.c | 13 +-
6455 net/ipv6/proc.c | 2 +-
6456 net/ipv6/tcp_ipv6.c | 23 +-
6457 net/ipv6/udp.c | 7 +
6458 net/ipx/ipx_proc.c | 2 +-
6459 net/irda/irproc.c | 2 +-
6460 net/iucv/af_iucv.c | 3 +
6461 net/llc/llc_proc.c | 2 +-
6462 net/netfilter/Kconfig | 10 +
6463 net/netfilter/Makefile | 1 +
6464 net/netfilter/nf_conntrack_core.c | 46 +-
6465 net/netfilter/nf_conntrack_helper.c | 2 +-
6466 net/netfilter/nf_conntrack_netlink.c | 2 +-
6467 net/netfilter/xt_gradm.c | 51 +
6468 net/netfilter/xt_hashlimit.c | 4 +-
6469 net/netfilter/xt_recent.c | 2 +-
6470 net/openvswitch/actions.c | 19 +-
6471 net/sctp/sm_sideeffect.c | 11 +-
6472 net/sctp/sm_statefuns.c | 17 +-
6473 net/socket.c | 75 +-
6474 net/sunrpc/Kconfig | 1 +
6475 net/sunrpc/cache.c | 2 +-
6476 net/sunrpc/stats.c | 2 +-
6477 net/sysctl_net.c | 2 +-
6478 net/unix/af_unix.c | 57 +-
6479 net/unix/garbage.c | 8 +-
6480 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6481 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6482 net/x25/sysctl_net_x25.c | 2 +-
6483 net/x25/x25_proc.c | 2 +-
6484 scripts/package/Makefile | 2 +-
6485 scripts/package/mkspec | 41 +-
6486 security/Kconfig | 369 +-
6487 security/apparmor/file.c | 4 +-
6488 security/apparmor/lsm.c | 8 +-
6489 security/commoncap.c | 36 +-
6490 security/keys/internal.h | 2 +-
6491 security/min_addr.c | 2 +
6492 security/smack/smack_lsm.c | 8 +-
6493 security/tomoyo/file.c | 12 +-
6494 security/tomoyo/mount.c | 4 +
6495 security/tomoyo/tomoyo.c | 20 +-
6496 security/yama/Kconfig | 2 +-
6497 security/yama/yama_lsm.c | 4 +-
6498 sound/core/timer.c | 4 +-
6499 sound/synth/emux/emux_seq.c | 14 +-
6500 sound/usb/line6/driver.c | 40 +-
6501 sound/usb/line6/toneport.c | 12 +-
6502 tools/gcc/.gitignore | 1 +
6503 tools/gcc/Makefile | 12 +
6504 tools/gcc/gen-random-seed.sh | 8 +
6505 tools/gcc/randomize_layout_plugin.c | 930 +++
6506 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6507 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6508 513 files changed, 33007 insertions(+), 3251 deletions(-)
6509
6510 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6511 Author: Brad Spengler <spender@grsecurity.net>
6512 Date: Mon Feb 15 10:51:41 2016 -0500
6513
6514 Initial import of pax-linux-4.4.1-test3.patch
6515
6516 Documentation/dontdiff | 46 +-
6517 Documentation/kbuild/makefiles.txt | 39 +-
6518 Documentation/kernel-parameters.txt | 28 +
6519 Makefile | 119 +-
6520 arch/alpha/include/asm/atomic.h | 10 +
6521 arch/alpha/include/asm/elf.h | 7 +
6522 arch/alpha/include/asm/pgalloc.h | 6 +
6523 arch/alpha/include/asm/pgtable.h | 11 +
6524 arch/alpha/kernel/module.c | 2 +-
6525 arch/alpha/kernel/osf_sys.c | 8 +-
6526 arch/alpha/mm/fault.c | 141 +-
6527 arch/arm/Kconfig | 3 +-
6528 arch/arm/include/asm/atomic.h | 323 +-
6529 arch/arm/include/asm/cache.h | 5 +-
6530 arch/arm/include/asm/cacheflush.h | 2 +-
6531 arch/arm/include/asm/checksum.h | 14 +-
6532 arch/arm/include/asm/cmpxchg.h | 4 +
6533 arch/arm/include/asm/cpuidle.h | 2 +-
6534 arch/arm/include/asm/domain.h | 42 +-
6535 arch/arm/include/asm/elf.h | 9 +-
6536 arch/arm/include/asm/fncpy.h | 2 +
6537 arch/arm/include/asm/futex.h | 1 +
6538 arch/arm/include/asm/kmap_types.h | 2 +-
6539 arch/arm/include/asm/mach/dma.h | 2 +-
6540 arch/arm/include/asm/mach/map.h | 16 +-
6541 arch/arm/include/asm/outercache.h | 2 +-
6542 arch/arm/include/asm/page.h | 3 +-
6543 arch/arm/include/asm/pgalloc.h | 20 +
6544 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6545 arch/arm/include/asm/pgtable-2level.h | 3 +
6546 arch/arm/include/asm/pgtable-3level.h | 3 +
6547 arch/arm/include/asm/pgtable.h | 54 +-
6548 arch/arm/include/asm/smp.h | 2 +-
6549 arch/arm/include/asm/thread_info.h | 3 +
6550 arch/arm/include/asm/tls.h | 3 +
6551 arch/arm/include/asm/uaccess.h | 113 +-
6552 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6553 arch/arm/kernel/armksyms.c | 2 +-
6554 arch/arm/kernel/cpuidle.c | 2 +-
6555 arch/arm/kernel/entry-armv.S | 109 +-
6556 arch/arm/kernel/entry-common.S | 40 +-
6557 arch/arm/kernel/entry-header.S | 55 +
6558 arch/arm/kernel/fiq.c | 3 +
6559 arch/arm/kernel/module-plts.c | 7 +-
6560 arch/arm/kernel/module.c | 38 +-
6561 arch/arm/kernel/patch.c | 2 +
6562 arch/arm/kernel/process.c | 92 +-
6563 arch/arm/kernel/reboot.c | 1 +
6564 arch/arm/kernel/setup.c | 20 +-
6565 arch/arm/kernel/signal.c | 35 +-
6566 arch/arm/kernel/smp.c | 2 +-
6567 arch/arm/kernel/tcm.c | 4 +-
6568 arch/arm/kernel/vmlinux.lds.S | 6 +-
6569 arch/arm/kvm/arm.c | 8 +-
6570 arch/arm/lib/copy_page.S | 1 +
6571 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6572 arch/arm/lib/delay.c | 2 +-
6573 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6574 arch/arm/mach-exynos/suspend.c | 6 +-
6575 arch/arm/mach-mvebu/coherency.c | 4 +-
6576 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6577 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6578 arch/arm/mach-omap2/omap-smp.c | 1 +
6579 arch/arm/mach-omap2/omap_device.c | 4 +-
6580 arch/arm/mach-omap2/omap_device.h | 4 +-
6581 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6582 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6583 arch/arm/mach-omap2/wd_timer.c | 6 +-
6584 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6585 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6586 arch/arm/mach-tegra/irq.c | 1 +
6587 arch/arm/mach-ux500/pm.c | 1 +
6588 arch/arm/mach-zynq/platsmp.c | 1 +
6589 arch/arm/mm/Kconfig | 6 +-
6590 arch/arm/mm/cache-l2x0.c | 2 +-
6591 arch/arm/mm/context.c | 10 +-
6592 arch/arm/mm/fault.c | 146 +
6593 arch/arm/mm/fault.h | 12 +
6594 arch/arm/mm/init.c | 39 +
6595 arch/arm/mm/ioremap.c | 4 +-
6596 arch/arm/mm/mmap.c | 30 +-
6597 arch/arm/mm/mmu.c | 162 +-
6598 arch/arm/net/bpf_jit_32.c | 3 +
6599 arch/arm/plat-iop/setup.c | 2 +-
6600 arch/arm/plat-omap/sram.c | 2 +
6601 arch/arm64/include/asm/atomic.h | 10 +
6602 arch/arm64/include/asm/percpu.h | 8 +-
6603 arch/arm64/include/asm/pgalloc.h | 5 +
6604 arch/arm64/include/asm/uaccess.h | 1 +
6605 arch/arm64/mm/dma-mapping.c | 2 +-
6606 arch/avr32/include/asm/elf.h | 8 +-
6607 arch/avr32/include/asm/kmap_types.h | 4 +-
6608 arch/avr32/mm/fault.c | 27 +
6609 arch/frv/include/asm/atomic.h | 10 +
6610 arch/frv/include/asm/kmap_types.h | 2 +-
6611 arch/frv/mm/elf-fdpic.c | 3 +-
6612 arch/ia64/Makefile | 1 +
6613 arch/ia64/include/asm/atomic.h | 10 +
6614 arch/ia64/include/asm/elf.h | 7 +
6615 arch/ia64/include/asm/pgalloc.h | 12 +
6616 arch/ia64/include/asm/pgtable.h | 13 +-
6617 arch/ia64/include/asm/spinlock.h | 2 +-
6618 arch/ia64/include/asm/uaccess.h | 27 +-
6619 arch/ia64/kernel/module.c | 45 +-
6620 arch/ia64/kernel/palinfo.c | 2 +-
6621 arch/ia64/kernel/sys_ia64.c | 7 +
6622 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6623 arch/ia64/mm/fault.c | 32 +-
6624 arch/ia64/mm/init.c | 15 +-
6625 arch/m32r/lib/usercopy.c | 6 +
6626 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6627 arch/mips/include/asm/atomic.h | 368 +-
6628 arch/mips/include/asm/elf.h | 7 +
6629 arch/mips/include/asm/exec.h | 2 +-
6630 arch/mips/include/asm/hw_irq.h | 2 +-
6631 arch/mips/include/asm/local.h | 57 +
6632 arch/mips/include/asm/page.h | 2 +-
6633 arch/mips/include/asm/pgalloc.h | 5 +
6634 arch/mips/include/asm/pgtable.h | 3 +
6635 arch/mips/include/asm/uaccess.h | 1 +
6636 arch/mips/kernel/binfmt_elfn32.c | 7 +
6637 arch/mips/kernel/binfmt_elfo32.c | 7 +
6638 arch/mips/kernel/irq-gt641xx.c | 2 +-
6639 arch/mips/kernel/irq.c | 6 +-
6640 arch/mips/kernel/pm-cps.c | 2 +-
6641 arch/mips/kernel/process.c | 12 -
6642 arch/mips/kernel/sync-r4k.c | 24 +-
6643 arch/mips/kernel/traps.c | 13 +-
6644 arch/mips/mm/fault.c | 25 +
6645 arch/mips/mm/mmap.c | 51 +-
6646 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6647 arch/mips/sni/rm200.c | 2 +-
6648 arch/mips/vr41xx/common/icu.c | 2 +-
6649 arch/mips/vr41xx/common/irq.c | 4 +-
6650 arch/parisc/include/asm/atomic.h | 10 +
6651 arch/parisc/include/asm/elf.h | 7 +
6652 arch/parisc/include/asm/pgalloc.h | 6 +
6653 arch/parisc/include/asm/pgtable.h | 11 +
6654 arch/parisc/include/asm/uaccess.h | 4 +-
6655 arch/parisc/kernel/module.c | 50 +-
6656 arch/parisc/kernel/sys_parisc.c | 15 +
6657 arch/parisc/kernel/traps.c | 4 +-
6658 arch/parisc/mm/fault.c | 140 +-
6659 arch/powerpc/include/asm/atomic.h | 329 +-
6660 arch/powerpc/include/asm/elf.h | 12 +
6661 arch/powerpc/include/asm/exec.h | 2 +-
6662 arch/powerpc/include/asm/kmap_types.h | 2 +-
6663 arch/powerpc/include/asm/local.h | 46 +
6664 arch/powerpc/include/asm/mman.h | 2 +-
6665 arch/powerpc/include/asm/page.h | 8 +-
6666 arch/powerpc/include/asm/page_64.h | 7 +-
6667 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6668 arch/powerpc/include/asm/pgtable.h | 1 +
6669 arch/powerpc/include/asm/pte-hash32.h | 1 +
6670 arch/powerpc/include/asm/reg.h | 1 +
6671 arch/powerpc/include/asm/smp.h | 2 +-
6672 arch/powerpc/include/asm/spinlock.h | 42 +-
6673 arch/powerpc/include/asm/uaccess.h | 141 +-
6674 arch/powerpc/kernel/Makefile | 5 +
6675 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6676 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6677 arch/powerpc/kernel/module_32.c | 15 +-
6678 arch/powerpc/kernel/process.c | 46 -
6679 arch/powerpc/kernel/signal_32.c | 2 +-
6680 arch/powerpc/kernel/signal_64.c | 2 +-
6681 arch/powerpc/kernel/traps.c | 21 +
6682 arch/powerpc/kernel/vdso.c | 5 +-
6683 arch/powerpc/lib/usercopy_64.c | 18 -
6684 arch/powerpc/mm/fault.c | 56 +-
6685 arch/powerpc/mm/mmap.c | 16 +
6686 arch/powerpc/mm/slice.c | 13 +-
6687 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6688 arch/s390/include/asm/atomic.h | 10 +
6689 arch/s390/include/asm/elf.h | 7 +
6690 arch/s390/include/asm/exec.h | 2 +-
6691 arch/s390/include/asm/uaccess.h | 13 +-
6692 arch/s390/kernel/module.c | 22 +-
6693 arch/s390/kernel/process.c | 20 -
6694 arch/s390/mm/mmap.c | 16 +
6695 arch/score/include/asm/exec.h | 2 +-
6696 arch/score/kernel/process.c | 5 -
6697 arch/sh/mm/mmap.c | 22 +-
6698 arch/sparc/include/asm/atomic_64.h | 110 +-
6699 arch/sparc/include/asm/cache.h | 2 +-
6700 arch/sparc/include/asm/elf_32.h | 7 +
6701 arch/sparc/include/asm/elf_64.h | 7 +
6702 arch/sparc/include/asm/pgalloc_32.h | 1 +
6703 arch/sparc/include/asm/pgalloc_64.h | 1 +
6704 arch/sparc/include/asm/pgtable.h | 4 +
6705 arch/sparc/include/asm/pgtable_32.h | 15 +-
6706 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6707 arch/sparc/include/asm/setup.h | 4 +-
6708 arch/sparc/include/asm/spinlock_64.h | 35 +-
6709 arch/sparc/include/asm/thread_info_32.h | 1 +
6710 arch/sparc/include/asm/thread_info_64.h | 2 +
6711 arch/sparc/include/asm/uaccess.h | 1 +
6712 arch/sparc/include/asm/uaccess_32.h | 28 +-
6713 arch/sparc/include/asm/uaccess_64.h | 24 +-
6714 arch/sparc/kernel/Makefile | 2 +-
6715 arch/sparc/kernel/prom_common.c | 2 +-
6716 arch/sparc/kernel/smp_64.c | 8 +-
6717 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6718 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6719 arch/sparc/kernel/traps_64.c | 27 +-
6720 arch/sparc/lib/Makefile | 2 +-
6721 arch/sparc/lib/atomic_64.S | 57 +-
6722 arch/sparc/lib/ksyms.c | 6 +-
6723 arch/sparc/mm/Makefile | 2 +-
6724 arch/sparc/mm/fault_32.c | 292 +
6725 arch/sparc/mm/fault_64.c | 486 +
6726 arch/sparc/mm/hugetlbpage.c | 22 +-
6727 arch/sparc/mm/init_64.c | 10 +-
6728 arch/tile/include/asm/atomic_64.h | 10 +
6729 arch/tile/include/asm/uaccess.h | 4 +-
6730 arch/um/Makefile | 4 +
6731 arch/um/include/asm/kmap_types.h | 2 +-
6732 arch/um/include/asm/page.h | 3 +
6733 arch/um/include/asm/pgtable-3level.h | 1 +
6734 arch/um/kernel/process.c | 16 -
6735 arch/x86/Kconfig | 26 +-
6736 arch/x86/Kconfig.cpu | 6 +-
6737 arch/x86/Kconfig.debug | 4 +-
6738 arch/x86/Makefile | 13 +-
6739 arch/x86/boot/Makefile | 3 +
6740 arch/x86/boot/bitops.h | 4 +-
6741 arch/x86/boot/boot.h | 2 +-
6742 arch/x86/boot/compressed/Makefile | 3 +
6743 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6744 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6745 arch/x86/boot/compressed/head_32.S | 4 +-
6746 arch/x86/boot/compressed/head_64.S | 12 +-
6747 arch/x86/boot/compressed/misc.c | 11 +-
6748 arch/x86/boot/cpucheck.c | 16 +-
6749 arch/x86/boot/header.S | 6 +-
6750 arch/x86/boot/memory.c | 2 +-
6751 arch/x86/boot/video-vesa.c | 1 +
6752 arch/x86/boot/video.c | 2 +-
6753 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6754 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6755 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6756 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6757 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6758 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6759 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6760 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6761 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6762 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6763 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6764 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6765 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6766 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6767 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6768 arch/x86/crypto/sha256-avx-asm.S | 2 +
6769 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6770 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6771 arch/x86/crypto/sha512-avx-asm.S | 2 +
6772 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6773 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6774 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6775 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6776 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6777 arch/x86/entry/calling.h | 86 +-
6778 arch/x86/entry/common.c | 28 +-
6779 arch/x86/entry/entry_32.S | 311 +-
6780 arch/x86/entry/entry_64.S | 625 +-
6781 arch/x86/entry/entry_64_compat.S | 67 +-
6782 arch/x86/entry/thunk_64.S | 2 +
6783 arch/x86/entry/vdso/Makefile | 2 +-
6784 arch/x86/entry/vdso/vdso2c.h | 8 +-
6785 arch/x86/entry/vdso/vma.c | 37 +-
6786 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6787 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6788 arch/x86/ia32/ia32_signal.c | 23 +-
6789 arch/x86/ia32/sys_ia32.c | 42 +-
6790 arch/x86/include/asm/alternative-asm.h | 43 +-
6791 arch/x86/include/asm/alternative.h | 4 +-
6792 arch/x86/include/asm/apic.h | 2 +-
6793 arch/x86/include/asm/apm.h | 4 +-
6794 arch/x86/include/asm/atomic.h | 230 +-
6795 arch/x86/include/asm/atomic64_32.h | 100 +
6796 arch/x86/include/asm/atomic64_64.h | 164 +-
6797 arch/x86/include/asm/bitops.h | 18 +-
6798 arch/x86/include/asm/boot.h | 2 +-
6799 arch/x86/include/asm/cache.h | 5 +-
6800 arch/x86/include/asm/checksum_32.h | 12 +-
6801 arch/x86/include/asm/cmpxchg.h | 39 +
6802 arch/x86/include/asm/compat.h | 4 +
6803 arch/x86/include/asm/cpufeature.h | 17 +-
6804 arch/x86/include/asm/desc.h | 78 +-
6805 arch/x86/include/asm/desc_defs.h | 6 +
6806 arch/x86/include/asm/div64.h | 2 +-
6807 arch/x86/include/asm/dma.h | 2 +
6808 arch/x86/include/asm/elf.h | 33 +-
6809 arch/x86/include/asm/emergency-restart.h | 2 +-
6810 arch/x86/include/asm/fpu/internal.h | 42 +-
6811 arch/x86/include/asm/fpu/types.h | 5 +-
6812 arch/x86/include/asm/futex.h | 14 +-
6813 arch/x86/include/asm/hw_irq.h | 4 +-
6814 arch/x86/include/asm/i8259.h | 2 +-
6815 arch/x86/include/asm/io.h | 22 +-
6816 arch/x86/include/asm/irqflags.h | 5 +
6817 arch/x86/include/asm/kprobes.h | 9 +-
6818 arch/x86/include/asm/local.h | 106 +-
6819 arch/x86/include/asm/mman.h | 15 +
6820 arch/x86/include/asm/mmu.h | 14 +-
6821 arch/x86/include/asm/mmu_context.h | 133 +-
6822 arch/x86/include/asm/module.h | 17 +-
6823 arch/x86/include/asm/nmi.h | 19 +-
6824 arch/x86/include/asm/page.h | 1 +
6825 arch/x86/include/asm/page_32.h | 12 +-
6826 arch/x86/include/asm/page_64.h | 14 +-
6827 arch/x86/include/asm/paravirt.h | 46 +-
6828 arch/x86/include/asm/paravirt_types.h | 15 +-
6829 arch/x86/include/asm/pgalloc.h | 23 +
6830 arch/x86/include/asm/pgtable-2level.h | 2 +
6831 arch/x86/include/asm/pgtable-3level.h | 7 +
6832 arch/x86/include/asm/pgtable.h | 126 +-
6833 arch/x86/include/asm/pgtable_32.h | 14 +-
6834 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6835 arch/x86/include/asm/pgtable_64.h | 23 +-
6836 arch/x86/include/asm/pgtable_64_types.h | 5 +
6837 arch/x86/include/asm/pgtable_types.h | 26 +-
6838 arch/x86/include/asm/pmem.h | 2 +-
6839 arch/x86/include/asm/preempt.h | 2 +-
6840 arch/x86/include/asm/processor.h | 57 +-
6841 arch/x86/include/asm/ptrace.h | 15 +-
6842 arch/x86/include/asm/realmode.h | 4 +-
6843 arch/x86/include/asm/reboot.h | 10 +-
6844 arch/x86/include/asm/rmwcc.h | 84 +-
6845 arch/x86/include/asm/rwsem.h | 60 +-
6846 arch/x86/include/asm/segment.h | 27 +-
6847 arch/x86/include/asm/smap.h | 43 +
6848 arch/x86/include/asm/smp.h | 14 +-
6849 arch/x86/include/asm/stackprotector.h | 4 +-
6850 arch/x86/include/asm/stacktrace.h | 34 +-
6851 arch/x86/include/asm/switch_to.h | 4 +-
6852 arch/x86/include/asm/sys_ia32.h | 6 +-
6853 arch/x86/include/asm/thread_info.h | 27 +-
6854 arch/x86/include/asm/tlbflush.h | 77 +-
6855 arch/x86/include/asm/uaccess.h | 210 +-
6856 arch/x86/include/asm/uaccess_32.h | 28 +-
6857 arch/x86/include/asm/uaccess_64.h | 169 +-
6858 arch/x86/include/asm/word-at-a-time.h | 2 +-
6859 arch/x86/include/asm/x86_init.h | 10 +-
6860 arch/x86/include/asm/xen/page.h | 2 +-
6861 arch/x86/include/uapi/asm/e820.h | 2 +-
6862 arch/x86/kernel/Makefile | 2 +-
6863 arch/x86/kernel/acpi/boot.c | 4 +-
6864 arch/x86/kernel/acpi/sleep.c | 4 +
6865 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6866 arch/x86/kernel/alternative.c | 124 +-
6867 arch/x86/kernel/apic/apic.c | 4 +-
6868 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6869 arch/x86/kernel/apic/apic_noop.c | 2 +-
6870 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6871 arch/x86/kernel/apic/io_apic.c | 8 +-
6872 arch/x86/kernel/apic/msi.c | 2 +-
6873 arch/x86/kernel/apic/probe_32.c | 4 +-
6874 arch/x86/kernel/apic/vector.c | 2 +
6875 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6876 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6877 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6878 arch/x86/kernel/apm_32.c | 21 +-
6879 arch/x86/kernel/asm-offsets.c | 20 +
6880 arch/x86/kernel/asm-offsets_64.c | 1 +
6881 arch/x86/kernel/cpu/Makefile | 4 -
6882 arch/x86/kernel/cpu/amd.c | 2 +-
6883 arch/x86/kernel/cpu/bugs_64.c | 2 +
6884 arch/x86/kernel/cpu/common.c | 202 +-
6885 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6886 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6887 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6888 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6889 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6890 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6891 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6892 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6893 arch/x86/kernel/cpu/perf_event.c | 10 +-
6894 arch/x86/kernel/cpu/perf_event.h | 2 +-
6895 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6896 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
6897 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6898 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6899 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
6900 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
6901 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
6902 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6903 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6904 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6905 arch/x86/kernel/crash_dump_64.c | 2 +-
6906 arch/x86/kernel/doublefault.c | 8 +-
6907 arch/x86/kernel/dumpstack.c | 24 +-
6908 arch/x86/kernel/dumpstack_32.c | 25 +-
6909 arch/x86/kernel/dumpstack_64.c | 62 +-
6910 arch/x86/kernel/e820.c | 4 +-
6911 arch/x86/kernel/early_printk.c | 1 +
6912 arch/x86/kernel/espfix_64.c | 44 +-
6913 arch/x86/kernel/fpu/core.c | 24 +-
6914 arch/x86/kernel/fpu/init.c | 40 +-
6915 arch/x86/kernel/fpu/regset.c | 22 +-
6916 arch/x86/kernel/fpu/signal.c | 20 +-
6917 arch/x86/kernel/fpu/xstate.c | 6 +-
6918 arch/x86/kernel/ftrace.c | 18 +-
6919 arch/x86/kernel/head64.c | 14 +-
6920 arch/x86/kernel/head_32.S | 235 +-
6921 arch/x86/kernel/head_64.S | 173 +-
6922 arch/x86/kernel/i386_ksyms_32.c | 12 +
6923 arch/x86/kernel/i8259.c | 10 +-
6924 arch/x86/kernel/io_delay.c | 2 +-
6925 arch/x86/kernel/ioport.c | 2 +-
6926 arch/x86/kernel/irq.c | 8 +-
6927 arch/x86/kernel/irq_32.c | 45 +-
6928 arch/x86/kernel/jump_label.c | 10 +-
6929 arch/x86/kernel/kgdb.c | 21 +-
6930 arch/x86/kernel/kprobes/core.c | 28 +-
6931 arch/x86/kernel/kprobes/opt.c | 16 +-
6932 arch/x86/kernel/ksysfs.c | 2 +-
6933 arch/x86/kernel/kvmclock.c | 20 +-
6934 arch/x86/kernel/ldt.c | 25 +
6935 arch/x86/kernel/livepatch.c | 11 +-
6936 arch/x86/kernel/machine_kexec_32.c | 6 +-
6937 arch/x86/kernel/mcount_64.S | 19 +-
6938 arch/x86/kernel/module.c | 78 +-
6939 arch/x86/kernel/msr.c | 2 +-
6940 arch/x86/kernel/nmi.c | 34 +-
6941 arch/x86/kernel/nmi_selftest.c | 4 +-
6942 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6943 arch/x86/kernel/paravirt.c | 45 +-
6944 arch/x86/kernel/paravirt_patch_64.c | 8 +
6945 arch/x86/kernel/pci-calgary_64.c | 2 +-
6946 arch/x86/kernel/pci-iommu_table.c | 2 +-
6947 arch/x86/kernel/pci-swiotlb.c | 2 +-
6948 arch/x86/kernel/process.c | 80 +-
6949 arch/x86/kernel/process_32.c | 29 +-
6950 arch/x86/kernel/process_64.c | 14 +-
6951 arch/x86/kernel/ptrace.c | 20 +-
6952 arch/x86/kernel/pvclock.c | 8 +-
6953 arch/x86/kernel/reboot.c | 44 +-
6954 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6955 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6956 arch/x86/kernel/setup.c | 29 +-
6957 arch/x86/kernel/setup_percpu.c | 29 +-
6958 arch/x86/kernel/signal.c | 17 +-
6959 arch/x86/kernel/smp.c | 2 +-
6960 arch/x86/kernel/smpboot.c | 29 +-
6961 arch/x86/kernel/step.c | 6 +-
6962 arch/x86/kernel/sys_i386_32.c | 184 +
6963 arch/x86/kernel/sys_x86_64.c | 22 +-
6964 arch/x86/kernel/tboot.c | 22 +-
6965 arch/x86/kernel/time.c | 8 +-
6966 arch/x86/kernel/tls.c | 7 +-
6967 arch/x86/kernel/tracepoint.c | 4 +-
6968 arch/x86/kernel/traps.c | 53 +-
6969 arch/x86/kernel/tsc.c | 2 +-
6970 arch/x86/kernel/uprobes.c | 4 +-
6971 arch/x86/kernel/vm86_32.c | 6 +-
6972 arch/x86/kernel/vmlinux.lds.S | 153 +-
6973 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6974 arch/x86/kernel/x86_init.c | 6 +-
6975 arch/x86/kvm/cpuid.c | 21 +-
6976 arch/x86/kvm/emulate.c | 6 +-
6977 arch/x86/kvm/i8259.c | 10 +-
6978 arch/x86/kvm/ioapic.c | 2 +
6979 arch/x86/kvm/lapic.c | 2 +-
6980 arch/x86/kvm/paging_tmpl.h | 2 +-
6981 arch/x86/kvm/svm.c | 10 +-
6982 arch/x86/kvm/vmx.c | 62 +-
6983 arch/x86/kvm/x86.c | 44 +-
6984 arch/x86/lguest/boot.c | 3 +-
6985 arch/x86/lib/atomic64_386_32.S | 164 +
6986 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6987 arch/x86/lib/checksum_32.S | 99 +-
6988 arch/x86/lib/clear_page_64.S | 3 +
6989 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6990 arch/x86/lib/copy_page_64.S | 14 +-
6991 arch/x86/lib/copy_user_64.S | 66 +-
6992 arch/x86/lib/csum-copy_64.S | 14 +-
6993 arch/x86/lib/csum-wrappers_64.c | 8 +-
6994 arch/x86/lib/getuser.S | 74 +-
6995 arch/x86/lib/insn.c | 8 +-
6996 arch/x86/lib/iomap_copy_64.S | 2 +
6997 arch/x86/lib/memcpy_64.S | 6 +
6998 arch/x86/lib/memmove_64.S | 3 +-
6999 arch/x86/lib/memset_64.S | 3 +
7000 arch/x86/lib/mmx_32.c | 243 +-
7001 arch/x86/lib/msr-reg.S | 2 +
7002 arch/x86/lib/putuser.S | 87 +-
7003 arch/x86/lib/rwsem.S | 6 +-
7004 arch/x86/lib/usercopy_32.c | 359 +-
7005 arch/x86/lib/usercopy_64.c | 22 +-
7006 arch/x86/math-emu/fpu_aux.c | 2 +-
7007 arch/x86/math-emu/fpu_entry.c | 4 +-
7008 arch/x86/math-emu/fpu_system.h | 2 +-
7009 arch/x86/mm/Makefile | 4 +
7010 arch/x86/mm/extable.c | 26 +-
7011 arch/x86/mm/fault.c | 570 +-
7012 arch/x86/mm/gup.c | 6 +-
7013 arch/x86/mm/highmem_32.c | 6 +
7014 arch/x86/mm/hugetlbpage.c | 24 +-
7015 arch/x86/mm/init.c | 111 +-
7016 arch/x86/mm/init_32.c | 111 +-
7017 arch/x86/mm/init_64.c | 46 +-
7018 arch/x86/mm/iomap_32.c | 4 +
7019 arch/x86/mm/ioremap.c | 52 +-
7020 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7021 arch/x86/mm/mmap.c | 40 +-
7022 arch/x86/mm/mmio-mod.c | 10 +-
7023 arch/x86/mm/mpx.c | 6 +-
7024 arch/x86/mm/numa.c | 4 +-
7025 arch/x86/mm/pageattr.c | 42 +-
7026 arch/x86/mm/pat.c | 12 +-
7027 arch/x86/mm/pat_rbtree.c | 2 +-
7028 arch/x86/mm/pf_in.c | 10 +-
7029 arch/x86/mm/pgtable.c | 214 +-
7030 arch/x86/mm/pgtable_32.c | 3 +
7031 arch/x86/mm/setup_nx.c | 7 +
7032 arch/x86/mm/tlb.c | 4 +
7033 arch/x86/mm/uderef_64.c | 37 +
7034 arch/x86/net/bpf_jit.S | 11 +
7035 arch/x86/net/bpf_jit_comp.c | 13 +-
7036 arch/x86/oprofile/backtrace.c | 6 +-
7037 arch/x86/oprofile/nmi_int.c | 8 +-
7038 arch/x86/oprofile/op_model_amd.c | 8 +-
7039 arch/x86/oprofile/op_model_ppro.c | 7 +-
7040 arch/x86/oprofile/op_x86_model.h | 2 +-
7041 arch/x86/pci/intel_mid_pci.c | 2 +-
7042 arch/x86/pci/irq.c | 8 +-
7043 arch/x86/pci/pcbios.c | 144 +-
7044 arch/x86/platform/efi/efi_32.c | 24 +
7045 arch/x86/platform/efi/efi_64.c | 26 +-
7046 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7047 arch/x86/platform/efi/efi_stub_64.S | 2 +
7048 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7049 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7050 arch/x86/platform/intel-mid/mfld.c | 4 +-
7051 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7052 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7053 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7054 arch/x86/power/cpu.c | 11 +-
7055 arch/x86/realmode/init.c | 10 +-
7056 arch/x86/realmode/rm/Makefile | 3 +
7057 arch/x86/realmode/rm/header.S | 4 +-
7058 arch/x86/realmode/rm/reboot.S | 4 +
7059 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7060 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7061 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7062 arch/x86/tools/Makefile | 2 +-
7063 arch/x86/tools/relocs.c | 96 +-
7064 arch/x86/um/mem_32.c | 2 +-
7065 arch/x86/um/tls_32.c | 2 +-
7066 arch/x86/xen/enlighten.c | 50 +-
7067 arch/x86/xen/mmu.c | 19 +-
7068 arch/x86/xen/smp.c | 16 +-
7069 arch/x86/xen/xen-asm_32.S | 2 +-
7070 arch/x86/xen/xen-head.S | 11 +
7071 arch/x86/xen/xen-ops.h | 2 -
7072 block/bio.c | 4 +-
7073 block/blk-cgroup.c | 18 +-
7074 block/blk-iopoll.c | 2 +-
7075 block/blk-map.c | 2 +-
7076 block/blk-softirq.c | 2 +-
7077 block/bsg.c | 12 +-
7078 block/cfq-iosched.c | 4 +-
7079 block/compat_ioctl.c | 4 +-
7080 block/genhd.c | 9 +-
7081 block/partitions/efi.c | 8 +-
7082 block/scsi_ioctl.c | 29 +-
7083 crypto/cryptd.c | 4 +-
7084 crypto/crypto_user.c | 8 +-
7085 crypto/pcrypt.c | 2 +-
7086 crypto/zlib.c | 12 +-
7087 drivers/acpi/acpi_video.c | 2 +-
7088 drivers/acpi/apei/apei-internal.h | 2 +-
7089 drivers/acpi/apei/ghes.c | 10 +-
7090 drivers/acpi/bgrt.c | 6 +-
7091 drivers/acpi/blacklist.c | 4 +-
7092 drivers/acpi/bus.c | 4 +-
7093 drivers/acpi/device_pm.c | 4 +-
7094 drivers/acpi/ec.c | 2 +-
7095 drivers/acpi/pci_slot.c | 2 +-
7096 drivers/acpi/processor_idle.c | 2 +-
7097 drivers/acpi/processor_pdc.c | 2 +-
7098 drivers/acpi/sleep.c | 2 +-
7099 drivers/acpi/sysfs.c | 4 +-
7100 drivers/acpi/thermal.c | 2 +-
7101 drivers/acpi/video_detect.c | 7 +-
7102 drivers/ata/libata-core.c | 12 +-
7103 drivers/ata/libata-scsi.c | 2 +-
7104 drivers/ata/libata.h | 2 +-
7105 drivers/ata/pata_arasan_cf.c | 4 +-
7106 drivers/atm/adummy.c | 2 +-
7107 drivers/atm/ambassador.c | 8 +-
7108 drivers/atm/atmtcp.c | 14 +-
7109 drivers/atm/eni.c | 10 +-
7110 drivers/atm/firestream.c | 8 +-
7111 drivers/atm/fore200e.c | 14 +-
7112 drivers/atm/he.c | 18 +-
7113 drivers/atm/horizon.c | 4 +-
7114 drivers/atm/idt77252.c | 36 +-
7115 drivers/atm/iphase.c | 34 +-
7116 drivers/atm/lanai.c | 12 +-
7117 drivers/atm/nicstar.c | 46 +-
7118 drivers/atm/solos-pci.c | 4 +-
7119 drivers/atm/suni.c | 4 +-
7120 drivers/atm/uPD98402.c | 16 +-
7121 drivers/atm/zatm.c | 6 +-
7122 drivers/base/bus.c | 4 +-
7123 drivers/base/devres.c | 4 +-
7124 drivers/base/devtmpfs.c | 8 +-
7125 drivers/base/node.c | 2 +-
7126 drivers/base/platform-msi.c | 20 +-
7127 drivers/base/power/domain.c | 7 +-
7128 drivers/base/power/runtime.c | 6 +-
7129 drivers/base/power/sysfs.c | 2 +-
7130 drivers/base/power/wakeup.c | 8 +-
7131 drivers/base/regmap/regmap-debugfs.c | 4 +-
7132 drivers/base/regmap/regmap.c | 4 +-
7133 drivers/base/syscore.c | 4 +-
7134 drivers/block/cciss.c | 28 +-
7135 drivers/block/cciss.h | 2 +-
7136 drivers/block/cpqarray.c | 28 +-
7137 drivers/block/cpqarray.h | 2 +-
7138 drivers/block/drbd/drbd_bitmap.c | 2 +-
7139 drivers/block/drbd/drbd_int.h | 8 +-
7140 drivers/block/drbd/drbd_main.c | 12 +-
7141 drivers/block/drbd/drbd_nl.c | 4 +-
7142 drivers/block/drbd/drbd_receiver.c | 38 +-
7143 drivers/block/drbd/drbd_worker.c | 14 +-
7144 drivers/block/pktcdvd.c | 4 +-
7145 drivers/block/rbd.c | 2 +-
7146 drivers/bluetooth/btwilink.c | 2 +-
7147 drivers/bus/arm-cci.c | 12 +-
7148 drivers/cdrom/cdrom.c | 11 +-
7149 drivers/cdrom/gdrom.c | 1 -
7150 drivers/char/agp/compat_ioctl.c | 2 +-
7151 drivers/char/agp/frontend.c | 4 +-
7152 drivers/char/agp/intel-gtt.c | 4 +-
7153 drivers/char/hpet.c | 2 +-
7154 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7155 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7156 drivers/char/ipmi/ipmi_ssif.c | 12 +-
7157 drivers/char/mem.c | 47 +-
7158 drivers/char/nvram.c | 2 +-
7159 drivers/char/pcmcia/synclink_cs.c | 16 +-
7160 drivers/char/random.c | 12 +-
7161 drivers/char/sonypi.c | 11 +-
7162 drivers/char/tpm/tpm_acpi.c | 3 +-
7163 drivers/char/tpm/tpm_eventlog.c | 5 +-
7164 drivers/char/virtio_console.c | 6 +-
7165 drivers/clk/clk-composite.c | 2 +-
7166 drivers/clk/samsung/clk.h | 2 +-
7167 drivers/clk/socfpga/clk-gate.c | 9 +-
7168 drivers/clk/socfpga/clk-pll.c | 9 +-
7169 drivers/clk/ti/clk.c | 8 +-
7170 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7171 drivers/cpufreq/cpufreq-dt.c | 4 +-
7172 drivers/cpufreq/cpufreq.c | 30 +-
7173 drivers/cpufreq/cpufreq_governor.c | 2 +-
7174 drivers/cpufreq/cpufreq_governor.h | 4 +-
7175 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7176 drivers/cpufreq/intel_pstate.c | 38 +-
7177 drivers/cpufreq/p4-clockmod.c | 12 +-
7178 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7179 drivers/cpufreq/speedstep-centrino.c | 7 +-
7180 drivers/cpuidle/driver.c | 2 +-
7181 drivers/cpuidle/dt_idle_states.c | 2 +-
7182 drivers/cpuidle/governor.c | 2 +-
7183 drivers/cpuidle/sysfs.c | 2 +-
7184 drivers/crypto/hifn_795x.c | 4 +-
7185 drivers/devfreq/devfreq.c | 4 +-
7186 drivers/dma/sh/shdma-base.c | 4 +-
7187 drivers/dma/sh/shdmac.c | 2 +-
7188 drivers/edac/edac_device.c | 4 +-
7189 drivers/edac/edac_mc_sysfs.c | 2 +-
7190 drivers/edac/edac_pci.c | 4 +-
7191 drivers/edac/edac_pci_sysfs.c | 22 +-
7192 drivers/edac/mce_amd.h | 2 +-
7193 drivers/firewire/core-card.c | 6 +-
7194 drivers/firewire/core-device.c | 2 +-
7195 drivers/firewire/core-transaction.c | 1 +
7196 drivers/firewire/core.h | 1 +
7197 drivers/firmware/dmi-id.c | 2 +-
7198 drivers/firmware/dmi_scan.c | 12 +-
7199 drivers/firmware/efi/cper.c | 8 +-
7200 drivers/firmware/efi/efi.c | 12 +-
7201 drivers/firmware/efi/efivars.c | 2 +-
7202 drivers/firmware/efi/runtime-map.c | 2 +-
7203 drivers/firmware/google/gsmi.c | 2 +-
7204 drivers/firmware/google/memconsole.c | 7 +-
7205 drivers/firmware/memmap.c | 2 +-
7206 drivers/firmware/psci.c | 2 +-
7207 drivers/gpio/gpio-davinci.c | 6 +-
7208 drivers/gpio/gpio-em.c | 2 +-
7209 drivers/gpio/gpio-ich.c | 2 +-
7210 drivers/gpio/gpio-omap.c | 4 +-
7211 drivers/gpio/gpio-rcar.c | 2 +-
7212 drivers/gpio/gpio-vr41xx.c | 2 +-
7213 drivers/gpio/gpiolib.c | 12 +-
7214 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7215 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7216 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7217 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7218 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7219 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7220 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7221 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7222 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7223 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7224 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7225 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7226 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7227 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7228 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
7229 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
7230 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
7231 drivers/gpu/drm/armada/armada_drv.c | 3 +-
7232 drivers/gpu/drm/drm_crtc.c | 2 +-
7233 drivers/gpu/drm/drm_drv.c | 2 +-
7234 drivers/gpu/drm/drm_fops.c | 12 +-
7235 drivers/gpu/drm/drm_global.c | 14 +-
7236 drivers/gpu/drm/drm_info.c | 13 +-
7237 drivers/gpu/drm/drm_ioc32.c | 13 +-
7238 drivers/gpu/drm/drm_ioctl.c | 2 +-
7239 drivers/gpu/drm/drm_pci.c | 9 +-
7240 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7241 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7242 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7243 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7244 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7245 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7246 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7247 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7248 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7249 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7250 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7251 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7252 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7253 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7254 drivers/gpu/drm/i915/intel_display.c | 26 +-
7255 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7256 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7257 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7258 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7259 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7260 drivers/gpu/drm/mga/mga_state.c | 2 +-
7261 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7262 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7263 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7264 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7265 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7266 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7267 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7268 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7269 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7270 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7271 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7272 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7273 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7274 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7275 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7276 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7277 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7278 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7279 drivers/gpu/drm/r128/r128_state.c | 6 +-
7280 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7281 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7282 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7283 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7284 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7285 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7286 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7287 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7288 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7289 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7290 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7291 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7292 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7293 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7294 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7295 drivers/gpu/drm/tegra/dc.c | 2 +-
7296 drivers/gpu/drm/tegra/dsi.c | 2 +-
7297 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7298 drivers/gpu/drm/tegra/sor.c | 7 +-
7299 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7300 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7301 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7302 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7303 drivers/gpu/drm/udl/udl_fb.c | 1 -
7304 drivers/gpu/drm/via/via_dma.c | 2 +-
7305 drivers/gpu/drm/via/via_drv.c | 5 +-
7306 drivers/gpu/drm/via/via_drv.h | 6 +-
7307 drivers/gpu/drm/via/via_irq.c | 18 +-
7308 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7309 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7310 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7311 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7312 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7313 drivers/hid/hid-core.c | 4 +-
7314 drivers/hid/hid-sensor-custom.c | 2 +-
7315 drivers/hv/channel.c | 6 +-
7316 drivers/hv/hv.c | 4 +-
7317 drivers/hv/hv_balloon.c | 18 +-
7318 drivers/hv/hyperv_vmbus.h | 2 +-
7319 drivers/hwmon/acpi_power_meter.c | 6 +-
7320 drivers/hwmon/applesmc.c | 2 +-
7321 drivers/hwmon/asus_atk0110.c | 10 +-
7322 drivers/hwmon/coretemp.c | 2 +-
7323 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7324 drivers/hwmon/ibmaem.c | 2 +-
7325 drivers/hwmon/iio_hwmon.c | 2 +-
7326 drivers/hwmon/nct6683.c | 6 +-
7327 drivers/hwmon/nct6775.c | 6 +-
7328 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7329 drivers/hwmon/sht15.c | 12 +-
7330 drivers/hwmon/via-cputemp.c | 2 +-
7331 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7332 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7333 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7334 drivers/i2c/i2c-dev.c | 2 +-
7335 drivers/ide/ide-cd.c | 2 +-
7336 drivers/ide/ide-disk.c | 2 +-
7337 drivers/iio/industrialio-core.c | 2 +-
7338 drivers/iio/magnetometer/ak8975.c | 2 +-
7339 drivers/infiniband/core/cm.c | 32 +-
7340 drivers/infiniband/core/fmr_pool.c | 20 +-
7341 drivers/infiniband/core/netlink.c | 5 +-
7342 drivers/infiniband/core/uverbs_cmd.c | 3 +
7343 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7344 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7345 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7346 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7347 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7348 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7349 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7350 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7351 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7352 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7353 drivers/infiniband/hw/nes/nes.c | 4 +-
7354 drivers/infiniband/hw/nes/nes.h | 40 +-
7355 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7356 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7357 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7358 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7359 drivers/infiniband/hw/qib/qib.h | 1 +
7360 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7361 drivers/input/evdev.c | 2 +-
7362 drivers/input/gameport/gameport.c | 4 +-
7363 drivers/input/input.c | 4 +-
7364 drivers/input/joystick/sidewinder.c | 1 +
7365 drivers/input/misc/ims-pcu.c | 4 +-
7366 drivers/input/mouse/psmouse.h | 2 +-
7367 drivers/input/mousedev.c | 2 +-
7368 drivers/input/serio/serio.c | 4 +-
7369 drivers/input/serio/serio_raw.c | 4 +-
7370 drivers/input/touchscreen/htcpen.c | 2 +-
7371 drivers/iommu/arm-smmu-v3.c | 2 +-
7372 drivers/iommu/arm-smmu.c | 43 +-
7373 drivers/iommu/io-pgtable-arm.c | 101 +-
7374 drivers/iommu/io-pgtable.c | 11 +-
7375 drivers/iommu/io-pgtable.h | 19 +-
7376 drivers/iommu/iommu.c | 2 +-
7377 drivers/iommu/ipmmu-vmsa.c | 13 +-
7378 drivers/iommu/irq_remapping.c | 2 +-
7379 drivers/irqchip/irq-gic.c | 2 +-
7380 drivers/irqchip/irq-i8259.c | 2 +-
7381 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7382 drivers/isdn/capi/capi.c | 10 +-
7383 drivers/isdn/gigaset/interface.c | 8 +-
7384 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7385 drivers/isdn/hardware/avm/b1.c | 4 +-
7386 drivers/isdn/i4l/isdn_common.c | 2 +
7387 drivers/isdn/i4l/isdn_tty.c | 22 +-
7388 drivers/isdn/icn/icn.c | 2 +-
7389 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7390 drivers/lguest/core.c | 10 +-
7391 drivers/lguest/page_tables.c | 2 +-
7392 drivers/lguest/x86/core.c | 12 +-
7393 drivers/lguest/x86/switcher_32.S | 27 +-
7394 drivers/md/bcache/alloc.c | 2 +-
7395 drivers/md/bcache/bcache.h | 10 +-
7396 drivers/md/bcache/btree.c | 2 +-
7397 drivers/md/bcache/closure.h | 2 +-
7398 drivers/md/bcache/io.c | 10 +-
7399 drivers/md/bcache/journal.c | 2 +-
7400 drivers/md/bcache/stats.c | 26 +-
7401 drivers/md/bcache/stats.h | 16 +-
7402 drivers/md/bcache/super.c | 2 +-
7403 drivers/md/bcache/sysfs.c | 20 +-
7404 drivers/md/bitmap.c | 2 +-
7405 drivers/md/dm-cache-target.c | 98 +-
7406 drivers/md/dm-ioctl.c | 2 +-
7407 drivers/md/dm-raid.c | 2 +-
7408 drivers/md/dm-raid1.c | 18 +-
7409 drivers/md/dm-stats.c | 6 +-
7410 drivers/md/dm-stripe.c | 10 +-
7411 drivers/md/dm-table.c | 2 +-
7412 drivers/md/dm-thin-metadata.c | 4 +-
7413 drivers/md/dm.c | 28 +-
7414 drivers/md/md.c | 37 +-
7415 drivers/md/md.h | 8 +-
7416 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7417 drivers/md/persistent-data/dm-space-map.h | 1 +
7418 drivers/md/raid1.c | 8 +-
7419 drivers/md/raid10.c | 20 +-
7420 drivers/md/raid5.c | 26 +-
7421 drivers/media/dvb-core/dvbdev.c | 2 +-
7422 drivers/media/dvb-frontends/af9033.h | 2 +-
7423 drivers/media/dvb-frontends/dib3000.h | 2 +-
7424 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7425 drivers/media/dvb-frontends/dib8000.h | 2 +-
7426 drivers/media/pci/cx88/cx88-video.c | 6 +-
7427 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7428 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7429 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7430 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7431 drivers/media/pci/tw68/tw68-core.c | 2 +-
7432 drivers/media/pci/zoran/zoran.h | 1 -
7433 drivers/media/pci/zoran/zoran_driver.c | 3 -
7434 drivers/media/platform/omap/omap_vout.c | 11 +-
7435 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7436 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7437 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7438 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7439 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7440 drivers/media/radio/radio-cadet.c | 2 +
7441 drivers/media/radio/radio-maxiradio.c | 2 +-
7442 drivers/media/radio/radio-shark.c | 2 +-
7443 drivers/media/radio/radio-shark2.c | 2 +-
7444 drivers/media/radio/radio-si476x.c | 2 +-
7445 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7446 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7447 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7448 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7449 drivers/memory/omap-gpmc.c | 21 +-
7450 drivers/message/fusion/mptsas.c | 34 +-
7451 drivers/mfd/ab8500-debugfs.c | 2 +-
7452 drivers/mfd/kempld-core.c | 2 +-
7453 drivers/mfd/max8925-i2c.c | 2 +-
7454 drivers/mfd/tps65910.c | 2 +-
7455 drivers/mfd/twl4030-irq.c | 9 +-
7456 drivers/misc/c2port/core.c | 4 +-
7457 drivers/misc/kgdbts.c | 4 +-
7458 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7459 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7460 drivers/misc/mic/scif/scif_api.c | 10 +-
7461 drivers/misc/mic/scif/scif_rb.c | 8 +-
7462 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7463 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7464 drivers/misc/sgi-gru/grutables.h | 158 +-
7465 drivers/misc/sgi-xp/xp.h | 2 +-
7466 drivers/misc/sgi-xp/xpc.h | 3 +-
7467 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7468 drivers/mmc/host/dw_mmc.h | 2 +-
7469 drivers/mmc/host/mmci.c | 4 +-
7470 drivers/mmc/host/omap_hsmmc.c | 4 +-
7471 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7472 drivers/mmc/host/sdhci-s3c.c | 8 +-
7473 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7474 drivers/mtd/nand/denali.c | 1 +
7475 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7476 drivers/mtd/nftlmount.c | 1 +
7477 drivers/mtd/sm_ftl.c | 2 +-
7478 drivers/net/bonding/bond_netlink.c | 2 +-
7479 drivers/net/caif/caif_hsi.c | 2 +-
7480 drivers/net/can/Kconfig | 2 +-
7481 drivers/net/can/dev.c | 2 +-
7482 drivers/net/can/vcan.c | 2 +-
7483 drivers/net/dummy.c | 2 +-
7484 drivers/net/ethernet/8390/ax88796.c | 4 +-
7485 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7486 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7487 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7488 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7489 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7490 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7491 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7492 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7493 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7494 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7495 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7496 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7497 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7498 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7499 drivers/net/ethernet/broadcom/tg3.h | 1 +
7500 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7501 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7502 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7503 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7504 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7505 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7506 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7507 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7508 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7509 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7510 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7511 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7512 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7513 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7514 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7515 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7516 drivers/net/ethernet/realtek/r8169.c | 8 +-
7517 drivers/net/ethernet/sfc/ptp.c | 2 +-
7518 drivers/net/ethernet/sfc/selftest.c | 20 +-
7519 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7520 drivers/net/ethernet/via/via-rhine.c | 2 +-
7521 drivers/net/geneve.c | 2 +-
7522 drivers/net/hyperv/hyperv_net.h | 2 +-
7523 drivers/net/hyperv/rndis_filter.c | 7 +-
7524 drivers/net/ifb.c | 2 +-
7525 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7526 drivers/net/irda/vlsi_ir.c | 18 +-
7527 drivers/net/irda/vlsi_ir.h | 14 +-
7528 drivers/net/macvlan.c | 20 +-
7529 drivers/net/macvtap.c | 10 +-
7530 drivers/net/nlmon.c | 2 +-
7531 drivers/net/phy/phy_device.c | 6 +-
7532 drivers/net/ppp/ppp_generic.c | 4 +-
7533 drivers/net/slip/slhc.c | 2 +-
7534 drivers/net/team/team.c | 4 +-
7535 drivers/net/tun.c | 7 +-
7536 drivers/net/usb/hso.c | 23 +-
7537 drivers/net/usb/r8152.c | 2 +-
7538 drivers/net/usb/sierra_net.c | 4 +-
7539 drivers/net/virtio_net.c | 2 +-
7540 drivers/net/vrf.c | 2 +-
7541 drivers/net/vxlan.c | 4 +-
7542 drivers/net/wimax/i2400m/rx.c | 2 +-
7543 drivers/net/wireless/airo.c | 2 +-
7544 drivers/net/wireless/at76c50x-usb.c | 2 +-
7545 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7546 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7547 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7548 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7549 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7550 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7551 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7552 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7553 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7554 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7555 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7556 drivers/net/wireless/b43/phy_lp.c | 2 +-
7557 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7558 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7559 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7560 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7561 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7562 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7563 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7564 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7565 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7566 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7567 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7568 drivers/of/fdt.c | 4 +-
7569 drivers/oprofile/buffer_sync.c | 8 +-
7570 drivers/oprofile/event_buffer.c | 2 +-
7571 drivers/oprofile/oprof.c | 2 +-
7572 drivers/oprofile/oprofile_stats.c | 10 +-
7573 drivers/oprofile/oprofile_stats.h | 10 +-
7574 drivers/oprofile/oprofilefs.c | 6 +-
7575 drivers/oprofile/timer_int.c | 2 +-
7576 drivers/parport/procfs.c | 4 +-
7577 drivers/pci/host/pci-host-generic.c | 2 +-
7578 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7579 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7580 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7581 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7582 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7583 drivers/pci/hotplug/pciehp_core.c | 2 +-
7584 drivers/pci/msi.c | 22 +-
7585 drivers/pci/pci-sysfs.c | 6 +-
7586 drivers/pci/pci.h | 2 +-
7587 drivers/pci/pcie/aspm.c | 6 +-
7588 drivers/pci/pcie/portdrv_pci.c | 2 +-
7589 drivers/pci/probe.c | 2 +-
7590 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7591 drivers/pinctrl/pinctrl-at91.c | 5 +-
7592 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7593 drivers/platform/x86/alienware-wmi.c | 4 +-
7594 drivers/platform/x86/compal-laptop.c | 2 +-
7595 drivers/platform/x86/hdaps.c | 2 +-
7596 drivers/platform/x86/ibm_rtl.c | 2 +-
7597 drivers/platform/x86/intel_oaktrail.c | 2 +-
7598 drivers/platform/x86/msi-laptop.c | 16 +-
7599 drivers/platform/x86/msi-wmi.c | 2 +-
7600 drivers/platform/x86/samsung-laptop.c | 2 +-
7601 drivers/platform/x86/samsung-q10.c | 2 +-
7602 drivers/platform/x86/sony-laptop.c | 14 +-
7603 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7604 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7605 drivers/pnp/pnpbios/core.c | 2 +-
7606 drivers/power/pda_power.c | 7 +-
7607 drivers/power/power_supply.h | 4 +-
7608 drivers/power/power_supply_core.c | 7 +-
7609 drivers/power/power_supply_sysfs.c | 6 +-
7610 drivers/power/reset/at91-reset.c | 5 +-
7611 drivers/powercap/powercap_sys.c | 136 +-
7612 drivers/ptp/ptp_private.h | 2 +-
7613 drivers/ptp/ptp_sysfs.c | 2 +-
7614 drivers/regulator/core.c | 4 +-
7615 drivers/regulator/max8660.c | 6 +-
7616 drivers/regulator/max8973-regulator.c | 16 +-
7617 drivers/regulator/mc13892-regulator.c | 8 +-
7618 drivers/rtc/rtc-armada38x.c | 7 +-
7619 drivers/rtc/rtc-cmos.c | 4 +-
7620 drivers/rtc/rtc-ds1307.c | 2 +-
7621 drivers/rtc/rtc-m48t59.c | 4 +-
7622 drivers/rtc/rtc-rv8803.c | 15 +-
7623 drivers/rtc/rtc-test.c | 6 +-
7624 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7625 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7626 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7627 drivers/scsi/hosts.c | 4 +-
7628 drivers/scsi/hpsa.c | 38 +-
7629 drivers/scsi/hpsa.h | 2 +-
7630 drivers/scsi/hptiop.c | 2 -
7631 drivers/scsi/hptiop.h | 1 -
7632 drivers/scsi/ipr.c | 6 +-
7633 drivers/scsi/ipr.h | 2 +-
7634 drivers/scsi/libfc/fc_exch.c | 50 +-
7635 drivers/scsi/libsas/sas_ata.c | 2 +-
7636 drivers/scsi/lpfc/lpfc.h | 8 +-
7637 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7638 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7639 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7640 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7641 drivers/scsi/pmcraid.c | 20 +-
7642 drivers/scsi/pmcraid.h | 8 +-
7643 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7644 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7645 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7646 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7647 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7648 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7649 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7650 drivers/scsi/scsi.c | 2 +-
7651 drivers/scsi/scsi_lib.c | 8 +-
7652 drivers/scsi/scsi_sysfs.c | 2 +-
7653 drivers/scsi/scsi_transport_fc.c | 8 +-
7654 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7655 drivers/scsi/scsi_transport_srp.c | 6 +-
7656 drivers/scsi/sd.c | 6 +-
7657 drivers/scsi/sg.c | 2 +-
7658 drivers/scsi/sr.c | 21 +-
7659 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7660 drivers/spi/spi.c | 2 +-
7661 drivers/staging/android/timed_output.c | 6 +-
7662 drivers/staging/comedi/comedi_fops.c | 8 +-
7663 drivers/staging/fbtft/fbtft-core.c | 2 +-
7664 drivers/staging/fbtft/fbtft.h | 2 +-
7665 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7666 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7667 drivers/staging/iio/adc/ad7280a.c | 4 +-
7668 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7669 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7670 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7671 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7672 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7673 drivers/staging/octeon/ethernet-rx.c | 20 +-
7674 drivers/staging/octeon/ethernet.c | 8 +-
7675 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7676 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7677 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7678 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7679 drivers/staging/sm750fb/sm750.c | 14 +-
7680 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7681 drivers/target/sbp/sbp_target.c | 4 +-
7682 drivers/thermal/cpu_cooling.c | 9 +-
7683 drivers/thermal/devfreq_cooling.c | 19 +-
7684 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7685 drivers/thermal/of-thermal.c | 17 +-
7686 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7687 drivers/tty/cyclades.c | 6 +-
7688 drivers/tty/hvc/hvc_console.c | 14 +-
7689 drivers/tty/hvc/hvcs.c | 21 +-
7690 drivers/tty/hvc/hvsi.c | 22 +-
7691 drivers/tty/hvc/hvsi_lib.c | 4 +-
7692 drivers/tty/ipwireless/tty.c | 27 +-
7693 drivers/tty/moxa.c | 2 +-
7694 drivers/tty/n_gsm.c | 4 +-
7695 drivers/tty/n_tty.c | 19 +-
7696 drivers/tty/pty.c | 4 +-
7697 drivers/tty/rocket.c | 6 +-
7698 drivers/tty/serial/8250/8250_core.c | 10 +-
7699 drivers/tty/serial/ifx6x60.c | 2 +-
7700 drivers/tty/serial/ioc4_serial.c | 6 +-
7701 drivers/tty/serial/kgdb_nmi.c | 4 +-
7702 drivers/tty/serial/kgdboc.c | 32 +-
7703 drivers/tty/serial/msm_serial.c | 4 +-
7704 drivers/tty/serial/samsung.c | 9 +-
7705 drivers/tty/serial/serial_core.c | 8 +-
7706 drivers/tty/synclink.c | 34 +-
7707 drivers/tty/synclink_gt.c | 28 +-
7708 drivers/tty/synclinkmp.c | 34 +-
7709 drivers/tty/tty_io.c | 2 +-
7710 drivers/tty/tty_ldisc.c | 8 +-
7711 drivers/tty/tty_port.c | 22 +-
7712 drivers/uio/uio.c | 13 +-
7713 drivers/usb/atm/cxacru.c | 2 +-
7714 drivers/usb/atm/usbatm.c | 24 +-
7715 drivers/usb/class/cdc-acm.h | 2 +-
7716 drivers/usb/core/devices.c | 6 +-
7717 drivers/usb/core/devio.c | 12 +-
7718 drivers/usb/core/hcd.c | 4 +-
7719 drivers/usb/core/sysfs.c | 2 +-
7720 drivers/usb/core/usb.c | 2 +-
7721 drivers/usb/early/ehci-dbgp.c | 16 +-
7722 drivers/usb/gadget/function/u_serial.c | 22 +-
7723 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7724 drivers/usb/host/ehci-hcd.c | 2 +-
7725 drivers/usb/host/ehci-hub.c | 4 +-
7726 drivers/usb/host/ehci-q.c | 4 +-
7727 drivers/usb/host/fotg210-hcd.c | 2 +-
7728 drivers/usb/host/hwa-hc.c | 2 +-
7729 drivers/usb/host/ohci-hcd.c | 2 +-
7730 drivers/usb/host/r8a66597.h | 2 +-
7731 drivers/usb/host/uhci-hcd.c | 2 +-
7732 drivers/usb/host/xhci-pci.c | 2 +-
7733 drivers/usb/host/xhci.c | 2 +-
7734 drivers/usb/misc/appledisplay.c | 4 +-
7735 drivers/usb/serial/console.c | 8 +-
7736 drivers/usb/storage/transport.c | 2 +-
7737 drivers/usb/storage/usb.c | 2 +-
7738 drivers/usb/storage/usb.h | 2 +-
7739 drivers/usb/usbip/vhci.h | 2 +-
7740 drivers/usb/usbip/vhci_hcd.c | 6 +-
7741 drivers/usb/usbip/vhci_rx.c | 2 +-
7742 drivers/usb/wusbcore/wa-hc.h | 4 +-
7743 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7744 drivers/vhost/vringh.c | 20 +-
7745 drivers/video/backlight/kb3886_bl.c | 2 +-
7746 drivers/video/console/fbcon.c | 2 +-
7747 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7748 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7749 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7750 drivers/video/fbdev/core/fb_defio.c | 6 +-
7751 drivers/video/fbdev/core/fbmem.c | 12 +-
7752 drivers/video/fbdev/hyperv_fb.c | 4 +-
7753 drivers/video/fbdev/i810/i810_accel.c | 1 +
7754 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7755 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7756 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7757 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7758 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7759 drivers/video/fbdev/smscufx.c | 4 +-
7760 drivers/video/fbdev/udlfb.c | 36 +-
7761 drivers/video/fbdev/uvesafb.c | 52 +-
7762 drivers/video/fbdev/vesafb.c | 58 +-
7763 drivers/video/fbdev/via/via_clock.h | 2 +-
7764 drivers/xen/events/events_base.c | 6 +-
7765 fs/Kconfig.binfmt | 2 +-
7766 fs/afs/inode.c | 4 +-
7767 fs/aio.c | 2 +-
7768 fs/autofs4/waitq.c | 2 +-
7769 fs/befs/endian.h | 6 +-
7770 fs/binfmt_aout.c | 23 +-
7771 fs/binfmt_elf.c | 670 +-
7772 fs/binfmt_elf_fdpic.c | 4 +-
7773 fs/block_dev.c | 2 +-
7774 fs/btrfs/ctree.c | 11 +-
7775 fs/btrfs/ctree.h | 4 +-
7776 fs/btrfs/delayed-inode.c | 9 +-
7777 fs/btrfs/delayed-inode.h | 6 +-
7778 fs/btrfs/delayed-ref.c | 4 +-
7779 fs/btrfs/disk-io.c | 4 +-
7780 fs/btrfs/extent_map.c | 8 +-
7781 fs/btrfs/file.c | 4 +-
7782 fs/btrfs/inode.c | 14 +-
7783 fs/btrfs/raid56.c | 32 +-
7784 fs/btrfs/super.c | 2 +-
7785 fs/btrfs/sysfs.c | 2 +-
7786 fs/btrfs/tests/btrfs-tests.c | 2 +-
7787 fs/btrfs/tests/free-space-tests.c | 8 +-
7788 fs/btrfs/transaction.c | 2 +-
7789 fs/btrfs/tree-log.c | 8 +-
7790 fs/btrfs/tree-log.h | 2 +-
7791 fs/btrfs/volumes.c | 14 +-
7792 fs/btrfs/volumes.h | 22 +-
7793 fs/buffer.c | 2 +-
7794 fs/cachefiles/bind.c | 6 +-
7795 fs/cachefiles/daemon.c | 8 +-
7796 fs/cachefiles/internal.h | 12 +-
7797 fs/cachefiles/namei.c | 2 +-
7798 fs/cachefiles/proc.c | 12 +-
7799 fs/ceph/dir.c | 12 +-
7800 fs/ceph/super.c | 4 +-
7801 fs/cifs/cifs_debug.c | 12 +-
7802 fs/cifs/cifsfs.c | 8 +-
7803 fs/cifs/cifsglob.h | 54 +-
7804 fs/cifs/file.c | 12 +-
7805 fs/cifs/misc.c | 4 +-
7806 fs/cifs/smb1ops.c | 80 +-
7807 fs/cifs/smb2ops.c | 84 +-
7808 fs/cifs/smb2pdu.c | 3 +-
7809 fs/coda/cache.c | 10 +-
7810 fs/compat.c | 7 +-
7811 fs/compat_binfmt_elf.c | 2 +
7812 fs/compat_ioctl.c | 12 +-
7813 fs/configfs/dir.c | 10 +-
7814 fs/coredump.c | 18 +-
7815 fs/dcache.c | 64 +-
7816 fs/ecryptfs/inode.c | 2 +-
7817 fs/ecryptfs/miscdev.c | 2 +-
7818 fs/exec.c | 362 +-
7819 fs/ext2/xattr.c | 5 +-
7820 fs/ext4/ext4.h | 20 +-
7821 fs/ext4/mballoc.c | 44 +-
7822 fs/ext4/resize.c | 16 +-
7823 fs/ext4/super.c | 2 +-
7824 fs/ext4/sysfs.c | 2 +-
7825 fs/ext4/xattr.c | 5 +-
7826 fs/fhandle.c | 5 +-
7827 fs/file.c | 18 +-
7828 fs/fs-writeback.c | 11 +-
7829 fs/fs_struct.c | 8 +-
7830 fs/fscache/cookie.c | 40 +-
7831 fs/fscache/internal.h | 202 +-
7832 fs/fscache/object.c | 26 +-
7833 fs/fscache/operation.c | 38 +-
7834 fs/fscache/page.c | 110 +-
7835 fs/fscache/stats.c | 348 +-
7836 fs/fuse/cuse.c | 10 +-
7837 fs/fuse/dev.c | 4 +-
7838 fs/gfs2/file.c | 2 +-
7839 fs/gfs2/glock.c | 22 +-
7840 fs/gfs2/glops.c | 4 +-
7841 fs/gfs2/quota.c | 6 +-
7842 fs/hugetlbfs/inode.c | 13 +-
7843 fs/inode.c | 4 +-
7844 fs/jbd2/commit.c | 2 +-
7845 fs/jbd2/transaction.c | 4 +-
7846 fs/jffs2/erase.c | 3 +-
7847 fs/jffs2/wbuf.c | 3 +-
7848 fs/jfs/super.c | 2 +-
7849 fs/kernfs/dir.c | 2 +-
7850 fs/kernfs/file.c | 20 +-
7851 fs/libfs.c | 10 +-
7852 fs/lockd/clntproc.c | 4 +-
7853 fs/namei.c | 16 +-
7854 fs/namespace.c | 16 +-
7855 fs/nfs/callback_xdr.c | 2 +-
7856 fs/nfs/inode.c | 6 +-
7857 fs/nfsd/nfs4proc.c | 2 +-
7858 fs/nfsd/nfs4xdr.c | 2 +-
7859 fs/nfsd/nfscache.c | 11 +-
7860 fs/nfsd/vfs.c | 6 +-
7861 fs/nls/nls_base.c | 26 +-
7862 fs/nls/nls_euc-jp.c | 6 +-
7863 fs/nls/nls_koi8-ru.c | 6 +-
7864 fs/notify/fanotify/fanotify_user.c | 4 +-
7865 fs/notify/notification.c | 4 +-
7866 fs/ntfs/dir.c | 2 +-
7867 fs/ntfs/super.c | 6 +-
7868 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7869 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7870 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7871 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7872 fs/ocfs2/localalloc.c | 2 +-
7873 fs/ocfs2/ocfs2.h | 10 +-
7874 fs/ocfs2/suballoc.c | 12 +-
7875 fs/ocfs2/super.c | 20 +-
7876 fs/overlayfs/copy_up.c | 2 +-
7877 fs/pipe.c | 72 +-
7878 fs/posix_acl.c | 4 +-
7879 fs/proc/array.c | 20 +
7880 fs/proc/base.c | 4 +-
7881 fs/proc/kcore.c | 34 +-
7882 fs/proc/meminfo.c | 2 +-
7883 fs/proc/nommu.c | 2 +-
7884 fs/proc/proc_sysctl.c | 26 +-
7885 fs/proc/task_mmu.c | 42 +-
7886 fs/proc/task_nommu.c | 4 +-
7887 fs/proc/vmcore.c | 16 +-
7888 fs/qnx6/qnx6.h | 4 +-
7889 fs/quota/netlink.c | 4 +-
7890 fs/read_write.c | 2 +-
7891 fs/readdir.c | 3 +-
7892 fs/reiserfs/do_balan.c | 2 +-
7893 fs/reiserfs/procfs.c | 2 +-
7894 fs/reiserfs/reiserfs.h | 4 +-
7895 fs/seq_file.c | 4 +-
7896 fs/splice.c | 43 +-
7897 fs/squashfs/xattr.c | 12 +-
7898 fs/super.c | 3 +-
7899 fs/sysv/sysv.h | 2 +-
7900 fs/tracefs/inode.c | 8 +-
7901 fs/udf/misc.c | 2 +-
7902 fs/ufs/swab.h | 4 +-
7903 fs/userfaultfd.c | 2 +-
7904 fs/xattr.c | 21 +
7905 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7906 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7907 fs/xfs/xfs_dir2_readdir.c | 7 +-
7908 fs/xfs/xfs_ioctl.c | 2 +-
7909 fs/xfs/xfs_linux.h | 4 +-
7910 include/acpi/ghes.h | 2 +-
7911 include/asm-generic/4level-fixup.h | 2 +
7912 include/asm-generic/atomic-long.h | 176 +-
7913 include/asm-generic/atomic64.h | 12 +
7914 include/asm-generic/bitops/__fls.h | 2 +-
7915 include/asm-generic/bitops/fls.h | 2 +-
7916 include/asm-generic/bitops/fls64.h | 4 +-
7917 include/asm-generic/bug.h | 6 +-
7918 include/asm-generic/cache.h | 4 +-
7919 include/asm-generic/emergency-restart.h | 2 +-
7920 include/asm-generic/kmap_types.h | 4 +-
7921 include/asm-generic/local.h | 13 +
7922 include/asm-generic/pgtable-nopmd.h | 18 +-
7923 include/asm-generic/pgtable-nopud.h | 15 +-
7924 include/asm-generic/pgtable.h | 16 +
7925 include/asm-generic/sections.h | 1 +
7926 include/asm-generic/uaccess.h | 16 +
7927 include/asm-generic/vmlinux.lds.h | 15 +-
7928 include/crypto/algapi.h | 2 +-
7929 include/drm/drmP.h | 19 +-
7930 include/drm/drm_crtc_helper.h | 2 +-
7931 include/drm/drm_mm.h | 2 +-
7932 include/drm/i915_pciids.h | 2 +-
7933 include/drm/intel-gtt.h | 4 +-
7934 include/drm/ttm/ttm_memory.h | 2 +-
7935 include/drm/ttm/ttm_page_alloc.h | 1 +
7936 include/keys/asymmetric-subtype.h | 2 +-
7937 include/linux/atmdev.h | 4 +-
7938 include/linux/atomic.h | 2 +-
7939 include/linux/audit.h | 2 +-
7940 include/linux/average.h | 2 +-
7941 include/linux/binfmts.h | 3 +-
7942 include/linux/bitmap.h | 2 +-
7943 include/linux/bitops.h | 8 +-
7944 include/linux/blk-cgroup.h | 24 +-
7945 include/linux/blkdev.h | 2 +-
7946 include/linux/blktrace_api.h | 2 +-
7947 include/linux/cache.h | 8 +
7948 include/linux/cdrom.h | 1 -
7949 include/linux/cleancache.h | 2 +-
7950 include/linux/clk-provider.h | 1 +
7951 include/linux/compat.h | 6 +-
7952 include/linux/compiler-gcc.h | 28 +-
7953 include/linux/compiler.h | 193 +-
7954 include/linux/configfs.h | 2 +-
7955 include/linux/cpufreq.h | 3 +-
7956 include/linux/cpuidle.h | 5 +-
7957 include/linux/cpumask.h | 14 +-
7958 include/linux/crypto.h | 4 +-
7959 include/linux/ctype.h | 2 +-
7960 include/linux/dcache.h | 4 +-
7961 include/linux/decompress/mm.h | 2 +-
7962 include/linux/devfreq.h | 2 +-
7963 include/linux/device.h | 7 +-
7964 include/linux/dma-mapping.h | 2 +-
7965 include/linux/efi.h | 1 +
7966 include/linux/elf.h | 2 +
7967 include/linux/err.h | 4 +-
7968 include/linux/extcon.h | 2 +-
7969 include/linux/fb.h | 3 +-
7970 include/linux/fdtable.h | 2 +-
7971 include/linux/fs.h | 5 +-
7972 include/linux/fs_struct.h | 2 +-
7973 include/linux/fscache-cache.h | 2 +-
7974 include/linux/fscache.h | 2 +-
7975 include/linux/fsnotify.h | 2 +-
7976 include/linux/genhd.h | 4 +-
7977 include/linux/genl_magic_func.h | 2 +-
7978 include/linux/gfp.h | 12 +-
7979 include/linux/highmem.h | 12 +
7980 include/linux/hwmon-sysfs.h | 6 +-
7981 include/linux/i2c.h | 1 +
7982 include/linux/if_pppox.h | 2 +-
7983 include/linux/init.h | 12 +-
7984 include/linux/init_task.h | 7 +
7985 include/linux/interrupt.h | 6 +-
7986 include/linux/iommu.h | 2 +-
7987 include/linux/ioport.h | 2 +-
7988 include/linux/ipc.h | 2 +-
7989 include/linux/irq.h | 5 +-
7990 include/linux/irqdesc.h | 2 +-
7991 include/linux/irqdomain.h | 3 +
7992 include/linux/jbd2.h | 2 +-
7993 include/linux/jiffies.h | 16 +-
7994 include/linux/key-type.h | 2 +-
7995 include/linux/kgdb.h | 6 +-
7996 include/linux/kmemleak.h | 4 +-
7997 include/linux/kobject.h | 3 +-
7998 include/linux/kobject_ns.h | 2 +-
7999 include/linux/kref.h | 2 +-
8000 include/linux/libata.h | 2 +-
8001 include/linux/linkage.h | 1 +
8002 include/linux/list.h | 15 +
8003 include/linux/lockref.h | 26 +-
8004 include/linux/math64.h | 10 +-
8005 include/linux/mempolicy.h | 7 +
8006 include/linux/mm.h | 102 +-
8007 include/linux/mm_types.h | 20 +
8008 include/linux/mmiotrace.h | 4 +-
8009 include/linux/mmzone.h | 2 +-
8010 include/linux/mod_devicetable.h | 4 +-
8011 include/linux/module.h | 69 +-
8012 include/linux/moduleloader.h | 16 +
8013 include/linux/moduleparam.h | 4 +-
8014 include/linux/net.h | 2 +-
8015 include/linux/netdevice.h | 7 +-
8016 include/linux/netfilter.h | 2 +-
8017 include/linux/netfilter/nfnetlink.h | 2 +-
8018 include/linux/netlink.h | 12 +-
8019 include/linux/nls.h | 4 +-
8020 include/linux/notifier.h | 3 +-
8021 include/linux/oprofile.h | 4 +-
8022 include/linux/padata.h | 2 +-
8023 include/linux/pci_hotplug.h | 3 +-
8024 include/linux/percpu.h | 2 +-
8025 include/linux/perf_event.h | 12 +-
8026 include/linux/pipe_fs_i.h | 8 +-
8027 include/linux/pm.h | 1 +
8028 include/linux/pm_domain.h | 2 +-
8029 include/linux/pm_runtime.h | 2 +-
8030 include/linux/pnp.h | 2 +-
8031 include/linux/poison.h | 4 +-
8032 include/linux/power/smartreflex.h | 2 +-
8033 include/linux/ppp-comp.h | 2 +-
8034 include/linux/preempt.h | 21 +
8035 include/linux/proc_ns.h | 2 +-
8036 include/linux/psci.h | 2 +-
8037 include/linux/quota.h | 2 +-
8038 include/linux/random.h | 19 +-
8039 include/linux/rculist.h | 16 +
8040 include/linux/rcupdate.h | 8 +
8041 include/linux/reboot.h | 14 +-
8042 include/linux/regset.h | 3 +-
8043 include/linux/relay.h | 2 +-
8044 include/linux/rio.h | 2 +-
8045 include/linux/rmap.h | 4 +-
8046 include/linux/sched.h | 76 +-
8047 include/linux/sched/sysctl.h | 1 +
8048 include/linux/scif.h | 2 +-
8049 include/linux/semaphore.h | 2 +-
8050 include/linux/seq_file.h | 1 +
8051 include/linux/seqlock.h | 10 +
8052 include/linux/signal.h | 2 +-
8053 include/linux/skbuff.h | 12 +-
8054 include/linux/slab.h | 47 +-
8055 include/linux/slab_def.h | 14 +-
8056 include/linux/slub_def.h | 2 +-
8057 include/linux/smp.h | 2 +
8058 include/linux/sock_diag.h | 2 +-
8059 include/linux/sonet.h | 2 +-
8060 include/linux/spinlock.h | 17 +-
8061 include/linux/srcu.h | 5 +-
8062 include/linux/sunrpc/addr.h | 8 +-
8063 include/linux/sunrpc/clnt.h | 2 +-
8064 include/linux/sunrpc/svc.h | 2 +-
8065 include/linux/sunrpc/svc_rdma.h | 18 +-
8066 include/linux/sunrpc/svcauth.h | 2 +-
8067 include/linux/swapops.h | 10 +-
8068 include/linux/swiotlb.h | 3 +-
8069 include/linux/syscalls.h | 23 +-
8070 include/linux/syscore_ops.h | 2 +-
8071 include/linux/sysctl.h | 3 +-
8072 include/linux/sysfs.h | 9 +-
8073 include/linux/sysrq.h | 3 +-
8074 include/linux/tcp.h | 14 +-
8075 include/linux/thread_info.h | 7 +
8076 include/linux/tty.h | 4 +-
8077 include/linux/tty_driver.h | 2 +-
8078 include/linux/tty_ldisc.h | 2 +-
8079 include/linux/types.h | 16 +
8080 include/linux/uaccess.h | 2 +-
8081 include/linux/uio_driver.h | 2 +-
8082 include/linux/unaligned/access_ok.h | 24 +-
8083 include/linux/usb.h | 12 +-
8084 include/linux/usb/hcd.h | 1 +
8085 include/linux/usb/renesas_usbhs.h | 2 +-
8086 include/linux/vermagic.h | 21 +-
8087 include/linux/vga_switcheroo.h | 8 +-
8088 include/linux/vmalloc.h | 7 +-
8089 include/linux/vmstat.h | 24 +-
8090 include/linux/writeback.h | 3 +-
8091 include/linux/xattr.h | 5 +-
8092 include/linux/zlib.h | 3 +-
8093 include/media/v4l2-dev.h | 2 +-
8094 include/media/v4l2-device.h | 2 +-
8095 include/net/9p/transport.h | 2 +-
8096 include/net/bluetooth/l2cap.h | 2 +-
8097 include/net/bonding.h | 2 +-
8098 include/net/caif/cfctrl.h | 6 +-
8099 include/net/cfg802154.h | 2 +-
8100 include/net/flow.h | 2 +-
8101 include/net/genetlink.h | 2 +-
8102 include/net/gro_cells.h | 2 +-
8103 include/net/inet_connection_sock.h | 2 +-
8104 include/net/inet_sock.h | 2 +-
8105 include/net/inetpeer.h | 2 +-
8106 include/net/ip_fib.h | 2 +-
8107 include/net/ip_vs.h | 8 +-
8108 include/net/ipv6.h | 2 +-
8109 include/net/irda/ircomm_tty.h | 1 +
8110 include/net/iucv/af_iucv.h | 2 +-
8111 include/net/llc_c_ac.h | 2 +-
8112 include/net/llc_c_ev.h | 4 +-
8113 include/net/llc_c_st.h | 2 +-
8114 include/net/llc_s_ac.h | 2 +-
8115 include/net/llc_s_st.h | 2 +-
8116 include/net/mac80211.h | 6 +-
8117 include/net/neighbour.h | 4 +-
8118 include/net/net_namespace.h | 18 +-
8119 include/net/netlink.h | 2 +-
8120 include/net/netns/conntrack.h | 6 +-
8121 include/net/netns/ipv4.h | 4 +-
8122 include/net/netns/ipv6.h | 4 +-
8123 include/net/netns/xfrm.h | 2 +-
8124 include/net/ping.h | 2 +-
8125 include/net/protocol.h | 4 +-
8126 include/net/rtnetlink.h | 2 +-
8127 include/net/sctp/checksum.h | 4 +-
8128 include/net/sctp/sm.h | 4 +-
8129 include/net/sctp/structs.h | 2 +-
8130 include/net/snmp.h | 10 +-
8131 include/net/sock.h | 12 +-
8132 include/net/tcp.h | 8 +-
8133 include/net/xfrm.h | 13 +-
8134 include/rdma/iw_cm.h | 2 +-
8135 include/scsi/libfc.h | 3 +-
8136 include/scsi/scsi_device.h | 6 +-
8137 include/scsi/scsi_driver.h | 2 +-
8138 include/scsi/scsi_transport_fc.h | 3 +-
8139 include/scsi/sg.h | 2 +-
8140 include/sound/compress_driver.h | 2 +-
8141 include/sound/soc.h | 4 +-
8142 include/trace/events/irq.h | 4 +-
8143 include/uapi/linux/a.out.h | 8 +
8144 include/uapi/linux/bcache.h | 5 +-
8145 include/uapi/linux/byteorder/little_endian.h | 28 +-
8146 include/uapi/linux/connector.h | 2 +-
8147 include/uapi/linux/elf.h | 28 +
8148 include/uapi/linux/screen_info.h | 2 +-
8149 include/uapi/linux/swab.h | 6 +-
8150 include/uapi/linux/xattr.h | 4 +
8151 include/video/udlfb.h | 8 +-
8152 include/video/uvesafb.h | 1 +
8153 init/Kconfig | 2 +-
8154 init/Makefile | 3 +
8155 init/do_mounts.c | 14 +-
8156 init/do_mounts.h | 8 +-
8157 init/do_mounts_initrd.c | 30 +-
8158 init/do_mounts_md.c | 6 +-
8159 init/init_task.c | 4 +
8160 init/initramfs.c | 38 +-
8161 init/main.c | 30 +-
8162 ipc/compat.c | 4 +-
8163 ipc/ipc_sysctl.c | 14 +-
8164 ipc/mq_sysctl.c | 4 +-
8165 ipc/sem.c | 4 +-
8166 ipc/shm.c | 6 +
8167 kernel/audit.c | 8 +-
8168 kernel/auditsc.c | 4 +-
8169 kernel/bpf/core.c | 7 +-
8170 kernel/capability.c | 3 +
8171 kernel/compat.c | 38 +-
8172 kernel/debug/debug_core.c | 16 +-
8173 kernel/debug/kdb/kdb_main.c | 4 +-
8174 kernel/events/core.c | 30 +-
8175 kernel/events/internal.h | 10 +-
8176 kernel/events/uprobes.c | 2 +-
8177 kernel/exit.c | 27 +-
8178 kernel/fork.c | 175 +-
8179 kernel/futex.c | 11 +-
8180 kernel/futex_compat.c | 2 +-
8181 kernel/gcov/base.c | 7 +-
8182 kernel/irq/manage.c | 2 +-
8183 kernel/irq/msi.c | 19 +-
8184 kernel/irq/spurious.c | 2 +-
8185 kernel/jump_label.c | 5 +
8186 kernel/kallsyms.c | 37 +-
8187 kernel/kexec.c | 3 +-
8188 kernel/kmod.c | 8 +-
8189 kernel/kprobes.c | 4 +-
8190 kernel/ksysfs.c | 2 +-
8191 kernel/locking/lockdep.c | 7 +-
8192 kernel/locking/mutex-debug.c | 12 +-
8193 kernel/locking/mutex-debug.h | 4 +-
8194 kernel/locking/mutex.c | 6 +-
8195 kernel/module.c | 422 +-
8196 kernel/notifier.c | 17 +-
8197 kernel/padata.c | 4 +-
8198 kernel/panic.c | 5 +-
8199 kernel/pid.c | 2 +-
8200 kernel/pid_namespace.c | 2 +-
8201 kernel/power/process.c | 12 +-
8202 kernel/profile.c | 14 +-
8203 kernel/ptrace.c | 8 +-
8204 kernel/rcu/rcutorture.c | 60 +-
8205 kernel/rcu/tiny.c | 4 +-
8206 kernel/rcu/tree.c | 42 +-
8207 kernel/rcu/tree.h | 16 +-
8208 kernel/rcu/tree_plugin.h | 18 +-
8209 kernel/rcu/tree_trace.c | 14 +-
8210 kernel/resource.c | 4 +-
8211 kernel/sched/auto_group.c | 4 +-
8212 kernel/sched/core.c | 45 +-
8213 kernel/sched/fair.c | 2 +-
8214 kernel/sched/sched.h | 2 +-
8215 kernel/signal.c | 24 +-
8216 kernel/smpboot.c | 4 +-
8217 kernel/softirq.c | 12 +-
8218 kernel/sys.c | 10 +-
8219 kernel/sysctl.c | 34 +-
8220 kernel/time/alarmtimer.c | 2 +-
8221 kernel/time/posix-cpu-timers.c | 4 +-
8222 kernel/time/posix-timers.c | 24 +-
8223 kernel/time/timer.c | 2 +-
8224 kernel/time/timer_stats.c | 10 +-
8225 kernel/trace/blktrace.c | 6 +-
8226 kernel/trace/ftrace.c | 15 +-
8227 kernel/trace/ring_buffer.c | 96 +-
8228 kernel/trace/trace.c | 2 +-
8229 kernel/trace/trace.h | 2 +-
8230 kernel/trace/trace_clock.c | 4 +-
8231 kernel/trace/trace_events.c | 1 -
8232 kernel/trace/trace_functions_graph.c | 4 +-
8233 kernel/trace/trace_mmiotrace.c | 8 +-
8234 kernel/trace/trace_output.c | 10 +-
8235 kernel/trace/trace_seq.c | 2 +-
8236 kernel/trace/trace_stack.c | 2 +-
8237 kernel/user.c | 2 +-
8238 kernel/user_namespace.c | 2 +-
8239 kernel/utsname_sysctl.c | 2 +-
8240 kernel/watchdog.c | 2 +-
8241 kernel/workqueue.c | 8 +-
8242 lib/Kconfig.debug | 8 +-
8243 lib/Makefile | 2 +-
8244 lib/bitmap.c | 8 +-
8245 lib/bug.c | 2 +
8246 lib/debugobjects.c | 2 +-
8247 lib/decompress_bunzip2.c | 3 +-
8248 lib/decompress_unlzma.c | 4 +-
8249 lib/div64.c | 4 +-
8250 lib/dma-debug.c | 4 +-
8251 lib/inflate.c | 2 +-
8252 lib/ioremap.c | 4 +-
8253 lib/kobject.c | 4 +-
8254 lib/list_debug.c | 126 +-
8255 lib/lockref.c | 44 +-
8256 lib/percpu-refcount.c | 2 +-
8257 lib/radix-tree.c | 2 +-
8258 lib/random32.c | 2 +-
8259 lib/rhashtable.c | 4 +-
8260 lib/show_mem.c | 2 +-
8261 lib/strncpy_from_user.c | 2 +-
8262 lib/strnlen_user.c | 2 +-
8263 lib/swiotlb.c | 2 +-
8264 lib/usercopy.c | 6 +
8265 lib/vsprintf.c | 12 +-
8266 mm/Kconfig | 6 +-
8267 mm/backing-dev.c | 4 +-
8268 mm/debug.c | 3 +
8269 mm/filemap.c | 2 +-
8270 mm/gup.c | 13 +-
8271 mm/highmem.c | 6 +-
8272 mm/hugetlb.c | 70 +-
8273 mm/internal.h | 1 +
8274 mm/maccess.c | 12 +-
8275 mm/madvise.c | 37 +
8276 mm/memory-failure.c | 6 +-
8277 mm/memory.c | 424 +-
8278 mm/mempolicy.c | 25 +
8279 mm/mlock.c | 18 +-
8280 mm/mm_init.c | 2 +-
8281 mm/mmap.c | 582 +-
8282 mm/mprotect.c | 137 +-
8283 mm/mremap.c | 39 +-
8284 mm/nommu.c | 21 +-
8285 mm/page-writeback.c | 2 +-
8286 mm/page_alloc.c | 50 +-
8287 mm/percpu.c | 2 +-
8288 mm/process_vm_access.c | 14 +-
8289 mm/rmap.c | 45 +-
8290 mm/shmem.c | 19 +-
8291 mm/slab.c | 111 +-
8292 mm/slab.h | 22 +-
8293 mm/slab_common.c | 86 +-
8294 mm/slob.c | 218 +-
8295 mm/slub.c | 109 +-
8296 mm/sparse-vmemmap.c | 4 +-
8297 mm/sparse.c | 2 +-
8298 mm/swap.c | 2 +
8299 mm/swapfile.c | 12 +-
8300 mm/util.c | 6 +
8301 mm/vmalloc.c | 114 +-
8302 mm/vmstat.c | 12 +-
8303 net/8021q/vlan.c | 5 +-
8304 net/8021q/vlan_netlink.c | 2 +-
8305 net/9p/mod.c | 4 +-
8306 net/9p/trans_fd.c | 2 +-
8307 net/atm/atm_misc.c | 8 +-
8308 net/atm/lec.h | 2 +-
8309 net/atm/proc.c | 6 +-
8310 net/atm/resources.c | 4 +-
8311 net/ax25/sysctl_net_ax25.c | 2 +-
8312 net/batman-adv/bat_iv_ogm.c | 8 +-
8313 net/batman-adv/fragmentation.c | 2 +-
8314 net/batman-adv/routing.c | 4 +-
8315 net/batman-adv/soft-interface.c | 10 +-
8316 net/batman-adv/translation-table.c | 14 +-
8317 net/batman-adv/types.h | 8 +-
8318 net/bluetooth/hci_sock.c | 2 +-
8319 net/bluetooth/l2cap_core.c | 6 +-
8320 net/bluetooth/l2cap_sock.c | 12 +-
8321 net/bluetooth/rfcomm/sock.c | 4 +-
8322 net/bluetooth/rfcomm/tty.c | 4 +-
8323 net/bridge/br_netlink.c | 2 +-
8324 net/bridge/netfilter/ebtables.c | 6 +-
8325 net/caif/cfctrl.c | 11 +-
8326 net/caif/chnl_net.c | 2 +-
8327 net/can/af_can.c | 2 +-
8328 net/can/gw.c | 6 +-
8329 net/ceph/messenger.c | 4 +-
8330 net/compat.c | 26 +-
8331 net/core/datagram.c | 2 +-
8332 net/core/dev.c | 16 +-
8333 net/core/filter.c | 2 +-
8334 net/core/flow.c | 6 +-
8335 net/core/neighbour.c | 18 +-
8336 net/core/net-sysfs.c | 2 +-
8337 net/core/net_namespace.c | 8 +-
8338 net/core/netpoll.c | 4 +-
8339 net/core/rtnetlink.c | 17 +-
8340 net/core/scm.c | 12 +-
8341 net/core/skbuff.c | 11 +-
8342 net/core/sock.c | 28 +-
8343 net/core/sock_diag.c | 15 +-
8344 net/core/sysctl_net_core.c | 22 +-
8345 net/decnet/af_decnet.c | 1 +
8346 net/decnet/sysctl_net_decnet.c | 4 +-
8347 net/dsa/dsa.c | 2 +-
8348 net/hsr/hsr_netlink.c | 2 +-
8349 net/ieee802154/6lowpan/core.c | 2 +-
8350 net/ieee802154/6lowpan/reassembly.c | 14 +-
8351 net/ipv4/af_inet.c | 2 +-
8352 net/ipv4/arp.c | 2 +-
8353 net/ipv4/devinet.c | 18 +-
8354 net/ipv4/fib_frontend.c | 6 +-
8355 net/ipv4/fib_semantics.c | 2 +-
8356 net/ipv4/inet_connection_sock.c | 4 +-
8357 net/ipv4/inet_diag.c | 4 +-
8358 net/ipv4/inet_timewait_sock.c | 2 +-
8359 net/ipv4/inetpeer.c | 2 +-
8360 net/ipv4/ip_fragment.c | 15 +-
8361 net/ipv4/ip_gre.c | 6 +-
8362 net/ipv4/ip_sockglue.c | 2 +-
8363 net/ipv4/ip_vti.c | 4 +-
8364 net/ipv4/ipconfig.c | 6 +-
8365 net/ipv4/ipip.c | 4 +-
8366 net/ipv4/netfilter/arp_tables.c | 12 +-
8367 net/ipv4/netfilter/ip_tables.c | 12 +-
8368 net/ipv4/ping.c | 14 +-
8369 net/ipv4/proc.c | 8 +-
8370 net/ipv4/raw.c | 14 +-
8371 net/ipv4/route.c | 32 +-
8372 net/ipv4/sysctl_net_ipv4.c | 22 +-
8373 net/ipv4/tcp_input.c | 6 +-
8374 net/ipv4/tcp_probe.c | 2 +-
8375 net/ipv4/udp.c | 10 +-
8376 net/ipv4/xfrm4_mode_transport.c | 2 +-
8377 net/ipv4/xfrm4_policy.c | 17 +-
8378 net/ipv4/xfrm4_state.c | 4 +-
8379 net/ipv6/addrconf.c | 22 +-
8380 net/ipv6/af_inet6.c | 2 +-
8381 net/ipv6/datagram.c | 2 +-
8382 net/ipv6/icmp.c | 2 +-
8383 net/ipv6/ip6_fib.c | 4 +-
8384 net/ipv6/ip6_gre.c | 10 +-
8385 net/ipv6/ip6_tunnel.c | 4 +-
8386 net/ipv6/ip6_vti.c | 4 +-
8387 net/ipv6/ipv6_sockglue.c | 2 +-
8388 net/ipv6/ndisc.c | 2 +-
8389 net/ipv6/netfilter/ip6_tables.c | 12 +-
8390 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8391 net/ipv6/ping.c | 33 +-
8392 net/ipv6/proc.c | 10 +-
8393 net/ipv6/raw.c | 17 +-
8394 net/ipv6/reassembly.c | 13 +-
8395 net/ipv6/route.c | 2 +-
8396 net/ipv6/sit.c | 4 +-
8397 net/ipv6/sysctl_net_ipv6.c | 2 +-
8398 net/ipv6/udp.c | 6 +-
8399 net/ipv6/xfrm6_policy.c | 17 +-
8400 net/irda/ircomm/ircomm_tty.c | 18 +-
8401 net/iucv/af_iucv.c | 4 +-
8402 net/iucv/iucv.c | 2 +-
8403 net/key/af_key.c | 4 +-
8404 net/l2tp/l2tp_eth.c | 38 +-
8405 net/l2tp/l2tp_ip.c | 2 +-
8406 net/l2tp/l2tp_ip6.c | 2 +-
8407 net/mac80211/cfg.c | 10 +-
8408 net/mac80211/debugfs_key.c | 4 +-
8409 net/mac80211/ieee80211_i.h | 3 +-
8410 net/mac80211/iface.c | 20 +-
8411 net/mac80211/key.c | 4 +-
8412 net/mac80211/main.c | 2 +-
8413 net/mac80211/pm.c | 4 +-
8414 net/mac80211/rate.c | 2 +-
8415 net/mac80211/sta_info.c | 2 +-
8416 net/mac80211/tx.c | 2 +-
8417 net/mac80211/util.c | 8 +-
8418 net/mac80211/wpa.c | 10 +-
8419 net/mac802154/iface.c | 4 +-
8420 net/mpls/af_mpls.c | 6 +-
8421 net/netfilter/ipset/ip_set_core.c | 4 +-
8422 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8423 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8424 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8425 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8426 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8427 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8428 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8429 net/netfilter/nf_conntrack_acct.c | 2 +-
8430 net/netfilter/nf_conntrack_ecache.c | 2 +-
8431 net/netfilter/nf_conntrack_helper.c | 2 +-
8432 net/netfilter/nf_conntrack_netlink.c | 22 +-
8433 net/netfilter/nf_conntrack_proto.c | 2 +-
8434 net/netfilter/nf_conntrack_standalone.c | 2 +-
8435 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8436 net/netfilter/nf_log.c | 10 +-
8437 net/netfilter/nf_sockopt.c | 4 +-
8438 net/netfilter/nf_tables_api.c | 13 +-
8439 net/netfilter/nfnetlink_acct.c | 7 +-
8440 net/netfilter/nfnetlink_cthelper.c | 2 +-
8441 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8442 net/netfilter/nfnetlink_log.c | 4 +-
8443 net/netfilter/nft_compat.c | 9 +-
8444 net/netfilter/xt_statistic.c | 8 +-
8445 net/netlink/af_netlink.c | 14 +-
8446 net/netlink/diag.c | 2 +-
8447 net/netlink/genetlink.c | 14 +-
8448 net/openvswitch/vport-internal_dev.c | 2 +-
8449 net/packet/af_packet.c | 26 +-
8450 net/packet/diag.c | 2 +-
8451 net/packet/internal.h | 6 +-
8452 net/phonet/pep.c | 6 +-
8453 net/phonet/socket.c | 2 +-
8454 net/phonet/sysctl.c | 2 +-
8455 net/rds/cong.c | 6 +-
8456 net/rds/ib.h | 2 +-
8457 net/rds/ib_cm.c | 2 +-
8458 net/rds/ib_recv.c | 4 +-
8459 net/rds/iw.h | 2 +-
8460 net/rds/iw_cm.c | 2 +-
8461 net/rds/iw_recv.c | 4 +-
8462 net/rds/rds.h | 2 +-
8463 net/rds/tcp.c | 2 +-
8464 net/rds/tcp_send.c | 2 +-
8465 net/rxrpc/af_rxrpc.c | 2 +-
8466 net/rxrpc/ar-ack.c | 14 +-
8467 net/rxrpc/ar-call.c | 2 +-
8468 net/rxrpc/ar-connection.c | 2 +-
8469 net/rxrpc/ar-connevent.c | 2 +-
8470 net/rxrpc/ar-input.c | 4 +-
8471 net/rxrpc/ar-internal.h | 8 +-
8472 net/rxrpc/ar-local.c | 2 +-
8473 net/rxrpc/ar-output.c | 4 +-
8474 net/rxrpc/ar-peer.c | 2 +-
8475 net/rxrpc/ar-proc.c | 4 +-
8476 net/rxrpc/ar-transport.c | 2 +-
8477 net/rxrpc/rxkad.c | 4 +-
8478 net/sched/sch_generic.c | 4 +-
8479 net/sctp/ipv6.c | 6 +-
8480 net/sctp/protocol.c | 10 +-
8481 net/sctp/sm_sideeffect.c | 2 +-
8482 net/sctp/socket.c | 21 +-
8483 net/sctp/sysctl.c | 10 +-
8484 net/socket.c | 18 +-
8485 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8486 net/sunrpc/clnt.c | 4 +-
8487 net/sunrpc/sched.c | 4 +-
8488 net/sunrpc/svc.c | 4 +-
8489 net/sunrpc/svcauth_unix.c | 2 +-
8490 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8491 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8492 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8493 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8494 net/tipc/netlink_compat.c | 12 +-
8495 net/tipc/subscr.c | 2 +-
8496 net/unix/diag.c | 2 +-
8497 net/unix/sysctl_net_unix.c | 2 +-
8498 net/wireless/wext-core.c | 19 +-
8499 net/xfrm/xfrm_policy.c | 16 +-
8500 net/xfrm/xfrm_state.c | 33 +-
8501 net/xfrm/xfrm_sysctl.c | 2 +-
8502 net/xfrm/xfrm_user.c | 2 +-
8503 scripts/Kbuild.include | 2 +-
8504 scripts/Makefile.build | 2 +-
8505 scripts/Makefile.clean | 3 +-
8506 scripts/Makefile.host | 69 +-
8507 scripts/basic/fixdep.c | 12 +-
8508 scripts/dtc/checks.c | 14 +-
8509 scripts/dtc/data.c | 6 +-
8510 scripts/dtc/flattree.c | 8 +-
8511 scripts/dtc/livetree.c | 4 +-
8512 scripts/gcc-plugin.sh | 51 +
8513 scripts/headers_install.sh | 1 +
8514 scripts/kallsyms.c | 4 +-
8515 scripts/kconfig/lkc.h | 5 +-
8516 scripts/kconfig/menu.c | 2 +-
8517 scripts/kconfig/symbol.c | 6 +-
8518 scripts/link-vmlinux.sh | 2 +-
8519 scripts/mod/file2alias.c | 14 +-
8520 scripts/mod/modpost.c | 25 +-
8521 scripts/mod/modpost.h | 6 +-
8522 scripts/mod/sumversion.c | 2 +-
8523 scripts/module-common.lds | 4 +
8524 scripts/package/builddeb | 1 +
8525 scripts/pnmtologo.c | 6 +-
8526 scripts/sortextable.h | 6 +-
8527 scripts/tags.sh | 2 +-
8528 security/Kconfig | 691 +-
8529 security/apparmor/include/policy.h | 2 +-
8530 security/apparmor/policy.c | 4 +-
8531 security/integrity/ima/ima.h | 4 +-
8532 security/integrity/ima/ima_api.c | 2 +-
8533 security/integrity/ima/ima_fs.c | 4 +-
8534 security/integrity/ima/ima_queue.c | 2 +-
8535 security/keys/internal.h | 8 +-
8536 security/keys/key.c | 18 +-
8537 security/keys/keyring.c | 4 -
8538 security/selinux/avc.c | 6 +-
8539 security/selinux/include/xfrm.h | 2 +-
8540 security/yama/yama_lsm.c | 2 +-
8541 sound/aoa/codecs/onyx.c | 7 +-
8542 sound/aoa/codecs/onyx.h | 1 +
8543 sound/core/oss/pcm_oss.c | 18 +-
8544 sound/core/pcm_compat.c | 2 +-
8545 sound/core/pcm_native.c | 4 +-
8546 sound/core/seq/seq_clientmgr.c | 10 +-
8547 sound/core/seq/seq_compat.c | 2 +-
8548 sound/core/seq/seq_fifo.c | 6 +-
8549 sound/core/seq/seq_fifo.h | 2 +-
8550 sound/core/seq/seq_memory.c | 6 +-
8551 sound/core/sound.c | 2 +-
8552 sound/drivers/mts64.c | 14 +-
8553 sound/drivers/opl4/opl4_lib.c | 2 +-
8554 sound/drivers/portman2x4.c | 3 +-
8555 sound/firewire/amdtp-am824.c | 2 +-
8556 sound/firewire/amdtp-stream.c | 4 +-
8557 sound/firewire/amdtp-stream.h | 2 +-
8558 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8559 sound/firewire/isight.c | 10 +-
8560 sound/firewire/scs1x.c | 8 +-
8561 sound/oss/sb_audio.c | 2 +-
8562 sound/oss/swarm_cs4297a.c | 6 +-
8563 sound/pci/hda/hda_codec.c | 2 +-
8564 sound/pci/ymfpci/ymfpci.h | 2 +-
8565 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8566 sound/soc/codecs/sti-sas.c | 10 +-
8567 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8568 sound/soc/soc-ac97.c | 6 +-
8569 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8570 tools/gcc/Makefile | 42 +
8571 tools/gcc/checker_plugin.c | 549 +
8572 tools/gcc/colorize_plugin.c | 215 +
8573 tools/gcc/constify_plugin.c | 571 +
8574 tools/gcc/gcc-common.h | 819 +
8575 tools/gcc/initify_plugin.c | 591 +
8576 tools/gcc/kallocstat_plugin.c | 188 +
8577 tools/gcc/kernexec_plugin.c | 549 +
8578 tools/gcc/latent_entropy_plugin.c | 474 +
8579 tools/gcc/randomize_layout_seed.h | 1 +
8580 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8581 tools/gcc/size_overflow_plugin/Makefile | 28 +
8582 .../disable_size_overflow_hash.data | 12434 ++
8583 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8584 .../generate_size_overflow_hash.sh | 103 +
8585 .../insert_size_overflow_asm.c | 416 +
8586 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8587 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8588 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8589 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8590 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8591 .../size_overflow_hash_aux.data | 92 +
8592 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8593 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8594 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8595 .../size_overflow_plugin_hash.c | 352 +
8596 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8597 .../size_overflow_transform_core.c | 1015 +
8598 tools/gcc/stackleak_plugin.c | 444 +
8599 tools/gcc/structleak_plugin.c | 290 +
8600 tools/include/linux/compiler.h | 8 +
8601 tools/perf/util/include/asm/alternative-asm.h | 3 +
8602 tools/virtio/linux/uaccess.h | 2 +-
8603 virt/kvm/kvm_main.c | 42 +-
8604 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8605 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8606 Author: Matthew Wilcox <willy@linux.intel.com>
8607 Date: Tue Feb 2 16:57:52 2016 -0800
8608
8609 radix-tree: fix race in gang lookup
8610
8611 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8612 the lookup. Introduce a new function radix_tree_iter_retry() which
8613 forces the loop to retry the lookup by setting 'slot' to NULL and
8614 turning the iterator back to point at the problematic entry.
8615
8616 This is a pretty rare problem to hit at the moment; the lookup has to
8617 race with a grow of the radix tree from a height of 0. The consequences
8618 of hitting this race are that gang lookup could return a pointer to a
8619 radix_tree_node instead of a pointer to whatever the user had inserted
8620 in the tree.
8621
8622 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8623 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8624 Cc: Hugh Dickins <hughd@google.com>
8625 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8626 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8627 Cc: <stable@vger.kernel.org>
8628 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8629 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8630
8631 include/linux/radix-tree.h | 16 ++++++++++++++++
8632 lib/radix-tree.c | 12 ++++++++++--
8633 2 files changed, 26 insertions(+), 2 deletions(-)
8634
8635 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8636 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8637 Date: Wed Feb 3 02:11:03 2016 +0100
8638
8639 unix: correctly track in-flight fds in sending process user_struct
8640
8641 The commit referenced in the Fixes tag incorrectly accounted the number
8642 of in-flight fds over a unix domain socket to the original opener
8643 of the file-descriptor. This allows another process to arbitrary
8644 deplete the original file-openers resource limit for the maximum of
8645 open files. Instead the sending processes and its struct cred should
8646 be credited.
8647
8648 To do so, we add a reference counted struct user_struct pointer to the
8649 scm_fp_list and use it to account for the number of inflight unix fds.
8650
8651 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8652 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8653 Cc: David Herrmann <dh.herrmann@gmail.com>
8654 Cc: Willy Tarreau <w@1wt.eu>
8655 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8656 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8657 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8658 Signed-off-by: David S. Miller <davem@davemloft.net>
8659
8660 include/net/af_unix.h | 4 ++--
8661 include/net/scm.h | 1 +
8662 net/core/scm.c | 7 +++++++
8663 net/unix/af_unix.c | 4 ++--
8664 net/unix/garbage.c | 8 ++++----
8665 5 files changed, 16 insertions(+), 8 deletions(-)
8666
8667 commit e830db443ff78d70b7b63536e688d73907face0c
8668 Author: Mike Kravetz <mike.kravetz@oracle.com>
8669 Date: Fri Jan 15 16:57:37 2016 -0800
8670
8671 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8672
8673 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8674 argument end is of type pgoff_t. It was being converted to a vaddr
8675 offset and passed to unmap_hugepage_range. However, end was also being
8676 used as an argument to the vma_interval_tree_foreach controlling loop.
8677 In addition, the conversion of end to vaddr offset was incorrect.
8678
8679 hugetlb_vmtruncate_list is called as part of a file truncate or
8680 fallocate hole punch operation.
8681
8682 When truncating a hugetlbfs file, this bug could prevent some pages from
8683 being unmapped. This is possible if there are multiple vmas mapping the
8684 file, and there is a sufficiently sized hole between the mappings. The
8685 size of the hole between two vmas (A,B) must be such that the starting
8686 virtual address of B is greater than (ending virtual address of A <<
8687 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8688 pages are not properly unmapped during truncate, the following BUG is
8689 hit:
8690
8691 kernel BUG at fs/hugetlbfs/inode.c:428!
8692
8693 In the fallocate hole punch case, this bug could prevent pages from
8694 being unmapped as in the truncate case. However, for hole punch the
8695 result is that unmapped pages will not be removed during the operation.
8696 For hole punch, it is also possible that more pages than desired will be
8697 unmapped. This unnecessary unmapping will cause page faults to
8698 reestablish the mappings on subsequent page access.
8699
8700 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8701 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8702 Cc: Hugh Dickins <hughd@google.com>
8703 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8704 Cc: Davidlohr Bueso <dave@stgolabs.net>
8705 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8706 Cc: <stable@vger.kernel.org> [4.3]
8707 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8708 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8709
8710 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8711 1 files changed, 11 insertions(+), 8 deletions(-)
8712
8713 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8714 Author: Takashi Iwai <tiwai@suse.de>
8715 Date: Thu Feb 4 17:06:13 2016 +0100
8716
8717 ALSA: timer: Fix leftover link at closing
8718
8719 In ALSA timer core, the active timer instance is managed in
8720 active_list linked list. Each element is added / removed dynamically
8721 at timer start, stop and in timer interrupt. The problem is that
8722 snd_timer_interrupt() has a thinko and leaves the element in
8723 active_list when it's the last opened element. This eventually leads
8724 to list corruption or use-after-free error.
8725
8726 This hasn't been revealed because we used to delete the list forcibly
8727 in snd_timer_stop() in the past. However, the recent fix avoids the
8728 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8729 corruption due to double start or stop]), and this leak hits reality.
8730
8731 This patch fixes the link management in snd_timer_interrupt(). Now it
8732 simply unlinks no matter which stream is.
8733
8734 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8735 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8736 Cc: <stable@vger.kernel.org>
8737 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8738
8739 sound/core/timer.c | 4 ++--
8740 1 files changed, 2 insertions(+), 2 deletions(-)
8741
8742 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8743 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8744 Date: Fri Feb 5 15:37:01 2016 -0800
8745
8746 radix-tree: fix oops after radix_tree_iter_retry
8747
8748 Helper radix_tree_iter_retry() resets next_index to the current index.
8749 In following radix_tree_next_slot current chunk size becomes zero. This
8750 isn't checked and it tries to dereference null pointer in slot.
8751
8752 Tagged iterator is fine because retry happens only at slot 0 where tag
8753 bitmask in iter->tags is filled with single bit.
8754
8755 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8756 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8757 Cc: Matthew Wilcox <willy@linux.intel.com>
8758 Cc: Hugh Dickins <hughd@google.com>
8759 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8760 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8761 Cc: <stable@vger.kernel.org>
8762 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8763 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8764
8765 include/linux/radix-tree.h | 6 +++---
8766 1 files changed, 3 insertions(+), 3 deletions(-)
8767
8768 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8769 Merge: 438be0b 256aeaf
8770 Author: Brad Spengler <spender@grsecurity.net>
8771 Date: Sun Feb 7 08:29:33 2016 -0500
8772
8773 Merge branch 'pax-test' into grsec-test
8774
8775 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8776 Author: Brad Spengler <spender@grsecurity.net>
8777 Date: Sun Feb 7 08:29:09 2016 -0500
8778
8779 Update to pax-linux-4.3.5-test28.patch:
8780 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8781 - spender fixed UDEREF on arm
8782
8783 arch/arm/Kconfig | 1 +
8784 arch/arm/include/asm/domain.h | 21 ++++++++-
8785 arch/arm/include/asm/futex.h | 9 ----
8786 arch/arm/include/asm/thread_info.h | 3 +
8787 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8788 arch/arm/kernel/entry-armv.S | 2 +-
8789 arch/arm/kernel/process.c | 2 +-
8790 arch/arm/mm/alignment.c | 8 ----
8791 arch/x86/mm/numa.c | 2 +-
8792 security/Kconfig | 1 -
8793 10 files changed, 60 insertions(+), 70 deletions(-)
8794
8795 commit 438be0bd112bd17942b2628c53054dc1007558a1
8796 Author: Brad Spengler <spender@grsecurity.net>
8797 Date: Sat Feb 6 19:50:31 2016 -0500
8798
8799 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8800 ARM systems reported on the forums
8801
8802 arch/arm/Kconfig | 1 +
8803 arch/arm/include/asm/domain.h | 21 ++++++++-
8804 arch/arm/include/asm/futex.h | 9 ----
8805 arch/arm/include/asm/thread_info.h | 3 +
8806 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8807 arch/arm/kernel/entry-armv.S | 2 +-
8808 arch/arm/kernel/process.c | 2 +-
8809 arch/arm/mm/alignment.c | 8 ----
8810 security/Kconfig | 1 -
8811 9 files changed, 59 insertions(+), 69 deletions(-)
8812
8813 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8814 Author: Brad Spengler <spender@grsecurity.net>
8815 Date: Sat Feb 6 11:21:53 2016 -0500
8816
8817 Fix another compiler warning
8818
8819 net/ipv4/tcp_input.c | 2 ++
8820 1 files changed, 2 insertions(+), 0 deletions(-)
8821
8822 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8823 Author: Brad Spengler <spender@grsecurity.net>
8824 Date: Sat Feb 6 11:16:12 2016 -0500
8825
8826 Fix two compiler warnings
8827
8828 kernel/pid.c | 5 ++---
8829 kernel/ptrace.c | 3 ++-
8830 2 files changed, 4 insertions(+), 4 deletions(-)
8831
8832 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8833 Author: Brad Spengler <spender@grsecurity.net>
8834 Date: Wed Feb 3 21:22:40 2016 -0500
8835
8836 Apply fix for integer truncation in NUMA init code, reported by
8837 x14sg1 on the forums:
8838 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8839
8840 arch/x86/mm/numa.c | 2 +-
8841 1 files changed, 1 insertions(+), 1 deletions(-)
8842
8843 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8844 Merge: a781740 016d0d8
8845 Author: Brad Spengler <spender@grsecurity.net>
8846 Date: Wed Feb 3 21:20:58 2016 -0500
8847
8848 Merge branch 'pax-test' into grsec-test
8849
8850 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
8851 Author: Brad Spengler <spender@grsecurity.net>
8852 Date: Wed Feb 3 21:20:10 2016 -0500
8853
8854 Update to pax-linux-4.3.5-test27.patch:
8855 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
8856 - restored padding in fpregs_state for storing AVX-512 state in the future
8857 - constified netlink_dump_control
8858 - added const version of debug_gimple_stmt for gcc plugins, by Emese
8859 - Emese fixed a bug in initify that could have initified too much
8860 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
8861
8862 arch/x86/include/asm/fpu/types.h | 1 +
8863 arch/x86/include/asm/mmu_context.h | 2 +-
8864 block/blk-cgroup.c | 18 ++--
8865 block/cfq-iosched.c | 4 +-
8866 crypto/crypto_user.c | 8 ++-
8867 drivers/acpi/apei/ghes.c | 6 +-
8868 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
8869 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8870 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8871 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8872 drivers/infiniband/core/netlink.c | 5 +-
8873 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8874 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8875 drivers/md/bcache/alloc.c | 2 +-
8876 drivers/md/bcache/bcache.h | 10 +-
8877 drivers/md/bcache/btree.c | 2 +-
8878 drivers/md/bcache/io.c | 10 +-
8879 drivers/md/bcache/journal.c | 2 +-
8880 drivers/md/bcache/stats.c | 26 +++---
8881 drivers/md/bcache/stats.h | 16 ++--
8882 drivers/md/bcache/super.c | 2 +-
8883 drivers/md/bcache/sysfs.c | 20 +++---
8884 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
8885 drivers/md/dm-raid.c | 2 +-
8886 drivers/md/md.c | 6 +-
8887 drivers/md/md.h | 2 +-
8888 drivers/md/raid1.c | 2 +-
8889 drivers/md/raid10.c | 2 +-
8890 drivers/md/raid5.c | 4 +-
8891 drivers/media/pci/zoran/zoran.h | 1 -
8892 drivers/media/pci/zoran/zoran_driver.c | 3 -
8893 drivers/net/ethernet/sfc/selftest.c | 20 +++---
8894 drivers/net/irda/vlsi_ir.c | 18 ++--
8895 drivers/net/irda/vlsi_ir.h | 14 ++--
8896 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8897 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8898 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8899 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8900 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8901 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8902 drivers/scsi/hptiop.c | 2 -
8903 drivers/scsi/hptiop.h | 1 -
8904 drivers/scsi/ipr.c | 6 +-
8905 drivers/scsi/ipr.h | 2 +-
8906 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8907 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8908 fs/btrfs/ctree.c | 2 +-
8909 fs/btrfs/ctree.h | 4 +-
8910 fs/btrfs/delayed-ref.c | 4 +-
8911 fs/btrfs/disk-io.c | 4 +-
8912 fs/btrfs/file.c | 4 +-
8913 fs/btrfs/raid56.c | 32 ++++----
8914 fs/btrfs/tests/btrfs-tests.c | 2 +-
8915 fs/btrfs/transaction.c | 2 +-
8916 fs/btrfs/tree-log.c | 8 +-
8917 fs/btrfs/volumes.c | 14 ++--
8918 fs/btrfs/volumes.h | 22 +++---
8919 fs/jbd2/commit.c | 2 +-
8920 fs/jbd2/transaction.c | 4 +-
8921 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8922 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8923 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8924 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8925 include/acpi/ghes.h | 2 +-
8926 include/linux/blk-cgroup.h | 24 +++---
8927 include/linux/jbd2.h | 2 +-
8928 include/linux/netlink.h | 12 ++--
8929 include/net/cfg802154.h | 2 +-
8930 include/net/mac80211.h | 2 +-
8931 include/net/neighbour.h | 2 +-
8932 kernel/rcu/tree_plugin.h | 4 +-
8933 net/batman-adv/routing.c | 4 +-
8934 net/batman-adv/soft-interface.c | 2 +-
8935 net/batman-adv/translation-table.c | 14 ++--
8936 net/batman-adv/types.h | 2 +-
8937 net/core/neighbour.c | 14 ++--
8938 net/core/rtnetlink.c | 2 +-
8939 net/ipv4/arp.c | 2 +-
8940 net/ipv4/inet_diag.c | 4 +-
8941 net/ipv4/xfrm4_state.c | 4 +-
8942 net/ipv6/ndisc.c | 2 +-
8943 net/mac80211/cfg.c | 2 +-
8944 net/mac80211/debugfs_key.c | 2 +-
8945 net/mac80211/key.c | 4 +-
8946 net/mac80211/tx.c | 2 +-
8947 net/mac80211/wpa.c | 10 +-
8948 net/mac802154/iface.c | 4 +-
8949 net/netfilter/ipset/ip_set_core.c | 2 +-
8950 net/netfilter/nf_conntrack_netlink.c | 22 +++---
8951 net/netfilter/nf_tables_api.c | 13 ++--
8952 net/netfilter/nfnetlink_acct.c | 7 +-
8953 net/netfilter/nfnetlink_cthelper.c | 2 +-
8954 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8955 net/netlink/af_netlink.c | 10 ++-
8956 net/netlink/diag.c | 2 +-
8957 net/netlink/genetlink.c | 14 ++--
8958 net/packet/af_packet.c | 18 ++--
8959 net/packet/diag.c | 2 +-
8960 net/packet/internal.h | 6 +-
8961 net/unix/diag.c | 2 +-
8962 net/xfrm/xfrm_user.c | 2 +-
8963 security/apparmor/include/policy.h | 2 +-
8964 security/apparmor/policy.c | 4 +-
8965 sound/core/seq/seq_clientmgr.c | 2 +-
8966 sound/core/seq/seq_fifo.c | 6 +-
8967 sound/core/seq/seq_fifo.h | 2 +-
8968 tools/gcc/gcc-common.h | 24 ++++--
8969 tools/gcc/initify_plugin.c | 7 +-
8970 tools/lib/api/Makefile | 2 +-
8971 109 files changed, 399 insertions(+), 391 deletions(-)
8972
8973 commit a7817402ac837b1aee07fac42537a02097055098
8974 Author: Matt Fleming <matt@codeblueprint.co.uk>
8975 Date: Fri Jan 29 11:36:10 2016 +0000
8976
8977 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
8978
8979 There are a couple of nasty truncation bugs lurking in the pageattr
8980 code that can be triggered when mapping EFI regions, e.g. when we pass
8981 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
8982 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
8983
8984 Viorel-Cătălin managed to trigger this bug on his Dell machine that
8985 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
8986 When calling populate_pud() the end of the region gets calculated
8987 incorrectly in the following buggy expression,
8988
8989 end = start + (cpa->numpages << PAGE_SHIFT);
8990
8991 And only 188416 pages are mapped. Next, populate_pud() gets invoked
8992 for a second time because of the loop in __change_page_attr_set_clr(),
8993 only this time no pages get mapped because shifting the remaining
8994 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
8995 loop in __change_page_attr_set_clr() spins forever because we fail to
8996 map progress.
8997
8998 Hitting this bug depends very much on the virtual address we pick to
8999 map the large region at and how many pages we map on the initial run
9000 through the loop. This explains why this issue was only recently hit
9001 with the introduction of commit
9002
9003 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
9004 entries bottom-up at runtime, instead of top-down")
9005
9006 It's interesting to note that safe uses of cpa->numpages do exist in
9007 the pageattr code. If instead of shifting ->numpages we multiply by
9008 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
9009 so the result is unsigned long.
9010
9011 To avoid surprises when users try to convert very large cpa->numpages
9012 values to addresses, change the data type from 'int' to 'unsigned
9013 long', thereby making it suitable for shifting by PAGE_SHIFT without
9014 any type casting.
9015
9016 The alternative would be to make liberal use of casting, but that is
9017 far more likely to cause problems in the future when someone adds more
9018 code and fails to cast properly; this bug was difficult enough to
9019 track down in the first place.
9020
9021 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
9022 Acked-by: Borislav Petkov <bp@alien8.de>
9023 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
9024 Cc: <stable@vger.kernel.org>
9025 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
9026 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
9027 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
9028 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9029
9030 arch/x86/mm/pageattr.c | 4 ++--
9031 1 files changed, 2 insertions(+), 2 deletions(-)
9032
9033 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
9034 Author: Jan Beulich <JBeulich@suse.com>
9035 Date: Tue Jan 26 04:15:18 2016 -0700
9036
9037 x86/mm: Fix types used in pgprot cacheability flags translations
9038
9039 For PAE kernels "unsigned long" is not suitable to hold page protection
9040 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
9041 few W+X pages getting reported as insecure during boot (observed namely
9042 for the entire initrd range).
9043
9044 Fixes: 281d4078be ("x86: Make page cache mode a real type")
9045 Signed-off-by: Jan Beulich <jbeulich@suse.com>
9046 Reviewed-by: Juergen Gross <JGross@suse.com>
9047 Cc: stable@vger.kernel.org
9048 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
9049 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9050
9051 arch/x86/include/asm/pgtable_types.h | 6 ++----
9052 1 files changed, 2 insertions(+), 4 deletions(-)
9053
9054 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
9055 Merge: 682d661 f74425b
9056 Author: Brad Spengler <spender@grsecurity.net>
9057 Date: Sun Jan 31 15:06:25 2016 -0500
9058
9059 Merge branch 'pax-test' into grsec-test
9060
9061 Conflicts:
9062 drivers/net/slip/slhc.c
9063 include/linux/sched.h
9064 net/unix/af_unix.c
9065 sound/core/timer.c
9066
9067 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
9068 Merge: d14af1f 849a2d3
9069 Author: Brad Spengler <spender@grsecurity.net>
9070 Date: Sun Jan 31 15:02:55 2016 -0500
9071
9072 Merge branch 'linux-4.3.y' into pax-test
9073
9074 Conflicts:
9075 arch/x86/include/asm/mmu_context.h
9076
9077 commit 682d6611d75542e351c973c8dd74a99d3966c073
9078 Author: Brad Spengler <spender@grsecurity.net>
9079 Date: Sat Jan 30 13:05:03 2016 -0500
9080
9081 Based on a report from Mathias Krause, fix up a number of additional instances
9082 of ulong overflow when passing in values to gr_learn_resource by saturating
9083 to ULONG_MAX
9084
9085 mm/mlock.c | 11 ++++++++---
9086 mm/mmap.c | 16 +++++++++++++---
9087 2 files changed, 21 insertions(+), 6 deletions(-)
9088
9089 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
9090 Author: Jann Horn <jann@thejh.net>
9091 Date: Sat Dec 26 06:00:48 2015 +0100
9092
9093 seccomp: always propagate NO_NEW_PRIVS on tsync
9094
9095 Before this patch, a process with some permissive seccomp filter
9096 that was applied by root without NO_NEW_PRIVS was able to add
9097 more filters to itself without setting NO_NEW_PRIVS by setting
9098 the new filter from a throwaway thread with NO_NEW_PRIVS.
9099
9100 Signed-off-by: Jann Horn <jann@thejh.net>
9101 Cc: stable@vger.kernel.org
9102 Signed-off-by: Kees Cook <keescook@chromium.org>
9103
9104 kernel/seccomp.c | 22 +++++++++++-----------
9105 1 files changed, 11 insertions(+), 11 deletions(-)
9106
9107 commit b85450498a3bbf269441c8963d7574bb3079c838
9108 Merge: 59c216f d14af1f
9109 Author: Brad Spengler <spender@grsecurity.net>
9110 Date: Fri Jan 29 20:54:13 2016 -0500
9111
9112 Merge branch 'pax-test' into grsec-test
9113
9114 commit d14af1f1dd66511f3f0674deee2b572972012b39
9115 Author: Brad Spengler <spender@grsecurity.net>
9116 Date: Fri Jan 29 20:53:51 2016 -0500
9117
9118 Update to pax-linux-4.3.4-test26.patch:
9119 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
9120
9121 fs/cifs/file.c | 2 +-
9122 fs/gfs2/file.c | 2 +-
9123 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
9124 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
9125 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
9126 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
9127 .../size_overflow_transform_core.c | 5 +
9128 7 files changed, 102 insertions(+), 15 deletions(-)
9129
9130 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
9131 Author: Brad Spengler <spender@grsecurity.net>
9132 Date: Wed Jan 27 17:57:21 2016 -0500
9133
9134 Fix a size_overflow report reported by Mathias Krause in our
9135 truncation of an loff_t to an unsigned long when being passed
9136 to gr_learn_resource() (as all resource checks are against unsigned long
9137 values)
9138
9139 fs/attr.c | 5 ++++-
9140 1 files changed, 4 insertions(+), 1 deletions(-)
9141
9142 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
9143 Author: Yuchung Cheng <ycheng@google.com>
9144 Date: Wed Jan 6 12:42:38 2016 -0800
9145
9146 tcp: fix zero cwnd in tcp_cwnd_reduction
9147
9148 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
9149 conditionally") introduced a bug that cwnd may become 0 when both
9150 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
9151 to a div-by-zero if the connection starts another cwnd reduction
9152 phase by setting tp->prior_cwnd to the current cwnd (0) in
9153 tcp_init_cwnd_reduction().
9154
9155 To prevent this we skip PRR operation when nothing is acked or
9156 sacked. Then cwnd must be positive in all cases as long as ssthresh
9157 is positive:
9158
9159 1) The proportional reduction mode
9160 inflight > ssthresh > 0
9161
9162 2) The reduction bound mode
9163 a) inflight == ssthresh > 0
9164
9165 b) inflight < ssthresh
9166 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
9167
9168 Therefore in all cases inflight and sndcnt can not both be 0.
9169 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
9170
9171 In reality this bug is triggered only with a sequence of less common
9172 events. For example, the connection is terminating an ECN-triggered
9173 cwnd reduction with an inflight 0, then it receives reordered/old
9174 ACKs or DSACKs from prior transmission (which acks nothing). Or the
9175 connection is in fast recovery stage that marks everything lost,
9176 but fails to retransmit due to local issues, then receives data
9177 packets from other end which acks nothing.
9178
9179 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
9180 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
9181 Signed-off-by: Yuchung Cheng <ycheng@google.com>
9182 Signed-off-by: Neal Cardwell <ncardwell@google.com>
9183 Signed-off-by: Eric Dumazet <edumazet@google.com>
9184 Signed-off-by: David S. Miller <davem@davemloft.net>
9185
9186 net/ipv4/tcp_input.c | 3 +++
9187 1 files changed, 3 insertions(+), 0 deletions(-)
9188
9189 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
9190 Author: Eric Dumazet <edumazet@google.com>
9191 Date: Sun Jan 24 13:53:50 2016 -0800
9192
9193 af_unix: fix struct pid memory leak
9194
9195 Dmitry reported a struct pid leak detected by a syzkaller program.
9196
9197 Bug happens in unix_stream_recvmsg() when we break the loop when a
9198 signal is pending, without properly releasing scm.
9199
9200 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9201 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9202 Signed-off-by: Eric Dumazet <edumazet@google.com>
9203 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9204 Signed-off-by: David S. Miller <davem@davemloft.net>
9205
9206 net/unix/af_unix.c | 1 +
9207 1 files changed, 1 insertions(+), 0 deletions(-)
9208
9209 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9210 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9211 Date: Fri Jan 22 01:39:43 2016 +0100
9212
9213 pptp: fix illegal memory access caused by multiple bind()s
9214
9215 Several times already this has been reported as kasan reports caused by
9216 syzkaller and trinity and people always looked at RCU races, but it is
9217 much more simple. :)
9218
9219 In case we bind a pptp socket multiple times, we simply add it to
9220 the callid_sock list but don't remove the old binding. Thus the old
9221 socket stays in the bucket with unused call_id indexes and doesn't get
9222 cleaned up. This causes various forms of kasan reports which were hard
9223 to pinpoint.
9224
9225 Simply don't allow multiple binds and correct error handling in
9226 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9227
9228 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
9229 Cc: Dmitry Kozlov <xeb@mail.ru>
9230 Cc: Sasha Levin <sasha.levin@oracle.com>
9231 Cc: Dmitry Vyukov <dvyukov@google.com>
9232 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9233 Cc: Dave Jones <davej@codemonkey.org.uk>
9234 Reported-by: Dave Jones <davej@codemonkey.org.uk>
9235 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9236 Signed-off-by: David S. Miller <davem@davemloft.net>
9237
9238 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
9239 1 files changed, 24 insertions(+), 10 deletions(-)
9240
9241 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9242 Author: Brad Spengler <spender@grsecurity.net>
9243 Date: Tue Jan 26 18:17:10 2016 -0500
9244
9245 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9246 wiki but was removed from the config help at some point
9247
9248 grsecurity/Kconfig | 3 +++
9249 1 files changed, 3 insertions(+), 0 deletions(-)
9250
9251 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9252 Author: Thomas Egerer <hakke_007@gmx.de>
9253 Date: Mon Jan 25 12:58:44 2016 +0100
9254
9255 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9256
9257 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9258 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9259 issues caused by a misconfiguration as described in [1].
9260 The original approach, patching crypto/Kconfig was turned down by
9261 Herbert Xu [2].
9262
9263 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9264 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9265
9266 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9267 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9268 Signed-off-by: David S. Miller <davem@davemloft.net>
9269
9270 net/ipv4/Kconfig | 1 +
9271 net/ipv6/Kconfig | 1 +
9272 2 files changed, 2 insertions(+), 0 deletions(-)
9273
9274 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9275 Merge: 904114c 6339c1f
9276 Author: Brad Spengler <spender@grsecurity.net>
9277 Date: Tue Jan 26 18:08:40 2016 -0500
9278
9279 Merge branch 'pax-test' into grsec-test
9280
9281 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9282 Author: Brad Spengler <spender@grsecurity.net>
9283 Date: Tue Jan 26 18:07:51 2016 -0500
9284
9285 Update to pax-linux-4.3.4-test25.patch:
9286 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9287 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9288 - fixed a few REFCOUNT false positives in SNMP related statistics
9289
9290 arch/x86/Kconfig | 2 +-
9291 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9292 include/net/snmp.h | 10 +++++-----
9293 kernel/fork.c | 11 +++++++++--
9294 net/ipv4/proc.c | 8 ++++----
9295 net/ipv6/addrconf.c | 4 ++--
9296 net/ipv6/proc.c | 10 +++++-----
9297 7 files changed, 43 insertions(+), 19 deletions(-)
9298
9299 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9300 Author: Al Viro <viro@zeniv.linux.org.uk>
9301 Date: Fri Jan 22 18:08:52 2016 -0500
9302
9303 make sure that freeing shmem fast symlinks is RCU-delayed
9304
9305 Cc: stable@vger.kernel.org # v4.2+
9306 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9307
9308 include/linux/shmem_fs.h | 5 +----
9309 mm/shmem.c | 9 ++++-----
9310 2 files changed, 5 insertions(+), 9 deletions(-)
9311
9312 commit ab86adee64312a2f827dd516cb199521327943ed
9313 Author: Sasha Levin <sasha.levin@oracle.com>
9314 Date: Mon Jan 18 19:23:51 2016 -0500
9315
9316 netfilter: nf_conntrack: use safer way to lock all buckets
9317
9318 When we need to lock all buckets in the connection hashtable we'd attempt to
9319 lock 1024 spinlocks, which is way more preemption levels than supported by
9320 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9321 enabled, and if it was - use only 8 buckets(!).
9322
9323 Fix this by using a global lock and synchronize all buckets on it when we
9324 need to lock them all. This is pretty heavyweight, but is only done when we
9325 need to resize the hashtable, and that doesn't happen often enough (or at all).
9326
9327 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9328 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9329 Reviewed-by: Florian Westphal <fw@strlen.de>
9330 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9331
9332 Conflicts:
9333
9334 net/netfilter/nfnetlink_cttimeout.c
9335
9336 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9337 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9338 net/netfilter/nf_conntrack_helper.c | 2 +-
9339 net/netfilter/nf_conntrack_netlink.c | 2 +-
9340 4 files changed, 33 insertions(+), 17 deletions(-)
9341
9342 commit 37014723527225481c720484bb788a1a6358072f
9343 Author: Willy Tarreau <w@1wt.eu>
9344 Date: Mon Jan 18 16:36:09 2016 +0100
9345
9346 pipe: limit the per-user amount of pages allocated in pipes
9347
9348 On no-so-small systems, it is possible for a single process to cause an
9349 OOM condition by filling large pipes with data that are never read. A
9350 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9351 memory. On small systems it may be tricky to set the pipe max size to
9352 prevent this from happening.
9353
9354 This patch makes it possible to enforce a per-user soft limit above
9355 which new pipes will be limited to a single page, effectively limiting
9356 them to 4 kB each, as well as a hard limit above which no new pipes may
9357 be created for this user. This has the effect of protecting the system
9358 against memory abuse without hurting other users, and still allowing
9359 pipes to work correctly though with less data at once.
9360
9361 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9362 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9363 default soft limit allows the default number of FDs per process (1024)
9364 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9365 before starting to create only smaller pipes. With 256 processes limited
9366 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9367 1084 MB of memory allocated for a user. The hard limit is disabled by
9368 default to avoid breaking existing applications that make intensive use
9369 of pipes (eg: for splicing).
9370
9371 Reported-by: socketpair@gmail.com
9372 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9373 Mitigates: CVE-2013-4312 (Linux 2.0+)
9374 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9375 Signed-off-by: Willy Tarreau <w@1wt.eu>
9376 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9377
9378 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9379 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9380 include/linux/pipe_fs_i.h | 4 +++
9381 include/linux/sched.h | 1 +
9382 kernel/sysctl.c | 14 ++++++++++++
9383 5 files changed, 87 insertions(+), 2 deletions(-)
9384
9385 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9386 Merge: 540f2af 7791ecb
9387 Author: Brad Spengler <spender@grsecurity.net>
9388 Date: Sat Jan 23 10:57:11 2016 -0500
9389
9390 Merge branch 'pax-test' into grsec-test
9391
9392 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9393 Merge: 470069c 399588c
9394 Author: Brad Spengler <spender@grsecurity.net>
9395 Date: Sat Jan 23 10:56:47 2016 -0500
9396
9397 Merge branch 'linux-4.3.y' into pax-test
9398
9399 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9400 Author: Brad Spengler <spender@grsecurity.net>
9401 Date: Tue Jan 19 21:18:47 2016 -0500
9402
9403 Update size_overflow hash table
9404
9405 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9406 1 files changed, 3 insertions(+), 1 deletions(-)
9407
9408 commit 7e649765626a28437f573f0fbe7a51a04615f041
9409 Author: Brad Spengler <spender@grsecurity.net>
9410 Date: Tue Jan 19 20:29:46 2016 -0500
9411
9412 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9413
9414 fs/ext4/extents.c | 2 +-
9415 1 files changed, 1 insertions(+), 1 deletions(-)
9416
9417 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9418 Author: Jann Horn <jann@thejh.net>
9419 Date: Tue Jan 5 18:27:30 2016 +0100
9420
9421 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9422
9423 This replaces all code in fs/compat_ioctl.c that translated
9424 ioctl arguments into a in-kernel structure, then performed
9425 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9426 data on the user stack and can call the VFS ioctl handler
9427 under USER_DS.
9428
9429 This is done as a hardening measure because the caller
9430 does not know what kind of ioctl handler will be invoked,
9431 only that no corresponding compat_ioctl handler exists and
9432 what the ioctl command number is. The accidental
9433 invocation of an unlocked_ioctl handler that unexpectedly
9434 calls copy_to_user could be a severe security issue.
9435
9436 Signed-off-by: Jann Horn <jann@thejh.net>
9437 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9438
9439 Conflicts:
9440
9441 fs/compat_ioctl.c
9442
9443 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9444 1 files changed, 68 insertions(+), 62 deletions(-)
9445
9446 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9447 Author: Al Viro <viro@zeniv.linux.org.uk>
9448 Date: Thu Jan 7 09:53:30 2016 -0500
9449
9450 compat_ioctl: don't pass fd around when not needed
9451
9452 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9453
9454 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9455 fs/internal.h | 7 ++++
9456 fs/ioctl.c | 4 +-
9457 include/linux/fs.h | 2 -
9458 4 files changed, 61 insertions(+), 55 deletions(-)
9459
9460 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9461 Author: Jann Horn <jann@thejh.net>
9462 Date: Tue Jan 5 18:27:29 2016 +0100
9463
9464 compat_ioctl: don't look up the fd twice
9465
9466 In code in fs/compat_ioctl.c that translates ioctl arguments
9467 into a in-kernel structure, then performs sys_ioctl, possibly
9468 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9469 calls to do_ioctl calls. do_ioctl is a new function that does
9470 the same thing as sys_ioctl, but doesn't look up the fd again.
9471
9472 This change is made to avoid (potential) security issues
9473 because of ioctl handlers that accept one of the ioctl
9474 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9475 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9476 This can happen for multiple reasons:
9477
9478 - The ioctl command number could be reused.
9479 - The ioctl handler might not check the full ioctl
9480 command. This is e.g. true for drm_ioctl.
9481 - The ioctl handler is very special, e.g. cuse_file_ioctl
9482
9483 The real issue is that set_fs(KERNEL_DS) is used here,
9484 but that's fixed in a separate commit
9485 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9486
9487 This change mitigates potential security issues by
9488 preventing a race that permits invocation of
9489 unlocked_ioctl handlers under KERNEL_DS through compat
9490 code even if a corresponding compat_ioctl handler exists.
9491
9492 So far, no way has been identified to use this to damage
9493 kernel memory without having CAP_SYS_ADMIN in the init ns
9494 (with the capability, doing reads/writes at arbitrary
9495 kernel addresses should be easy through CUSE's ioctl
9496 handler with FUSE_IOCTL_UNRESTRICTED set).
9497
9498 [AV: two missed sys_ioctl() taken care of]
9499
9500 Signed-off-by: Jann Horn <jann@thejh.net>
9501 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9502
9503 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9504 1 files changed, 68 insertions(+), 54 deletions(-)
9505
9506 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9507 Author: Vasily Kulikov <segoon@openwall.com>
9508 Date: Fri Jan 15 16:57:55 2016 -0800
9509
9510 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9511
9512 TIMER_ENTRY_STATIC is defined as a poison pointers which
9513 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9514 arithmetics to make sure they really point to non-mappable area declared
9515 by the target architecture.
9516
9517 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9518 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9519 Cc: Solar Designer <solar@openwall.com>
9520 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9521 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9522 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9523
9524 Conflicts:
9525
9526 include/linux/poison.h
9527
9528 include/linux/poison.h | 2 +-
9529 1 files changed, 1 insertions(+), 1 deletions(-)
9530
9531 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9532 Author: Brad Spengler <spender@grsecurity.net>
9533 Date: Tue Jan 19 19:41:44 2016 -0500
9534
9535 Fix ARM compilation, reported by Austin Sepp
9536
9537 grsecurity/grsec_sig.c | 1 +
9538 1 files changed, 1 insertions(+), 0 deletions(-)
9539
9540 commit e15383743443dc43460a2fd73e0db0b608610dca
9541 Author: Takashi Iwai <tiwai@suse.de>
9542 Date: Mon Jan 18 13:52:47 2016 +0100
9543
9544 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9545
9546 hrtimer_cancel() waits for the completion from the callback, thus it
9547 must not be called inside the callback itself. This was already a
9548 problem in the past with ALSA hrtimer driver, and the early commit
9549 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9550
9551 However, the previous fix is still insufficient: it may still cause a
9552 lockup when the ALSA timer instance reprograms itself in its callback.
9553 Then it invokes the start function even in snd_timer_interrupt() that
9554 is called in hrtimer callback itself, results in a CPU stall. This is
9555 no hypothetical problem but actually triggered by syzkaller fuzzer.
9556
9557 This patch tries to fix the issue again. Now we call
9558 hrtimer_try_to_cancel() at both start and stop functions so that it
9559 won't fall into a deadlock, yet giving some chance to cancel the queue
9560 if the functions have been called outside the callback. The proper
9561 hrtimer_cancel() is called in anyway at closing, so this should be
9562 enough.
9563
9564 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9565 Cc: <stable@vger.kernel.org>
9566 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9567
9568 sound/core/hrtimer.c | 3 ++-
9569 1 files changed, 2 insertions(+), 1 deletions(-)
9570
9571 commit 12d874daf706e6e7c1ae709141859c809599297e
9572 Author: Takashi Iwai <tiwai@suse.de>
9573 Date: Tue Jan 12 12:38:02 2016 +0100
9574
9575 ALSA: seq: Fix missing NULL check at remove_events ioctl
9576
9577 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9578 unconditionally even if there is no FIFO assigned, and this leads to
9579 an Oops due to NULL dereference. The fix is just to add a proper NULL
9580 check.
9581
9582 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9583 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9584 Cc: <stable@vger.kernel.org>
9585 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9586
9587 sound/core/seq/seq_clientmgr.c | 2 +-
9588 1 files changed, 1 insertions(+), 1 deletions(-)
9589
9590 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9591 Author: Takashi Iwai <tiwai@suse.de>
9592 Date: Tue Jan 12 15:36:27 2016 +0100
9593
9594 ALSA: seq: Fix race at timer setup and close
9595
9596 ALSA sequencer code has an open race between the timer setup ioctl and
9597 the close of the client. This was triggered by syzkaller fuzzer, and
9598 a use-after-free was caught there as a result.
9599
9600 This patch papers over it by adding a proper queue->timer_mutex lock
9601 around the timer-related calls in the relevant code path.
9602
9603 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9604 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9605 Cc: <stable@vger.kernel.org>
9606 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9607
9608 sound/core/seq/seq_queue.c | 2 ++
9609 1 files changed, 2 insertions(+), 0 deletions(-)
9610
9611 commit b9e55ab955e59b4a636d78a748be90334a48b485
9612 Author: Takashi Iwai <tiwai@suse.de>
9613 Date: Thu Jan 14 16:30:58 2016 +0100
9614
9615 ALSA: timer: Harden slave timer list handling
9616
9617 A slave timer instance might be still accessible in a racy way while
9618 operating the master instance as it lacks of locking. Since the
9619 master operation is mostly protected with timer->lock, we should cope
9620 with it while changing the slave instance, too. Also, some linked
9621 lists (active_list and ack_list) of slave instances aren't unlinked
9622 immediately at stopping or closing, and this may lead to unexpected
9623 accesses.
9624
9625 This patch tries to address these issues. It adds spin lock of
9626 timer->lock (either from master or slave, which is equivalent) in a
9627 few places. For avoiding a deadlock, we ensure that the global
9628 slave_active_lock is always locked at first before each timer lock.
9629
9630 Also, ack and active_list of slave instances are properly unlinked at
9631 snd_timer_stop() and snd_timer_close().
9632
9633 Last but not least, remove the superfluous call of _snd_timer_stop()
9634 at removing slave links. This is a noop, and calling it may confuse
9635 readers wrt locking. Further cleanup will follow in a later patch.
9636
9637 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9638 this hopefully fixes these issues.
9639
9640 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9641 Cc: <stable@vger.kernel.org>
9642 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9643
9644 sound/core/timer.c | 18 ++++++++++++++----
9645 1 files changed, 14 insertions(+), 4 deletions(-)
9646
9647 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9648 Author: Takashi Iwai <tiwai@suse.de>
9649 Date: Wed Jan 13 17:48:01 2016 +0100
9650
9651 ALSA: timer: Fix race among timer ioctls
9652
9653 ALSA timer ioctls have an open race and this may lead to a
9654 use-after-free of timer instance object. A simplistic fix is to make
9655 each ioctl exclusive. We have already tread_sem for controlling the
9656 tread, and extend this as a global mutex to be applied to each ioctl.
9657
9658 The downside is, of course, the worse concurrency. But these ioctls
9659 aren't to be parallel accessible, in anyway, so it should be fine to
9660 serialize there.
9661
9662 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9663 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9664 Cc: <stable@vger.kernel.org>
9665 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9666
9667 sound/core/timer.c | 32 +++++++++++++++++++-------------
9668 1 files changed, 19 insertions(+), 13 deletions(-)
9669
9670 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9671 Author: Takashi Iwai <tiwai@suse.de>
9672 Date: Wed Jan 13 21:35:06 2016 +0100
9673
9674 ALSA: timer: Fix double unlink of active_list
9675
9676 ALSA timer instance object has a couple of linked lists and they are
9677 unlinked unconditionally at snd_timer_stop(). Meanwhile
9678 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9679 the element list itself unchanged. This ends up with unlinking twice,
9680 and it was caught by syzkaller fuzzer.
9681
9682 The fix is to use list_del_init() variant properly there, too.
9683
9684 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9685 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9686 Cc: <stable@vger.kernel.org>
9687 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9688
9689 sound/core/timer.c | 2 +-
9690 1 files changed, 1 insertions(+), 1 deletions(-)
9691
9692 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9693 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9694 Date: Mon Jan 18 18:03:48 2016 +0100
9695
9696 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9697
9698 It was seen that defective configurations of openvswitch could overwrite
9699 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9700 many recursions within ovs.
9701
9702 This problem arises due to the high stack usage of openvswitch. The rest
9703 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9704
9705 We use the already existing recursion counter in ovs_execute_actions to
9706 implement an upper bound of 5 recursions.
9707
9708 Cc: Pravin Shelar <pshelar@ovn.org>
9709 Cc: Simon Horman <simon.horman@netronome.com>
9710 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9711 Cc: Simon Horman <simon.horman@netronome.com>
9712 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9713 Signed-off-by: David S. Miller <davem@davemloft.net>
9714
9715 net/openvswitch/actions.c | 19 ++++++++++++++-----
9716 1 files changed, 14 insertions(+), 5 deletions(-)
9717
9718 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9719 Author: Ursula Braun <ursula.braun@de.ibm.com>
9720 Date: Tue Jan 19 10:41:33 2016 +0100
9721
9722 af_iucv: Validate socket address length in iucv_sock_bind()
9723
9724 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9725 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9726 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9727 Signed-off-by: David S. Miller <davem@davemloft.net>
9728
9729 net/iucv/af_iucv.c | 3 +++
9730 1 files changed, 3 insertions(+), 0 deletions(-)
9731
9732 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9733 Author: Brad Spengler <spender@grsecurity.net>
9734 Date: Tue Jan 19 19:32:54 2016 -0500
9735
9736 Apply the same fix as everyone else for the recent keys vulnerability that is
9737 unexploitable under PAX_REFCOUNT
9738
9739 Make a couple more changes that no one else can/will
9740
9741 include/linux/key-type.h | 4 ++--
9742 ipc/msgutil.c | 4 ++--
9743 security/keys/internal.h | 2 +-
9744 security/keys/process_keys.c | 1 +
9745 4 files changed, 6 insertions(+), 5 deletions(-)
9746
9747 commit b56c3a63f431c193400aee17543021950bd14bc4
9748 Merge: 38b1a3d 470069c
9749 Author: Brad Spengler <spender@grsecurity.net>
9750 Date: Sun Jan 17 18:30:19 2016 -0500
9751
9752 Merge branch 'pax-test' into grsec-test
9753
9754 commit 470069cfedef2180313233d275be5901bd6d1135
9755 Author: Brad Spengler <spender@grsecurity.net>
9756 Date: Sun Jan 17 18:29:59 2016 -0500
9757
9758 Update to pax-linux-4.3.3-test22.patch:
9759 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9760 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9761
9762 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9763 drivers/gpu/drm/drm_pci.c | 3 +++
9764 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9765 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9766 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9767 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9768 drivers/net/usb/asix_common.c | 3 ++-
9769 include/drm/drmP.h | 1 +
9770 8 files changed, 22 insertions(+), 29 deletions(-)
9771
9772 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9773 Author: Brad Spengler <spender@grsecurity.net>
9774 Date: Sun Jan 17 12:33:53 2016 -0500
9775
9776 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9777 mentioned banning execution of suid/sgid binaries, though the kernel
9778 source clearly only mentions banning execution of suid binaries. Since
9779 there's no reason for us to not ban execution of sgid binaries as well,
9780 make the implementation match the Kconfig description.
9781
9782 fs/exec.c | 4 ++--
9783 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9784 include/linux/sched.h | 4 ++--
9785 3 files changed, 18 insertions(+), 17 deletions(-)
9786
9787 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9788 Merge: d141a86 ea4a835
9789 Author: Brad Spengler <spender@grsecurity.net>
9790 Date: Sat Jan 16 14:12:22 2016 -0500
9791
9792 Merge branch 'pax-test' into grsec-test
9793
9794 Conflicts:
9795 drivers/gpu/drm/i810/i810_drv.c
9796
9797 commit ea4a835328ada6513ac013986764d6caea8cd348
9798 Author: Brad Spengler <spender@grsecurity.net>
9799 Date: Sat Jan 16 14:11:30 2016 -0500
9800
9801 Update to pax-linux-4.3.3-test21.patch:
9802 - fixed some fallout from the drm_drivers constification, reported by spender
9803
9804 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9805 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9806 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9807 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9808 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9809 5 files changed, 8 insertions(+), 6 deletions(-)
9810
9811 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9812 Author: Brad Spengler <spender@grsecurity.net>
9813 Date: Sat Jan 16 13:16:36 2016 -0500
9814
9815 compile fix
9816
9817 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9818 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9819 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9820 3 files changed, 5 insertions(+), 3 deletions(-)
9821
9822 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9823 Merge: 5fa135d bbda879
9824 Author: Brad Spengler <spender@grsecurity.net>
9825 Date: Sat Jan 16 12:59:22 2016 -0500
9826
9827 Merge branch 'pax-test' into grsec-test
9828
9829 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9830 Author: Brad Spengler <spender@grsecurity.net>
9831 Date: Sat Jan 16 12:58:04 2016 -0500
9832
9833 Update to pax-linux-4.3.3-test20.patch:
9834 - constified drm_driver
9835 - Emese fixed a special case in handling __func__ in the initify plugin
9836 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9837 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9838
9839 arch/x86/kernel/cpu/perf_event.h | 2 +-
9840 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9841 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9842 arch/x86/kernel/uprobes.c | 2 +-
9843 arch/x86/mm/mpx.c | 2 +-
9844 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9845 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
9846 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
9847 drivers/gpu/drm/drm_pci.c | 6 +-
9848 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
9849 drivers/gpu/drm/i915/i915_dma.c | 2 +-
9850 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
9851 drivers/gpu/drm/i915/i915_drv.h | 2 +-
9852 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
9853 drivers/gpu/drm/mga/mga_drv.c | 5 +-
9854 drivers/gpu/drm/mga/mga_drv.h | 2 +-
9855 drivers/gpu/drm/mga/mga_state.c | 2 +-
9856 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
9857 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
9858 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
9859 drivers/gpu/drm/r128/r128_drv.c | 4 +-
9860 drivers/gpu/drm/r128/r128_drv.h | 2 +-
9861 drivers/gpu/drm/r128/r128_state.c | 2 +-
9862 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
9863 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
9864 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
9865 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
9866 drivers/gpu/drm/savage/savage_bci.c | 2 +-
9867 drivers/gpu/drm/savage/savage_drv.c | 5 +-
9868 drivers/gpu/drm/savage/savage_drv.h | 2 +-
9869 drivers/gpu/drm/sis/sis_drv.c | 5 +-
9870 drivers/gpu/drm/sis/sis_drv.h | 2 +-
9871 drivers/gpu/drm/sis/sis_mm.c | 2 +-
9872 drivers/gpu/drm/via/via_dma.c | 2 +-
9873 drivers/gpu/drm/via/via_drv.c | 5 +-
9874 drivers/gpu/drm/via/via_drv.h | 2 +-
9875 include/drm/drmP.h | 2 +-
9876 mm/slab.c | 2 +-
9877 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
9878 tools/gcc/initify_plugin.c | 15 +++-
9879 .../disable_size_overflow_hash.data | 1 +
9880 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
9881 42 files changed, 156 insertions(+), 110 deletions(-)
9882
9883 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
9884 Author: Brad Spengler <spender@grsecurity.net>
9885 Date: Sat Jan 16 12:19:23 2016 -0500
9886
9887 compile fix
9888
9889 grsecurity/grsec_sig.c | 3 +--
9890 1 files changed, 1 insertions(+), 2 deletions(-)
9891
9892 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
9893 Author: Brad Spengler <spender@grsecurity.net>
9894 Date: Sat Jan 16 12:10:37 2016 -0500
9895
9896 As pointed out by Jann Horn, some distros are starting to circumvent
9897 previous assumptions about the attainability of a user to control
9898 multiple UIDs by handing out suid binaries that allow a user to run
9899 processes (including exploits) under a number of other pre-defined
9900 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
9901 (though it would have to involve some code path that doesn't involve
9902 locks) fix that here by ensuring no more than 8 users on a system can
9903 be banned before a reboot is required. If more are banned, a panic
9904 is triggered.
9905
9906 grsecurity/grsec_sig.c | 8 ++++++++
9907 1 files changed, 8 insertions(+), 0 deletions(-)
9908
9909 commit a8d37776e9521c567ebff6730d49312f72435f08
9910 Author: Eric Dumazet <edumazet@google.com>
9911 Date: Thu Dec 3 11:12:07 2015 -0800
9912
9913 proc: add a reschedule point in proc_readfd_common()
9914
9915 User can pass an arbitrary large buffer to getdents().
9916
9917 It is typically a 32KB buffer used by libc scandir() implementation.
9918
9919 When scanning /proc/{pid}/fd, we can hold cpu way too long,
9920 so add a cond_resched() to be kind with other tasks.
9921
9922 We've seen latencies of more than 50ms on real workloads.
9923
9924 Signed-off-by: Eric Dumazet <edumazet@google.com>
9925 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
9926 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9927
9928 fs/proc/fd.c | 1 +
9929 1 files changed, 1 insertions(+), 0 deletions(-)
9930
9931 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
9932 Author: Rabin Vincent <rabin@rab.in>
9933 Date: Tue Jan 12 20:17:08 2016 +0100
9934
9935 net: bpf: reject invalid shifts
9936
9937 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
9938 constant shift that can't be encoded in the immediate field of the
9939 UBFM/SBFM instructions is passed to the JIT. Since these shifts
9940 amounts, which are negative or >= regsize, are invalid, reject them in
9941 the eBPF verifier and the classic BPF filter checker, for all
9942 architectures.
9943
9944 Signed-off-by: Rabin Vincent <rabin@rab.in>
9945 Acked-by: Alexei Starovoitov <ast@kernel.org>
9946 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
9947 Signed-off-by: David S. Miller <davem@davemloft.net>
9948
9949 kernel/bpf/verifier.c | 10 ++++++++++
9950 net/core/filter.c | 5 +++++
9951 2 files changed, 15 insertions(+), 0 deletions(-)
9952
9953 commit c248e115a73496625a1c64660d0eeefd67e55cbf
9954 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9955 Date: Fri Jan 8 11:00:54 2016 -0200
9956
9957 sctp: fix use-after-free in pr_debug statement
9958
9959 Dmitry Vyukov reported a use-after-free in the code expanded by the
9960 macro debug_post_sfx, which is caused by the use of the asoc pointer
9961 after it was freed within sctp_side_effect() scope.
9962
9963 This patch fixes it by allowing sctp_side_effect to clear that asoc
9964 pointer when the TCB is freed.
9965
9966 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
9967 because it will trigger DELETE_TCB too on that same loop.
9968
9969 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
9970 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
9971 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
9972
9973 The macro is already prepared to handle such NULL pointer.
9974
9975 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9976 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9977 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
9978 Signed-off-by: David S. Miller <davem@davemloft.net>
9979
9980 net/sctp/sm_sideeffect.c | 11 ++++++-----
9981 net/sctp/sm_statefuns.c | 17 ++++-------------
9982 2 files changed, 10 insertions(+), 18 deletions(-)
9983
9984 commit 395ea8a9e73e184fc14153a033000bccf4213213
9985 Author: willy tarreau <w@1wt.eu>
9986 Date: Sun Jan 10 07:54:56 2016 +0100
9987
9988 unix: properly account for FDs passed over unix sockets
9989
9990 It is possible for a process to allocate and accumulate far more FDs than
9991 the process' limit by sending them over a unix socket then closing them
9992 to keep the process' fd count low.
9993
9994 This change addresses this problem by keeping track of the number of FDs
9995 in flight per user and preventing non-privileged processes from having
9996 more FDs in flight than their configured FD limit.
9997
9998 Reported-by: socketpair@gmail.com
9999 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
10000 Mitigates: CVE-2013-4312 (Linux 2.0+)
10001 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
10002 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10003 Signed-off-by: Willy Tarreau <w@1wt.eu>
10004 Signed-off-by: David S. Miller <davem@davemloft.net>
10005
10006 include/linux/sched.h | 1 +
10007 net/unix/af_unix.c | 24 ++++++++++++++++++++----
10008 net/unix/garbage.c | 13 ++++++++-----
10009 3 files changed, 29 insertions(+), 9 deletions(-)
10010
10011 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
10012 Author: Sasha Levin <sasha.levin@oracle.com>
10013 Date: Thu Jan 7 14:52:43 2016 -0500
10014
10015 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
10016
10017 proc_dostring() needs an initialized destination string, while the one
10018 provided in proc_sctp_do_hmac_alg() contains stack garbage.
10019
10020 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
10021 accessing invalid memory.
10022
10023 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
10024 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10025 Signed-off-by: David S. Miller <davem@davemloft.net>
10026
10027 net/sctp/sysctl.c | 2 +-
10028 1 files changed, 1 insertions(+), 1 deletions(-)
10029
10030 commit 4014e09faf0fe9054119624ccfff1236e886b554
10031 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10032 Date: Tue Nov 24 17:13:21 2015 -0500
10033
10034 RDS: fix race condition when sending a message on unbound socket
10035
10036 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
10037
10038 Sasha's found a NULL pointer dereference in the RDS connection code when
10039 sending a message to an apparently unbound socket. The problem is caused
10040 by the code checking if the socket is bound in rds_sendmsg(), which checks
10041 the rs_bound_addr field without taking a lock on the socket. This opens a
10042 race where rs_bound_addr is temporarily set but where the transport is not
10043 in rds_bind(), leading to a NULL pointer dereference when trying to
10044 dereference 'trans' in __rds_conn_create().
10045
10046 Vegard wrote a reproducer for this issue, so kindly ask him to share if
10047 you're interested.
10048
10049 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
10050 with this patch, whereas I could without.
10051
10052 Complete earlier incomplete fix to CVE-2015-6937:
10053
10054 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
10055
10056 Cc: David S. Miller <davem@davemloft.net>
10057
10058 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
10059 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
10060 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10061 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10062 Signed-off-by: David S. Miller <davem@davemloft.net>
10063 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
10064
10065 Conflicts:
10066
10067 net/rds/send.c
10068
10069 net/rds/connection.c | 6 ------
10070 1 files changed, 0 insertions(+), 6 deletions(-)
10071
10072 commit 206df8d01104344d7588d801016a281a4cd25556
10073 Author: Sasha Levin <sasha.levin@oracle.com>
10074 Date: Tue Sep 8 10:53:40 2015 -0400
10075
10076 RDS: verify the underlying transport exists before creating a connection
10077
10078 There was no verification that an underlying transport exists when creating
10079 a connection, this would cause dereferencing a NULL ptr.
10080
10081 It might happen on sockets that weren't properly bound before attempting to
10082 send a message, which will cause a NULL ptr deref:
10083
10084 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
10085 [135546.051270] Modules linked in:
10086 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
10087 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
10088 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
10089 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
10090 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
10091 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
10092 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
10093 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
10094 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
10095 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
10096 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
10097 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
10098 [135546.064723] Stack:
10099 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
10100 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
10101 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
10102 [135546.068629] Call Trace:
10103 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
10104 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
10105 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
10106 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
10107 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
10108 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
10109 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
10110 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
10111 [135546.076349] ? __might_fault (mm/memory.c:3795)
10112 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
10113 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
10114 [135546.078856] SYSC_sendto (net/socket.c:1657)
10115 [135546.079596] ? SYSC_connect (net/socket.c:1628)
10116 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
10117 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
10118 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10119 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
10120 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
10121 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10122 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
10123
10124 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10125 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10126 Signed-off-by: David S. Miller <davem@davemloft.net>
10127
10128 net/rds/connection.c | 6 ++++++
10129 1 files changed, 6 insertions(+), 0 deletions(-)
10130
10131 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
10132 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
10133 Date: Tue Jan 5 20:32:47 2016 -0500
10134
10135 ftrace/module: Call clean up function when module init fails early
10136
10137 If the module init code fails after calling ftrace_module_init() and before
10138 calling do_init_module(), we can suffer from a memory leak. This is because
10139 ftrace_module_init() allocates pages to store the locations that ftrace
10140 hooks are placed in the module text. If do_init_module() fails, it still
10141 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
10142 the pages it allocated for the module. But if load_module() fails before
10143 then, the pages allocated by ftrace_module_init() will never be freed.
10144
10145 Call ftrace_release_mod() on the module if load_module() fails before
10146 getting to do_init_module().
10147
10148 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
10149
10150 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
10151 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
10152 Cc: stable@vger.kernel.org # v2.6.38+
10153 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
10154 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10155
10156 include/linux/ftrace.h | 1 +
10157 kernel/module.c | 6 ++++++
10158 2 files changed, 7 insertions(+), 0 deletions(-)
10159
10160 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
10161 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
10162 Date: Wed Jan 6 00:18:48 2016 -0800
10163
10164 net: possible use after free in dst_release
10165
10166 dst_release should not access dst->flags after decrementing
10167 __refcnt to 0. The dst_entry may be in dst_busy_list and
10168 dst_gc_task may dst_destroy it before dst_release gets a chance
10169 to access dst->flags.
10170
10171 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
10172 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
10173 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
10174 Acked-by: Eric Dumazet <edumazet@google.com>
10175 Signed-off-by: David S. Miller <davem@davemloft.net>
10176
10177 net/core/dst.c | 3 ++-
10178 1 files changed, 2 insertions(+), 1 deletions(-)
10179
10180 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
10181 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
10182 Date: Wed Jan 6 14:55:02 2016 +0000
10183
10184 mkiss: fix scribble on freed memory
10185
10186 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
10187 scribble on free memory but added a new one which allows the user to
10188 scribble even more and user controlled data into freed space.
10189
10190 As with 6pack we need to halt the queue before we free the buffers, because
10191 the transmit logic is not protected by the semaphore.
10192
10193 Signed-off-by: Alan Cox <alan@linux.intel.com>
10194 Signed-off-by: David S. Miller <davem@davemloft.net>
10195
10196 drivers/net/hamradio/mkiss.c | 5 +++++
10197 1 files changed, 5 insertions(+), 0 deletions(-)
10198
10199 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10200 Author: David Miller <davem@davemloft.net>
10201 Date: Thu Dec 17 16:05:49 2015 -0500
10202
10203 mkiss: Fix use after free in mkiss_close().
10204
10205 Need to do the unregister_device() after all references to the driver
10206 private have been done.
10207
10208 Signed-off-by: David S. Miller <davem@davemloft.net>
10209
10210 drivers/net/hamradio/mkiss.c | 4 ++--
10211 1 files changed, 2 insertions(+), 2 deletions(-)
10212
10213 commit b00171576794a98068e069a660f0991a6a5190ff
10214 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10215 Date: Tue Jan 5 11:51:25 2016 +0000
10216
10217 6pack: fix free memory scribbles
10218
10219 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10220 memory scribble but in doing so replaced it with a different one that allows
10221 the user to control the data and scribble even more.
10222
10223 sixpack_close is called by the tty layer in tty context. The tty context is
10224 protected by sp_get() and sp_put(). However network layer activity via
10225 sp_xmit() is not protected this way. We must therefore stop the queue
10226 otherwise the user gets to dump a buffer mostly of their choice into freed
10227 kernel pages.
10228
10229 Signed-off-by: Alan Cox <alan@linux.intel.com>
10230 Signed-off-by: David S. Miller <davem@davemloft.net>
10231
10232 drivers/net/hamradio/6pack.c | 6 ++++++
10233 1 files changed, 6 insertions(+), 0 deletions(-)
10234
10235 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
10236 Author: David Miller <davem@davemloft.net>
10237 Date: Thu Dec 17 16:05:32 2015 -0500
10238
10239 6pack: Fix use after free in sixpack_close().
10240
10241 Need to do the unregister_device() after all references to the driver
10242 private have been done.
10243
10244 Also we need to use del_timer_sync() for the timers so that we don't
10245 have any asynchronous references after the unregister.
10246
10247 Signed-off-by: David S. Miller <davem@davemloft.net>
10248
10249 drivers/net/hamradio/6pack.c | 8 ++++----
10250 1 files changed, 4 insertions(+), 4 deletions(-)
10251
10252 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10253 Author: Rabin Vincent <rabin@rab.in>
10254 Date: Tue Jan 5 16:23:07 2016 +0100
10255
10256 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10257
10258 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10259 instructions since it XORs A with X while all the others replace A with
10260 some loaded value. All the BPF JITs fail to clear A if this is used as
10261 the first instruction in a filter. This was found using american fuzzy
10262 lop.
10263
10264 Add a helper to determine if A needs to be cleared given the first
10265 instruction in a filter, and use this in the JITs. Except for ARM, the
10266 rest have only been compile-tested.
10267
10268 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10269 Signed-off-by: Rabin Vincent <rabin@rab.in>
10270 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10271 Acked-by: Alexei Starovoitov <ast@kernel.org>
10272 Signed-off-by: David S. Miller <davem@davemloft.net>
10273
10274 arch/arm/net/bpf_jit_32.c | 16 +---------------
10275 arch/mips/net/bpf_jit.c | 16 +---------------
10276 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10277 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10278 include/linux/filter.h | 19 +++++++++++++++++++
10279 5 files changed, 25 insertions(+), 56 deletions(-)
10280
10281 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10282 Author: John Fastabend <john.fastabend@gmail.com>
10283 Date: Tue Jan 5 09:11:36 2016 -0800
10284
10285 net: sched: fix missing free per cpu on qstats
10286
10287 When a qdisc is using per cpu stats (currently just the ingress
10288 qdisc) only the bstats are being freed. This also free's the qstats.
10289
10290 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10291 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10292 Acked-by: Eric Dumazet <edumazet@google.com>
10293 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10294 Signed-off-by: David S. Miller <davem@davemloft.net>
10295
10296 net/sched/sch_generic.c | 4 +++-
10297 1 files changed, 3 insertions(+), 1 deletions(-)
10298
10299 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10300 Author: Rabin Vincent <rabin@rab.in>
10301 Date: Tue Jan 5 18:34:04 2016 +0100
10302
10303 ARM: net: bpf: fix zero right shift
10304
10305 The LSR instruction cannot be used to perform a zero right shift since a
10306 0 as the immediate value (imm5) in the LSR instruction encoding means
10307 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10308
10309 Make the JIT skip generation of the LSR if a zero-shift is requested.
10310
10311 This was found using american fuzzy lop.
10312
10313 Signed-off-by: Rabin Vincent <rabin@rab.in>
10314 Acked-by: Alexei Starovoitov <ast@kernel.org>
10315 Signed-off-by: David S. Miller <davem@davemloft.net>
10316
10317 arch/arm/net/bpf_jit_32.c | 3 ++-
10318 1 files changed, 2 insertions(+), 1 deletions(-)
10319
10320 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10321 Author: Brad Spengler <spender@grsecurity.net>
10322 Date: Wed Jan 6 20:35:57 2016 -0500
10323
10324 Don't perform hidden lookups in RBAC against the directory of
10325 a file being opened with O_CREAT, reported by Karl Witt
10326
10327 Conflicts:
10328
10329 fs/namei.c
10330
10331 fs/namei.c | 3 ---
10332 1 files changed, 0 insertions(+), 3 deletions(-)
10333
10334 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10335 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10336 Date: Tue Jan 5 10:46:00 2016 +0100
10337
10338 bridge: Only call /sbin/bridge-stp for the initial network namespace
10339
10340 [I stole this patch from Eric Biederman. He wrote:]
10341
10342 > There is no defined mechanism to pass network namespace information
10343 > into /sbin/bridge-stp therefore don't even try to invoke it except
10344 > for bridge devices in the initial network namespace.
10345 >
10346 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10347 > invoked for any network device name which if /sbin/bridge-stp does not
10348 > guard against unreasonable arguments or being invoked twice on the
10349 > same network device could cause problems.
10350
10351 [Hannes: changed patch using netns_eq]
10352
10353 Cc: Eric W. Biederman <ebiederm@xmission.com>
10354 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10355 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10356 Signed-off-by: David S. Miller <davem@davemloft.net>
10357
10358 net/bridge/br_stp_if.c | 5 ++++-
10359 1 files changed, 4 insertions(+), 1 deletions(-)
10360
10361 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10362 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10363 Date: Wed Dec 23 16:28:40 2015 -0200
10364
10365 sctp: use GFP_USER for user-controlled kmalloc
10366
10367 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10368 missed two other spots.
10369
10370 For connectx, as it's more likely to be used by kernel users of the API,
10371 it detects if GFP_USER should be used or not.
10372
10373 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10374 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10375 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10376 Signed-off-by: David S. Miller <davem@davemloft.net>
10377
10378 net/sctp/socket.c | 9 ++++++---
10379 1 files changed, 6 insertions(+), 3 deletions(-)
10380
10381 commit 5718a1f63c41fc156f729783423b002763779d04
10382 Author: Florian Westphal <fw@strlen.de>
10383 Date: Thu Dec 31 14:26:33 2015 +0100
10384
10385 connector: bump skb->users before callback invocation
10386
10387 Dmitry reports memleak with syskaller program.
10388 Problem is that connector bumps skb usecount but might not invoke callback.
10389
10390 So move skb_get to where we invoke the callback.
10391
10392 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10393 Signed-off-by: Florian Westphal <fw@strlen.de>
10394 Signed-off-by: David S. Miller <davem@davemloft.net>
10395
10396 drivers/connector/connector.c | 11 +++--------
10397 1 files changed, 3 insertions(+), 8 deletions(-)
10398
10399 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10400 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10401 Date: Sun Jan 3 18:56:38 2016 +0000
10402
10403 af_unix: Fix splice-bind deadlock
10404
10405 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10406 system call and AF_UNIX sockets,
10407
10408 http://lists.openwall.net/netdev/2015/11/06/24
10409
10410 The situation was analyzed as
10411
10412 (a while ago) A: socketpair()
10413 B: splice() from a pipe to /mnt/regular_file
10414 does sb_start_write() on /mnt
10415 C: try to freeze /mnt
10416 wait for B to finish with /mnt
10417 A: bind() try to bind our socket to /mnt/new_socket_name
10418 lock our socket, see it not bound yet
10419 decide that it needs to create something in /mnt
10420 try to do sb_start_write() on /mnt, block (it's
10421 waiting for C).
10422 D: splice() from the same pipe to our socket
10423 lock the pipe, see that socket is connected
10424 try to lock the socket, block waiting for A
10425 B: get around to actually feeding a chunk from
10426 pipe to file, try to lock the pipe. Deadlock.
10427
10428 on 2015/11/10 by Al Viro,
10429
10430 http://lists.openwall.net/netdev/2015/11/10/4
10431
10432 The patch fixes this by removing the kern_path_create related code from
10433 unix_mknod and executing it as part of unix_bind prior acquiring the
10434 readlock of the socket in question. This means that A (as used above)
10435 will sb_start_write on /mnt before it acquires the readlock, hence, it
10436 won't indirectly block B which first did a sb_start_write and then
10437 waited for a thread trying to acquire the readlock. Consequently, A
10438 being blocked by C waiting for B won't cause a deadlock anymore
10439 (effectively, both A and B acquire two locks in opposite order in the
10440 situation described above).
10441
10442 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10443
10444 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10445 Signed-off-by: David S. Miller <davem@davemloft.net>
10446
10447 Conflicts:
10448
10449 net/unix/af_unix.c
10450
10451 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10452 1 files changed, 42 insertions(+), 28 deletions(-)
10453
10454 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10455 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10456 Date: Thu Dec 31 13:11:28 2015 +0800
10457
10458 tracing: Fix setting of start_index in find_next()
10459
10460 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10461 panic at t_show.
10462
10463 general protection fault: 0000 [#1] PREEMPT SMP
10464 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10465 RIP: 0010:[<ffffffff811375b2>]
10466 [<ffffffff811375b2>] t_show+0x22/0xe0
10467 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10468 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10469 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10470 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10471 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10472 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10473 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10474 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10475 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10476 Call Trace:
10477 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10478 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10479 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10480 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10481 ---[ end trace 5bd9eb630614861e ]---
10482 Kernel panic - not syncing: Fatal exception
10483
10484 When the first time find_next calls find_next_mod_format, it should
10485 iterate the trace_bprintk_fmt_list to find the first print format of
10486 the module. However in current code, start_index is smaller than *pos
10487 at first, and code will not iterate the list. Latter container_of will
10488 get the wrong address with former v, which will cause mod_fmt be a
10489 meaningless object and so is the returned mod_fmt->fmt.
10490
10491 This patch will fix it by correcting the start_index. After fixed,
10492 when the first time calls find_next_mod_format, start_index will be
10493 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10494 get the right module printk format, so is the returned mod_fmt->fmt.
10495
10496 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10497
10498 Cc: stable@vger.kernel.org # 3.12+
10499 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10500 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10501 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10502
10503 kernel/trace/trace_printk.c | 1 +
10504 1 files changed, 1 insertions(+), 0 deletions(-)
10505
10506 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10507 Author: Al Viro <viro@zeniv.linux.org.uk>
10508 Date: Mon Dec 28 20:47:08 2015 -0500
10509
10510 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10511
10512 Cc: stable@vger.kernel.org # 3.15+
10513 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10514 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10515
10516 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10517 1 files changed, 37 insertions(+), 36 deletions(-)
10518
10519 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10520 Merge: de243c2 3adc55a
10521 Author: Brad Spengler <spender@grsecurity.net>
10522 Date: Tue Jan 5 18:10:10 2016 -0500
10523
10524 Merge branch 'pax-test' into grsec-test
10525
10526 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10527 Author: Brad Spengler <spender@grsecurity.net>
10528 Date: Tue Jan 5 18:08:53 2016 -0500
10529
10530 Update to pax-linux-4.3.3-test16.patch:
10531 - small cleanup in entry_64.S on x86
10532 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10533 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10534 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10535 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10536 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10537
10538 arch/x86/entry/entry_64.S | 60 +++++-----
10539 arch/x86/kernel/alternative.c | 2 +-
10540 arch/x86/kvm/emulate.c | 4 +-
10541 tools/gcc/initify_plugin.c | 123 +++++++++----------
10542 .../disable_size_overflow_hash.data | 4 +-
10543 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10544 6 files changed, 93 insertions(+), 102 deletions(-)
10545
10546 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10547 Author: Brad Spengler <spender@grsecurity.net>
10548 Date: Tue Dec 29 18:01:24 2015 -0500
10549
10550 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10551 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10552 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10553
10554 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10555 against suid/sgid attacks and the flaw above would only eliminate the extra
10556 entropy provided for the brk-managed heap, still leaving it with the minimum
10557 of 16-bit entropy for mmap on x86 and 28 on x64.
10558
10559 mm/mmap.c | 2 +-
10560 1 files changed, 1 insertions(+), 1 deletions(-)
10561
10562 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10563 Merge: 436201b 2584340
10564 Author: Brad Spengler <spender@grsecurity.net>
10565 Date: Mon Dec 28 20:30:01 2015 -0500
10566
10567 Merge branch 'pax-test' into grsec-test
10568
10569 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10570 Author: Brad Spengler <spender@grsecurity.net>
10571 Date: Mon Dec 28 20:29:28 2015 -0500
10572
10573 Update to pax-linux-4.3.3-test14.patch:
10574 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10575 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10576 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10577 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10578 - fixed an assert in the initify plugin that triggered in vic_register on arm
10579
10580 arch/arm/include/asm/atomic.h | 7 +++++--
10581 arch/arm/include/asm/domain.h | 5 ++---
10582 arch/x86/kernel/tboot.c | 14 +++++++++-----
10583 drivers/hv/channel.c | 4 +---
10584 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10585 drivers/net/hyperv/rndis_filter.c | 3 +--
10586 fs/exec.c | 4 ++--
10587 include/linux/atomic.h | 15 ---------------
10588 net/core/skbuff.c | 3 ++-
10589 tools/gcc/initify_plugin.c | 4 +++-
10590 10 files changed, 26 insertions(+), 35 deletions(-)
10591
10592 commit 436201b6626b488d173c8076447000077c27b84a
10593 Author: David Howells <dhowells@redhat.com>
10594 Date: Fri Dec 18 01:34:26 2015 +0000
10595
10596 KEYS: Fix race between read and revoke
10597
10598 This fixes CVE-2015-7550.
10599
10600 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10601 happens between keyctl_read() checking the validity of a key and the key's
10602 semaphore being taken, then the key type read method will see a revoked key.
10603
10604 This causes a problem for the user-defined key type because it assumes in
10605 its read method that there will always be a payload in a non-revoked key
10606 and doesn't check for a NULL pointer.
10607
10608 Fix this by making keyctl_read() check the validity of a key after taking
10609 semaphore instead of before.
10610
10611 I think the bug was introduced with the original keyrings code.
10612
10613 This was discovered by a multithreaded test program generated by syzkaller
10614 (http://github.com/google/syzkaller). Here's a cleaned up version:
10615
10616 #include <sys/types.h>
10617 #include <keyutils.h>
10618 #include <pthread.h>
10619 void *thr0(void *arg)
10620 {
10621 key_serial_t key = (unsigned long)arg;
10622 keyctl_revoke(key);
10623 return 0;
10624 }
10625 void *thr1(void *arg)
10626 {
10627 key_serial_t key = (unsigned long)arg;
10628 char buffer[16];
10629 keyctl_read(key, buffer, 16);
10630 return 0;
10631 }
10632 int main()
10633 {
10634 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10635 pthread_t th[5];
10636 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10637 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10638 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10639 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10640 pthread_join(th[0], 0);
10641 pthread_join(th[1], 0);
10642 pthread_join(th[2], 0);
10643 pthread_join(th[3], 0);
10644 return 0;
10645 }
10646
10647 Build as:
10648
10649 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10650
10651 Run as:
10652
10653 while keyctl-race; do :; done
10654
10655 as it may need several iterations to crash the kernel. The crash can be
10656 summarised as:
10657
10658 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10659 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10660 ...
10661 Call Trace:
10662 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10663 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10664 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10665
10666 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10667 Signed-off-by: David Howells <dhowells@redhat.com>
10668 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10669 Cc: stable@vger.kernel.org
10670 Signed-off-by: James Morris <james.l.morris@oracle.com>
10671
10672 security/keys/keyctl.c | 18 +++++++++---------
10673 1 files changed, 9 insertions(+), 9 deletions(-)
10674
10675 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10676 Author: Brad Spengler <spender@grsecurity.net>
10677 Date: Tue Dec 22 20:44:01 2015 -0500
10678
10679 Add new kernel command-line param: pax_size_overflow_report_only
10680 If a user triggers a size_overflow violation that makes it difficult
10681 to obtain the call trace without serial console/net console, they can
10682 use this option to provide that information to us
10683
10684 Documentation/kernel-parameters.txt | 5 +++++
10685 fs/exec.c | 12 +++++++++---
10686 init/main.c | 11 +++++++++++
10687 3 files changed, 25 insertions(+), 3 deletions(-)
10688
10689 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10690 Author: WANG Cong <xiyou.wangcong@gmail.com>
10691 Date: Mon Dec 21 10:55:45 2015 -0800
10692
10693 addrconf: always initialize sysctl table data
10694
10695 When sysctl performs restrict writes, it allows to write from
10696 a middle position of a sysctl file, which requires us to initialize
10697 the table data before calling proc_dostring() for the write case.
10698
10699 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10700 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10701 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10702 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10703 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10704 Signed-off-by: David S. Miller <davem@davemloft.net>
10705
10706 net/ipv6/addrconf.c | 11 ++++-------
10707 1 files changed, 4 insertions(+), 7 deletions(-)
10708
10709 commit f8002863fb06c363180637046947a78a6ccb3d33
10710 Author: WANG Cong <xiyou.wangcong@gmail.com>
10711 Date: Wed Dec 16 23:39:04 2015 -0800
10712
10713 net: check both type and procotol for tcp sockets
10714
10715 Dmitry reported the following out-of-bound access:
10716
10717 Call Trace:
10718 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10719 mm/kasan/report.c:294
10720 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10721 [< inline >] SYSC_setsockopt net/socket.c:1746
10722 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10723 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10724 arch/x86/entry/entry_64.S:185
10725
10726 This is because we mistake a raw socket as a tcp socket.
10727 We should check both sk->sk_type and sk->sk_protocol to ensure
10728 it is a tcp socket.
10729
10730 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10731
10732 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10733 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10734 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10735 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10736 Acked-by: Willem de Bruijn <willemb@google.com>
10737 Signed-off-by: David S. Miller <davem@davemloft.net>
10738
10739 net/core/skbuff.c | 3 ++-
10740 net/core/sock.c | 3 ++-
10741 2 files changed, 4 insertions(+), 2 deletions(-)
10742
10743 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10744 Author: Colin Ian King <colin.king@canonical.com>
10745 Date: Fri Dec 18 14:22:01 2015 -0800
10746
10747 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10748
10749 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10750 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10751 the setting of ret after the get_proc_task call and incorrectly left it as
10752 -ESRCH. Instead, return 0 when successful.
10753
10754 Example breakage:
10755
10756 echo 0 > /proc/self/coredump_filter
10757 bash: echo: write error: No such process
10758
10759 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10760 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10761 Acked-by: Kees Cook <keescook@chromium.org>
10762 Cc: <stable@vger.kernel.org> [4.3+]
10763 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10764 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10765
10766 fs/proc/base.c | 1 +
10767 1 files changed, 1 insertions(+), 0 deletions(-)
10768
10769 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10770 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10771 Date: Tue Dec 22 10:23:44 2015 -0700
10772
10773 block: ensure to split after potentially bouncing a bio
10774
10775 blk_queue_bio() does split then bounce, which makes the segment
10776 counting based on pages before bouncing and could go wrong. Move
10777 the split to after bouncing, like we do for blk-mq, and the we
10778 fix the issue of having the bio count for segments be wrong.
10779
10780 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10781 Cc: stable@vger.kernel.org
10782 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10783 Signed-off-by: Jens Axboe <axboe@fb.com>
10784
10785 block/blk-core.c | 4 ++--
10786 1 files changed, 2 insertions(+), 2 deletions(-)
10787
10788 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10789 Merge: f6f63ae ec72fa5
10790 Author: Brad Spengler <spender@grsecurity.net>
10791 Date: Tue Dec 22 19:46:26 2015 -0500
10792
10793 Merge branch 'pax-test' into grsec-test
10794
10795 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10796 Author: Brad Spengler <spender@grsecurity.net>
10797 Date: Tue Dec 22 19:45:51 2015 -0500
10798
10799 Update to pax-linux-4.3.3-test13.patch:
10800 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10801 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10802
10803 arch/arm/mm/fault.c | 2 +-
10804 arch/x86/mm/fault.c | 2 +-
10805 fs/btrfs/extent_map.c | 8 ++++++--
10806 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10807 4 files changed, 11 insertions(+), 5 deletions(-)
10808
10809 commit f6f63ae154cd45028add1dc41957878060d77fbf
10810 Author: Brad Spengler <spender@grsecurity.net>
10811 Date: Thu Dec 17 18:43:44 2015 -0500
10812
10813 ptrace_has_cap() checks whether the current process should be
10814 treated as having a certain capability for ptrace checks
10815 against another process. Until now, this was equivalent to
10816 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10817
10818 However, if a root-owned process wants to enter a user
10819 namespace for some reason without knowing who owns it and
10820 therefore can't change to the namespace owner's uid and gid
10821 before entering, as soon as it has entered the namespace,
10822 the namespace owner can attach to it via ptrace and thereby
10823 gain access to its uid and gid.
10824
10825 While it is possible for the entering process to switch to
10826 the uid of a claimed namespace owner before entering,
10827 causing the attempt to enter to fail if the claimed uid is
10828 wrong, this doesn't solve the problem of determining an
10829 appropriate gid.
10830
10831 With this change, the entering process can first enter the
10832 namespace and then safely inspect the namespace's
10833 properties, e.g. through /proc/self/{uid_map,gid_map},
10834 assuming that the namespace owner doesn't have access to
10835 uid 0.
10836 Signed-off-by: Jann Horn <jann@thejh.net>
10837
10838 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10839 1 files changed, 25 insertions(+), 5 deletions(-)
10840
10841 commit e314f0fb63020f61543b401ff594e953c2c304e5
10842 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10843 Date: Tue Dec 15 10:46:17 2015 -0800
10844
10845 net: fix uninitialized variable issue
10846
10847 msg_iocb needs to be initialized on the recv/recvfrom path.
10848 Otherwise afalg will wrongly interpret it as an async call.
10849
10850 Cc: stable@vger.kernel.org
10851 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
10852 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
10853 Signed-off-by: David S. Miller <davem@davemloft.net>
10854
10855 net/socket.c | 1 +
10856 1 files changed, 1 insertions(+), 0 deletions(-)
10857
10858 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
10859 Merge: dfa764c 142edcf
10860 Author: Brad Spengler <spender@grsecurity.net>
10861 Date: Wed Dec 16 21:01:17 2015 -0500
10862
10863 Merge branch 'pax-test' into grsec-test
10864
10865 commit 142edcf1005a57fb8887823565cf0bafad2f313c
10866 Author: Brad Spengler <spender@grsecurity.net>
10867 Date: Wed Dec 16 21:00:57 2015 -0500
10868
10869 Update to pax-linux-4.3.3-test12.patch:
10870 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
10871 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
10872
10873 drivers/tty/n_tty.c | 16 ++++++++--------
10874 .../disable_size_overflow_hash.data | 2 ++
10875 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
10876 3 files changed, 12 insertions(+), 12 deletions(-)
10877
10878 commit dfa764cc549892a5bfc1083cac78b99032cae577
10879 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10880 Date: Tue Dec 15 22:59:12 2015 +0100
10881
10882 ipv6: automatically enable stable privacy mode if stable_secret set
10883
10884 Bjørn reported that while we switch all interfaces to privacy stable mode
10885 when setting the secret, we don't set this mode for new interfaces. This
10886 does not make sense, so change this behaviour.
10887
10888 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
10889 Reported-by: Bjørn Mork <bjorn@mork.no>
10890 Cc: Bjørn Mork <bjorn@mork.no>
10891 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10892 Signed-off-by: David S. Miller <davem@davemloft.net>
10893
10894 net/ipv6/addrconf.c | 6 ++++++
10895 1 files changed, 6 insertions(+), 0 deletions(-)
10896
10897 commit c2815a1fee03f222273e77c14e43f960da06f35a
10898 Author: Brad Spengler <spender@grsecurity.net>
10899 Date: Wed Dec 16 13:03:38 2015 -0500
10900
10901 Work around upstream limitation on the number of thread info flags causing a compilation error
10902 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
10903
10904 arch/arm/kernel/entry-common.S | 8 ++++++--
10905 1 files changed, 6 insertions(+), 2 deletions(-)
10906
10907 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
10908 Author: Brad Spengler <spender@grsecurity.net>
10909 Date: Tue Dec 15 19:03:41 2015 -0500
10910
10911 Initial import of grsecurity 3.1 for Linux 4.3.3
10912
10913 Documentation/dontdiff | 2 +
10914 Documentation/kernel-parameters.txt | 7 +
10915 Documentation/sysctl/kernel.txt | 15 +
10916 Makefile | 18 +-
10917 arch/alpha/include/asm/cache.h | 4 +-
10918 arch/alpha/kernel/osf_sys.c | 12 +-
10919 arch/arc/Kconfig | 1 +
10920 arch/arm/Kconfig | 1 +
10921 arch/arm/Kconfig.debug | 1 +
10922 arch/arm/include/asm/thread_info.h | 7 +-
10923 arch/arm/kernel/process.c | 4 +-
10924 arch/arm/kernel/ptrace.c | 9 +
10925 arch/arm/kernel/traps.c | 7 +-
10926 arch/arm/mm/Kconfig | 2 +-
10927 arch/arm/mm/fault.c | 40 +-
10928 arch/arm/mm/mmap.c | 8 +-
10929 arch/arm/net/bpf_jit_32.c | 51 +-
10930 arch/arm64/Kconfig.debug | 1 +
10931 arch/avr32/include/asm/cache.h | 4 +-
10932 arch/blackfin/Kconfig.debug | 1 +
10933 arch/blackfin/include/asm/cache.h | 3 +-
10934 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10935 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10936 arch/frv/include/asm/cache.h | 3 +-
10937 arch/frv/mm/elf-fdpic.c | 4 +-
10938 arch/hexagon/include/asm/cache.h | 6 +-
10939 arch/ia64/Kconfig | 1 +
10940 arch/ia64/include/asm/cache.h | 3 +-
10941 arch/ia64/kernel/sys_ia64.c | 2 +
10942 arch/ia64/mm/hugetlbpage.c | 2 +
10943 arch/m32r/include/asm/cache.h | 4 +-
10944 arch/m68k/include/asm/cache.h | 4 +-
10945 arch/metag/mm/hugetlbpage.c | 1 +
10946 arch/microblaze/include/asm/cache.h | 3 +-
10947 arch/mips/Kconfig | 1 +
10948 arch/mips/include/asm/cache.h | 3 +-
10949 arch/mips/include/asm/thread_info.h | 11 +-
10950 arch/mips/kernel/irq.c | 3 +
10951 arch/mips/kernel/ptrace.c | 9 +
10952 arch/mips/mm/mmap.c | 4 +-
10953 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10954 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10955 arch/openrisc/include/asm/cache.h | 4 +-
10956 arch/parisc/include/asm/cache.h | 5 +-
10957 arch/parisc/kernel/sys_parisc.c | 4 +
10958 arch/powerpc/Kconfig | 1 +
10959 arch/powerpc/include/asm/cache.h | 4 +-
10960 arch/powerpc/include/asm/thread_info.h | 5 +-
10961 arch/powerpc/kernel/Makefile | 2 +
10962 arch/powerpc/kernel/irq.c | 3 +
10963 arch/powerpc/kernel/process.c | 10 +-
10964 arch/powerpc/kernel/ptrace.c | 14 +
10965 arch/powerpc/kernel/traps.c | 5 +
10966 arch/powerpc/mm/slice.c | 2 +-
10967 arch/s390/Kconfig.debug | 1 +
10968 arch/s390/include/asm/cache.h | 4 +-
10969 arch/score/include/asm/cache.h | 4 +-
10970 arch/sh/include/asm/cache.h | 3 +-
10971 arch/sh/mm/mmap.c | 6 +-
10972 arch/sparc/include/asm/cache.h | 4 +-
10973 arch/sparc/include/asm/pgalloc_64.h | 1 +
10974 arch/sparc/include/asm/thread_info_64.h | 8 +-
10975 arch/sparc/kernel/process_32.c | 6 +-
10976 arch/sparc/kernel/process_64.c | 8 +-
10977 arch/sparc/kernel/ptrace_64.c | 14 +
10978 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10979 arch/sparc/kernel/syscalls.S | 8 +-
10980 arch/sparc/kernel/traps_32.c | 8 +-
10981 arch/sparc/kernel/traps_64.c | 28 +-
10982 arch/sparc/kernel/unaligned_64.c | 2 +-
10983 arch/sparc/mm/fault_64.c | 2 +-
10984 arch/sparc/mm/hugetlbpage.c | 15 +-
10985 arch/tile/Kconfig | 1 +
10986 arch/tile/include/asm/cache.h | 3 +-
10987 arch/tile/mm/hugetlbpage.c | 2 +
10988 arch/um/include/asm/cache.h | 3 +-
10989 arch/unicore32/include/asm/cache.h | 6 +-
10990 arch/x86/Kconfig | 21 +
10991 arch/x86/Kconfig.debug | 2 +
10992 arch/x86/entry/common.c | 14 +
10993 arch/x86/entry/entry_32.S | 2 +-
10994 arch/x86/entry/entry_64.S | 2 +-
10995 arch/x86/ia32/ia32_aout.c | 2 +
10996 arch/x86/include/asm/floppy.h | 20 +-
10997 arch/x86/include/asm/fpu/types.h | 69 +-
10998 arch/x86/include/asm/io.h | 2 +-
10999 arch/x86/include/asm/page.h | 12 +-
11000 arch/x86/include/asm/paravirt_types.h | 23 +-
11001 arch/x86/include/asm/processor.h | 12 +-
11002 arch/x86/include/asm/thread_info.h | 6 +-
11003 arch/x86/include/asm/uaccess.h | 2 +-
11004 arch/x86/kernel/dumpstack.c | 10 +-
11005 arch/x86/kernel/dumpstack_32.c | 2 +-
11006 arch/x86/kernel/dumpstack_64.c | 2 +-
11007 arch/x86/kernel/ioport.c | 13 +
11008 arch/x86/kernel/irq_32.c | 3 +
11009 arch/x86/kernel/irq_64.c | 4 +
11010 arch/x86/kernel/ldt.c | 18 +
11011 arch/x86/kernel/msr.c | 10 +
11012 arch/x86/kernel/ptrace.c | 14 +
11013 arch/x86/kernel/signal.c | 9 +-
11014 arch/x86/kernel/sys_i386_32.c | 9 +-
11015 arch/x86/kernel/sys_x86_64.c | 8 +-
11016 arch/x86/kernel/traps.c | 5 +
11017 arch/x86/kernel/verify_cpu.S | 1 +
11018 arch/x86/kernel/vm86_32.c | 15 +
11019 arch/x86/kvm/svm.c | 14 +-
11020 arch/x86/mm/fault.c | 12 +-
11021 arch/x86/mm/hugetlbpage.c | 15 +-
11022 arch/x86/mm/init.c | 66 +-
11023 arch/x86/mm/init_32.c | 6 +-
11024 arch/x86/net/bpf_jit_comp.c | 4 +
11025 arch/x86/platform/efi/efi_64.c | 2 +-
11026 arch/x86/xen/Kconfig | 1 +
11027 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
11028 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
11029 crypto/ablkcipher.c | 2 +-
11030 crypto/blkcipher.c | 2 +-
11031 crypto/scatterwalk.c | 10 +-
11032 drivers/acpi/acpica/hwxfsleep.c | 11 +-
11033 drivers/acpi/custom_method.c | 4 +
11034 drivers/block/cciss.h | 30 +-
11035 drivers/block/smart1,2.h | 40 +-
11036 drivers/cdrom/cdrom.c | 2 +-
11037 drivers/char/Kconfig | 4 +-
11038 drivers/char/genrtc.c | 1 +
11039 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11040 drivers/char/mem.c | 17 +
11041 drivers/char/random.c | 5 +-
11042 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
11043 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
11044 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
11045 drivers/crypto/talitos.c | 2 +-
11046 drivers/firewire/ohci.c | 4 +
11047 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
11048 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
11049 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
11050 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
11051 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
11052 drivers/hid/hid-wiimote-debug.c | 2 +-
11053 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
11054 drivers/iommu/Kconfig | 1 +
11055 drivers/iommu/amd_iommu.c | 14 +-
11056 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
11057 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
11058 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
11059 drivers/isdn/hisax/config.c | 2 +-
11060 drivers/isdn/hisax/hfc_pci.c | 2 +-
11061 drivers/isdn/hisax/hfc_sx.c | 2 +-
11062 drivers/isdn/hisax/q931.c | 6 +-
11063 drivers/isdn/i4l/isdn_concap.c | 6 +-
11064 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
11065 drivers/md/bcache/Kconfig | 1 +
11066 drivers/md/raid5.c | 8 +
11067 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
11068 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
11069 drivers/media/platform/vivid/vivid-osd.c | 1 +
11070 drivers/media/radio/radio-cadet.c | 5 +-
11071 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
11072 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
11073 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
11074 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
11075 drivers/message/fusion/mptbase.c | 9 +
11076 drivers/misc/sgi-xp/xp_main.c | 12 +-
11077 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
11078 drivers/net/ppp/pppoe.c | 14 +-
11079 drivers/net/ppp/pptp.c | 6 +
11080 drivers/net/slip/slhc.c | 3 +
11081 drivers/net/wan/lmc/lmc_media.c | 97 +-
11082 drivers/net/wan/x25_asy.c | 6 +-
11083 drivers/net/wan/z85230.c | 24 +-
11084 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
11085 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
11086 drivers/pci/pci-sysfs.c | 2 +-
11087 drivers/pci/proc.c | 9 +
11088 drivers/platform/x86/asus-wmi.c | 12 +
11089 drivers/rtc/rtc-dev.c | 3 +
11090 drivers/scsi/bfa/bfa_fcs.c | 19 +-
11091 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
11092 drivers/scsi/bfa/bfa_modules.h | 12 +-
11093 drivers/scsi/hpsa.h | 40 +-
11094 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
11095 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
11096 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
11097 drivers/target/target_core_sbc.c | 17 +-
11098 drivers/target/target_core_transport.c | 14 +-
11099 drivers/tty/serial/uartlite.c | 4 +-
11100 drivers/tty/sysrq.c | 2 +-
11101 drivers/tty/vt/keyboard.c | 22 +-
11102 drivers/uio/uio.c | 6 +-
11103 drivers/usb/core/hub.c | 5 +
11104 drivers/usb/gadget/function/f_uac1.c | 1 +
11105 drivers/usb/gadget/function/u_uac1.c | 1 +
11106 drivers/usb/host/hwa-hc.c | 9 +-
11107 drivers/usb/usbip/vhci_sysfs.c | 2 +-
11108 drivers/video/fbdev/arcfb.c | 2 +-
11109 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
11110 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
11111 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
11112 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
11113 drivers/xen/xenfs/xenstored.c | 5 +
11114 firmware/Makefile | 2 +
11115 firmware/WHENCE | 20 +-
11116 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
11117 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
11118 fs/9p/vfs_inode.c | 4 +-
11119 fs/attr.c | 1 +
11120 fs/autofs4/waitq.c | 9 +
11121 fs/binfmt_aout.c | 7 +
11122 fs/binfmt_elf.c | 50 +-
11123 fs/compat.c | 20 +-
11124 fs/coredump.c | 17 +-
11125 fs/dcache.c | 3 +
11126 fs/debugfs/inode.c | 11 +-
11127 fs/exec.c | 219 +-
11128 fs/ext2/balloc.c | 4 +-
11129 fs/ext2/super.c | 8 +-
11130 fs/ext4/balloc.c | 4 +-
11131 fs/fcntl.c | 4 +
11132 fs/fhandle.c | 3 +-
11133 fs/file.c | 4 +
11134 fs/filesystems.c | 4 +
11135 fs/fs_struct.c | 20 +-
11136 fs/hugetlbfs/inode.c | 5 +-
11137 fs/inode.c | 8 +-
11138 fs/kernfs/dir.c | 6 +
11139 fs/mount.h | 4 +-
11140 fs/namei.c | 286 +-
11141 fs/namespace.c | 24 +
11142 fs/nfsd/nfscache.c | 2 +-
11143 fs/open.c | 38 +
11144 fs/overlayfs/inode.c | 11 +-
11145 fs/overlayfs/super.c | 6 +-
11146 fs/pipe.c | 2 +-
11147 fs/posix_acl.c | 15 +-
11148 fs/proc/Kconfig | 10 +-
11149 fs/proc/array.c | 69 +-
11150 fs/proc/base.c | 186 +-
11151 fs/proc/cmdline.c | 4 +
11152 fs/proc/devices.c | 4 +
11153 fs/proc/fd.c | 17 +-
11154 fs/proc/generic.c | 64 +
11155 fs/proc/inode.c | 17 +
11156 fs/proc/internal.h | 11 +-
11157 fs/proc/interrupts.c | 4 +
11158 fs/proc/kcore.c | 3 +
11159 fs/proc/meminfo.c | 7 +-
11160 fs/proc/namespaces.c | 4 +-
11161 fs/proc/proc_net.c | 31 +
11162 fs/proc/proc_sysctl.c | 52 +-
11163 fs/proc/root.c | 8 +
11164 fs/proc/stat.c | 69 +-
11165 fs/proc/task_mmu.c | 66 +-
11166 fs/readdir.c | 19 +
11167 fs/reiserfs/item_ops.c | 24 +-
11168 fs/reiserfs/super.c | 4 +
11169 fs/select.c | 2 +
11170 fs/seq_file.c | 30 +-
11171 fs/splice.c | 8 +
11172 fs/stat.c | 20 +-
11173 fs/sysfs/dir.c | 30 +-
11174 fs/sysv/inode.c | 11 +-
11175 fs/utimes.c | 7 +
11176 fs/xattr.c | 26 +-
11177 grsecurity/Kconfig | 1182 ++++
11178 grsecurity/Makefile | 54 +
11179 grsecurity/gracl.c | 2757 +++++++++
11180 grsecurity/gracl_alloc.c | 105 +
11181 grsecurity/gracl_cap.c | 127 +
11182 grsecurity/gracl_compat.c | 269 +
11183 grsecurity/gracl_fs.c | 448 ++
11184 grsecurity/gracl_ip.c | 386 ++
11185 grsecurity/gracl_learn.c | 207 +
11186 grsecurity/gracl_policy.c | 1786 ++++++
11187 grsecurity/gracl_res.c | 68 +
11188 grsecurity/gracl_segv.c | 304 +
11189 grsecurity/gracl_shm.c | 40 +
11190 grsecurity/grsec_chdir.c | 19 +
11191 grsecurity/grsec_chroot.c | 467 ++
11192 grsecurity/grsec_disabled.c | 445 ++
11193 grsecurity/grsec_exec.c | 189 +
11194 grsecurity/grsec_fifo.c | 26 +
11195 grsecurity/grsec_fork.c | 23 +
11196 grsecurity/grsec_init.c | 290 +
11197 grsecurity/grsec_ipc.c | 48 +
11198 grsecurity/grsec_link.c | 65 +
11199 grsecurity/grsec_log.c | 340 +
11200 grsecurity/grsec_mem.c | 48 +
11201 grsecurity/grsec_mount.c | 65 +
11202 grsecurity/grsec_pax.c | 47 +
11203 grsecurity/grsec_proc.c | 20 +
11204 grsecurity/grsec_ptrace.c | 30 +
11205 grsecurity/grsec_sig.c | 236 +
11206 grsecurity/grsec_sock.c | 244 +
11207 grsecurity/grsec_sysctl.c | 488 ++
11208 grsecurity/grsec_time.c | 16 +
11209 grsecurity/grsec_tpe.c | 78 +
11210 grsecurity/grsec_usb.c | 15 +
11211 grsecurity/grsum.c | 64 +
11212 include/linux/binfmts.h | 5 +-
11213 include/linux/bitops.h | 2 +-
11214 include/linux/capability.h | 13 +
11215 include/linux/compiler-gcc.h | 5 +
11216 include/linux/compiler.h | 8 +
11217 include/linux/cred.h | 8 +-
11218 include/linux/dcache.h | 5 +-
11219 include/linux/fs.h | 24 +-
11220 include/linux/fs_struct.h | 2 +-
11221 include/linux/fsnotify.h | 6 +
11222 include/linux/gracl.h | 342 +
11223 include/linux/gracl_compat.h | 156 +
11224 include/linux/gralloc.h | 9 +
11225 include/linux/grdefs.h | 140 +
11226 include/linux/grinternal.h | 230 +
11227 include/linux/grmsg.h | 118 +
11228 include/linux/grsecurity.h | 255 +
11229 include/linux/grsock.h | 19 +
11230 include/linux/ipc.h | 2 +-
11231 include/linux/ipc_namespace.h | 2 +-
11232 include/linux/kallsyms.h | 18 +-
11233 include/linux/kmod.h | 5 +
11234 include/linux/kobject.h | 2 +-
11235 include/linux/lsm_hooks.h | 4 +-
11236 include/linux/mm.h | 12 +
11237 include/linux/mm_types.h | 4 +-
11238 include/linux/module.h | 5 +-
11239 include/linux/mount.h | 2 +-
11240 include/linux/msg.h | 2 +-
11241 include/linux/netfilter/xt_gradm.h | 9 +
11242 include/linux/path.h | 4 +-
11243 include/linux/perf_event.h | 13 +-
11244 include/linux/pid_namespace.h | 2 +-
11245 include/linux/printk.h | 2 +-
11246 include/linux/proc_fs.h | 22 +-
11247 include/linux/proc_ns.h | 2 +-
11248 include/linux/ptrace.h | 24 +-
11249 include/linux/random.h | 2 +-
11250 include/linux/rbtree_augmented.h | 4 +-
11251 include/linux/scatterlist.h | 12 +-
11252 include/linux/sched.h | 114 +-
11253 include/linux/security.h | 1 +
11254 include/linux/sem.h | 2 +-
11255 include/linux/seq_file.h | 5 +
11256 include/linux/shm.h | 6 +-
11257 include/linux/skbuff.h | 3 +
11258 include/linux/slab.h | 9 -
11259 include/linux/sysctl.h | 8 +-
11260 include/linux/thread_info.h | 6 +-
11261 include/linux/tty.h | 2 +-
11262 include/linux/tty_driver.h | 4 +-
11263 include/linux/uidgid.h | 5 +
11264 include/linux/user_namespace.h | 2 +-
11265 include/linux/utsname.h | 2 +-
11266 include/linux/vermagic.h | 16 +-
11267 include/linux/vmalloc.h | 20 +-
11268 include/net/af_unix.h | 2 +-
11269 include/net/dst.h | 33 +
11270 include/net/ip.h | 2 +-
11271 include/net/neighbour.h | 2 +-
11272 include/net/net_namespace.h | 2 +-
11273 include/net/sock.h | 4 +-
11274 include/target/target_core_base.h | 2 +-
11275 include/trace/events/fs.h | 53 +
11276 include/uapi/linux/personality.h | 1 +
11277 init/Kconfig | 4 +-
11278 init/main.c | 35 +-
11279 ipc/mqueue.c | 1 +
11280 ipc/msg.c | 3 +-
11281 ipc/sem.c | 3 +-
11282 ipc/shm.c | 26 +-
11283 ipc/util.c | 6 +
11284 kernel/auditsc.c | 2 +-
11285 kernel/bpf/syscall.c | 8 +-
11286 kernel/capability.c | 41 +-
11287 kernel/cgroup.c | 5 +-
11288 kernel/compat.c | 1 +
11289 kernel/configs.c | 11 +
11290 kernel/cred.c | 112 +-
11291 kernel/events/core.c | 16 +-
11292 kernel/exit.c | 10 +-
11293 kernel/fork.c | 86 +-
11294 kernel/futex.c | 6 +-
11295 kernel/futex_compat.c | 2 +-
11296 kernel/kallsyms.c | 9 +
11297 kernel/kcmp.c | 8 +-
11298 kernel/kexec_core.c | 2 +-
11299 kernel/kmod.c | 95 +-
11300 kernel/kprobes.c | 7 +-
11301 kernel/ksysfs.c | 2 +
11302 kernel/locking/lockdep_proc.c | 10 +-
11303 kernel/module.c | 108 +-
11304 kernel/panic.c | 4 +-
11305 kernel/pid.c | 23 +-
11306 kernel/power/Kconfig | 2 +
11307 kernel/printk/printk.c | 20 +-
11308 kernel/ptrace.c | 56 +-
11309 kernel/resource.c | 10 +
11310 kernel/sched/core.c | 11 +-
11311 kernel/signal.c | 37 +-
11312 kernel/sys.c | 64 +-
11313 kernel/sysctl.c | 172 +-
11314 kernel/taskstats.c | 6 +
11315 kernel/time/posix-timers.c | 8 +
11316 kernel/time/time.c | 5 +
11317 kernel/time/timekeeping.c | 3 +
11318 kernel/time/timer_list.c | 13 +-
11319 kernel/time/timer_stats.c | 10 +-
11320 kernel/trace/Kconfig | 2 +
11321 kernel/trace/trace_syscalls.c | 8 +
11322 kernel/user_namespace.c | 15 +
11323 lib/Kconfig.debug | 13 +-
11324 lib/Kconfig.kasan | 2 +-
11325 lib/is_single_threaded.c | 3 +
11326 lib/list_debug.c | 65 +-
11327 lib/nlattr.c | 2 +
11328 lib/rbtree.c | 4 +-
11329 lib/vsprintf.c | 39 +-
11330 localversion-grsec | 1 +
11331 mm/Kconfig | 8 +-
11332 mm/Kconfig.debug | 1 +
11333 mm/filemap.c | 1 +
11334 mm/kmemleak.c | 4 +-
11335 mm/memory.c | 2 +-
11336 mm/mempolicy.c | 12 +-
11337 mm/migrate.c | 3 +-
11338 mm/mlock.c | 6 +-
11339 mm/mmap.c | 93 +-
11340 mm/mprotect.c | 8 +
11341 mm/oom_kill.c | 28 +-
11342 mm/page_alloc.c | 2 +-
11343 mm/process_vm_access.c | 8 +-
11344 mm/shmem.c | 36 +-
11345 mm/slab.c | 14 +-
11346 mm/slab_common.c | 2 +-
11347 mm/slob.c | 12 +
11348 mm/slub.c | 33 +-
11349 mm/util.c | 3 +
11350 mm/vmalloc.c | 129 +-
11351 mm/vmstat.c | 29 +-
11352 net/appletalk/atalk_proc.c | 2 +-
11353 net/atm/lec.c | 6 +-
11354 net/atm/mpoa_caches.c | 42 +-
11355 net/bluetooth/sco.c | 3 +
11356 net/can/bcm.c | 2 +-
11357 net/can/proc.c | 2 +-
11358 net/core/dev_ioctl.c | 7 +-
11359 net/core/filter.c | 8 +-
11360 net/core/net-procfs.c | 17 +-
11361 net/core/pktgen.c | 2 +-
11362 net/core/sock.c | 3 +-
11363 net/core/sysctl_net_core.c | 2 +-
11364 net/decnet/dn_dev.c | 2 +-
11365 net/ipv4/devinet.c | 6 +-
11366 net/ipv4/inet_hashtables.c | 4 +
11367 net/ipv4/ip_input.c | 7 +
11368 net/ipv4/ip_sockglue.c | 3 +-
11369 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11370 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11371 net/ipv4/route.c | 6 +-
11372 net/ipv4/tcp_input.c | 4 +-
11373 net/ipv4/tcp_ipv4.c | 29 +-
11374 net/ipv4/tcp_minisocks.c | 9 +-
11375 net/ipv4/tcp_timer.c | 11 +
11376 net/ipv4/udp.c | 24 +
11377 net/ipv6/addrconf.c | 13 +-
11378 net/ipv6/proc.c | 2 +-
11379 net/ipv6/tcp_ipv6.c | 26 +-
11380 net/ipv6/udp.c | 7 +
11381 net/ipx/ipx_proc.c | 2 +-
11382 net/irda/irproc.c | 2 +-
11383 net/llc/llc_proc.c | 2 +-
11384 net/netfilter/Kconfig | 10 +
11385 net/netfilter/Makefile | 1 +
11386 net/netfilter/nf_conntrack_core.c | 8 +
11387 net/netfilter/xt_gradm.c | 51 +
11388 net/netfilter/xt_hashlimit.c | 4 +-
11389 net/netfilter/xt_recent.c | 2 +-
11390 net/sched/sch_api.c | 2 +-
11391 net/sctp/socket.c | 4 +-
11392 net/socket.c | 75 +-
11393 net/sunrpc/Kconfig | 1 +
11394 net/sunrpc/cache.c | 2 +-
11395 net/sunrpc/stats.c | 2 +-
11396 net/sysctl_net.c | 2 +-
11397 net/unix/af_unix.c | 52 +-
11398 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11399 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11400 net/x25/sysctl_net_x25.c | 2 +-
11401 net/x25/x25_proc.c | 2 +-
11402 scripts/package/Makefile | 2 +-
11403 scripts/package/mkspec | 41 +-
11404 security/Kconfig | 369 +-
11405 security/apparmor/file.c | 4 +-
11406 security/apparmor/lsm.c | 8 +-
11407 security/commoncap.c | 36 +-
11408 security/min_addr.c | 2 +
11409 security/smack/smack_lsm.c | 8 +-
11410 security/tomoyo/file.c | 12 +-
11411 security/tomoyo/mount.c | 4 +
11412 security/tomoyo/tomoyo.c | 20 +-
11413 security/yama/Kconfig | 2 +-
11414 security/yama/yama_lsm.c | 4 +-
11415 sound/synth/emux/emux_seq.c | 14 +-
11416 sound/usb/line6/driver.c | 40 +-
11417 sound/usb/line6/toneport.c | 12 +-
11418 tools/gcc/.gitignore | 1 +
11419 tools/gcc/Makefile | 12 +
11420 tools/gcc/gen-random-seed.sh | 8 +
11421 tools/gcc/randomize_layout_plugin.c | 930 +++
11422 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11423 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11424 511 files changed, 32631 insertions(+), 3196 deletions(-)
11425
11426 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11427 Author: Brad Spengler <spender@grsecurity.net>
11428 Date: Tue Dec 15 14:31:49 2015 -0500
11429
11430 Update to pax-linux-4.3.3-test11.patch:
11431 - fixed a few compile regressions with the recent plugin changes, reported by spender
11432 - updated the size overflow hash table
11433
11434 tools/gcc/latent_entropy_plugin.c | 2 +-
11435 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11436 tools/gcc/stackleak_plugin.c | 2 +-
11437 tools/gcc/structleak_plugin.c | 6 +--
11438 4 files changed, 60 insertions(+), 16 deletions(-)
11439
11440 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11441 Author: Brad Spengler <spender@grsecurity.net>
11442 Date: Tue Dec 15 11:50:24 2015 -0500
11443
11444 Apply structleak ICE fix for gcc < 4.9
11445
11446 tools/gcc/structleak_plugin.c | 4 ++++
11447 1 files changed, 4 insertions(+), 0 deletions(-)
11448
11449 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11450 Author: Brad Spengler <spender@grsecurity.net>
11451 Date: Tue Dec 15 07:57:06 2015 -0500
11452
11453 Update to pax-linux-4.3.1-test10.patch:
11454 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11455 - Emese regenerated the size overflow hash tables for 4.3
11456 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11457 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11458
11459 arch/x86/entry/entry_64.S | 2 +-
11460 arch/x86/entry/entry_64_compat.S | 15 +-
11461 scripts/package/builddeb | 2 +-
11462 tools/gcc/initify_plugin.c | 11 +-
11463 tools/gcc/latent_entropy_plugin.c | 20 +-
11464 .../disable_size_overflow_hash.data | 4 +
11465 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11466 tools/gcc/stackleak_plugin.c | 26 +-
11467 tools/gcc/structleak_plugin.c | 21 +-
11468 9 files changed, 3079 insertions(+), 2367 deletions(-)
11469
11470 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11471 Merge: b5847e6 3548341
11472 Author: Brad Spengler <spender@grsecurity.net>
11473 Date: Tue Dec 15 07:47:56 2015 -0500
11474
11475 Merge branch 'linux-4.3.y' into pax-4_3
11476
11477 Conflicts:
11478 net/unix/af_unix.c
11479
11480 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11481 Author: Brad Spengler <spender@grsecurity.net>
11482 Date: Wed Dec 9 23:11:36 2015 -0500
11483
11484 Update to pax-linux-4.3.1-test9.patch:
11485 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11486 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11487 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11488 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11489 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11490 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11491 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11492
11493 Makefile | 6 +
11494 arch/x86/include/asm/compat.h | 4 +
11495 arch/x86/include/asm/dma.h | 2 +
11496 arch/x86/include/asm/pmem.h | 2 +-
11497 arch/x86/include/asm/uaccess.h | 20 +-
11498 arch/x86/kernel/apic/vector.c | 6 +-
11499 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11500 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11501 arch/x86/kernel/head_64.S | 1 -
11502 arch/x86/kvm/i8259.c | 10 +-
11503 arch/x86/kvm/ioapic.c | 2 +
11504 arch/x86/kvm/x86.c | 2 +
11505 arch/x86/lib/usercopy_64.c | 2 +-
11506 arch/x86/mm/mpx.c | 4 +-
11507 arch/x86/mm/pageattr.c | 7 +
11508 drivers/base/devres.c | 4 +-
11509 drivers/base/power/runtime.c | 6 +-
11510 drivers/base/regmap/regmap.c | 4 +-
11511 drivers/block/drbd/drbd_receiver.c | 4 +-
11512 drivers/block/drbd/drbd_worker.c | 6 +-
11513 drivers/char/virtio_console.c | 6 +-
11514 drivers/md/dm.c | 12 +-
11515 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11516 drivers/net/macvtap.c | 4 +-
11517 drivers/video/fbdev/core/fbmem.c | 10 +-
11518 fs/compat.c | 3 +-
11519 fs/coredump.c | 2 +-
11520 fs/dcache.c | 13 +-
11521 fs/fhandle.c | 2 +-
11522 fs/file.c | 14 +-
11523 fs/fs-writeback.c | 11 +-
11524 fs/overlayfs/copy_up.c | 2 +-
11525 fs/readdir.c | 3 +-
11526 fs/super.c | 3 +-
11527 include/linux/compiler.h | 36 ++-
11528 include/linux/rcupdate.h | 8 +
11529 include/linux/sched.h | 4 +-
11530 include/linux/seqlock.h | 10 +
11531 include/linux/spinlock.h | 17 +-
11532 include/linux/srcu.h | 5 +-
11533 include/linux/syscalls.h | 2 +-
11534 include/linux/writeback.h | 3 +-
11535 include/uapi/linux/swab.h | 6 +-
11536 ipc/ipc_sysctl.c | 6 +
11537 kernel/exit.c | 25 +-
11538 kernel/resource.c | 4 +-
11539 kernel/signal.c | 12 +-
11540 kernel/user.c | 2 +-
11541 kernel/workqueue.c | 6 +-
11542 lib/rhashtable.c | 4 +-
11543 net/compat.c | 2 +-
11544 net/ipv4/xfrm4_mode_transport.c | 2 +-
11545 security/keys/internal.h | 8 +-
11546 security/keys/keyring.c | 4 -
11547 sound/core/seq/seq_clientmgr.c | 8 +-
11548 sound/core/seq/seq_compat.c | 2 +-
11549 sound/core/seq/seq_memory.c | 6 +-
11550 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11551 tools/gcc/gcc-common.h | 1 +
11552 tools/gcc/initify_plugin.c | 33 ++-
11553 .../disable_size_overflow_hash.data | 1 +
11554 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11555 62 files changed, 708 insertions(+), 140 deletions(-)
11556
11557 commit f2634c2f6995f4231616f24ed016f890c701f939
11558 Merge: 1241bff 5f8b236
11559 Author: Brad Spengler <spender@grsecurity.net>
11560 Date: Wed Dec 9 21:50:47 2015 -0500
11561
11562 Merge branch 'linux-4.3.y' into pax-4_3
11563
11564 Conflicts:
11565 arch/x86/kernel/fpu/xstate.c
11566 arch/x86/kernel/head_64.S
11567
11568 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11569 Author: Brad Spengler <spender@grsecurity.net>
11570 Date: Sun Dec 6 08:44:56 2015 -0500
11571
11572 Update to pax-linux-4.3-test8.patch:
11573 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11574 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11575 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11576 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11577
11578 Makefile | 5 +++
11579 drivers/md/md.c | 5 ++-
11580 drivers/md/raid1.c | 2 +-
11581 fs/proc/task_mmu.c | 3 ++
11582 .../disable_size_overflow_hash.data | 4 ++-
11583 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11584 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11585 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11586 8 files changed, 43 insertions(+), 12 deletions(-)
11587
11588 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11589 Author: Brad Spengler <spender@grsecurity.net>
11590 Date: Fri Dec 4 14:24:12 2015 -0500
11591
11592 Initial import of pax-linux-4.3-test7.patch
11593
11594 Documentation/dontdiff | 47 +-
11595 Documentation/kbuild/makefiles.txt | 39 +-
11596 Documentation/kernel-parameters.txt | 28 +
11597 Makefile | 108 +-
11598 arch/alpha/include/asm/atomic.h | 10 +
11599 arch/alpha/include/asm/elf.h | 7 +
11600 arch/alpha/include/asm/pgalloc.h | 6 +
11601 arch/alpha/include/asm/pgtable.h | 11 +
11602 arch/alpha/kernel/module.c | 2 +-
11603 arch/alpha/kernel/osf_sys.c | 8 +-
11604 arch/alpha/mm/fault.c | 141 +-
11605 arch/arm/Kconfig | 2 +-
11606 arch/arm/include/asm/atomic.h | 320 +-
11607 arch/arm/include/asm/cache.h | 5 +-
11608 arch/arm/include/asm/cacheflush.h | 2 +-
11609 arch/arm/include/asm/checksum.h | 14 +-
11610 arch/arm/include/asm/cmpxchg.h | 4 +
11611 arch/arm/include/asm/cpuidle.h | 2 +-
11612 arch/arm/include/asm/domain.h | 22 +-
11613 arch/arm/include/asm/elf.h | 9 +-
11614 arch/arm/include/asm/fncpy.h | 2 +
11615 arch/arm/include/asm/futex.h | 10 +
11616 arch/arm/include/asm/kmap_types.h | 2 +-
11617 arch/arm/include/asm/mach/dma.h | 2 +-
11618 arch/arm/include/asm/mach/map.h | 16 +-
11619 arch/arm/include/asm/outercache.h | 2 +-
11620 arch/arm/include/asm/page.h | 3 +-
11621 arch/arm/include/asm/pgalloc.h | 20 +
11622 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11623 arch/arm/include/asm/pgtable-2level.h | 3 +
11624 arch/arm/include/asm/pgtable-3level.h | 3 +
11625 arch/arm/include/asm/pgtable.h | 54 +-
11626 arch/arm/include/asm/smp.h | 2 +-
11627 arch/arm/include/asm/tls.h | 3 +
11628 arch/arm/include/asm/uaccess.h | 79 +-
11629 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11630 arch/arm/kernel/armksyms.c | 2 +-
11631 arch/arm/kernel/cpuidle.c | 2 +-
11632 arch/arm/kernel/entry-armv.S | 109 +-
11633 arch/arm/kernel/entry-common.S | 40 +-
11634 arch/arm/kernel/entry-header.S | 55 +
11635 arch/arm/kernel/fiq.c | 3 +
11636 arch/arm/kernel/module-plts.c | 7 +-
11637 arch/arm/kernel/module.c | 38 +-
11638 arch/arm/kernel/patch.c | 2 +
11639 arch/arm/kernel/process.c | 90 +-
11640 arch/arm/kernel/reboot.c | 1 +
11641 arch/arm/kernel/setup.c | 20 +-
11642 arch/arm/kernel/signal.c | 35 +-
11643 arch/arm/kernel/smp.c | 2 +-
11644 arch/arm/kernel/tcm.c | 4 +-
11645 arch/arm/kernel/vmlinux.lds.S | 6 +-
11646 arch/arm/kvm/arm.c | 8 +-
11647 arch/arm/lib/copy_page.S | 1 +
11648 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11649 arch/arm/lib/delay.c | 2 +-
11650 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11651 arch/arm/mach-exynos/suspend.c | 6 +-
11652 arch/arm/mach-mvebu/coherency.c | 4 +-
11653 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11654 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11655 arch/arm/mach-omap2/omap-smp.c | 1 +
11656 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11657 arch/arm/mach-omap2/omap_device.c | 4 +-
11658 arch/arm/mach-omap2/omap_device.h | 4 +-
11659 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11660 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11661 arch/arm/mach-omap2/wd_timer.c | 6 +-
11662 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11663 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11664 arch/arm/mach-tegra/irq.c | 1 +
11665 arch/arm/mach-ux500/pm.c | 1 +
11666 arch/arm/mach-zynq/platsmp.c | 1 +
11667 arch/arm/mm/Kconfig | 6 +-
11668 arch/arm/mm/alignment.c | 8 +
11669 arch/arm/mm/cache-l2x0.c | 2 +-
11670 arch/arm/mm/context.c | 10 +-
11671 arch/arm/mm/fault.c | 146 +
11672 arch/arm/mm/fault.h | 12 +
11673 arch/arm/mm/init.c | 39 +
11674 arch/arm/mm/ioremap.c | 4 +-
11675 arch/arm/mm/mmap.c | 30 +-
11676 arch/arm/mm/mmu.c | 162 +-
11677 arch/arm/net/bpf_jit_32.c | 3 +
11678 arch/arm/plat-iop/setup.c | 2 +-
11679 arch/arm/plat-omap/sram.c | 2 +
11680 arch/arm64/include/asm/atomic.h | 10 +
11681 arch/arm64/include/asm/percpu.h | 8 +-
11682 arch/arm64/include/asm/pgalloc.h | 5 +
11683 arch/arm64/include/asm/uaccess.h | 1 +
11684 arch/arm64/mm/dma-mapping.c | 2 +-
11685 arch/avr32/include/asm/elf.h | 8 +-
11686 arch/avr32/include/asm/kmap_types.h | 4 +-
11687 arch/avr32/mm/fault.c | 27 +
11688 arch/frv/include/asm/atomic.h | 10 +
11689 arch/frv/include/asm/kmap_types.h | 2 +-
11690 arch/frv/mm/elf-fdpic.c | 3 +-
11691 arch/ia64/Makefile | 1 +
11692 arch/ia64/include/asm/atomic.h | 10 +
11693 arch/ia64/include/asm/elf.h | 7 +
11694 arch/ia64/include/asm/pgalloc.h | 12 +
11695 arch/ia64/include/asm/pgtable.h | 13 +-
11696 arch/ia64/include/asm/spinlock.h | 2 +-
11697 arch/ia64/include/asm/uaccess.h | 27 +-
11698 arch/ia64/kernel/module.c | 45 +-
11699 arch/ia64/kernel/palinfo.c | 2 +-
11700 arch/ia64/kernel/sys_ia64.c | 7 +
11701 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11702 arch/ia64/mm/fault.c | 32 +-
11703 arch/ia64/mm/init.c | 15 +-
11704 arch/m32r/lib/usercopy.c | 6 +
11705 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11706 arch/mips/include/asm/atomic.h | 368 +-
11707 arch/mips/include/asm/elf.h | 7 +
11708 arch/mips/include/asm/exec.h | 2 +-
11709 arch/mips/include/asm/hw_irq.h | 2 +-
11710 arch/mips/include/asm/local.h | 57 +
11711 arch/mips/include/asm/page.h | 2 +-
11712 arch/mips/include/asm/pgalloc.h | 5 +
11713 arch/mips/include/asm/pgtable.h | 3 +
11714 arch/mips/include/asm/uaccess.h | 1 +
11715 arch/mips/kernel/binfmt_elfn32.c | 7 +
11716 arch/mips/kernel/binfmt_elfo32.c | 7 +
11717 arch/mips/kernel/irq-gt641xx.c | 2 +-
11718 arch/mips/kernel/irq.c | 6 +-
11719 arch/mips/kernel/pm-cps.c | 2 +-
11720 arch/mips/kernel/process.c | 12 -
11721 arch/mips/kernel/sync-r4k.c | 24 +-
11722 arch/mips/kernel/traps.c | 13 +-
11723 arch/mips/mm/fault.c | 25 +
11724 arch/mips/mm/mmap.c | 51 +-
11725 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11726 arch/mips/sni/rm200.c | 2 +-
11727 arch/mips/vr41xx/common/icu.c | 2 +-
11728 arch/mips/vr41xx/common/irq.c | 4 +-
11729 arch/parisc/include/asm/atomic.h | 10 +
11730 arch/parisc/include/asm/elf.h | 7 +
11731 arch/parisc/include/asm/pgalloc.h | 6 +
11732 arch/parisc/include/asm/pgtable.h | 11 +
11733 arch/parisc/include/asm/uaccess.h | 4 +-
11734 arch/parisc/kernel/module.c | 50 +-
11735 arch/parisc/kernel/sys_parisc.c | 15 +
11736 arch/parisc/kernel/traps.c | 4 +-
11737 arch/parisc/mm/fault.c | 140 +-
11738 arch/powerpc/include/asm/atomic.h | 329 +-
11739 arch/powerpc/include/asm/elf.h | 12 +
11740 arch/powerpc/include/asm/exec.h | 2 +-
11741 arch/powerpc/include/asm/kmap_types.h | 2 +-
11742 arch/powerpc/include/asm/local.h | 46 +
11743 arch/powerpc/include/asm/mman.h | 2 +-
11744 arch/powerpc/include/asm/page.h | 8 +-
11745 arch/powerpc/include/asm/page_64.h | 7 +-
11746 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11747 arch/powerpc/include/asm/pgtable.h | 1 +
11748 arch/powerpc/include/asm/pte-hash32.h | 1 +
11749 arch/powerpc/include/asm/reg.h | 1 +
11750 arch/powerpc/include/asm/smp.h | 2 +-
11751 arch/powerpc/include/asm/spinlock.h | 42 +-
11752 arch/powerpc/include/asm/uaccess.h | 141 +-
11753 arch/powerpc/kernel/Makefile | 5 +
11754 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11755 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11756 arch/powerpc/kernel/module_32.c | 15 +-
11757 arch/powerpc/kernel/process.c | 46 -
11758 arch/powerpc/kernel/signal_32.c | 2 +-
11759 arch/powerpc/kernel/signal_64.c | 2 +-
11760 arch/powerpc/kernel/traps.c | 21 +
11761 arch/powerpc/kernel/vdso.c | 5 +-
11762 arch/powerpc/lib/usercopy_64.c | 18 -
11763 arch/powerpc/mm/fault.c | 56 +-
11764 arch/powerpc/mm/mmap.c | 16 +
11765 arch/powerpc/mm/slice.c | 13 +-
11766 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11767 arch/s390/include/asm/atomic.h | 10 +
11768 arch/s390/include/asm/elf.h | 7 +
11769 arch/s390/include/asm/exec.h | 2 +-
11770 arch/s390/include/asm/uaccess.h | 13 +-
11771 arch/s390/kernel/module.c | 22 +-
11772 arch/s390/kernel/process.c | 24 -
11773 arch/s390/mm/mmap.c | 16 +
11774 arch/score/include/asm/exec.h | 2 +-
11775 arch/score/kernel/process.c | 5 -
11776 arch/sh/mm/mmap.c | 22 +-
11777 arch/sparc/include/asm/atomic_64.h | 110 +-
11778 arch/sparc/include/asm/cache.h | 2 +-
11779 arch/sparc/include/asm/elf_32.h | 7 +
11780 arch/sparc/include/asm/elf_64.h | 7 +
11781 arch/sparc/include/asm/pgalloc_32.h | 1 +
11782 arch/sparc/include/asm/pgalloc_64.h | 1 +
11783 arch/sparc/include/asm/pgtable.h | 4 +
11784 arch/sparc/include/asm/pgtable_32.h | 15 +-
11785 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11786 arch/sparc/include/asm/setup.h | 4 +-
11787 arch/sparc/include/asm/spinlock_64.h | 35 +-
11788 arch/sparc/include/asm/thread_info_32.h | 1 +
11789 arch/sparc/include/asm/thread_info_64.h | 2 +
11790 arch/sparc/include/asm/uaccess.h | 1 +
11791 arch/sparc/include/asm/uaccess_32.h | 28 +-
11792 arch/sparc/include/asm/uaccess_64.h | 24 +-
11793 arch/sparc/kernel/Makefile | 2 +-
11794 arch/sparc/kernel/prom_common.c | 2 +-
11795 arch/sparc/kernel/smp_64.c | 8 +-
11796 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11797 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11798 arch/sparc/kernel/traps_64.c | 27 +-
11799 arch/sparc/lib/Makefile | 2 +-
11800 arch/sparc/lib/atomic_64.S | 57 +-
11801 arch/sparc/lib/ksyms.c | 6 +-
11802 arch/sparc/mm/Makefile | 2 +-
11803 arch/sparc/mm/fault_32.c | 292 +
11804 arch/sparc/mm/fault_64.c | 486 +
11805 arch/sparc/mm/hugetlbpage.c | 22 +-
11806 arch/sparc/mm/init_64.c | 10 +-
11807 arch/tile/include/asm/atomic_64.h | 10 +
11808 arch/tile/include/asm/uaccess.h | 4 +-
11809 arch/um/Makefile | 4 +
11810 arch/um/include/asm/kmap_types.h | 2 +-
11811 arch/um/include/asm/page.h | 3 +
11812 arch/um/include/asm/pgtable-3level.h | 1 +
11813 arch/um/kernel/process.c | 16 -
11814 arch/x86/Kconfig | 15 +-
11815 arch/x86/Kconfig.cpu | 6 +-
11816 arch/x86/Kconfig.debug | 4 +-
11817 arch/x86/Makefile | 13 +-
11818 arch/x86/boot/Makefile | 3 +
11819 arch/x86/boot/bitops.h | 4 +-
11820 arch/x86/boot/boot.h | 2 +-
11821 arch/x86/boot/compressed/Makefile | 3 +
11822 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11823 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11824 arch/x86/boot/compressed/head_32.S | 4 +-
11825 arch/x86/boot/compressed/head_64.S | 12 +-
11826 arch/x86/boot/compressed/misc.c | 11 +-
11827 arch/x86/boot/cpucheck.c | 16 +-
11828 arch/x86/boot/header.S | 6 +-
11829 arch/x86/boot/memory.c | 2 +-
11830 arch/x86/boot/video-vesa.c | 1 +
11831 arch/x86/boot/video.c | 2 +-
11832 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11833 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11834 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11835 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11836 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11837 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11838 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11839 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11840 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11841 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11842 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11843 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11844 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11845 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11846 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11847 arch/x86/crypto/sha256-avx-asm.S | 2 +
11848 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11849 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11850 arch/x86/crypto/sha512-avx-asm.S | 2 +
11851 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11852 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11853 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11854 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11855 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11856 arch/x86/entry/calling.h | 86 +-
11857 arch/x86/entry/common.c | 13 +-
11858 arch/x86/entry/entry_32.S | 351 +-
11859 arch/x86/entry/entry_64.S | 619 +-
11860 arch/x86/entry/entry_64_compat.S | 159 +-
11861 arch/x86/entry/thunk_64.S | 2 +
11862 arch/x86/entry/vdso/Makefile | 2 +-
11863 arch/x86/entry/vdso/vdso2c.h | 8 +-
11864 arch/x86/entry/vdso/vma.c | 41 +-
11865 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
11866 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11867 arch/x86/ia32/ia32_signal.c | 23 +-
11868 arch/x86/ia32/sys_ia32.c | 42 +-
11869 arch/x86/include/asm/alternative-asm.h | 43 +-
11870 arch/x86/include/asm/alternative.h | 4 +-
11871 arch/x86/include/asm/apic.h | 2 +-
11872 arch/x86/include/asm/apm.h | 4 +-
11873 arch/x86/include/asm/atomic.h | 230 +-
11874 arch/x86/include/asm/atomic64_32.h | 100 +
11875 arch/x86/include/asm/atomic64_64.h | 164 +-
11876 arch/x86/include/asm/bitops.h | 18 +-
11877 arch/x86/include/asm/boot.h | 2 +-
11878 arch/x86/include/asm/cache.h | 5 +-
11879 arch/x86/include/asm/checksum_32.h | 12 +-
11880 arch/x86/include/asm/cmpxchg.h | 39 +
11881 arch/x86/include/asm/compat.h | 2 +-
11882 arch/x86/include/asm/cpufeature.h | 17 +-
11883 arch/x86/include/asm/desc.h | 78 +-
11884 arch/x86/include/asm/desc_defs.h | 6 +
11885 arch/x86/include/asm/div64.h | 2 +-
11886 arch/x86/include/asm/elf.h | 33 +-
11887 arch/x86/include/asm/emergency-restart.h | 2 +-
11888 arch/x86/include/asm/fpu/internal.h | 42 +-
11889 arch/x86/include/asm/fpu/types.h | 6 +-
11890 arch/x86/include/asm/futex.h | 14 +-
11891 arch/x86/include/asm/hw_irq.h | 4 +-
11892 arch/x86/include/asm/i8259.h | 2 +-
11893 arch/x86/include/asm/io.h | 22 +-
11894 arch/x86/include/asm/irqflags.h | 5 +
11895 arch/x86/include/asm/kprobes.h | 9 +-
11896 arch/x86/include/asm/local.h | 106 +-
11897 arch/x86/include/asm/mman.h | 15 +
11898 arch/x86/include/asm/mmu.h | 14 +-
11899 arch/x86/include/asm/mmu_context.h | 114 +-
11900 arch/x86/include/asm/module.h | 17 +-
11901 arch/x86/include/asm/nmi.h | 19 +-
11902 arch/x86/include/asm/page.h | 1 +
11903 arch/x86/include/asm/page_32.h | 12 +-
11904 arch/x86/include/asm/page_64.h | 14 +-
11905 arch/x86/include/asm/paravirt.h | 46 +-
11906 arch/x86/include/asm/paravirt_types.h | 15 +-
11907 arch/x86/include/asm/pgalloc.h | 23 +
11908 arch/x86/include/asm/pgtable-2level.h | 2 +
11909 arch/x86/include/asm/pgtable-3level.h | 7 +
11910 arch/x86/include/asm/pgtable.h | 128 +-
11911 arch/x86/include/asm/pgtable_32.h | 14 +-
11912 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11913 arch/x86/include/asm/pgtable_64.h | 23 +-
11914 arch/x86/include/asm/pgtable_64_types.h | 5 +
11915 arch/x86/include/asm/pgtable_types.h | 26 +-
11916 arch/x86/include/asm/preempt.h | 2 +-
11917 arch/x86/include/asm/processor.h | 57 +-
11918 arch/x86/include/asm/ptrace.h | 13 +-
11919 arch/x86/include/asm/realmode.h | 4 +-
11920 arch/x86/include/asm/reboot.h | 10 +-
11921 arch/x86/include/asm/rmwcc.h | 84 +-
11922 arch/x86/include/asm/rwsem.h | 60 +-
11923 arch/x86/include/asm/segment.h | 27 +-
11924 arch/x86/include/asm/smap.h | 43 +
11925 arch/x86/include/asm/smp.h | 14 +-
11926 arch/x86/include/asm/stackprotector.h | 4 +-
11927 arch/x86/include/asm/stacktrace.h | 32 +-
11928 arch/x86/include/asm/switch_to.h | 4 +-
11929 arch/x86/include/asm/sys_ia32.h | 6 +-
11930 arch/x86/include/asm/thread_info.h | 27 +-
11931 arch/x86/include/asm/tlbflush.h | 77 +-
11932 arch/x86/include/asm/uaccess.h | 192 +-
11933 arch/x86/include/asm/uaccess_32.h | 28 +-
11934 arch/x86/include/asm/uaccess_64.h | 169 +-
11935 arch/x86/include/asm/word-at-a-time.h | 2 +-
11936 arch/x86/include/asm/x86_init.h | 10 +-
11937 arch/x86/include/asm/xen/page.h | 2 +-
11938 arch/x86/include/uapi/asm/e820.h | 2 +-
11939 arch/x86/kernel/Makefile | 2 +-
11940 arch/x86/kernel/acpi/boot.c | 4 +-
11941 arch/x86/kernel/acpi/sleep.c | 4 +
11942 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11943 arch/x86/kernel/alternative.c | 124 +-
11944 arch/x86/kernel/apic/apic.c | 4 +-
11945 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11946 arch/x86/kernel/apic/apic_noop.c | 2 +-
11947 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11948 arch/x86/kernel/apic/io_apic.c | 8 +-
11949 arch/x86/kernel/apic/msi.c | 2 +-
11950 arch/x86/kernel/apic/probe_32.c | 4 +-
11951 arch/x86/kernel/apic/vector.c | 4 +-
11952 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11953 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11954 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11955 arch/x86/kernel/apm_32.c | 21 +-
11956 arch/x86/kernel/asm-offsets.c | 20 +
11957 arch/x86/kernel/asm-offsets_64.c | 1 +
11958 arch/x86/kernel/cpu/Makefile | 4 -
11959 arch/x86/kernel/cpu/amd.c | 2 +-
11960 arch/x86/kernel/cpu/bugs_64.c | 2 +
11961 arch/x86/kernel/cpu/common.c | 202 +-
11962 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11963 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11964 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11965 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11966 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11967 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11968 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11969 arch/x86/kernel/cpu/perf_event.c | 10 +-
11970 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11971 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
11972 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11973 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11974 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
11975 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11976 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11977 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11978 arch/x86/kernel/crash_dump_64.c | 2 +-
11979 arch/x86/kernel/doublefault.c | 8 +-
11980 arch/x86/kernel/dumpstack.c | 24 +-
11981 arch/x86/kernel/dumpstack_32.c | 25 +-
11982 arch/x86/kernel/dumpstack_64.c | 62 +-
11983 arch/x86/kernel/e820.c | 4 +-
11984 arch/x86/kernel/early_printk.c | 1 +
11985 arch/x86/kernel/espfix_64.c | 44 +-
11986 arch/x86/kernel/fpu/core.c | 24 +-
11987 arch/x86/kernel/fpu/init.c | 40 +-
11988 arch/x86/kernel/fpu/regset.c | 22 +-
11989 arch/x86/kernel/fpu/signal.c | 20 +-
11990 arch/x86/kernel/fpu/xstate.c | 8 +-
11991 arch/x86/kernel/ftrace.c | 18 +-
11992 arch/x86/kernel/head64.c | 14 +-
11993 arch/x86/kernel/head_32.S | 235 +-
11994 arch/x86/kernel/head_64.S | 173 +-
11995 arch/x86/kernel/i386_ksyms_32.c | 12 +
11996 arch/x86/kernel/i8259.c | 10 +-
11997 arch/x86/kernel/io_delay.c | 2 +-
11998 arch/x86/kernel/ioport.c | 2 +-
11999 arch/x86/kernel/irq.c | 8 +-
12000 arch/x86/kernel/irq_32.c | 45 +-
12001 arch/x86/kernel/jump_label.c | 10 +-
12002 arch/x86/kernel/kgdb.c | 21 +-
12003 arch/x86/kernel/kprobes/core.c | 28 +-
12004 arch/x86/kernel/kprobes/opt.c | 16 +-
12005 arch/x86/kernel/ksysfs.c | 2 +-
12006 arch/x86/kernel/kvmclock.c | 20 +-
12007 arch/x86/kernel/ldt.c | 25 +
12008 arch/x86/kernel/livepatch.c | 12 +-
12009 arch/x86/kernel/machine_kexec_32.c | 6 +-
12010 arch/x86/kernel/mcount_64.S | 19 +-
12011 arch/x86/kernel/module.c | 78 +-
12012 arch/x86/kernel/msr.c | 2 +-
12013 arch/x86/kernel/nmi.c | 34 +-
12014 arch/x86/kernel/nmi_selftest.c | 4 +-
12015 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
12016 arch/x86/kernel/paravirt.c | 45 +-
12017 arch/x86/kernel/paravirt_patch_64.c | 8 +
12018 arch/x86/kernel/pci-calgary_64.c | 2 +-
12019 arch/x86/kernel/pci-iommu_table.c | 2 +-
12020 arch/x86/kernel/pci-swiotlb.c | 2 +-
12021 arch/x86/kernel/process.c | 80 +-
12022 arch/x86/kernel/process_32.c | 29 +-
12023 arch/x86/kernel/process_64.c | 14 +-
12024 arch/x86/kernel/ptrace.c | 20 +-
12025 arch/x86/kernel/pvclock.c | 8 +-
12026 arch/x86/kernel/reboot.c | 44 +-
12027 arch/x86/kernel/reboot_fixups_32.c | 2 +-
12028 arch/x86/kernel/relocate_kernel_64.S | 3 +-
12029 arch/x86/kernel/setup.c | 29 +-
12030 arch/x86/kernel/setup_percpu.c | 29 +-
12031 arch/x86/kernel/signal.c | 17 +-
12032 arch/x86/kernel/smp.c | 2 +-
12033 arch/x86/kernel/smpboot.c | 29 +-
12034 arch/x86/kernel/step.c | 6 +-
12035 arch/x86/kernel/sys_i386_32.c | 184 +
12036 arch/x86/kernel/sys_x86_64.c | 22 +-
12037 arch/x86/kernel/tboot.c | 14 +-
12038 arch/x86/kernel/time.c | 8 +-
12039 arch/x86/kernel/tls.c | 7 +-
12040 arch/x86/kernel/tracepoint.c | 4 +-
12041 arch/x86/kernel/traps.c | 53 +-
12042 arch/x86/kernel/tsc.c | 2 +-
12043 arch/x86/kernel/uprobes.c | 2 +-
12044 arch/x86/kernel/vm86_32.c | 6 +-
12045 arch/x86/kernel/vmlinux.lds.S | 153 +-
12046 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
12047 arch/x86/kernel/x86_init.c | 6 +-
12048 arch/x86/kvm/cpuid.c | 21 +-
12049 arch/x86/kvm/emulate.c | 2 +-
12050 arch/x86/kvm/lapic.c | 2 +-
12051 arch/x86/kvm/paging_tmpl.h | 2 +-
12052 arch/x86/kvm/svm.c | 10 +-
12053 arch/x86/kvm/vmx.c | 62 +-
12054 arch/x86/kvm/x86.c | 42 +-
12055 arch/x86/lguest/boot.c | 3 +-
12056 arch/x86/lib/atomic64_386_32.S | 164 +
12057 arch/x86/lib/atomic64_cx8_32.S | 98 +-
12058 arch/x86/lib/checksum_32.S | 99 +-
12059 arch/x86/lib/clear_page_64.S | 3 +
12060 arch/x86/lib/cmpxchg16b_emu.S | 3 +
12061 arch/x86/lib/copy_page_64.S | 14 +-
12062 arch/x86/lib/copy_user_64.S | 66 +-
12063 arch/x86/lib/csum-copy_64.S | 14 +-
12064 arch/x86/lib/csum-wrappers_64.c | 8 +-
12065 arch/x86/lib/getuser.S | 74 +-
12066 arch/x86/lib/insn.c | 8 +-
12067 arch/x86/lib/iomap_copy_64.S | 2 +
12068 arch/x86/lib/memcpy_64.S | 6 +
12069 arch/x86/lib/memmove_64.S | 3 +-
12070 arch/x86/lib/memset_64.S | 3 +
12071 arch/x86/lib/mmx_32.c | 243 +-
12072 arch/x86/lib/msr-reg.S | 2 +
12073 arch/x86/lib/putuser.S | 87 +-
12074 arch/x86/lib/rwsem.S | 6 +-
12075 arch/x86/lib/usercopy_32.c | 359 +-
12076 arch/x86/lib/usercopy_64.c | 20 +-
12077 arch/x86/math-emu/fpu_aux.c | 2 +-
12078 arch/x86/math-emu/fpu_entry.c | 4 +-
12079 arch/x86/math-emu/fpu_system.h | 2 +-
12080 arch/x86/mm/Makefile | 4 +
12081 arch/x86/mm/extable.c | 26 +-
12082 arch/x86/mm/fault.c | 570 +-
12083 arch/x86/mm/gup.c | 6 +-
12084 arch/x86/mm/highmem_32.c | 6 +
12085 arch/x86/mm/hugetlbpage.c | 24 +-
12086 arch/x86/mm/init.c | 111 +-
12087 arch/x86/mm/init_32.c | 111 +-
12088 arch/x86/mm/init_64.c | 46 +-
12089 arch/x86/mm/iomap_32.c | 4 +
12090 arch/x86/mm/ioremap.c | 52 +-
12091 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
12092 arch/x86/mm/mmap.c | 40 +-
12093 arch/x86/mm/mmio-mod.c | 10 +-
12094 arch/x86/mm/numa.c | 2 +-
12095 arch/x86/mm/pageattr.c | 38 +-
12096 arch/x86/mm/pat.c | 12 +-
12097 arch/x86/mm/pat_rbtree.c | 2 +-
12098 arch/x86/mm/pf_in.c | 10 +-
12099 arch/x86/mm/pgtable.c | 214 +-
12100 arch/x86/mm/pgtable_32.c | 3 +
12101 arch/x86/mm/setup_nx.c | 7 +
12102 arch/x86/mm/tlb.c | 4 +
12103 arch/x86/mm/uderef_64.c | 37 +
12104 arch/x86/net/bpf_jit.S | 11 +
12105 arch/x86/net/bpf_jit_comp.c | 13 +-
12106 arch/x86/oprofile/backtrace.c | 6 +-
12107 arch/x86/oprofile/nmi_int.c | 8 +-
12108 arch/x86/oprofile/op_model_amd.c | 8 +-
12109 arch/x86/oprofile/op_model_ppro.c | 7 +-
12110 arch/x86/oprofile/op_x86_model.h | 2 +-
12111 arch/x86/pci/intel_mid_pci.c | 2 +-
12112 arch/x86/pci/irq.c | 8 +-
12113 arch/x86/pci/pcbios.c | 144 +-
12114 arch/x86/platform/efi/efi_32.c | 24 +
12115 arch/x86/platform/efi/efi_64.c | 26 +-
12116 arch/x86/platform/efi/efi_stub_32.S | 64 +-
12117 arch/x86/platform/efi/efi_stub_64.S | 2 +
12118 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
12119 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
12120 arch/x86/platform/intel-mid/mfld.c | 4 +-
12121 arch/x86/platform/intel-mid/mrfl.c | 2 +-
12122 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
12123 arch/x86/platform/olpc/olpc_dt.c | 2 +-
12124 arch/x86/power/cpu.c | 11 +-
12125 arch/x86/realmode/init.c | 10 +-
12126 arch/x86/realmode/rm/Makefile | 3 +
12127 arch/x86/realmode/rm/header.S | 4 +-
12128 arch/x86/realmode/rm/reboot.S | 4 +
12129 arch/x86/realmode/rm/trampoline_32.S | 12 +-
12130 arch/x86/realmode/rm/trampoline_64.S | 3 +-
12131 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
12132 arch/x86/tools/Makefile | 2 +-
12133 arch/x86/tools/relocs.c | 96 +-
12134 arch/x86/um/mem_32.c | 2 +-
12135 arch/x86/um/tls_32.c | 2 +-
12136 arch/x86/xen/enlighten.c | 50 +-
12137 arch/x86/xen/mmu.c | 19 +-
12138 arch/x86/xen/smp.c | 16 +-
12139 arch/x86/xen/xen-asm_32.S | 2 +-
12140 arch/x86/xen/xen-head.S | 11 +
12141 arch/x86/xen/xen-ops.h | 2 -
12142 block/bio.c | 4 +-
12143 block/blk-iopoll.c | 2 +-
12144 block/blk-map.c | 2 +-
12145 block/blk-softirq.c | 2 +-
12146 block/bsg.c | 12 +-
12147 block/compat_ioctl.c | 4 +-
12148 block/genhd.c | 9 +-
12149 block/partitions/efi.c | 8 +-
12150 block/scsi_ioctl.c | 29 +-
12151 crypto/cryptd.c | 4 +-
12152 crypto/pcrypt.c | 2 +-
12153 crypto/zlib.c | 12 +-
12154 drivers/acpi/acpi_video.c | 2 +-
12155 drivers/acpi/apei/apei-internal.h | 2 +-
12156 drivers/acpi/apei/ghes.c | 4 +-
12157 drivers/acpi/bgrt.c | 6 +-
12158 drivers/acpi/blacklist.c | 4 +-
12159 drivers/acpi/bus.c | 4 +-
12160 drivers/acpi/device_pm.c | 4 +-
12161 drivers/acpi/ec.c | 2 +-
12162 drivers/acpi/pci_slot.c | 2 +-
12163 drivers/acpi/processor_idle.c | 2 +-
12164 drivers/acpi/processor_pdc.c | 2 +-
12165 drivers/acpi/sleep.c | 2 +-
12166 drivers/acpi/sysfs.c | 4 +-
12167 drivers/acpi/thermal.c | 2 +-
12168 drivers/acpi/video_detect.c | 7 +-
12169 drivers/ata/libata-core.c | 12 +-
12170 drivers/ata/libata-scsi.c | 2 +-
12171 drivers/ata/libata.h | 2 +-
12172 drivers/ata/pata_arasan_cf.c | 4 +-
12173 drivers/atm/adummy.c | 2 +-
12174 drivers/atm/ambassador.c | 8 +-
12175 drivers/atm/atmtcp.c | 14 +-
12176 drivers/atm/eni.c | 10 +-
12177 drivers/atm/firestream.c | 8 +-
12178 drivers/atm/fore200e.c | 14 +-
12179 drivers/atm/he.c | 18 +-
12180 drivers/atm/horizon.c | 4 +-
12181 drivers/atm/idt77252.c | 36 +-
12182 drivers/atm/iphase.c | 34 +-
12183 drivers/atm/lanai.c | 12 +-
12184 drivers/atm/nicstar.c | 46 +-
12185 drivers/atm/solos-pci.c | 4 +-
12186 drivers/atm/suni.c | 4 +-
12187 drivers/atm/uPD98402.c | 16 +-
12188 drivers/atm/zatm.c | 6 +-
12189 drivers/base/bus.c | 4 +-
12190 drivers/base/devtmpfs.c | 8 +-
12191 drivers/base/node.c | 2 +-
12192 drivers/base/platform-msi.c | 20 +-
12193 drivers/base/power/domain.c | 11 +-
12194 drivers/base/power/sysfs.c | 2 +-
12195 drivers/base/power/wakeup.c | 8 +-
12196 drivers/base/regmap/regmap-debugfs.c | 11 +-
12197 drivers/base/syscore.c | 4 +-
12198 drivers/block/cciss.c | 28 +-
12199 drivers/block/cciss.h | 2 +-
12200 drivers/block/cpqarray.c | 28 +-
12201 drivers/block/cpqarray.h | 2 +-
12202 drivers/block/drbd/drbd_bitmap.c | 2 +-
12203 drivers/block/drbd/drbd_int.h | 8 +-
12204 drivers/block/drbd/drbd_main.c | 12 +-
12205 drivers/block/drbd/drbd_nl.c | 4 +-
12206 drivers/block/drbd/drbd_receiver.c | 34 +-
12207 drivers/block/drbd/drbd_worker.c | 8 +-
12208 drivers/block/pktcdvd.c | 4 +-
12209 drivers/block/rbd.c | 2 +-
12210 drivers/bluetooth/btwilink.c | 2 +-
12211 drivers/bus/arm-cci.c | 12 +-
12212 drivers/cdrom/cdrom.c | 11 +-
12213 drivers/cdrom/gdrom.c | 1 -
12214 drivers/char/agp/compat_ioctl.c | 2 +-
12215 drivers/char/agp/frontend.c | 4 +-
12216 drivers/char/agp/intel-gtt.c | 4 +-
12217 drivers/char/hpet.c | 2 +-
12218 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12219 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12220 drivers/char/mem.c | 47 +-
12221 drivers/char/nvram.c | 2 +-
12222 drivers/char/pcmcia/synclink_cs.c | 16 +-
12223 drivers/char/random.c | 12 +-
12224 drivers/char/sonypi.c | 11 +-
12225 drivers/char/tpm/tpm_acpi.c | 3 +-
12226 drivers/char/tpm/tpm_eventlog.c | 4 +-
12227 drivers/char/virtio_console.c | 4 +-
12228 drivers/clk/clk-composite.c | 2 +-
12229 drivers/clk/samsung/clk.h | 2 +-
12230 drivers/clk/socfpga/clk-gate.c | 9 +-
12231 drivers/clk/socfpga/clk-pll.c | 9 +-
12232 drivers/clk/ti/clk.c | 8 +-
12233 drivers/cpufreq/acpi-cpufreq.c | 17 +-
12234 drivers/cpufreq/cpufreq-dt.c | 4 +-
12235 drivers/cpufreq/cpufreq.c | 30 +-
12236 drivers/cpufreq/cpufreq_governor.c | 2 +-
12237 drivers/cpufreq/cpufreq_governor.h | 4 +-
12238 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
12239 drivers/cpufreq/intel_pstate.c | 33 +-
12240 drivers/cpufreq/p4-clockmod.c | 12 +-
12241 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12242 drivers/cpufreq/speedstep-centrino.c | 7 +-
12243 drivers/cpuidle/driver.c | 2 +-
12244 drivers/cpuidle/dt_idle_states.c | 2 +-
12245 drivers/cpuidle/governor.c | 2 +-
12246 drivers/cpuidle/sysfs.c | 2 +-
12247 drivers/crypto/hifn_795x.c | 4 +-
12248 drivers/devfreq/devfreq.c | 4 +-
12249 drivers/dma/sh/shdma-base.c | 4 +-
12250 drivers/dma/sh/shdmac.c | 2 +-
12251 drivers/edac/edac_device.c | 4 +-
12252 drivers/edac/edac_mc_sysfs.c | 2 +-
12253 drivers/edac/edac_pci.c | 4 +-
12254 drivers/edac/edac_pci_sysfs.c | 22 +-
12255 drivers/edac/mce_amd.h | 2 +-
12256 drivers/firewire/core-card.c | 6 +-
12257 drivers/firewire/core-device.c | 2 +-
12258 drivers/firewire/core-transaction.c | 1 +
12259 drivers/firewire/core.h | 1 +
12260 drivers/firmware/dmi-id.c | 2 +-
12261 drivers/firmware/dmi_scan.c | 12 +-
12262 drivers/firmware/efi/cper.c | 8 +-
12263 drivers/firmware/efi/efi.c | 12 +-
12264 drivers/firmware/efi/efivars.c | 2 +-
12265 drivers/firmware/efi/runtime-map.c | 2 +-
12266 drivers/firmware/google/gsmi.c | 2 +-
12267 drivers/firmware/google/memconsole.c | 7 +-
12268 drivers/firmware/memmap.c | 2 +-
12269 drivers/firmware/psci.c | 2 +-
12270 drivers/gpio/gpio-davinci.c | 6 +-
12271 drivers/gpio/gpio-em.c | 2 +-
12272 drivers/gpio/gpio-ich.c | 2 +-
12273 drivers/gpio/gpio-omap.c | 4 +-
12274 drivers/gpio/gpio-rcar.c | 2 +-
12275 drivers/gpio/gpio-vr41xx.c | 2 +-
12276 drivers/gpio/gpiolib.c | 12 +-
12277 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12278 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12279 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12280 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12281 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12282 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12283 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12284 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12285 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12286 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12287 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12288 drivers/gpu/drm/drm_crtc.c | 2 +-
12289 drivers/gpu/drm/drm_drv.c | 2 +-
12290 drivers/gpu/drm/drm_fops.c | 12 +-
12291 drivers/gpu/drm/drm_global.c | 14 +-
12292 drivers/gpu/drm/drm_info.c | 13 +-
12293 drivers/gpu/drm/drm_ioc32.c | 13 +-
12294 drivers/gpu/drm/drm_ioctl.c | 2 +-
12295 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12296 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12297 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12298 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12299 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12300 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12301 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12302 drivers/gpu/drm/i915/intel_display.c | 26 +-
12303 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12304 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12305 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12306 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12307 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12308 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12309 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12310 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12311 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12312 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12313 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12314 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12315 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12316 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12317 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12318 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12319 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12320 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12321 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12322 drivers/gpu/drm/r128/r128_state.c | 4 +-
12323 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12324 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12325 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12326 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12327 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12328 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12329 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12330 drivers/gpu/drm/tegra/dc.c | 2 +-
12331 drivers/gpu/drm/tegra/dsi.c | 2 +-
12332 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12333 drivers/gpu/drm/tegra/sor.c | 7 +-
12334 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12335 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12336 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12337 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12338 drivers/gpu/drm/udl/udl_fb.c | 1 -
12339 drivers/gpu/drm/via/via_drv.h | 4 +-
12340 drivers/gpu/drm/via/via_irq.c | 18 +-
12341 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12342 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12343 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12344 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12345 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12346 drivers/hid/hid-core.c | 4 +-
12347 drivers/hid/hid-sensor-custom.c | 2 +-
12348 drivers/hv/channel.c | 2 +-
12349 drivers/hv/hv.c | 4 +-
12350 drivers/hv/hv_balloon.c | 18 +-
12351 drivers/hv/hyperv_vmbus.h | 2 +-
12352 drivers/hwmon/acpi_power_meter.c | 6 +-
12353 drivers/hwmon/applesmc.c | 2 +-
12354 drivers/hwmon/asus_atk0110.c | 10 +-
12355 drivers/hwmon/coretemp.c | 2 +-
12356 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12357 drivers/hwmon/ibmaem.c | 2 +-
12358 drivers/hwmon/iio_hwmon.c | 2 +-
12359 drivers/hwmon/nct6683.c | 6 +-
12360 drivers/hwmon/nct6775.c | 6 +-
12361 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12362 drivers/hwmon/sht15.c | 12 +-
12363 drivers/hwmon/via-cputemp.c | 2 +-
12364 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12365 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12366 drivers/i2c/i2c-dev.c | 2 +-
12367 drivers/ide/ide-cd.c | 2 +-
12368 drivers/ide/ide-disk.c | 2 +-
12369 drivers/iio/industrialio-core.c | 2 +-
12370 drivers/iio/magnetometer/ak8975.c | 2 +-
12371 drivers/infiniband/core/cm.c | 32 +-
12372 drivers/infiniband/core/fmr_pool.c | 20 +-
12373 drivers/infiniband/core/uverbs_cmd.c | 3 +
12374 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12375 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12376 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12377 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12378 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12379 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12380 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12381 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12382 drivers/infiniband/hw/nes/nes.c | 4 +-
12383 drivers/infiniband/hw/nes/nes.h | 40 +-
12384 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12385 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12386 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12387 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12388 drivers/infiniband/hw/qib/qib.h | 1 +
12389 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12390 drivers/input/gameport/gameport.c | 4 +-
12391 drivers/input/input.c | 4 +-
12392 drivers/input/joystick/sidewinder.c | 1 +
12393 drivers/input/joystick/xpad.c | 4 +-
12394 drivers/input/misc/ims-pcu.c | 4 +-
12395 drivers/input/mouse/psmouse.h | 2 +-
12396 drivers/input/mousedev.c | 2 +-
12397 drivers/input/serio/serio.c | 4 +-
12398 drivers/input/serio/serio_raw.c | 4 +-
12399 drivers/input/touchscreen/htcpen.c | 2 +-
12400 drivers/iommu/arm-smmu-v3.c | 2 +-
12401 drivers/iommu/arm-smmu.c | 43 +-
12402 drivers/iommu/io-pgtable-arm.c | 101 +-
12403 drivers/iommu/io-pgtable.c | 11 +-
12404 drivers/iommu/io-pgtable.h | 19 +-
12405 drivers/iommu/iommu.c | 2 +-
12406 drivers/iommu/ipmmu-vmsa.c | 13 +-
12407 drivers/iommu/irq_remapping.c | 2 +-
12408 drivers/irqchip/irq-gic.c | 2 +-
12409 drivers/irqchip/irq-i8259.c | 2 +-
12410 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12411 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12412 drivers/isdn/capi/capi.c | 10 +-
12413 drivers/isdn/gigaset/interface.c | 8 +-
12414 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12415 drivers/isdn/hardware/avm/b1.c | 4 +-
12416 drivers/isdn/i4l/isdn_common.c | 2 +
12417 drivers/isdn/i4l/isdn_tty.c | 22 +-
12418 drivers/isdn/icn/icn.c | 2 +-
12419 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12420 drivers/lguest/core.c | 10 +-
12421 drivers/lguest/page_tables.c | 2 +-
12422 drivers/lguest/x86/core.c | 12 +-
12423 drivers/lguest/x86/switcher_32.S | 27 +-
12424 drivers/md/bcache/closure.h | 2 +-
12425 drivers/md/bitmap.c | 2 +-
12426 drivers/md/dm-ioctl.c | 2 +-
12427 drivers/md/dm-raid1.c | 18 +-
12428 drivers/md/dm-stats.c | 6 +-
12429 drivers/md/dm-stripe.c | 10 +-
12430 drivers/md/dm-table.c | 2 +-
12431 drivers/md/dm-thin-metadata.c | 4 +-
12432 drivers/md/dm.c | 16 +-
12433 drivers/md/md.c | 26 +-
12434 drivers/md/md.h | 6 +-
12435 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12436 drivers/md/persistent-data/dm-space-map.h | 1 +
12437 drivers/md/raid1.c | 4 +-
12438 drivers/md/raid10.c | 18 +-
12439 drivers/md/raid5.c | 22 +-
12440 drivers/media/dvb-core/dvbdev.c | 2 +-
12441 drivers/media/dvb-frontends/af9033.h | 2 +-
12442 drivers/media/dvb-frontends/dib3000.h | 2 +-
12443 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12444 drivers/media/dvb-frontends/dib8000.h | 2 +-
12445 drivers/media/pci/cx88/cx88-video.c | 6 +-
12446 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12447 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12448 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12449 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12450 drivers/media/pci/tw68/tw68-core.c | 2 +-
12451 drivers/media/platform/omap/omap_vout.c | 11 +-
12452 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12453 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12454 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12455 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12456 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12457 drivers/media/radio/radio-cadet.c | 2 +
12458 drivers/media/radio/radio-maxiradio.c | 2 +-
12459 drivers/media/radio/radio-shark.c | 2 +-
12460 drivers/media/radio/radio-shark2.c | 2 +-
12461 drivers/media/radio/radio-si476x.c | 2 +-
12462 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12463 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12464 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12465 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12466 drivers/memory/omap-gpmc.c | 21 +-
12467 drivers/message/fusion/mptsas.c | 34 +-
12468 drivers/mfd/ab8500-debugfs.c | 2 +-
12469 drivers/mfd/kempld-core.c | 2 +-
12470 drivers/mfd/max8925-i2c.c | 2 +-
12471 drivers/mfd/tps65910.c | 2 +-
12472 drivers/mfd/twl4030-irq.c | 9 +-
12473 drivers/mfd/wm5110-tables.c | 2 +-
12474 drivers/mfd/wm8998-tables.c | 2 +-
12475 drivers/misc/c2port/core.c | 4 +-
12476 drivers/misc/kgdbts.c | 4 +-
12477 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12478 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12479 drivers/misc/mic/scif/scif_rb.c | 8 +-
12480 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12481 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12482 drivers/misc/sgi-gru/grutables.h | 154 +-
12483 drivers/misc/sgi-xp/xp.h | 2 +-
12484 drivers/misc/sgi-xp/xpc.h | 3 +-
12485 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12486 drivers/mmc/card/block.c | 2 +-
12487 drivers/mmc/host/dw_mmc.h | 2 +-
12488 drivers/mmc/host/mmci.c | 4 +-
12489 drivers/mmc/host/omap_hsmmc.c | 4 +-
12490 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12491 drivers/mmc/host/sdhci-s3c.c | 8 +-
12492 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12493 drivers/mtd/nand/denali.c | 1 +
12494 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12495 drivers/mtd/nftlmount.c | 1 +
12496 drivers/mtd/sm_ftl.c | 2 +-
12497 drivers/net/bonding/bond_netlink.c | 2 +-
12498 drivers/net/caif/caif_hsi.c | 2 +-
12499 drivers/net/can/Kconfig | 2 +-
12500 drivers/net/can/dev.c | 2 +-
12501 drivers/net/can/vcan.c | 2 +-
12502 drivers/net/dummy.c | 2 +-
12503 drivers/net/ethernet/8390/ax88796.c | 4 +-
12504 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12505 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12506 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12507 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12508 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12509 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12510 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12511 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12512 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12513 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12514 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12515 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12516 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12517 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12518 drivers/net/ethernet/broadcom/tg3.h | 1 +
12519 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12520 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12521 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12522 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12523 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12524 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12525 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12526 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12527 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12528 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12529 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12530 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12531 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12532 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12533 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12534 drivers/net/ethernet/realtek/r8169.c | 8 +-
12535 drivers/net/ethernet/sfc/ptp.c | 2 +-
12536 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12537 drivers/net/ethernet/via/via-rhine.c | 2 +-
12538 drivers/net/geneve.c | 2 +-
12539 drivers/net/hyperv/hyperv_net.h | 2 +-
12540 drivers/net/hyperv/rndis_filter.c | 4 +-
12541 drivers/net/ifb.c | 2 +-
12542 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12543 drivers/net/macvlan.c | 20 +-
12544 drivers/net/macvtap.c | 6 +-
12545 drivers/net/nlmon.c | 2 +-
12546 drivers/net/phy/phy_device.c | 6 +-
12547 drivers/net/ppp/ppp_generic.c | 4 +-
12548 drivers/net/slip/slhc.c | 2 +-
12549 drivers/net/team/team.c | 4 +-
12550 drivers/net/tun.c | 7 +-
12551 drivers/net/usb/hso.c | 23 +-
12552 drivers/net/usb/r8152.c | 2 +-
12553 drivers/net/usb/sierra_net.c | 4 +-
12554 drivers/net/virtio_net.c | 2 +-
12555 drivers/net/vrf.c | 2 +-
12556 drivers/net/vxlan.c | 4 +-
12557 drivers/net/wimax/i2400m/rx.c | 2 +-
12558 drivers/net/wireless/airo.c | 2 +-
12559 drivers/net/wireless/at76c50x-usb.c | 2 +-
12560 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12561 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12562 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12563 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12564 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12565 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12566 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12567 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12568 drivers/net/wireless/b43/phy_lp.c | 2 +-
12569 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12570 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12571 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12572 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12573 drivers/net/wireless/rndis_wlan.c | 2 +-
12574 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12575 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12576 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12577 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12578 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12579 drivers/nfc/nfcwilink.c | 2 +-
12580 drivers/of/fdt.c | 4 +-
12581 drivers/oprofile/buffer_sync.c | 8 +-
12582 drivers/oprofile/event_buffer.c | 2 +-
12583 drivers/oprofile/oprof.c | 2 +-
12584 drivers/oprofile/oprofile_stats.c | 10 +-
12585 drivers/oprofile/oprofile_stats.h | 10 +-
12586 drivers/oprofile/oprofilefs.c | 6 +-
12587 drivers/oprofile/timer_int.c | 2 +-
12588 drivers/parport/procfs.c | 4 +-
12589 drivers/pci/host/pci-host-generic.c | 24 +-
12590 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12591 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12592 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12593 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12594 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12595 drivers/pci/hotplug/pciehp_core.c | 2 +-
12596 drivers/pci/msi.c | 22 +-
12597 drivers/pci/pci-sysfs.c | 6 +-
12598 drivers/pci/pci.h | 2 +-
12599 drivers/pci/pcie/aspm.c | 6 +-
12600 drivers/pci/pcie/portdrv_pci.c | 2 +-
12601 drivers/pci/probe.c | 2 +-
12602 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12603 drivers/pinctrl/pinctrl-at91.c | 5 +-
12604 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12605 drivers/platform/x86/alienware-wmi.c | 4 +-
12606 drivers/platform/x86/compal-laptop.c | 2 +-
12607 drivers/platform/x86/hdaps.c | 2 +-
12608 drivers/platform/x86/ibm_rtl.c | 2 +-
12609 drivers/platform/x86/intel_oaktrail.c | 2 +-
12610 drivers/platform/x86/msi-laptop.c | 16 +-
12611 drivers/platform/x86/msi-wmi.c | 2 +-
12612 drivers/platform/x86/samsung-laptop.c | 2 +-
12613 drivers/platform/x86/samsung-q10.c | 2 +-
12614 drivers/platform/x86/sony-laptop.c | 14 +-
12615 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12616 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12617 drivers/pnp/pnpbios/core.c | 2 +-
12618 drivers/power/pda_power.c | 7 +-
12619 drivers/power/power_supply.h | 4 +-
12620 drivers/power/power_supply_core.c | 7 +-
12621 drivers/power/power_supply_sysfs.c | 6 +-
12622 drivers/power/reset/at91-reset.c | 9 +-
12623 drivers/powercap/powercap_sys.c | 136 +-
12624 drivers/ptp/ptp_private.h | 2 +-
12625 drivers/ptp/ptp_sysfs.c | 2 +-
12626 drivers/regulator/core.c | 4 +-
12627 drivers/regulator/max8660.c | 6 +-
12628 drivers/regulator/max8973-regulator.c | 16 +-
12629 drivers/regulator/mc13892-regulator.c | 8 +-
12630 drivers/rtc/rtc-armada38x.c | 7 +-
12631 drivers/rtc/rtc-cmos.c | 4 +-
12632 drivers/rtc/rtc-ds1307.c | 2 +-
12633 drivers/rtc/rtc-m48t59.c | 4 +-
12634 drivers/rtc/rtc-test.c | 6 +-
12635 drivers/scsi/be2iscsi/be_main.c | 2 +-
12636 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12637 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12638 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12639 drivers/scsi/hosts.c | 4 +-
12640 drivers/scsi/hpsa.c | 38 +-
12641 drivers/scsi/hpsa.h | 2 +-
12642 drivers/scsi/libfc/fc_exch.c | 50 +-
12643 drivers/scsi/libsas/sas_ata.c | 2 +-
12644 drivers/scsi/lpfc/lpfc.h | 8 +-
12645 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12646 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12647 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12648 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12649 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12650 drivers/scsi/pmcraid.c | 20 +-
12651 drivers/scsi/pmcraid.h | 8 +-
12652 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12653 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12654 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12655 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12656 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12657 drivers/scsi/scsi.c | 2 +-
12658 drivers/scsi/scsi_lib.c | 8 +-
12659 drivers/scsi/scsi_sysfs.c | 2 +-
12660 drivers/scsi/scsi_transport_fc.c | 8 +-
12661 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12662 drivers/scsi/scsi_transport_srp.c | 6 +-
12663 drivers/scsi/sd.c | 6 +-
12664 drivers/scsi/sg.c | 2 +-
12665 drivers/scsi/sr.c | 21 +-
12666 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12667 drivers/spi/spi.c | 2 +-
12668 drivers/staging/android/timed_output.c | 6 +-
12669 drivers/staging/comedi/comedi_fops.c | 8 +-
12670 drivers/staging/fbtft/fbtft-core.c | 2 +-
12671 drivers/staging/fbtft/fbtft.h | 2 +-
12672 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12673 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12674 drivers/staging/iio/adc/ad7280a.c | 4 +-
12675 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12676 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12677 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12678 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12679 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12680 drivers/staging/octeon/ethernet-rx.c | 20 +-
12681 drivers/staging/octeon/ethernet.c | 8 +-
12682 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12683 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12684 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12685 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12686 drivers/staging/sm750fb/sm750.c | 14 +-
12687 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12688 drivers/target/sbp/sbp_target.c | 4 +-
12689 drivers/thermal/cpu_cooling.c | 9 +-
12690 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12691 drivers/thermal/of-thermal.c | 17 +-
12692 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12693 drivers/tty/cyclades.c | 6 +-
12694 drivers/tty/hvc/hvc_console.c | 14 +-
12695 drivers/tty/hvc/hvcs.c | 21 +-
12696 drivers/tty/hvc/hvsi.c | 22 +-
12697 drivers/tty/hvc/hvsi_lib.c | 4 +-
12698 drivers/tty/ipwireless/tty.c | 27 +-
12699 drivers/tty/moxa.c | 2 +-
12700 drivers/tty/n_gsm.c | 4 +-
12701 drivers/tty/n_tty.c | 3 +-
12702 drivers/tty/pty.c | 4 +-
12703 drivers/tty/rocket.c | 6 +-
12704 drivers/tty/serial/8250/8250_core.c | 10 +-
12705 drivers/tty/serial/ifx6x60.c | 2 +-
12706 drivers/tty/serial/ioc4_serial.c | 6 +-
12707 drivers/tty/serial/kgdb_nmi.c | 4 +-
12708 drivers/tty/serial/kgdboc.c | 32 +-
12709 drivers/tty/serial/msm_serial.c | 4 +-
12710 drivers/tty/serial/samsung.c | 9 +-
12711 drivers/tty/serial/serial_core.c | 8 +-
12712 drivers/tty/synclink.c | 34 +-
12713 drivers/tty/synclink_gt.c | 28 +-
12714 drivers/tty/synclinkmp.c | 34 +-
12715 drivers/tty/tty_io.c | 2 +-
12716 drivers/tty/tty_ldisc.c | 8 +-
12717 drivers/tty/tty_port.c | 22 +-
12718 drivers/uio/uio.c | 13 +-
12719 drivers/usb/atm/cxacru.c | 2 +-
12720 drivers/usb/atm/usbatm.c | 24 +-
12721 drivers/usb/class/cdc-acm.h | 2 +-
12722 drivers/usb/core/devices.c | 6 +-
12723 drivers/usb/core/devio.c | 12 +-
12724 drivers/usb/core/hcd.c | 4 +-
12725 drivers/usb/core/sysfs.c | 2 +-
12726 drivers/usb/core/usb.c | 2 +-
12727 drivers/usb/early/ehci-dbgp.c | 16 +-
12728 drivers/usb/gadget/function/u_serial.c | 22 +-
12729 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12730 drivers/usb/host/ehci-hcd.c | 2 +-
12731 drivers/usb/host/ehci-hub.c | 4 +-
12732 drivers/usb/host/ehci-q.c | 4 +-
12733 drivers/usb/host/fotg210-hcd.c | 2 +-
12734 drivers/usb/host/fusbh200-hcd.c | 2 +-
12735 drivers/usb/host/hwa-hc.c | 2 +-
12736 drivers/usb/host/ohci-hcd.c | 2 +-
12737 drivers/usb/host/r8a66597.h | 2 +-
12738 drivers/usb/host/uhci-hcd.c | 2 +-
12739 drivers/usb/host/xhci-pci.c | 2 +-
12740 drivers/usb/host/xhci.c | 2 +-
12741 drivers/usb/misc/appledisplay.c | 4 +-
12742 drivers/usb/serial/console.c | 8 +-
12743 drivers/usb/storage/transport.c | 2 +-
12744 drivers/usb/storage/usb.c | 2 +-
12745 drivers/usb/storage/usb.h | 2 +-
12746 drivers/usb/usbip/vhci.h | 2 +-
12747 drivers/usb/usbip/vhci_hcd.c | 6 +-
12748 drivers/usb/usbip/vhci_rx.c | 2 +-
12749 drivers/usb/wusbcore/wa-hc.h | 4 +-
12750 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12751 drivers/vfio/vfio.c | 2 +-
12752 drivers/vhost/vringh.c | 20 +-
12753 drivers/video/backlight/kb3886_bl.c | 2 +-
12754 drivers/video/console/fbcon.c | 2 +-
12755 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12756 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12757 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12758 drivers/video/fbdev/core/fb_defio.c | 6 +-
12759 drivers/video/fbdev/core/fbmem.c | 2 +-
12760 drivers/video/fbdev/hyperv_fb.c | 4 +-
12761 drivers/video/fbdev/i810/i810_accel.c | 1 +
12762 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12763 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12764 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12765 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12766 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12767 drivers/video/fbdev/smscufx.c | 4 +-
12768 drivers/video/fbdev/udlfb.c | 36 +-
12769 drivers/video/fbdev/uvesafb.c | 52 +-
12770 drivers/video/fbdev/vesafb.c | 58 +-
12771 drivers/video/fbdev/via/via_clock.h | 2 +-
12772 drivers/xen/events/events_base.c | 6 +-
12773 drivers/xen/evtchn.c | 4 +-
12774 fs/Kconfig.binfmt | 2 +-
12775 fs/afs/inode.c | 4 +-
12776 fs/aio.c | 2 +-
12777 fs/autofs4/waitq.c | 2 +-
12778 fs/befs/endian.h | 6 +-
12779 fs/binfmt_aout.c | 23 +-
12780 fs/binfmt_elf.c | 670 +-
12781 fs/binfmt_elf_fdpic.c | 4 +-
12782 fs/block_dev.c | 2 +-
12783 fs/btrfs/ctree.c | 9 +-
12784 fs/btrfs/delayed-inode.c | 9 +-
12785 fs/btrfs/delayed-inode.h | 6 +-
12786 fs/btrfs/file.c | 10 +-
12787 fs/btrfs/inode.c | 14 +-
12788 fs/btrfs/super.c | 2 +-
12789 fs/btrfs/sysfs.c | 2 +-
12790 fs/btrfs/tests/free-space-tests.c | 8 +-
12791 fs/btrfs/tree-log.h | 2 +-
12792 fs/buffer.c | 2 +-
12793 fs/cachefiles/bind.c | 6 +-
12794 fs/cachefiles/daemon.c | 8 +-
12795 fs/cachefiles/internal.h | 12 +-
12796 fs/cachefiles/namei.c | 2 +-
12797 fs/cachefiles/proc.c | 12 +-
12798 fs/ceph/dir.c | 12 +-
12799 fs/ceph/super.c | 4 +-
12800 fs/cifs/cifs_debug.c | 12 +-
12801 fs/cifs/cifsfs.c | 8 +-
12802 fs/cifs/cifsglob.h | 54 +-
12803 fs/cifs/file.c | 10 +-
12804 fs/cifs/misc.c | 4 +-
12805 fs/cifs/smb1ops.c | 80 +-
12806 fs/cifs/smb2ops.c | 84 +-
12807 fs/cifs/smb2pdu.c | 3 +-
12808 fs/coda/cache.c | 10 +-
12809 fs/compat.c | 4 +-
12810 fs/compat_binfmt_elf.c | 2 +
12811 fs/compat_ioctl.c | 12 +-
12812 fs/configfs/dir.c | 10 +-
12813 fs/coredump.c | 16 +-
12814 fs/dcache.c | 51 +-
12815 fs/ecryptfs/inode.c | 2 +-
12816 fs/ecryptfs/miscdev.c | 2 +-
12817 fs/exec.c | 362 +-
12818 fs/ext2/xattr.c | 5 +-
12819 fs/ext4/ext4.h | 20 +-
12820 fs/ext4/mballoc.c | 44 +-
12821 fs/ext4/resize.c | 16 +-
12822 fs/ext4/super.c | 4 +-
12823 fs/ext4/xattr.c | 5 +-
12824 fs/fhandle.c | 3 +-
12825 fs/file.c | 4 +-
12826 fs/fs_struct.c | 8 +-
12827 fs/fscache/cookie.c | 40 +-
12828 fs/fscache/internal.h | 202 +-
12829 fs/fscache/object.c | 26 +-
12830 fs/fscache/operation.c | 38 +-
12831 fs/fscache/page.c | 110 +-
12832 fs/fscache/stats.c | 348 +-
12833 fs/fuse/cuse.c | 10 +-
12834 fs/fuse/dev.c | 4 +-
12835 fs/gfs2/glock.c | 22 +-
12836 fs/gfs2/glops.c | 4 +-
12837 fs/gfs2/quota.c | 6 +-
12838 fs/hugetlbfs/inode.c | 13 +-
12839 fs/inode.c | 4 +-
12840 fs/jffs2/erase.c | 3 +-
12841 fs/jffs2/wbuf.c | 3 +-
12842 fs/jfs/super.c | 2 +-
12843 fs/kernfs/dir.c | 2 +-
12844 fs/kernfs/file.c | 20 +-
12845 fs/libfs.c | 10 +-
12846 fs/lockd/clntproc.c | 4 +-
12847 fs/namei.c | 16 +-
12848 fs/namespace.c | 16 +-
12849 fs/nfs/callback_xdr.c | 2 +-
12850 fs/nfs/inode.c | 6 +-
12851 fs/nfsd/nfs4proc.c | 2 +-
12852 fs/nfsd/nfs4xdr.c | 2 +-
12853 fs/nfsd/nfscache.c | 11 +-
12854 fs/nfsd/vfs.c | 6 +-
12855 fs/nls/nls_base.c | 26 +-
12856 fs/nls/nls_euc-jp.c | 6 +-
12857 fs/nls/nls_koi8-ru.c | 6 +-
12858 fs/notify/fanotify/fanotify_user.c | 4 +-
12859 fs/notify/notification.c | 4 +-
12860 fs/ntfs/dir.c | 2 +-
12861 fs/ntfs/super.c | 6 +-
12862 fs/ocfs2/localalloc.c | 2 +-
12863 fs/ocfs2/ocfs2.h | 10 +-
12864 fs/ocfs2/suballoc.c | 12 +-
12865 fs/ocfs2/super.c | 20 +-
12866 fs/pipe.c | 72 +-
12867 fs/posix_acl.c | 4 +-
12868 fs/proc/array.c | 20 +
12869 fs/proc/base.c | 4 +-
12870 fs/proc/kcore.c | 34 +-
12871 fs/proc/meminfo.c | 2 +-
12872 fs/proc/nommu.c | 2 +-
12873 fs/proc/proc_sysctl.c | 26 +-
12874 fs/proc/task_mmu.c | 39 +-
12875 fs/proc/task_nommu.c | 4 +-
12876 fs/proc/vmcore.c | 16 +-
12877 fs/qnx6/qnx6.h | 4 +-
12878 fs/quota/netlink.c | 4 +-
12879 fs/read_write.c | 2 +-
12880 fs/reiserfs/do_balan.c | 2 +-
12881 fs/reiserfs/procfs.c | 2 +-
12882 fs/reiserfs/reiserfs.h | 4 +-
12883 fs/seq_file.c | 4 +-
12884 fs/splice.c | 43 +-
12885 fs/squashfs/xattr.c | 12 +-
12886 fs/sysv/sysv.h | 2 +-
12887 fs/tracefs/inode.c | 8 +-
12888 fs/udf/misc.c | 2 +-
12889 fs/ufs/swab.h | 4 +-
12890 fs/userfaultfd.c | 2 +-
12891 fs/xattr.c | 21 +
12892 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12893 fs/xfs/xfs_dir2_readdir.c | 7 +-
12894 fs/xfs/xfs_ioctl.c | 2 +-
12895 fs/xfs/xfs_linux.h | 4 +-
12896 include/asm-generic/4level-fixup.h | 2 +
12897 include/asm-generic/atomic-long.h | 156 +-
12898 include/asm-generic/atomic64.h | 12 +
12899 include/asm-generic/bitops/__fls.h | 2 +-
12900 include/asm-generic/bitops/fls.h | 2 +-
12901 include/asm-generic/bitops/fls64.h | 4 +-
12902 include/asm-generic/bug.h | 6 +-
12903 include/asm-generic/cache.h | 4 +-
12904 include/asm-generic/emergency-restart.h | 2 +-
12905 include/asm-generic/kmap_types.h | 4 +-
12906 include/asm-generic/local.h | 13 +
12907 include/asm-generic/pgtable-nopmd.h | 18 +-
12908 include/asm-generic/pgtable-nopud.h | 15 +-
12909 include/asm-generic/pgtable.h | 16 +
12910 include/asm-generic/sections.h | 1 +
12911 include/asm-generic/uaccess.h | 16 +
12912 include/asm-generic/vmlinux.lds.h | 15 +-
12913 include/crypto/algapi.h | 2 +-
12914 include/drm/drmP.h | 16 +-
12915 include/drm/drm_crtc_helper.h | 2 +-
12916 include/drm/drm_mm.h | 2 +-
12917 include/drm/i915_pciids.h | 2 +-
12918 include/drm/intel-gtt.h | 4 +-
12919 include/drm/ttm/ttm_memory.h | 2 +-
12920 include/drm/ttm/ttm_page_alloc.h | 1 +
12921 include/keys/asymmetric-subtype.h | 2 +-
12922 include/linux/atmdev.h | 4 +-
12923 include/linux/atomic.h | 17 +-
12924 include/linux/audit.h | 2 +-
12925 include/linux/average.h | 2 +-
12926 include/linux/binfmts.h | 3 +-
12927 include/linux/bitmap.h | 2 +-
12928 include/linux/bitops.h | 8 +-
12929 include/linux/blkdev.h | 2 +-
12930 include/linux/blktrace_api.h | 2 +-
12931 include/linux/cache.h | 8 +
12932 include/linux/cdrom.h | 1 -
12933 include/linux/cleancache.h | 2 +-
12934 include/linux/clk-provider.h | 1 +
12935 include/linux/compat.h | 6 +-
12936 include/linux/compiler-gcc.h | 28 +-
12937 include/linux/compiler.h | 157 +-
12938 include/linux/configfs.h | 2 +-
12939 include/linux/cpufreq.h | 3 +-
12940 include/linux/cpuidle.h | 5 +-
12941 include/linux/cpumask.h | 14 +-
12942 include/linux/crypto.h | 4 +-
12943 include/linux/ctype.h | 2 +-
12944 include/linux/dcache.h | 4 +-
12945 include/linux/decompress/mm.h | 2 +-
12946 include/linux/devfreq.h | 2 +-
12947 include/linux/device.h | 7 +-
12948 include/linux/dma-mapping.h | 2 +-
12949 include/linux/efi.h | 1 +
12950 include/linux/elf.h | 2 +
12951 include/linux/err.h | 4 +-
12952 include/linux/extcon.h | 2 +-
12953 include/linux/fb.h | 3 +-
12954 include/linux/fdtable.h | 2 +-
12955 include/linux/fs.h | 5 +-
12956 include/linux/fs_struct.h | 2 +-
12957 include/linux/fscache-cache.h | 2 +-
12958 include/linux/fscache.h | 2 +-
12959 include/linux/fsnotify.h | 2 +-
12960 include/linux/genhd.h | 4 +-
12961 include/linux/genl_magic_func.h | 2 +-
12962 include/linux/gfp.h | 12 +-
12963 include/linux/highmem.h | 12 +
12964 include/linux/hwmon-sysfs.h | 6 +-
12965 include/linux/i2c.h | 1 +
12966 include/linux/if_pppox.h | 2 +-
12967 include/linux/init.h | 12 +-
12968 include/linux/init_task.h | 7 +
12969 include/linux/interrupt.h | 6 +-
12970 include/linux/iommu.h | 2 +-
12971 include/linux/ioport.h | 2 +-
12972 include/linux/ipc.h | 2 +-
12973 include/linux/irq.h | 5 +-
12974 include/linux/irqdesc.h | 2 +-
12975 include/linux/irqdomain.h | 3 +
12976 include/linux/jiffies.h | 16 +-
12977 include/linux/key-type.h | 2 +-
12978 include/linux/kgdb.h | 6 +-
12979 include/linux/kmemleak.h | 4 +-
12980 include/linux/kobject.h | 3 +-
12981 include/linux/kobject_ns.h | 2 +-
12982 include/linux/kref.h | 2 +-
12983 include/linux/libata.h | 2 +-
12984 include/linux/linkage.h | 1 +
12985 include/linux/list.h | 15 +
12986 include/linux/lockref.h | 26 +-
12987 include/linux/math64.h | 10 +-
12988 include/linux/mempolicy.h | 7 +
12989 include/linux/mm.h | 102 +-
12990 include/linux/mm_types.h | 20 +
12991 include/linux/mmiotrace.h | 4 +-
12992 include/linux/mmzone.h | 2 +-
12993 include/linux/mod_devicetable.h | 4 +-
12994 include/linux/module.h | 69 +-
12995 include/linux/moduleloader.h | 16 +
12996 include/linux/moduleparam.h | 4 +-
12997 include/linux/net.h | 2 +-
12998 include/linux/netdevice.h | 7 +-
12999 include/linux/netfilter.h | 2 +-
13000 include/linux/netfilter/nfnetlink.h | 2 +-
13001 include/linux/nls.h | 4 +-
13002 include/linux/notifier.h | 3 +-
13003 include/linux/oprofile.h | 4 +-
13004 include/linux/padata.h | 2 +-
13005 include/linux/pci_hotplug.h | 3 +-
13006 include/linux/percpu.h | 2 +-
13007 include/linux/perf_event.h | 12 +-
13008 include/linux/pipe_fs_i.h | 8 +-
13009 include/linux/pm.h | 1 +
13010 include/linux/pm_domain.h | 4 +-
13011 include/linux/pm_runtime.h | 2 +-
13012 include/linux/pnp.h | 2 +-
13013 include/linux/poison.h | 4 +-
13014 include/linux/power/smartreflex.h | 2 +-
13015 include/linux/ppp-comp.h | 2 +-
13016 include/linux/preempt.h | 21 +
13017 include/linux/proc_ns.h | 2 +-
13018 include/linux/psci.h | 2 +-
13019 include/linux/quota.h | 2 +-
13020 include/linux/random.h | 19 +-
13021 include/linux/rculist.h | 16 +
13022 include/linux/reboot.h | 14 +-
13023 include/linux/regset.h | 3 +-
13024 include/linux/relay.h | 2 +-
13025 include/linux/rio.h | 2 +-
13026 include/linux/rmap.h | 4 +-
13027 include/linux/sched.h | 72 +-
13028 include/linux/sched/sysctl.h | 1 +
13029 include/linux/semaphore.h | 2 +-
13030 include/linux/seq_file.h | 1 +
13031 include/linux/signal.h | 2 +-
13032 include/linux/skbuff.h | 12 +-
13033 include/linux/slab.h | 47 +-
13034 include/linux/slab_def.h | 14 +-
13035 include/linux/slub_def.h | 2 +-
13036 include/linux/smp.h | 2 +
13037 include/linux/sock_diag.h | 2 +-
13038 include/linux/sonet.h | 2 +-
13039 include/linux/sunrpc/addr.h | 8 +-
13040 include/linux/sunrpc/clnt.h | 2 +-
13041 include/linux/sunrpc/svc.h | 2 +-
13042 include/linux/sunrpc/svc_rdma.h | 18 +-
13043 include/linux/sunrpc/svcauth.h | 2 +-
13044 include/linux/swapops.h | 10 +-
13045 include/linux/swiotlb.h | 3 +-
13046 include/linux/syscalls.h | 21 +-
13047 include/linux/syscore_ops.h | 2 +-
13048 include/linux/sysctl.h | 3 +-
13049 include/linux/sysfs.h | 9 +-
13050 include/linux/sysrq.h | 3 +-
13051 include/linux/tcp.h | 14 +-
13052 include/linux/thread_info.h | 7 +
13053 include/linux/tty.h | 4 +-
13054 include/linux/tty_driver.h | 2 +-
13055 include/linux/tty_ldisc.h | 2 +-
13056 include/linux/types.h | 16 +
13057 include/linux/uaccess.h | 6 +-
13058 include/linux/uio_driver.h | 2 +-
13059 include/linux/unaligned/access_ok.h | 24 +-
13060 include/linux/usb.h | 12 +-
13061 include/linux/usb/hcd.h | 1 +
13062 include/linux/usb/renesas_usbhs.h | 2 +-
13063 include/linux/vermagic.h | 21 +-
13064 include/linux/vga_switcheroo.h | 8 +-
13065 include/linux/vmalloc.h | 7 +-
13066 include/linux/vmstat.h | 24 +-
13067 include/linux/xattr.h | 5 +-
13068 include/linux/zlib.h | 3 +-
13069 include/media/v4l2-dev.h | 2 +-
13070 include/media/v4l2-device.h | 2 +-
13071 include/net/9p/transport.h | 2 +-
13072 include/net/bluetooth/l2cap.h | 2 +-
13073 include/net/bonding.h | 2 +-
13074 include/net/caif/cfctrl.h | 6 +-
13075 include/net/flow.h | 2 +-
13076 include/net/genetlink.h | 2 +-
13077 include/net/gro_cells.h | 2 +-
13078 include/net/inet_connection_sock.h | 2 +-
13079 include/net/inet_sock.h | 2 +-
13080 include/net/inetpeer.h | 2 +-
13081 include/net/ip_fib.h | 2 +-
13082 include/net/ip_vs.h | 8 +-
13083 include/net/ipv6.h | 2 +-
13084 include/net/irda/ircomm_tty.h | 1 +
13085 include/net/iucv/af_iucv.h | 2 +-
13086 include/net/llc_c_ac.h | 2 +-
13087 include/net/llc_c_ev.h | 4 +-
13088 include/net/llc_c_st.h | 2 +-
13089 include/net/llc_s_ac.h | 2 +-
13090 include/net/llc_s_st.h | 2 +-
13091 include/net/mac80211.h | 4 +-
13092 include/net/neighbour.h | 2 +-
13093 include/net/net_namespace.h | 18 +-
13094 include/net/netlink.h | 2 +-
13095 include/net/netns/conntrack.h | 6 +-
13096 include/net/netns/ipv4.h | 4 +-
13097 include/net/netns/ipv6.h | 4 +-
13098 include/net/netns/xfrm.h | 2 +-
13099 include/net/ping.h | 2 +-
13100 include/net/protocol.h | 4 +-
13101 include/net/rtnetlink.h | 2 +-
13102 include/net/sctp/checksum.h | 4 +-
13103 include/net/sctp/sm.h | 4 +-
13104 include/net/sctp/structs.h | 2 +-
13105 include/net/sock.h | 12 +-
13106 include/net/tcp.h | 8 +-
13107 include/net/xfrm.h | 13 +-
13108 include/rdma/iw_cm.h | 2 +-
13109 include/scsi/libfc.h | 3 +-
13110 include/scsi/scsi_device.h | 6 +-
13111 include/scsi/scsi_driver.h | 2 +-
13112 include/scsi/scsi_transport_fc.h | 3 +-
13113 include/scsi/sg.h | 2 +-
13114 include/sound/compress_driver.h | 2 +-
13115 include/sound/soc.h | 4 +-
13116 include/trace/events/irq.h | 4 +-
13117 include/uapi/linux/a.out.h | 8 +
13118 include/uapi/linux/bcache.h | 5 +-
13119 include/uapi/linux/byteorder/little_endian.h | 28 +-
13120 include/uapi/linux/connector.h | 2 +-
13121 include/uapi/linux/elf.h | 28 +
13122 include/uapi/linux/screen_info.h | 3 +-
13123 include/uapi/linux/swab.h | 6 +-
13124 include/uapi/linux/xattr.h | 4 +
13125 include/video/udlfb.h | 8 +-
13126 include/video/uvesafb.h | 1 +
13127 init/Kconfig | 2 +-
13128 init/Makefile | 3 +
13129 init/do_mounts.c | 14 +-
13130 init/do_mounts.h | 8 +-
13131 init/do_mounts_initrd.c | 30 +-
13132 init/do_mounts_md.c | 6 +-
13133 init/init_task.c | 4 +
13134 init/initramfs.c | 38 +-
13135 init/main.c | 30 +-
13136 ipc/compat.c | 4 +-
13137 ipc/ipc_sysctl.c | 8 +-
13138 ipc/mq_sysctl.c | 4 +-
13139 ipc/sem.c | 4 +-
13140 ipc/shm.c | 6 +
13141 kernel/audit.c | 8 +-
13142 kernel/auditsc.c | 4 +-
13143 kernel/bpf/core.c | 7 +-
13144 kernel/capability.c | 3 +
13145 kernel/compat.c | 38 +-
13146 kernel/debug/debug_core.c | 16 +-
13147 kernel/debug/kdb/kdb_main.c | 4 +-
13148 kernel/events/core.c | 26 +-
13149 kernel/events/internal.h | 10 +-
13150 kernel/events/uprobes.c | 2 +-
13151 kernel/exit.c | 2 +-
13152 kernel/fork.c | 167 +-
13153 kernel/futex.c | 11 +-
13154 kernel/futex_compat.c | 2 +-
13155 kernel/gcov/base.c | 7 +-
13156 kernel/irq/manage.c | 2 +-
13157 kernel/irq/msi.c | 19 +-
13158 kernel/irq/spurious.c | 2 +-
13159 kernel/jump_label.c | 5 +
13160 kernel/kallsyms.c | 37 +-
13161 kernel/kexec.c | 3 +-
13162 kernel/kmod.c | 8 +-
13163 kernel/kprobes.c | 4 +-
13164 kernel/ksysfs.c | 2 +-
13165 kernel/locking/lockdep.c | 7 +-
13166 kernel/locking/mutex-debug.c | 12 +-
13167 kernel/locking/mutex-debug.h | 4 +-
13168 kernel/locking/mutex.c | 6 +-
13169 kernel/module.c | 422 +-
13170 kernel/notifier.c | 17 +-
13171 kernel/padata.c | 4 +-
13172 kernel/panic.c | 5 +-
13173 kernel/pid.c | 2 +-
13174 kernel/pid_namespace.c | 2 +-
13175 kernel/power/process.c | 12 +-
13176 kernel/profile.c | 14 +-
13177 kernel/ptrace.c | 8 +-
13178 kernel/rcu/rcutorture.c | 60 +-
13179 kernel/rcu/tiny.c | 4 +-
13180 kernel/rcu/tree.c | 44 +-
13181 kernel/rcu/tree.h | 14 +-
13182 kernel/rcu/tree_plugin.h | 14 +-
13183 kernel/rcu/tree_trace.c | 12 +-
13184 kernel/sched/auto_group.c | 4 +-
13185 kernel/sched/core.c | 45 +-
13186 kernel/sched/fair.c | 2 +-
13187 kernel/sched/sched.h | 2 +-
13188 kernel/signal.c | 12 +-
13189 kernel/smpboot.c | 4 +-
13190 kernel/softirq.c | 12 +-
13191 kernel/sys.c | 10 +-
13192 kernel/sysctl.c | 34 +-
13193 kernel/time/alarmtimer.c | 2 +-
13194 kernel/time/posix-cpu-timers.c | 4 +-
13195 kernel/time/posix-timers.c | 24 +-
13196 kernel/time/timer.c | 2 +-
13197 kernel/time/timer_stats.c | 10 +-
13198 kernel/trace/blktrace.c | 6 +-
13199 kernel/trace/ftrace.c | 15 +-
13200 kernel/trace/ring_buffer.c | 96 +-
13201 kernel/trace/trace.c | 2 +-
13202 kernel/trace/trace.h | 2 +-
13203 kernel/trace/trace_clock.c | 4 +-
13204 kernel/trace/trace_events.c | 1 -
13205 kernel/trace/trace_functions_graph.c | 4 +-
13206 kernel/trace/trace_mmiotrace.c | 8 +-
13207 kernel/trace/trace_output.c | 10 +-
13208 kernel/trace/trace_seq.c | 2 +-
13209 kernel/trace/trace_stack.c | 2 +-
13210 kernel/user_namespace.c | 2 +-
13211 kernel/utsname_sysctl.c | 2 +-
13212 kernel/watchdog.c | 2 +-
13213 kernel/workqueue.c | 2 +-
13214 lib/Kconfig.debug | 8 +-
13215 lib/Makefile | 2 +-
13216 lib/bitmap.c | 8 +-
13217 lib/bug.c | 2 +
13218 lib/debugobjects.c | 2 +-
13219 lib/decompress_bunzip2.c | 3 +-
13220 lib/decompress_unlzma.c | 4 +-
13221 lib/div64.c | 4 +-
13222 lib/dma-debug.c | 4 +-
13223 lib/inflate.c | 2 +-
13224 lib/ioremap.c | 4 +-
13225 lib/kobject.c | 4 +-
13226 lib/list_debug.c | 126 +-
13227 lib/lockref.c | 44 +-
13228 lib/percpu-refcount.c | 2 +-
13229 lib/radix-tree.c | 2 +-
13230 lib/random32.c | 2 +-
13231 lib/show_mem.c | 2 +-
13232 lib/strncpy_from_user.c | 2 +-
13233 lib/strnlen_user.c | 2 +-
13234 lib/swiotlb.c | 2 +-
13235 lib/usercopy.c | 6 +
13236 lib/vsprintf.c | 12 +-
13237 mm/Kconfig | 6 +-
13238 mm/backing-dev.c | 4 +-
13239 mm/debug.c | 3 +
13240 mm/filemap.c | 2 +-
13241 mm/gup.c | 13 +-
13242 mm/highmem.c | 6 +-
13243 mm/hugetlb.c | 70 +-
13244 mm/internal.h | 1 +
13245 mm/maccess.c | 4 +-
13246 mm/madvise.c | 37 +
13247 mm/memory-failure.c | 6 +-
13248 mm/memory.c | 424 +-
13249 mm/mempolicy.c | 25 +
13250 mm/mlock.c | 15 +-
13251 mm/mm_init.c | 2 +-
13252 mm/mmap.c | 582 +-
13253 mm/mprotect.c | 137 +-
13254 mm/mremap.c | 39 +-
13255 mm/nommu.c | 21 +-
13256 mm/page-writeback.c | 2 +-
13257 mm/page_alloc.c | 49 +-
13258 mm/percpu.c | 2 +-
13259 mm/process_vm_access.c | 14 +-
13260 mm/rmap.c | 45 +-
13261 mm/shmem.c | 19 +-
13262 mm/slab.c | 109 +-
13263 mm/slab.h | 22 +-
13264 mm/slab_common.c | 86 +-
13265 mm/slob.c | 218 +-
13266 mm/slub.c | 102 +-
13267 mm/sparse-vmemmap.c | 4 +-
13268 mm/sparse.c | 2 +-
13269 mm/swap.c | 2 +
13270 mm/swapfile.c | 12 +-
13271 mm/util.c | 6 +
13272 mm/vmalloc.c | 114 +-
13273 mm/vmstat.c | 12 +-
13274 net/8021q/vlan.c | 5 +-
13275 net/8021q/vlan_netlink.c | 2 +-
13276 net/9p/mod.c | 4 +-
13277 net/9p/trans_fd.c | 2 +-
13278 net/atm/atm_misc.c | 8 +-
13279 net/atm/lec.h | 2 +-
13280 net/atm/proc.c | 6 +-
13281 net/atm/resources.c | 4 +-
13282 net/ax25/sysctl_net_ax25.c | 2 +-
13283 net/batman-adv/bat_iv_ogm.c | 8 +-
13284 net/batman-adv/fragmentation.c | 2 +-
13285 net/batman-adv/soft-interface.c | 8 +-
13286 net/batman-adv/types.h | 6 +-
13287 net/bluetooth/hci_sock.c | 2 +-
13288 net/bluetooth/l2cap_core.c | 6 +-
13289 net/bluetooth/l2cap_sock.c | 12 +-
13290 net/bluetooth/rfcomm/sock.c | 4 +-
13291 net/bluetooth/rfcomm/tty.c | 4 +-
13292 net/bridge/br_netlink.c | 2 +-
13293 net/bridge/netfilter/ebtables.c | 6 +-
13294 net/caif/cfctrl.c | 11 +-
13295 net/caif/chnl_net.c | 2 +-
13296 net/can/af_can.c | 2 +-
13297 net/can/gw.c | 6 +-
13298 net/ceph/messenger.c | 4 +-
13299 net/compat.c | 24 +-
13300 net/core/datagram.c | 2 +-
13301 net/core/dev.c | 16 +-
13302 net/core/filter.c | 2 +-
13303 net/core/flow.c | 6 +-
13304 net/core/neighbour.c | 4 +-
13305 net/core/net-sysfs.c | 2 +-
13306 net/core/net_namespace.c | 8 +-
13307 net/core/netpoll.c | 4 +-
13308 net/core/rtnetlink.c | 15 +-
13309 net/core/scm.c | 14 +-
13310 net/core/skbuff.c | 8 +-
13311 net/core/sock.c | 28 +-
13312 net/core/sock_diag.c | 15 +-
13313 net/core/sysctl_net_core.c | 22 +-
13314 net/decnet/af_decnet.c | 1 +
13315 net/decnet/sysctl_net_decnet.c | 4 +-
13316 net/dsa/dsa.c | 2 +-
13317 net/hsr/hsr_netlink.c | 2 +-
13318 net/ieee802154/6lowpan/core.c | 2 +-
13319 net/ieee802154/6lowpan/reassembly.c | 14 +-
13320 net/ipv4/af_inet.c | 2 +-
13321 net/ipv4/devinet.c | 18 +-
13322 net/ipv4/fib_frontend.c | 6 +-
13323 net/ipv4/fib_semantics.c | 2 +-
13324 net/ipv4/inet_connection_sock.c | 4 +-
13325 net/ipv4/inet_timewait_sock.c | 2 +-
13326 net/ipv4/inetpeer.c | 2 +-
13327 net/ipv4/ip_fragment.c | 15 +-
13328 net/ipv4/ip_gre.c | 6 +-
13329 net/ipv4/ip_sockglue.c | 2 +-
13330 net/ipv4/ip_vti.c | 4 +-
13331 net/ipv4/ipconfig.c | 6 +-
13332 net/ipv4/ipip.c | 4 +-
13333 net/ipv4/netfilter/arp_tables.c | 12 +-
13334 net/ipv4/netfilter/ip_tables.c | 12 +-
13335 net/ipv4/ping.c | 14 +-
13336 net/ipv4/raw.c | 14 +-
13337 net/ipv4/route.c | 32 +-
13338 net/ipv4/sysctl_net_ipv4.c | 22 +-
13339 net/ipv4/tcp_input.c | 6 +-
13340 net/ipv4/tcp_probe.c | 2 +-
13341 net/ipv4/udp.c | 10 +-
13342 net/ipv4/xfrm4_policy.c | 18 +-
13343 net/ipv6/addrconf.c | 18 +-
13344 net/ipv6/af_inet6.c | 2 +-
13345 net/ipv6/datagram.c | 2 +-
13346 net/ipv6/icmp.c | 2 +-
13347 net/ipv6/ip6_fib.c | 4 +-
13348 net/ipv6/ip6_gre.c | 10 +-
13349 net/ipv6/ip6_tunnel.c | 4 +-
13350 net/ipv6/ip6_vti.c | 4 +-
13351 net/ipv6/ipv6_sockglue.c | 2 +-
13352 net/ipv6/netfilter/ip6_tables.c | 12 +-
13353 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13354 net/ipv6/ping.c | 33 +-
13355 net/ipv6/raw.c | 17 +-
13356 net/ipv6/reassembly.c | 13 +-
13357 net/ipv6/route.c | 2 +-
13358 net/ipv6/sit.c | 4 +-
13359 net/ipv6/sysctl_net_ipv6.c | 2 +-
13360 net/ipv6/udp.c | 6 +-
13361 net/ipv6/xfrm6_policy.c | 17 +-
13362 net/irda/ircomm/ircomm_tty.c | 18 +-
13363 net/iucv/af_iucv.c | 4 +-
13364 net/iucv/iucv.c | 2 +-
13365 net/key/af_key.c | 4 +-
13366 net/l2tp/l2tp_eth.c | 38 +-
13367 net/l2tp/l2tp_ip.c | 2 +-
13368 net/l2tp/l2tp_ip6.c | 2 +-
13369 net/mac80211/cfg.c | 8 +-
13370 net/mac80211/ieee80211_i.h | 3 +-
13371 net/mac80211/iface.c | 20 +-
13372 net/mac80211/main.c | 2 +-
13373 net/mac80211/pm.c | 4 +-
13374 net/mac80211/rate.c | 2 +-
13375 net/mac80211/sta_info.c | 2 +-
13376 net/mac80211/util.c | 8 +-
13377 net/mpls/af_mpls.c | 6 +-
13378 net/netfilter/ipset/ip_set_core.c | 2 +-
13379 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13380 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13381 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13382 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13383 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13384 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13385 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13386 net/netfilter/nf_conntrack_acct.c | 2 +-
13387 net/netfilter/nf_conntrack_ecache.c | 2 +-
13388 net/netfilter/nf_conntrack_helper.c | 2 +-
13389 net/netfilter/nf_conntrack_proto.c | 2 +-
13390 net/netfilter/nf_conntrack_standalone.c | 2 +-
13391 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13392 net/netfilter/nf_log.c | 10 +-
13393 net/netfilter/nf_sockopt.c | 4 +-
13394 net/netfilter/nfnetlink_log.c | 4 +-
13395 net/netfilter/nft_compat.c | 9 +-
13396 net/netfilter/xt_statistic.c | 8 +-
13397 net/netlink/af_netlink.c | 4 +-
13398 net/openvswitch/vport-internal_dev.c | 2 +-
13399 net/packet/af_packet.c | 8 +-
13400 net/phonet/pep.c | 6 +-
13401 net/phonet/socket.c | 2 +-
13402 net/phonet/sysctl.c | 2 +-
13403 net/rds/cong.c | 6 +-
13404 net/rds/ib.h | 2 +-
13405 net/rds/ib_cm.c | 2 +-
13406 net/rds/ib_recv.c | 4 +-
13407 net/rds/iw.h | 2 +-
13408 net/rds/iw_cm.c | 2 +-
13409 net/rds/iw_recv.c | 4 +-
13410 net/rds/rds.h | 2 +-
13411 net/rds/tcp.c | 2 +-
13412 net/rds/tcp_send.c | 2 +-
13413 net/rxrpc/af_rxrpc.c | 2 +-
13414 net/rxrpc/ar-ack.c | 14 +-
13415 net/rxrpc/ar-call.c | 2 +-
13416 net/rxrpc/ar-connection.c | 2 +-
13417 net/rxrpc/ar-connevent.c | 2 +-
13418 net/rxrpc/ar-input.c | 4 +-
13419 net/rxrpc/ar-internal.h | 8 +-
13420 net/rxrpc/ar-local.c | 2 +-
13421 net/rxrpc/ar-output.c | 4 +-
13422 net/rxrpc/ar-peer.c | 2 +-
13423 net/rxrpc/ar-proc.c | 4 +-
13424 net/rxrpc/ar-transport.c | 2 +-
13425 net/rxrpc/rxkad.c | 4 +-
13426 net/sched/sch_generic.c | 4 +-
13427 net/sctp/ipv6.c | 6 +-
13428 net/sctp/protocol.c | 10 +-
13429 net/sctp/sm_sideeffect.c | 2 +-
13430 net/sctp/socket.c | 21 +-
13431 net/sctp/sysctl.c | 10 +-
13432 net/socket.c | 18 +-
13433 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13434 net/sunrpc/clnt.c | 4 +-
13435 net/sunrpc/sched.c | 4 +-
13436 net/sunrpc/svc.c | 4 +-
13437 net/sunrpc/svcauth_unix.c | 2 +-
13438 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13439 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13440 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13441 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13442 net/tipc/netlink_compat.c | 12 +-
13443 net/tipc/subscr.c | 2 +-
13444 net/unix/af_unix.c | 7 +-
13445 net/unix/sysctl_net_unix.c | 2 +-
13446 net/wireless/wext-core.c | 19 +-
13447 net/xfrm/xfrm_policy.c | 16 +-
13448 net/xfrm/xfrm_state.c | 33 +-
13449 net/xfrm/xfrm_sysctl.c | 2 +-
13450 scripts/Kbuild.include | 2 +-
13451 scripts/Makefile.build | 2 +-
13452 scripts/Makefile.clean | 3 +-
13453 scripts/Makefile.host | 69 +-
13454 scripts/basic/fixdep.c | 12 +-
13455 scripts/dtc/checks.c | 14 +-
13456 scripts/dtc/data.c | 6 +-
13457 scripts/dtc/flattree.c | 8 +-
13458 scripts/dtc/livetree.c | 4 +-
13459 scripts/gcc-plugin.sh | 51 +
13460 scripts/headers_install.sh | 1 +
13461 scripts/kallsyms.c | 4 +-
13462 scripts/kconfig/lkc.h | 5 +-
13463 scripts/kconfig/menu.c | 2 +-
13464 scripts/kconfig/symbol.c | 6 +-
13465 scripts/link-vmlinux.sh | 2 +-
13466 scripts/mod/file2alias.c | 14 +-
13467 scripts/mod/modpost.c | 25 +-
13468 scripts/mod/modpost.h | 6 +-
13469 scripts/mod/sumversion.c | 2 +-
13470 scripts/module-common.lds | 4 +
13471 scripts/package/builddeb | 1 +
13472 scripts/pnmtologo.c | 6 +-
13473 scripts/sortextable.h | 6 +-
13474 scripts/tags.sh | 2 +-
13475 security/Kconfig | 692 +-
13476 security/integrity/ima/ima.h | 4 +-
13477 security/integrity/ima/ima_api.c | 2 +-
13478 security/integrity/ima/ima_fs.c | 4 +-
13479 security/integrity/ima/ima_queue.c | 2 +-
13480 security/keys/key.c | 18 +-
13481 security/selinux/avc.c | 6 +-
13482 security/selinux/include/xfrm.h | 2 +-
13483 security/yama/yama_lsm.c | 2 +-
13484 sound/aoa/codecs/onyx.c | 7 +-
13485 sound/aoa/codecs/onyx.h | 1 +
13486 sound/core/oss/pcm_oss.c | 18 +-
13487 sound/core/pcm_compat.c | 2 +-
13488 sound/core/pcm_native.c | 4 +-
13489 sound/core/sound.c | 2 +-
13490 sound/drivers/mts64.c | 14 +-
13491 sound/drivers/opl4/opl4_lib.c | 2 +-
13492 sound/drivers/portman2x4.c | 3 +-
13493 sound/firewire/amdtp.c | 4 +-
13494 sound/firewire/amdtp.h | 4 +-
13495 sound/firewire/isight.c | 10 +-
13496 sound/firewire/scs1x.c | 8 +-
13497 sound/oss/sb_audio.c | 2 +-
13498 sound/oss/swarm_cs4297a.c | 6 +-
13499 sound/pci/hda/hda_codec.c | 2 +-
13500 sound/pci/ymfpci/ymfpci.h | 2 +-
13501 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13502 sound/soc/codecs/sti-sas.c | 10 +-
13503 sound/soc/soc-ac97.c | 6 +-
13504 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13505 tools/gcc/Makefile | 42 +
13506 tools/gcc/checker_plugin.c | 150 +
13507 tools/gcc/colorize_plugin.c | 215 +
13508 tools/gcc/constify_plugin.c | 571 +
13509 tools/gcc/gcc-common.h | 812 +
13510 tools/gcc/initify_plugin.c | 552 +
13511 tools/gcc/kallocstat_plugin.c | 188 +
13512 tools/gcc/kernexec_plugin.c | 549 +
13513 tools/gcc/latent_entropy_plugin.c | 470 +
13514 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13515 tools/gcc/size_overflow_plugin/Makefile | 28 +
13516 .../disable_size_overflow_hash.data |12422 ++++++++++++
13517 .../generate_size_overflow_hash.sh | 103 +
13518 .../insert_size_overflow_asm.c | 416 +
13519 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13520 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13521 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13522 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13523 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13524 .../size_overflow_hash_aux.data | 92 +
13525 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13526 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13527 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13528 .../size_overflow_plugin_hash.c | 352 +
13529 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13530 .../size_overflow_transform_core.c | 1010 +
13531 tools/gcc/stackleak_plugin.c | 436 +
13532 tools/gcc/structleak_plugin.c | 287 +
13533 tools/include/linux/compiler.h | 8 +
13534 tools/lib/api/Makefile | 2 +-
13535 tools/perf/util/include/asm/alternative-asm.h | 3 +
13536 tools/virtio/linux/uaccess.h | 2 +-
13537 virt/kvm/kvm_main.c | 42 +-
13538 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13539 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13540 Author: Matthew Wilcox <willy@linux.intel.com>
13541 Date: Tue Feb 2 16:57:52 2016 -0800
13542
13543 radix-tree: fix race in gang lookup
13544
13545 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13546 the lookup. Introduce a new function radix_tree_iter_retry() which
13547 forces the loop to retry the lookup by setting 'slot' to NULL and
13548 turning the iterator back to point at the problematic entry.
13549
13550 This is a pretty rare problem to hit at the moment; the lookup has to
13551 race with a grow of the radix tree from a height of 0. The consequences
13552 of hitting this race are that gang lookup could return a pointer to a
13553 radix_tree_node instead of a pointer to whatever the user had inserted
13554 in the tree.
13555
13556 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13557 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13558 Cc: Hugh Dickins <hughd@google.com>
13559 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13560 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13561 Cc: <stable@vger.kernel.org>
13562 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13563 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13564
13565 include/linux/radix-tree.h | 16 ++++++++++++++++
13566 lib/radix-tree.c | 12 ++++++++++--
13567 2 files changed, 26 insertions(+), 2 deletions(-)
13568
13569 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13570 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13571 Date: Wed Feb 3 02:11:03 2016 +0100
13572
13573 unix: correctly track in-flight fds in sending process user_struct
13574
13575 The commit referenced in the Fixes tag incorrectly accounted the number
13576 of in-flight fds over a unix domain socket to the original opener
13577 of the file-descriptor. This allows another process to arbitrary
13578 deplete the original file-openers resource limit for the maximum of
13579 open files. Instead the sending processes and its struct cred should
13580 be credited.
13581
13582 To do so, we add a reference counted struct user_struct pointer to the
13583 scm_fp_list and use it to account for the number of inflight unix fds.
13584
13585 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13586 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13587 Cc: David Herrmann <dh.herrmann@gmail.com>
13588 Cc: Willy Tarreau <w@1wt.eu>
13589 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13590 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13591 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13592 Signed-off-by: David S. Miller <davem@davemloft.net>
13593
13594 include/net/af_unix.h | 4 ++--
13595 include/net/scm.h | 1 +
13596 net/core/scm.c | 7 +++++++
13597 net/unix/af_unix.c | 4 ++--
13598 net/unix/garbage.c | 8 ++++----
13599 5 files changed, 16 insertions(+), 8 deletions(-)
13600
13601 commit e830db443ff78d70b7b63536e688d73907face0c
13602 Author: Mike Kravetz <mike.kravetz@oracle.com>
13603 Date: Fri Jan 15 16:57:37 2016 -0800
13604
13605 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13606
13607 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13608 argument end is of type pgoff_t. It was being converted to a vaddr
13609 offset and passed to unmap_hugepage_range. However, end was also being
13610 used as an argument to the vma_interval_tree_foreach controlling loop.
13611 In addition, the conversion of end to vaddr offset was incorrect.
13612
13613 hugetlb_vmtruncate_list is called as part of a file truncate or
13614 fallocate hole punch operation.
13615
13616 When truncating a hugetlbfs file, this bug could prevent some pages from
13617 being unmapped. This is possible if there are multiple vmas mapping the
13618 file, and there is a sufficiently sized hole between the mappings. The
13619 size of the hole between two vmas (A,B) must be such that the starting
13620 virtual address of B is greater than (ending virtual address of A <<
13621 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13622 pages are not properly unmapped during truncate, the following BUG is
13623 hit:
13624
13625 kernel BUG at fs/hugetlbfs/inode.c:428!
13626
13627 In the fallocate hole punch case, this bug could prevent pages from
13628 being unmapped as in the truncate case. However, for hole punch the
13629 result is that unmapped pages will not be removed during the operation.
13630 For hole punch, it is also possible that more pages than desired will be
13631 unmapped. This unnecessary unmapping will cause page faults to
13632 reestablish the mappings on subsequent page access.
13633
13634 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13635 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13636 Cc: Hugh Dickins <hughd@google.com>
13637 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13638 Cc: Davidlohr Bueso <dave@stgolabs.net>
13639 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13640 Cc: <stable@vger.kernel.org> [4.3]
13641 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13642 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13643
13644 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13645 1 files changed, 11 insertions(+), 8 deletions(-)
13646
13647 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13648 Author: Takashi Iwai <tiwai@suse.de>
13649 Date: Thu Feb 4 17:06:13 2016 +0100
13650
13651 ALSA: timer: Fix leftover link at closing
13652
13653 In ALSA timer core, the active timer instance is managed in
13654 active_list linked list. Each element is added / removed dynamically
13655 at timer start, stop and in timer interrupt. The problem is that
13656 snd_timer_interrupt() has a thinko and leaves the element in
13657 active_list when it's the last opened element. This eventually leads
13658 to list corruption or use-after-free error.
13659
13660 This hasn't been revealed because we used to delete the list forcibly
13661 in snd_timer_stop() in the past. However, the recent fix avoids the
13662 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13663 corruption due to double start or stop]), and this leak hits reality.
13664
13665 This patch fixes the link management in snd_timer_interrupt(). Now it
13666 simply unlinks no matter which stream is.
13667
13668 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13669 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13670 Cc: <stable@vger.kernel.org>
13671 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13672
13673 sound/core/timer.c | 4 ++--
13674 1 files changed, 2 insertions(+), 2 deletions(-)
13675
13676 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13677 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13678 Date: Fri Feb 5 15:37:01 2016 -0800
13679
13680 radix-tree: fix oops after radix_tree_iter_retry
13681
13682 Helper radix_tree_iter_retry() resets next_index to the current index.
13683 In following radix_tree_next_slot current chunk size becomes zero. This
13684 isn't checked and it tries to dereference null pointer in slot.
13685
13686 Tagged iterator is fine because retry happens only at slot 0 where tag
13687 bitmask in iter->tags is filled with single bit.
13688
13689 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13690 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13691 Cc: Matthew Wilcox <willy@linux.intel.com>
13692 Cc: Hugh Dickins <hughd@google.com>
13693 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13694 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13695 Cc: <stable@vger.kernel.org>
13696 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13697 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13698
13699 include/linux/radix-tree.h | 6 +++---
13700 1 files changed, 3 insertions(+), 3 deletions(-)
13701
13702 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13703 Merge: 438be0b 256aeaf
13704 Author: Brad Spengler <spender@grsecurity.net>
13705 Date: Sun Feb 7 08:29:33 2016 -0500
13706
13707 Merge branch 'pax-test' into grsec-test
13708
13709 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13710 Author: Brad Spengler <spender@grsecurity.net>
13711 Date: Sun Feb 7 08:29:09 2016 -0500
13712
13713 Update to pax-linux-4.3.5-test28.patch:
13714 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13715 - spender fixed UDEREF on arm
13716
13717 arch/arm/Kconfig | 1 +
13718 arch/arm/include/asm/domain.h | 21 ++++++++-
13719 arch/arm/include/asm/futex.h | 9 ----
13720 arch/arm/include/asm/thread_info.h | 3 +
13721 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13722 arch/arm/kernel/entry-armv.S | 2 +-
13723 arch/arm/kernel/process.c | 2 +-
13724 arch/arm/mm/alignment.c | 8 ----
13725 arch/x86/mm/numa.c | 2 +-
13726 security/Kconfig | 1 -
13727 10 files changed, 60 insertions(+), 70 deletions(-)
13728
13729 commit 438be0bd112bd17942b2628c53054dc1007558a1
13730 Author: Brad Spengler <spender@grsecurity.net>
13731 Date: Sat Feb 6 19:50:31 2016 -0500
13732
13733 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13734 ARM systems reported on the forums
13735
13736 arch/arm/Kconfig | 1 +
13737 arch/arm/include/asm/domain.h | 21 ++++++++-
13738 arch/arm/include/asm/futex.h | 9 ----
13739 arch/arm/include/asm/thread_info.h | 3 +
13740 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13741 arch/arm/kernel/entry-armv.S | 2 +-
13742 arch/arm/kernel/process.c | 2 +-
13743 arch/arm/mm/alignment.c | 8 ----
13744 security/Kconfig | 1 -
13745 9 files changed, 59 insertions(+), 69 deletions(-)
13746
13747 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13748 Author: Brad Spengler <spender@grsecurity.net>
13749 Date: Sat Feb 6 11:21:53 2016 -0500
13750
13751 Fix another compiler warning
13752
13753 net/ipv4/tcp_input.c | 2 ++
13754 1 files changed, 2 insertions(+), 0 deletions(-)
13755
13756 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13757 Author: Brad Spengler <spender@grsecurity.net>
13758 Date: Sat Feb 6 11:16:12 2016 -0500
13759
13760 Fix two compiler warnings
13761
13762 kernel/pid.c | 5 ++---
13763 kernel/ptrace.c | 3 ++-
13764 2 files changed, 4 insertions(+), 4 deletions(-)
13765
13766 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13767 Author: Brad Spengler <spender@grsecurity.net>
13768 Date: Wed Feb 3 21:22:40 2016 -0500
13769
13770 Apply fix for integer truncation in NUMA init code, reported by
13771 x14sg1 on the forums:
13772 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13773
13774 arch/x86/mm/numa.c | 2 +-
13775 1 files changed, 1 insertions(+), 1 deletions(-)
13776
13777 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13778 Merge: a781740 016d0d8
13779 Author: Brad Spengler <spender@grsecurity.net>
13780 Date: Wed Feb 3 21:20:58 2016 -0500
13781
13782 Merge branch 'pax-test' into grsec-test
13783
13784 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13785 Author: Brad Spengler <spender@grsecurity.net>
13786 Date: Wed Feb 3 21:20:10 2016 -0500
13787
13788 Update to pax-linux-4.3.5-test27.patch:
13789 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13790 - restored padding in fpregs_state for storing AVX-512 state in the future
13791 - constified netlink_dump_control
13792 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13793 - Emese fixed a bug in initify that could have initified too much
13794 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13795
13796 arch/x86/include/asm/fpu/types.h | 1 +
13797 arch/x86/include/asm/mmu_context.h | 2 +-
13798 block/blk-cgroup.c | 18 ++--
13799 block/cfq-iosched.c | 4 +-
13800 crypto/crypto_user.c | 8 ++-
13801 drivers/acpi/apei/ghes.c | 6 +-
13802 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13803 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13804 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13805 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13806 drivers/infiniband/core/netlink.c | 5 +-
13807 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13808 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13809 drivers/md/bcache/alloc.c | 2 +-
13810 drivers/md/bcache/bcache.h | 10 +-
13811 drivers/md/bcache/btree.c | 2 +-
13812 drivers/md/bcache/io.c | 10 +-
13813 drivers/md/bcache/journal.c | 2 +-
13814 drivers/md/bcache/stats.c | 26 +++---
13815 drivers/md/bcache/stats.h | 16 ++--
13816 drivers/md/bcache/super.c | 2 +-
13817 drivers/md/bcache/sysfs.c | 20 +++---
13818 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13819 drivers/md/dm-raid.c | 2 +-
13820 drivers/md/md.c | 6 +-
13821 drivers/md/md.h | 2 +-
13822 drivers/md/raid1.c | 2 +-
13823 drivers/md/raid10.c | 2 +-
13824 drivers/md/raid5.c | 4 +-
13825 drivers/media/pci/zoran/zoran.h | 1 -
13826 drivers/media/pci/zoran/zoran_driver.c | 3 -
13827 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13828 drivers/net/irda/vlsi_ir.c | 18 ++--
13829 drivers/net/irda/vlsi_ir.h | 14 ++--
13830 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13831 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13832 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13833 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13834 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13835 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13836 drivers/scsi/hptiop.c | 2 -
13837 drivers/scsi/hptiop.h | 1 -
13838 drivers/scsi/ipr.c | 6 +-
13839 drivers/scsi/ipr.h | 2 +-
13840 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13841 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13842 fs/btrfs/ctree.c | 2 +-
13843 fs/btrfs/ctree.h | 4 +-
13844 fs/btrfs/delayed-ref.c | 4 +-
13845 fs/btrfs/disk-io.c | 4 +-
13846 fs/btrfs/file.c | 4 +-
13847 fs/btrfs/raid56.c | 32 ++++----
13848 fs/btrfs/tests/btrfs-tests.c | 2 +-
13849 fs/btrfs/transaction.c | 2 +-
13850 fs/btrfs/tree-log.c | 8 +-
13851 fs/btrfs/volumes.c | 14 ++--
13852 fs/btrfs/volumes.h | 22 +++---
13853 fs/jbd2/commit.c | 2 +-
13854 fs/jbd2/transaction.c | 4 +-
13855 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13856 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13857 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13858 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13859 include/acpi/ghes.h | 2 +-
13860 include/linux/blk-cgroup.h | 24 +++---
13861 include/linux/jbd2.h | 2 +-
13862 include/linux/netlink.h | 12 ++--
13863 include/net/cfg802154.h | 2 +-
13864 include/net/mac80211.h | 2 +-
13865 include/net/neighbour.h | 2 +-
13866 kernel/rcu/tree_plugin.h | 4 +-
13867 net/batman-adv/routing.c | 4 +-
13868 net/batman-adv/soft-interface.c | 2 +-
13869 net/batman-adv/translation-table.c | 14 ++--
13870 net/batman-adv/types.h | 2 +-
13871 net/core/neighbour.c | 14 ++--
13872 net/core/rtnetlink.c | 2 +-
13873 net/ipv4/arp.c | 2 +-
13874 net/ipv4/inet_diag.c | 4 +-
13875 net/ipv4/xfrm4_state.c | 4 +-
13876 net/ipv6/ndisc.c | 2 +-
13877 net/mac80211/cfg.c | 2 +-
13878 net/mac80211/debugfs_key.c | 2 +-
13879 net/mac80211/key.c | 4 +-
13880 net/mac80211/tx.c | 2 +-
13881 net/mac80211/wpa.c | 10 +-
13882 net/mac802154/iface.c | 4 +-
13883 net/netfilter/ipset/ip_set_core.c | 2 +-
13884 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13885 net/netfilter/nf_tables_api.c | 13 ++--
13886 net/netfilter/nfnetlink_acct.c | 7 +-
13887 net/netfilter/nfnetlink_cthelper.c | 2 +-
13888 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13889 net/netlink/af_netlink.c | 10 ++-
13890 net/netlink/diag.c | 2 +-
13891 net/netlink/genetlink.c | 14 ++--
13892 net/packet/af_packet.c | 18 ++--
13893 net/packet/diag.c | 2 +-
13894 net/packet/internal.h | 6 +-
13895 net/unix/diag.c | 2 +-
13896 net/xfrm/xfrm_user.c | 2 +-
13897 security/apparmor/include/policy.h | 2 +-
13898 security/apparmor/policy.c | 4 +-
13899 sound/core/seq/seq_clientmgr.c | 2 +-
13900 sound/core/seq/seq_fifo.c | 6 +-
13901 sound/core/seq/seq_fifo.h | 2 +-
13902 tools/gcc/gcc-common.h | 24 ++++--
13903 tools/gcc/initify_plugin.c | 7 +-
13904 tools/lib/api/Makefile | 2 +-
13905 109 files changed, 399 insertions(+), 391 deletions(-)
13906
13907 commit a7817402ac837b1aee07fac42537a02097055098
13908 Author: Matt Fleming <matt@codeblueprint.co.uk>
13909 Date: Fri Jan 29 11:36:10 2016 +0000
13910
13911 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13912
13913 There are a couple of nasty truncation bugs lurking in the pageattr
13914 code that can be triggered when mapping EFI regions, e.g. when we pass
13915 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13916 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13917
13918 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13919 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13920 When calling populate_pud() the end of the region gets calculated
13921 incorrectly in the following buggy expression,
13922
13923 end = start + (cpa->numpages << PAGE_SHIFT);
13924
13925 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13926 for a second time because of the loop in __change_page_attr_set_clr(),
13927 only this time no pages get mapped because shifting the remaining
13928 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13929 loop in __change_page_attr_set_clr() spins forever because we fail to
13930 map progress.
13931
13932 Hitting this bug depends very much on the virtual address we pick to
13933 map the large region at and how many pages we map on the initial run
13934 through the loop. This explains why this issue was only recently hit
13935 with the introduction of commit
13936
13937 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13938 entries bottom-up at runtime, instead of top-down")
13939
13940 It's interesting to note that safe uses of cpa->numpages do exist in
13941 the pageattr code. If instead of shifting ->numpages we multiply by
13942 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13943 so the result is unsigned long.
13944
13945 To avoid surprises when users try to convert very large cpa->numpages
13946 values to addresses, change the data type from 'int' to 'unsigned
13947 long', thereby making it suitable for shifting by PAGE_SHIFT without
13948 any type casting.
13949
13950 The alternative would be to make liberal use of casting, but that is
13951 far more likely to cause problems in the future when someone adds more
13952 code and fails to cast properly; this bug was difficult enough to
13953 track down in the first place.
13954
13955 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13956 Acked-by: Borislav Petkov <bp@alien8.de>
13957 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13958 Cc: <stable@vger.kernel.org>
13959 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13960 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13961 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13962 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13963
13964 arch/x86/mm/pageattr.c | 4 ++--
13965 1 files changed, 2 insertions(+), 2 deletions(-)
13966
13967 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13968 Author: Jan Beulich <JBeulich@suse.com>
13969 Date: Tue Jan 26 04:15:18 2016 -0700
13970
13971 x86/mm: Fix types used in pgprot cacheability flags translations
13972
13973 For PAE kernels "unsigned long" is not suitable to hold page protection
13974 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13975 few W+X pages getting reported as insecure during boot (observed namely
13976 for the entire initrd range).
13977
13978 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13979 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13980 Reviewed-by: Juergen Gross <JGross@suse.com>
13981 Cc: stable@vger.kernel.org
13982 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13983 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13984
13985 arch/x86/include/asm/pgtable_types.h | 6 ++----
13986 1 files changed, 2 insertions(+), 4 deletions(-)
13987
13988 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13989 Merge: 682d661 f74425b
13990 Author: Brad Spengler <spender@grsecurity.net>
13991 Date: Sun Jan 31 15:06:25 2016 -0500
13992
13993 Merge branch 'pax-test' into grsec-test
13994
13995 Conflicts:
13996 drivers/net/slip/slhc.c
13997 include/linux/sched.h
13998 net/unix/af_unix.c
13999 sound/core/timer.c
14000
14001 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
14002 Merge: d14af1f 849a2d3
14003 Author: Brad Spengler <spender@grsecurity.net>
14004 Date: Sun Jan 31 15:02:55 2016 -0500
14005
14006 Merge branch 'linux-4.3.y' into pax-test
14007
14008 Conflicts:
14009 arch/x86/include/asm/mmu_context.h
14010
14011 commit 682d6611d75542e351c973c8dd74a99d3966c073
14012 Author: Brad Spengler <spender@grsecurity.net>
14013 Date: Sat Jan 30 13:05:03 2016 -0500
14014
14015 Based on a report from Mathias Krause, fix up a number of additional instances
14016 of ulong overflow when passing in values to gr_learn_resource by saturating
14017 to ULONG_MAX
14018
14019 mm/mlock.c | 11 ++++++++---
14020 mm/mmap.c | 16 +++++++++++++---
14021 2 files changed, 21 insertions(+), 6 deletions(-)
14022
14023 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
14024 Author: Jann Horn <jann@thejh.net>
14025 Date: Sat Dec 26 06:00:48 2015 +0100
14026
14027 seccomp: always propagate NO_NEW_PRIVS on tsync
14028
14029 Before this patch, a process with some permissive seccomp filter
14030 that was applied by root without NO_NEW_PRIVS was able to add
14031 more filters to itself without setting NO_NEW_PRIVS by setting
14032 the new filter from a throwaway thread with NO_NEW_PRIVS.
14033
14034 Signed-off-by: Jann Horn <jann@thejh.net>
14035 Cc: stable@vger.kernel.org
14036 Signed-off-by: Kees Cook <keescook@chromium.org>
14037
14038 kernel/seccomp.c | 22 +++++++++++-----------
14039 1 files changed, 11 insertions(+), 11 deletions(-)
14040
14041 commit b85450498a3bbf269441c8963d7574bb3079c838
14042 Merge: 59c216f d14af1f
14043 Author: Brad Spengler <spender@grsecurity.net>
14044 Date: Fri Jan 29 20:54:13 2016 -0500
14045
14046 Merge branch 'pax-test' into grsec-test
14047
14048 commit d14af1f1dd66511f3f0674deee2b572972012b39
14049 Author: Brad Spengler <spender@grsecurity.net>
14050 Date: Fri Jan 29 20:53:51 2016 -0500
14051
14052 Update to pax-linux-4.3.4-test26.patch:
14053 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
14054
14055 fs/cifs/file.c | 2 +-
14056 fs/gfs2/file.c | 2 +-
14057 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
14058 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
14059 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
14060 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
14061 .../size_overflow_transform_core.c | 5 +
14062 7 files changed, 102 insertions(+), 15 deletions(-)
14063
14064 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
14065 Author: Brad Spengler <spender@grsecurity.net>
14066 Date: Wed Jan 27 17:57:21 2016 -0500
14067
14068 Fix a size_overflow report reported by Mathias Krause in our
14069 truncation of an loff_t to an unsigned long when being passed
14070 to gr_learn_resource() (as all resource checks are against unsigned long
14071 values)
14072
14073 fs/attr.c | 5 ++++-
14074 1 files changed, 4 insertions(+), 1 deletions(-)
14075
14076 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
14077 Author: Yuchung Cheng <ycheng@google.com>
14078 Date: Wed Jan 6 12:42:38 2016 -0800
14079
14080 tcp: fix zero cwnd in tcp_cwnd_reduction
14081
14082 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
14083 conditionally") introduced a bug that cwnd may become 0 when both
14084 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
14085 to a div-by-zero if the connection starts another cwnd reduction
14086 phase by setting tp->prior_cwnd to the current cwnd (0) in
14087 tcp_init_cwnd_reduction().
14088
14089 To prevent this we skip PRR operation when nothing is acked or
14090 sacked. Then cwnd must be positive in all cases as long as ssthresh
14091 is positive:
14092
14093 1) The proportional reduction mode
14094 inflight > ssthresh > 0
14095
14096 2) The reduction bound mode
14097 a) inflight == ssthresh > 0
14098
14099 b) inflight < ssthresh
14100 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
14101
14102 Therefore in all cases inflight and sndcnt can not both be 0.
14103 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
14104
14105 In reality this bug is triggered only with a sequence of less common
14106 events. For example, the connection is terminating an ECN-triggered
14107 cwnd reduction with an inflight 0, then it receives reordered/old
14108 ACKs or DSACKs from prior transmission (which acks nothing). Or the
14109 connection is in fast recovery stage that marks everything lost,
14110 but fails to retransmit due to local issues, then receives data
14111 packets from other end which acks nothing.
14112
14113 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
14114 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
14115 Signed-off-by: Yuchung Cheng <ycheng@google.com>
14116 Signed-off-by: Neal Cardwell <ncardwell@google.com>
14117 Signed-off-by: Eric Dumazet <edumazet@google.com>
14118 Signed-off-by: David S. Miller <davem@davemloft.net>
14119
14120 net/ipv4/tcp_input.c | 3 +++
14121 1 files changed, 3 insertions(+), 0 deletions(-)
14122
14123 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
14124 Author: Eric Dumazet <edumazet@google.com>
14125 Date: Sun Jan 24 13:53:50 2016 -0800
14126
14127 af_unix: fix struct pid memory leak
14128
14129 Dmitry reported a struct pid leak detected by a syzkaller program.
14130
14131 Bug happens in unix_stream_recvmsg() when we break the loop when a
14132 signal is pending, without properly releasing scm.
14133
14134 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
14135 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14136 Signed-off-by: Eric Dumazet <edumazet@google.com>
14137 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14138 Signed-off-by: David S. Miller <davem@davemloft.net>
14139
14140 net/unix/af_unix.c | 1 +
14141 1 files changed, 1 insertions(+), 0 deletions(-)
14142
14143 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
14144 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14145 Date: Fri Jan 22 01:39:43 2016 +0100
14146
14147 pptp: fix illegal memory access caused by multiple bind()s
14148
14149 Several times already this has been reported as kasan reports caused by
14150 syzkaller and trinity and people always looked at RCU races, but it is
14151 much more simple. :)
14152
14153 In case we bind a pptp socket multiple times, we simply add it to
14154 the callid_sock list but don't remove the old binding. Thus the old
14155 socket stays in the bucket with unused call_id indexes and doesn't get
14156 cleaned up. This causes various forms of kasan reports which were hard
14157 to pinpoint.
14158
14159 Simply don't allow multiple binds and correct error handling in
14160 pptp_bind. Also keep sk_state bits in place in pptp_connect.
14161
14162 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
14163 Cc: Dmitry Kozlov <xeb@mail.ru>
14164 Cc: Sasha Levin <sasha.levin@oracle.com>
14165 Cc: Dmitry Vyukov <dvyukov@google.com>
14166 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14167 Cc: Dave Jones <davej@codemonkey.org.uk>
14168 Reported-by: Dave Jones <davej@codemonkey.org.uk>
14169 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14170 Signed-off-by: David S. Miller <davem@davemloft.net>
14171
14172 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
14173 1 files changed, 24 insertions(+), 10 deletions(-)
14174
14175 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
14176 Author: Brad Spengler <spender@grsecurity.net>
14177 Date: Tue Jan 26 18:17:10 2016 -0500
14178
14179 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
14180 wiki but was removed from the config help at some point
14181
14182 grsecurity/Kconfig | 3 +++
14183 1 files changed, 3 insertions(+), 0 deletions(-)
14184
14185 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
14186 Author: Thomas Egerer <hakke_007@gmx.de>
14187 Date: Mon Jan 25 12:58:44 2016 +0100
14188
14189 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
14190
14191 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
14192 to select CRYPTO_ECHAINIV in order to work properly. This solves the
14193 issues caused by a misconfiguration as described in [1].
14194 The original approach, patching crypto/Kconfig was turned down by
14195 Herbert Xu [2].
14196
14197 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
14198 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
14199
14200 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14201 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14202 Signed-off-by: David S. Miller <davem@davemloft.net>
14203
14204 net/ipv4/Kconfig | 1 +
14205 net/ipv6/Kconfig | 1 +
14206 2 files changed, 2 insertions(+), 0 deletions(-)
14207
14208 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14209 Merge: 904114c 6339c1f
14210 Author: Brad Spengler <spender@grsecurity.net>
14211 Date: Tue Jan 26 18:08:40 2016 -0500
14212
14213 Merge branch 'pax-test' into grsec-test
14214
14215 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14216 Author: Brad Spengler <spender@grsecurity.net>
14217 Date: Tue Jan 26 18:07:51 2016 -0500
14218
14219 Update to pax-linux-4.3.4-test25.patch:
14220 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14221 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14222 - fixed a few REFCOUNT false positives in SNMP related statistics
14223
14224 arch/x86/Kconfig | 2 +-
14225 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14226 include/net/snmp.h | 10 +++++-----
14227 kernel/fork.c | 11 +++++++++--
14228 net/ipv4/proc.c | 8 ++++----
14229 net/ipv6/addrconf.c | 4 ++--
14230 net/ipv6/proc.c | 10 +++++-----
14231 7 files changed, 43 insertions(+), 19 deletions(-)
14232
14233 commit 904114c2fce3fdff5d57e763da56a78960db4e19
14234 Author: Al Viro <viro@zeniv.linux.org.uk>
14235 Date: Fri Jan 22 18:08:52 2016 -0500
14236
14237 make sure that freeing shmem fast symlinks is RCU-delayed
14238
14239 Cc: stable@vger.kernel.org # v4.2+
14240 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14241
14242 include/linux/shmem_fs.h | 5 +----
14243 mm/shmem.c | 9 ++++-----
14244 2 files changed, 5 insertions(+), 9 deletions(-)
14245
14246 commit ab86adee64312a2f827dd516cb199521327943ed
14247 Author: Sasha Levin <sasha.levin@oracle.com>
14248 Date: Mon Jan 18 19:23:51 2016 -0500
14249
14250 netfilter: nf_conntrack: use safer way to lock all buckets
14251
14252 When we need to lock all buckets in the connection hashtable we'd attempt to
14253 lock 1024 spinlocks, which is way more preemption levels than supported by
14254 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14255 enabled, and if it was - use only 8 buckets(!).
14256
14257 Fix this by using a global lock and synchronize all buckets on it when we
14258 need to lock them all. This is pretty heavyweight, but is only done when we
14259 need to resize the hashtable, and that doesn't happen often enough (or at all).
14260
14261 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14262 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14263 Reviewed-by: Florian Westphal <fw@strlen.de>
14264 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14265
14266 Conflicts:
14267
14268 net/netfilter/nfnetlink_cttimeout.c
14269
14270 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14271 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14272 net/netfilter/nf_conntrack_helper.c | 2 +-
14273 net/netfilter/nf_conntrack_netlink.c | 2 +-
14274 4 files changed, 33 insertions(+), 17 deletions(-)
14275
14276 commit 37014723527225481c720484bb788a1a6358072f
14277 Author: Willy Tarreau <w@1wt.eu>
14278 Date: Mon Jan 18 16:36:09 2016 +0100
14279
14280 pipe: limit the per-user amount of pages allocated in pipes
14281
14282 On no-so-small systems, it is possible for a single process to cause an
14283 OOM condition by filling large pipes with data that are never read. A
14284 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14285 memory. On small systems it may be tricky to set the pipe max size to
14286 prevent this from happening.
14287
14288 This patch makes it possible to enforce a per-user soft limit above
14289 which new pipes will be limited to a single page, effectively limiting
14290 them to 4 kB each, as well as a hard limit above which no new pipes may
14291 be created for this user. This has the effect of protecting the system
14292 against memory abuse without hurting other users, and still allowing
14293 pipes to work correctly though with less data at once.
14294
14295 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14296 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14297 default soft limit allows the default number of FDs per process (1024)
14298 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14299 before starting to create only smaller pipes. With 256 processes limited
14300 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14301 1084 MB of memory allocated for a user. The hard limit is disabled by
14302 default to avoid breaking existing applications that make intensive use
14303 of pipes (eg: for splicing).
14304
14305 Reported-by: socketpair@gmail.com
14306 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14307 Mitigates: CVE-2013-4312 (Linux 2.0+)
14308 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14309 Signed-off-by: Willy Tarreau <w@1wt.eu>
14310 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14311
14312 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14313 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14314 include/linux/pipe_fs_i.h | 4 +++
14315 include/linux/sched.h | 1 +
14316 kernel/sysctl.c | 14 ++++++++++++
14317 5 files changed, 87 insertions(+), 2 deletions(-)
14318
14319 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14320 Merge: 540f2af 7791ecb
14321 Author: Brad Spengler <spender@grsecurity.net>
14322 Date: Sat Jan 23 10:57:11 2016 -0500
14323
14324 Merge branch 'pax-test' into grsec-test
14325
14326 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14327 Merge: 470069c 399588c
14328 Author: Brad Spengler <spender@grsecurity.net>
14329 Date: Sat Jan 23 10:56:47 2016 -0500
14330
14331 Merge branch 'linux-4.3.y' into pax-test
14332
14333 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14334 Author: Brad Spengler <spender@grsecurity.net>
14335 Date: Tue Jan 19 21:18:47 2016 -0500
14336
14337 Update size_overflow hash table
14338
14339 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14340 1 files changed, 3 insertions(+), 1 deletions(-)
14341
14342 commit 7e649765626a28437f573f0fbe7a51a04615f041
14343 Author: Brad Spengler <spender@grsecurity.net>
14344 Date: Tue Jan 19 20:29:46 2016 -0500
14345
14346 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14347
14348 fs/ext4/extents.c | 2 +-
14349 1 files changed, 1 insertions(+), 1 deletions(-)
14350
14351 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14352 Author: Jann Horn <jann@thejh.net>
14353 Date: Tue Jan 5 18:27:30 2016 +0100
14354
14355 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14356
14357 This replaces all code in fs/compat_ioctl.c that translated
14358 ioctl arguments into a in-kernel structure, then performed
14359 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14360 data on the user stack and can call the VFS ioctl handler
14361 under USER_DS.
14362
14363 This is done as a hardening measure because the caller
14364 does not know what kind of ioctl handler will be invoked,
14365 only that no corresponding compat_ioctl handler exists and
14366 what the ioctl command number is. The accidental
14367 invocation of an unlocked_ioctl handler that unexpectedly
14368 calls copy_to_user could be a severe security issue.
14369
14370 Signed-off-by: Jann Horn <jann@thejh.net>
14371 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14372
14373 Conflicts:
14374
14375 fs/compat_ioctl.c
14376
14377 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14378 1 files changed, 68 insertions(+), 62 deletions(-)
14379
14380 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14381 Author: Al Viro <viro@zeniv.linux.org.uk>
14382 Date: Thu Jan 7 09:53:30 2016 -0500
14383
14384 compat_ioctl: don't pass fd around when not needed
14385
14386 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14387
14388 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14389 fs/internal.h | 7 ++++
14390 fs/ioctl.c | 4 +-
14391 include/linux/fs.h | 2 -
14392 4 files changed, 61 insertions(+), 55 deletions(-)
14393
14394 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14395 Author: Jann Horn <jann@thejh.net>
14396 Date: Tue Jan 5 18:27:29 2016 +0100
14397
14398 compat_ioctl: don't look up the fd twice
14399
14400 In code in fs/compat_ioctl.c that translates ioctl arguments
14401 into a in-kernel structure, then performs sys_ioctl, possibly
14402 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14403 calls to do_ioctl calls. do_ioctl is a new function that does
14404 the same thing as sys_ioctl, but doesn't look up the fd again.
14405
14406 This change is made to avoid (potential) security issues
14407 because of ioctl handlers that accept one of the ioctl
14408 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14409 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14410 This can happen for multiple reasons:
14411
14412 - The ioctl command number could be reused.
14413 - The ioctl handler might not check the full ioctl
14414 command. This is e.g. true for drm_ioctl.
14415 - The ioctl handler is very special, e.g. cuse_file_ioctl
14416
14417 The real issue is that set_fs(KERNEL_DS) is used here,
14418 but that's fixed in a separate commit
14419 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14420
14421 This change mitigates potential security issues by
14422 preventing a race that permits invocation of
14423 unlocked_ioctl handlers under KERNEL_DS through compat
14424 code even if a corresponding compat_ioctl handler exists.
14425
14426 So far, no way has been identified to use this to damage
14427 kernel memory without having CAP_SYS_ADMIN in the init ns
14428 (with the capability, doing reads/writes at arbitrary
14429 kernel addresses should be easy through CUSE's ioctl
14430 handler with FUSE_IOCTL_UNRESTRICTED set).
14431
14432 [AV: two missed sys_ioctl() taken care of]
14433
14434 Signed-off-by: Jann Horn <jann@thejh.net>
14435 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14436
14437 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14438 1 files changed, 68 insertions(+), 54 deletions(-)
14439
14440 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14441 Author: Vasily Kulikov <segoon@openwall.com>
14442 Date: Fri Jan 15 16:57:55 2016 -0800
14443
14444 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14445
14446 TIMER_ENTRY_STATIC is defined as a poison pointers which
14447 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14448 arithmetics to make sure they really point to non-mappable area declared
14449 by the target architecture.
14450
14451 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14452 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14453 Cc: Solar Designer <solar@openwall.com>
14454 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14455 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14456 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14457
14458 Conflicts:
14459
14460 include/linux/poison.h
14461
14462 include/linux/poison.h | 2 +-
14463 1 files changed, 1 insertions(+), 1 deletions(-)
14464
14465 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14466 Author: Brad Spengler <spender@grsecurity.net>
14467 Date: Tue Jan 19 19:41:44 2016 -0500
14468
14469 Fix ARM compilation, reported by Austin Sepp
14470
14471 grsecurity/grsec_sig.c | 1 +
14472 1 files changed, 1 insertions(+), 0 deletions(-)
14473
14474 commit e15383743443dc43460a2fd73e0db0b608610dca
14475 Author: Takashi Iwai <tiwai@suse.de>
14476 Date: Mon Jan 18 13:52:47 2016 +0100
14477
14478 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14479
14480 hrtimer_cancel() waits for the completion from the callback, thus it
14481 must not be called inside the callback itself. This was already a
14482 problem in the past with ALSA hrtimer driver, and the early commit
14483 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14484
14485 However, the previous fix is still insufficient: it may still cause a
14486 lockup when the ALSA timer instance reprograms itself in its callback.
14487 Then it invokes the start function even in snd_timer_interrupt() that
14488 is called in hrtimer callback itself, results in a CPU stall. This is
14489 no hypothetical problem but actually triggered by syzkaller fuzzer.
14490
14491 This patch tries to fix the issue again. Now we call
14492 hrtimer_try_to_cancel() at both start and stop functions so that it
14493 won't fall into a deadlock, yet giving some chance to cancel the queue
14494 if the functions have been called outside the callback. The proper
14495 hrtimer_cancel() is called in anyway at closing, so this should be
14496 enough.
14497
14498 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14499 Cc: <stable@vger.kernel.org>
14500 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14501
14502 sound/core/hrtimer.c | 3 ++-
14503 1 files changed, 2 insertions(+), 1 deletions(-)
14504
14505 commit 12d874daf706e6e7c1ae709141859c809599297e
14506 Author: Takashi Iwai <tiwai@suse.de>
14507 Date: Tue Jan 12 12:38:02 2016 +0100
14508
14509 ALSA: seq: Fix missing NULL check at remove_events ioctl
14510
14511 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14512 unconditionally even if there is no FIFO assigned, and this leads to
14513 an Oops due to NULL dereference. The fix is just to add a proper NULL
14514 check.
14515
14516 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14517 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14518 Cc: <stable@vger.kernel.org>
14519 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14520
14521 sound/core/seq/seq_clientmgr.c | 2 +-
14522 1 files changed, 1 insertions(+), 1 deletions(-)
14523
14524 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14525 Author: Takashi Iwai <tiwai@suse.de>
14526 Date: Tue Jan 12 15:36:27 2016 +0100
14527
14528 ALSA: seq: Fix race at timer setup and close
14529
14530 ALSA sequencer code has an open race between the timer setup ioctl and
14531 the close of the client. This was triggered by syzkaller fuzzer, and
14532 a use-after-free was caught there as a result.
14533
14534 This patch papers over it by adding a proper queue->timer_mutex lock
14535 around the timer-related calls in the relevant code path.
14536
14537 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14538 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14539 Cc: <stable@vger.kernel.org>
14540 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14541
14542 sound/core/seq/seq_queue.c | 2 ++
14543 1 files changed, 2 insertions(+), 0 deletions(-)
14544
14545 commit b9e55ab955e59b4a636d78a748be90334a48b485
14546 Author: Takashi Iwai <tiwai@suse.de>
14547 Date: Thu Jan 14 16:30:58 2016 +0100
14548
14549 ALSA: timer: Harden slave timer list handling
14550
14551 A slave timer instance might be still accessible in a racy way while
14552 operating the master instance as it lacks of locking. Since the
14553 master operation is mostly protected with timer->lock, we should cope
14554 with it while changing the slave instance, too. Also, some linked
14555 lists (active_list and ack_list) of slave instances aren't unlinked
14556 immediately at stopping or closing, and this may lead to unexpected
14557 accesses.
14558
14559 This patch tries to address these issues. It adds spin lock of
14560 timer->lock (either from master or slave, which is equivalent) in a
14561 few places. For avoiding a deadlock, we ensure that the global
14562 slave_active_lock is always locked at first before each timer lock.
14563
14564 Also, ack and active_list of slave instances are properly unlinked at
14565 snd_timer_stop() and snd_timer_close().
14566
14567 Last but not least, remove the superfluous call of _snd_timer_stop()
14568 at removing slave links. This is a noop, and calling it may confuse
14569 readers wrt locking. Further cleanup will follow in a later patch.
14570
14571 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14572 this hopefully fixes these issues.
14573
14574 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14575 Cc: <stable@vger.kernel.org>
14576 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14577
14578 sound/core/timer.c | 18 ++++++++++++++----
14579 1 files changed, 14 insertions(+), 4 deletions(-)
14580
14581 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14582 Author: Takashi Iwai <tiwai@suse.de>
14583 Date: Wed Jan 13 17:48:01 2016 +0100
14584
14585 ALSA: timer: Fix race among timer ioctls
14586
14587 ALSA timer ioctls have an open race and this may lead to a
14588 use-after-free of timer instance object. A simplistic fix is to make
14589 each ioctl exclusive. We have already tread_sem for controlling the
14590 tread, and extend this as a global mutex to be applied to each ioctl.
14591
14592 The downside is, of course, the worse concurrency. But these ioctls
14593 aren't to be parallel accessible, in anyway, so it should be fine to
14594 serialize there.
14595
14596 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14597 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14598 Cc: <stable@vger.kernel.org>
14599 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14600
14601 sound/core/timer.c | 32 +++++++++++++++++++-------------
14602 1 files changed, 19 insertions(+), 13 deletions(-)
14603
14604 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14605 Author: Takashi Iwai <tiwai@suse.de>
14606 Date: Wed Jan 13 21:35:06 2016 +0100
14607
14608 ALSA: timer: Fix double unlink of active_list
14609
14610 ALSA timer instance object has a couple of linked lists and they are
14611 unlinked unconditionally at snd_timer_stop(). Meanwhile
14612 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14613 the element list itself unchanged. This ends up with unlinking twice,
14614 and it was caught by syzkaller fuzzer.
14615
14616 The fix is to use list_del_init() variant properly there, too.
14617
14618 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14619 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14620 Cc: <stable@vger.kernel.org>
14621 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14622
14623 sound/core/timer.c | 2 +-
14624 1 files changed, 1 insertions(+), 1 deletions(-)
14625
14626 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14627 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14628 Date: Mon Jan 18 18:03:48 2016 +0100
14629
14630 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14631
14632 It was seen that defective configurations of openvswitch could overwrite
14633 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14634 many recursions within ovs.
14635
14636 This problem arises due to the high stack usage of openvswitch. The rest
14637 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14638
14639 We use the already existing recursion counter in ovs_execute_actions to
14640 implement an upper bound of 5 recursions.
14641
14642 Cc: Pravin Shelar <pshelar@ovn.org>
14643 Cc: Simon Horman <simon.horman@netronome.com>
14644 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14645 Cc: Simon Horman <simon.horman@netronome.com>
14646 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14647 Signed-off-by: David S. Miller <davem@davemloft.net>
14648
14649 net/openvswitch/actions.c | 19 ++++++++++++++-----
14650 1 files changed, 14 insertions(+), 5 deletions(-)
14651
14652 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14653 Author: Ursula Braun <ursula.braun@de.ibm.com>
14654 Date: Tue Jan 19 10:41:33 2016 +0100
14655
14656 af_iucv: Validate socket address length in iucv_sock_bind()
14657
14658 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14659 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14660 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14661 Signed-off-by: David S. Miller <davem@davemloft.net>
14662
14663 net/iucv/af_iucv.c | 3 +++
14664 1 files changed, 3 insertions(+), 0 deletions(-)
14665
14666 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14667 Author: Brad Spengler <spender@grsecurity.net>
14668 Date: Tue Jan 19 19:32:54 2016 -0500
14669
14670 Apply the same fix as everyone else for the recent keys vulnerability that is
14671 unexploitable under PAX_REFCOUNT
14672
14673 Make a couple more changes that no one else can/will
14674
14675 include/linux/key-type.h | 4 ++--
14676 ipc/msgutil.c | 4 ++--
14677 security/keys/internal.h | 2 +-
14678 security/keys/process_keys.c | 1 +
14679 4 files changed, 6 insertions(+), 5 deletions(-)
14680
14681 commit b56c3a63f431c193400aee17543021950bd14bc4
14682 Merge: 38b1a3d 470069c
14683 Author: Brad Spengler <spender@grsecurity.net>
14684 Date: Sun Jan 17 18:30:19 2016 -0500
14685
14686 Merge branch 'pax-test' into grsec-test
14687
14688 commit 470069cfedef2180313233d275be5901bd6d1135
14689 Author: Brad Spengler <spender@grsecurity.net>
14690 Date: Sun Jan 17 18:29:59 2016 -0500
14691
14692 Update to pax-linux-4.3.3-test22.patch:
14693 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14694 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14695
14696 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14697 drivers/gpu/drm/drm_pci.c | 3 +++
14698 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14699 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14700 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14701 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14702 drivers/net/usb/asix_common.c | 3 ++-
14703 include/drm/drmP.h | 1 +
14704 8 files changed, 22 insertions(+), 29 deletions(-)
14705
14706 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14707 Author: Brad Spengler <spender@grsecurity.net>
14708 Date: Sun Jan 17 12:33:53 2016 -0500
14709
14710 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14711 mentioned banning execution of suid/sgid binaries, though the kernel
14712 source clearly only mentions banning execution of suid binaries. Since
14713 there's no reason for us to not ban execution of sgid binaries as well,
14714 make the implementation match the Kconfig description.
14715
14716 fs/exec.c | 4 ++--
14717 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14718 include/linux/sched.h | 4 ++--
14719 3 files changed, 18 insertions(+), 17 deletions(-)
14720
14721 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14722 Merge: d141a86 ea4a835
14723 Author: Brad Spengler <spender@grsecurity.net>
14724 Date: Sat Jan 16 14:12:22 2016 -0500
14725
14726 Merge branch 'pax-test' into grsec-test
14727
14728 Conflicts:
14729 drivers/gpu/drm/i810/i810_drv.c
14730
14731 commit ea4a835328ada6513ac013986764d6caea8cd348
14732 Author: Brad Spengler <spender@grsecurity.net>
14733 Date: Sat Jan 16 14:11:30 2016 -0500
14734
14735 Update to pax-linux-4.3.3-test21.patch:
14736 - fixed some fallout from the drm_drivers constification, reported by spender
14737
14738 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14739 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14740 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14741 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14742 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14743 5 files changed, 8 insertions(+), 6 deletions(-)
14744
14745 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14746 Author: Brad Spengler <spender@grsecurity.net>
14747 Date: Sat Jan 16 13:16:36 2016 -0500
14748
14749 compile fix
14750
14751 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14752 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14753 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14754 3 files changed, 5 insertions(+), 3 deletions(-)
14755
14756 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14757 Merge: 5fa135d bbda879
14758 Author: Brad Spengler <spender@grsecurity.net>
14759 Date: Sat Jan 16 12:59:22 2016 -0500
14760
14761 Merge branch 'pax-test' into grsec-test
14762
14763 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14764 Author: Brad Spengler <spender@grsecurity.net>
14765 Date: Sat Jan 16 12:58:04 2016 -0500
14766
14767 Update to pax-linux-4.3.3-test20.patch:
14768 - constified drm_driver
14769 - Emese fixed a special case in handling __func__ in the initify plugin
14770 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14771 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14772
14773 arch/x86/kernel/cpu/perf_event.h | 2 +-
14774 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14775 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14776 arch/x86/kernel/uprobes.c | 2 +-
14777 arch/x86/mm/mpx.c | 2 +-
14778 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14779 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14780 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14781 drivers/gpu/drm/drm_pci.c | 6 +-
14782 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14783 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14784 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14785 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14786 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14787 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14788 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14789 drivers/gpu/drm/mga/mga_state.c | 2 +-
14790 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14791 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14792 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14793 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14794 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14795 drivers/gpu/drm/r128/r128_state.c | 2 +-
14796 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14797 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14798 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14799 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14800 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14801 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14802 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14803 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14804 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14805 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14806 drivers/gpu/drm/via/via_dma.c | 2 +-
14807 drivers/gpu/drm/via/via_drv.c | 5 +-
14808 drivers/gpu/drm/via/via_drv.h | 2 +-
14809 include/drm/drmP.h | 2 +-
14810 mm/slab.c | 2 +-
14811 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14812 tools/gcc/initify_plugin.c | 15 +++-
14813 .../disable_size_overflow_hash.data | 1 +
14814 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14815 42 files changed, 156 insertions(+), 110 deletions(-)
14816
14817 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14818 Author: Brad Spengler <spender@grsecurity.net>
14819 Date: Sat Jan 16 12:19:23 2016 -0500
14820
14821 compile fix
14822
14823 grsecurity/grsec_sig.c | 3 +--
14824 1 files changed, 1 insertions(+), 2 deletions(-)
14825
14826 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14827 Author: Brad Spengler <spender@grsecurity.net>
14828 Date: Sat Jan 16 12:10:37 2016 -0500
14829
14830 As pointed out by Jann Horn, some distros are starting to circumvent
14831 previous assumptions about the attainability of a user to control
14832 multiple UIDs by handing out suid binaries that allow a user to run
14833 processes (including exploits) under a number of other pre-defined
14834 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14835 (though it would have to involve some code path that doesn't involve
14836 locks) fix that here by ensuring no more than 8 users on a system can
14837 be banned before a reboot is required. If more are banned, a panic
14838 is triggered.
14839
14840 grsecurity/grsec_sig.c | 8 ++++++++
14841 1 files changed, 8 insertions(+), 0 deletions(-)
14842
14843 commit a8d37776e9521c567ebff6730d49312f72435f08
14844 Author: Eric Dumazet <edumazet@google.com>
14845 Date: Thu Dec 3 11:12:07 2015 -0800
14846
14847 proc: add a reschedule point in proc_readfd_common()
14848
14849 User can pass an arbitrary large buffer to getdents().
14850
14851 It is typically a 32KB buffer used by libc scandir() implementation.
14852
14853 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14854 so add a cond_resched() to be kind with other tasks.
14855
14856 We've seen latencies of more than 50ms on real workloads.
14857
14858 Signed-off-by: Eric Dumazet <edumazet@google.com>
14859 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14860 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14861
14862 fs/proc/fd.c | 1 +
14863 1 files changed, 1 insertions(+), 0 deletions(-)
14864
14865 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14866 Author: Rabin Vincent <rabin@rab.in>
14867 Date: Tue Jan 12 20:17:08 2016 +0100
14868
14869 net: bpf: reject invalid shifts
14870
14871 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14872 constant shift that can't be encoded in the immediate field of the
14873 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14874 amounts, which are negative or >= regsize, are invalid, reject them in
14875 the eBPF verifier and the classic BPF filter checker, for all
14876 architectures.
14877
14878 Signed-off-by: Rabin Vincent <rabin@rab.in>
14879 Acked-by: Alexei Starovoitov <ast@kernel.org>
14880 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14881 Signed-off-by: David S. Miller <davem@davemloft.net>
14882
14883 kernel/bpf/verifier.c | 10 ++++++++++
14884 net/core/filter.c | 5 +++++
14885 2 files changed, 15 insertions(+), 0 deletions(-)
14886
14887 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14888 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14889 Date: Fri Jan 8 11:00:54 2016 -0200
14890
14891 sctp: fix use-after-free in pr_debug statement
14892
14893 Dmitry Vyukov reported a use-after-free in the code expanded by the
14894 macro debug_post_sfx, which is caused by the use of the asoc pointer
14895 after it was freed within sctp_side_effect() scope.
14896
14897 This patch fixes it by allowing sctp_side_effect to clear that asoc
14898 pointer when the TCB is freed.
14899
14900 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14901 because it will trigger DELETE_TCB too on that same loop.
14902
14903 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14904 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14905 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14906
14907 The macro is already prepared to handle such NULL pointer.
14908
14909 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14910 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14911 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14912 Signed-off-by: David S. Miller <davem@davemloft.net>
14913
14914 net/sctp/sm_sideeffect.c | 11 ++++++-----
14915 net/sctp/sm_statefuns.c | 17 ++++-------------
14916 2 files changed, 10 insertions(+), 18 deletions(-)
14917
14918 commit 395ea8a9e73e184fc14153a033000bccf4213213
14919 Author: willy tarreau <w@1wt.eu>
14920 Date: Sun Jan 10 07:54:56 2016 +0100
14921
14922 unix: properly account for FDs passed over unix sockets
14923
14924 It is possible for a process to allocate and accumulate far more FDs than
14925 the process' limit by sending them over a unix socket then closing them
14926 to keep the process' fd count low.
14927
14928 This change addresses this problem by keeping track of the number of FDs
14929 in flight per user and preventing non-privileged processes from having
14930 more FDs in flight than their configured FD limit.
14931
14932 Reported-by: socketpair@gmail.com
14933 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14934 Mitigates: CVE-2013-4312 (Linux 2.0+)
14935 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14936 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14937 Signed-off-by: Willy Tarreau <w@1wt.eu>
14938 Signed-off-by: David S. Miller <davem@davemloft.net>
14939
14940 include/linux/sched.h | 1 +
14941 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14942 net/unix/garbage.c | 13 ++++++++-----
14943 3 files changed, 29 insertions(+), 9 deletions(-)
14944
14945 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14946 Author: Sasha Levin <sasha.levin@oracle.com>
14947 Date: Thu Jan 7 14:52:43 2016 -0500
14948
14949 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14950
14951 proc_dostring() needs an initialized destination string, while the one
14952 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14953
14954 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14955 accessing invalid memory.
14956
14957 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14958 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14959 Signed-off-by: David S. Miller <davem@davemloft.net>
14960
14961 net/sctp/sysctl.c | 2 +-
14962 1 files changed, 1 insertions(+), 1 deletions(-)
14963
14964 commit 4014e09faf0fe9054119624ccfff1236e886b554
14965 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14966 Date: Tue Nov 24 17:13:21 2015 -0500
14967
14968 RDS: fix race condition when sending a message on unbound socket
14969
14970 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14971
14972 Sasha's found a NULL pointer dereference in the RDS connection code when
14973 sending a message to an apparently unbound socket. The problem is caused
14974 by the code checking if the socket is bound in rds_sendmsg(), which checks
14975 the rs_bound_addr field without taking a lock on the socket. This opens a
14976 race where rs_bound_addr is temporarily set but where the transport is not
14977 in rds_bind(), leading to a NULL pointer dereference when trying to
14978 dereference 'trans' in __rds_conn_create().
14979
14980 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14981 you're interested.
14982
14983 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14984 with this patch, whereas I could without.
14985
14986 Complete earlier incomplete fix to CVE-2015-6937:
14987
14988 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14989
14990 Cc: David S. Miller <davem@davemloft.net>
14991
14992 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14993 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14994 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14995 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14996 Signed-off-by: David S. Miller <davem@davemloft.net>
14997 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14998
14999 Conflicts:
15000
15001 net/rds/send.c
15002
15003 net/rds/connection.c | 6 ------
15004 1 files changed, 0 insertions(+), 6 deletions(-)
15005
15006 commit 206df8d01104344d7588d801016a281a4cd25556
15007 Author: Sasha Levin <sasha.levin@oracle.com>
15008 Date: Tue Sep 8 10:53:40 2015 -0400
15009
15010 RDS: verify the underlying transport exists before creating a connection
15011
15012 There was no verification that an underlying transport exists when creating
15013 a connection, this would cause dereferencing a NULL ptr.
15014
15015 It might happen on sockets that weren't properly bound before attempting to
15016 send a message, which will cause a NULL ptr deref:
15017
15018 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
15019 [135546.051270] Modules linked in:
15020 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
15021 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
15022 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
15023 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
15024 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
15025 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
15026 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
15027 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
15028 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
15029 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
15030 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
15031 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
15032 [135546.064723] Stack:
15033 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
15034 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
15035 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
15036 [135546.068629] Call Trace:
15037 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
15038 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
15039 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
15040 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
15041 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
15042 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
15043 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
15044 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
15045 [135546.076349] ? __might_fault (mm/memory.c:3795)
15046 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
15047 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
15048 [135546.078856] SYSC_sendto (net/socket.c:1657)
15049 [135546.079596] ? SYSC_connect (net/socket.c:1628)
15050 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
15051 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
15052 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15053 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
15054 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
15055 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15056 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
15057
15058 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15059 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15060 Signed-off-by: David S. Miller <davem@davemloft.net>
15061
15062 net/rds/connection.c | 6 ++++++
15063 1 files changed, 6 insertions(+), 0 deletions(-)
15064
15065 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
15066 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
15067 Date: Tue Jan 5 20:32:47 2016 -0500
15068
15069 ftrace/module: Call clean up function when module init fails early
15070
15071 If the module init code fails after calling ftrace_module_init() and before
15072 calling do_init_module(), we can suffer from a memory leak. This is because
15073 ftrace_module_init() allocates pages to store the locations that ftrace
15074 hooks are placed in the module text. If do_init_module() fails, it still
15075 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
15076 the pages it allocated for the module. But if load_module() fails before
15077 then, the pages allocated by ftrace_module_init() will never be freed.
15078
15079 Call ftrace_release_mod() on the module if load_module() fails before
15080 getting to do_init_module().
15081
15082 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
15083
15084 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
15085 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
15086 Cc: stable@vger.kernel.org # v2.6.38+
15087 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
15088 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15089
15090 include/linux/ftrace.h | 1 +
15091 kernel/module.c | 6 ++++++
15092 2 files changed, 7 insertions(+), 0 deletions(-)
15093
15094 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
15095 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
15096 Date: Wed Jan 6 00:18:48 2016 -0800
15097
15098 net: possible use after free in dst_release
15099
15100 dst_release should not access dst->flags after decrementing
15101 __refcnt to 0. The dst_entry may be in dst_busy_list and
15102 dst_gc_task may dst_destroy it before dst_release gets a chance
15103 to access dst->flags.
15104
15105 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
15106 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
15107 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
15108 Acked-by: Eric Dumazet <edumazet@google.com>
15109 Signed-off-by: David S. Miller <davem@davemloft.net>
15110
15111 net/core/dst.c | 3 ++-
15112 1 files changed, 2 insertions(+), 1 deletions(-)
15113
15114 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
15115 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
15116 Date: Wed Jan 6 14:55:02 2016 +0000
15117
15118 mkiss: fix scribble on freed memory
15119
15120 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
15121 scribble on free memory but added a new one which allows the user to
15122 scribble even more and user controlled data into freed space.
15123
15124 As with 6pack we need to halt the queue before we free the buffers, because
15125 the transmit logic is not protected by the semaphore.
15126
15127 Signed-off-by: Alan Cox <alan@linux.intel.com>
15128 Signed-off-by: David S. Miller <davem@davemloft.net>
15129
15130 drivers/net/hamradio/mkiss.c | 5 +++++
15131 1 files changed, 5 insertions(+), 0 deletions(-)
15132
15133 commit 5cbbcbd32dc1949470f61d342503808fa9555276
15134 Author: David Miller <davem@davemloft.net>
15135 Date: Thu Dec 17 16:05:49 2015 -0500
15136
15137 mkiss: Fix use after free in mkiss_close().
15138
15139 Need to do the unregister_device() after all references to the driver
15140 private have been done.
15141
15142 Signed-off-by: David S. Miller <davem@davemloft.net>
15143
15144 drivers/net/hamradio/mkiss.c | 4 ++--
15145 1 files changed, 2 insertions(+), 2 deletions(-)
15146
15147 commit b00171576794a98068e069a660f0991a6a5190ff
15148 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
15149 Date: Tue Jan 5 11:51:25 2016 +0000
15150
15151 6pack: fix free memory scribbles
15152
15153 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
15154 memory scribble but in doing so replaced it with a different one that allows
15155 the user to control the data and scribble even more.
15156
15157 sixpack_close is called by the tty layer in tty context. The tty context is
15158 protected by sp_get() and sp_put(). However network layer activity via
15159 sp_xmit() is not protected this way. We must therefore stop the queue
15160 otherwise the user gets to dump a buffer mostly of their choice into freed
15161 kernel pages.
15162
15163 Signed-off-by: Alan Cox <alan@linux.intel.com>
15164 Signed-off-by: David S. Miller <davem@davemloft.net>
15165
15166 drivers/net/hamradio/6pack.c | 6 ++++++
15167 1 files changed, 6 insertions(+), 0 deletions(-)
15168
15169 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
15170 Author: David Miller <davem@davemloft.net>
15171 Date: Thu Dec 17 16:05:32 2015 -0500
15172
15173 6pack: Fix use after free in sixpack_close().
15174
15175 Need to do the unregister_device() after all references to the driver
15176 private have been done.
15177
15178 Also we need to use del_timer_sync() for the timers so that we don't
15179 have any asynchronous references after the unregister.
15180
15181 Signed-off-by: David S. Miller <davem@davemloft.net>
15182
15183 drivers/net/hamradio/6pack.c | 8 ++++----
15184 1 files changed, 4 insertions(+), 4 deletions(-)
15185
15186 commit 4f9d532742656b3613d579220fd10c78f24ba37b
15187 Author: Rabin Vincent <rabin@rab.in>
15188 Date: Tue Jan 5 16:23:07 2016 +0100
15189
15190 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
15191
15192 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
15193 instructions since it XORs A with X while all the others replace A with
15194 some loaded value. All the BPF JITs fail to clear A if this is used as
15195 the first instruction in a filter. This was found using american fuzzy
15196 lop.
15197
15198 Add a helper to determine if A needs to be cleared given the first
15199 instruction in a filter, and use this in the JITs. Except for ARM, the
15200 rest have only been compile-tested.
15201
15202 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15203 Signed-off-by: Rabin Vincent <rabin@rab.in>
15204 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15205 Acked-by: Alexei Starovoitov <ast@kernel.org>
15206 Signed-off-by: David S. Miller <davem@davemloft.net>
15207
15208 arch/arm/net/bpf_jit_32.c | 16 +---------------
15209 arch/mips/net/bpf_jit.c | 16 +---------------
15210 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15211 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15212 include/linux/filter.h | 19 +++++++++++++++++++
15213 5 files changed, 25 insertions(+), 56 deletions(-)
15214
15215 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15216 Author: John Fastabend <john.fastabend@gmail.com>
15217 Date: Tue Jan 5 09:11:36 2016 -0800
15218
15219 net: sched: fix missing free per cpu on qstats
15220
15221 When a qdisc is using per cpu stats (currently just the ingress
15222 qdisc) only the bstats are being freed. This also free's the qstats.
15223
15224 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15225 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15226 Acked-by: Eric Dumazet <edumazet@google.com>
15227 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15228 Signed-off-by: David S. Miller <davem@davemloft.net>
15229
15230 net/sched/sch_generic.c | 4 +++-
15231 1 files changed, 3 insertions(+), 1 deletions(-)
15232
15233 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
15234 Author: Rabin Vincent <rabin@rab.in>
15235 Date: Tue Jan 5 18:34:04 2016 +0100
15236
15237 ARM: net: bpf: fix zero right shift
15238
15239 The LSR instruction cannot be used to perform a zero right shift since a
15240 0 as the immediate value (imm5) in the LSR instruction encoding means
15241 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15242
15243 Make the JIT skip generation of the LSR if a zero-shift is requested.
15244
15245 This was found using american fuzzy lop.
15246
15247 Signed-off-by: Rabin Vincent <rabin@rab.in>
15248 Acked-by: Alexei Starovoitov <ast@kernel.org>
15249 Signed-off-by: David S. Miller <davem@davemloft.net>
15250
15251 arch/arm/net/bpf_jit_32.c | 3 ++-
15252 1 files changed, 2 insertions(+), 1 deletions(-)
15253
15254 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15255 Author: Brad Spengler <spender@grsecurity.net>
15256 Date: Wed Jan 6 20:35:57 2016 -0500
15257
15258 Don't perform hidden lookups in RBAC against the directory of
15259 a file being opened with O_CREAT, reported by Karl Witt
15260
15261 Conflicts:
15262
15263 fs/namei.c
15264
15265 fs/namei.c | 3 ---
15266 1 files changed, 0 insertions(+), 3 deletions(-)
15267
15268 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15269 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15270 Date: Tue Jan 5 10:46:00 2016 +0100
15271
15272 bridge: Only call /sbin/bridge-stp for the initial network namespace
15273
15274 [I stole this patch from Eric Biederman. He wrote:]
15275
15276 > There is no defined mechanism to pass network namespace information
15277 > into /sbin/bridge-stp therefore don't even try to invoke it except
15278 > for bridge devices in the initial network namespace.
15279 >
15280 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15281 > invoked for any network device name which if /sbin/bridge-stp does not
15282 > guard against unreasonable arguments or being invoked twice on the
15283 > same network device could cause problems.
15284
15285 [Hannes: changed patch using netns_eq]
15286
15287 Cc: Eric W. Biederman <ebiederm@xmission.com>
15288 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15289 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15290 Signed-off-by: David S. Miller <davem@davemloft.net>
15291
15292 net/bridge/br_stp_if.c | 5 ++++-
15293 1 files changed, 4 insertions(+), 1 deletions(-)
15294
15295 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15296 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15297 Date: Wed Dec 23 16:28:40 2015 -0200
15298
15299 sctp: use GFP_USER for user-controlled kmalloc
15300
15301 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15302 missed two other spots.
15303
15304 For connectx, as it's more likely to be used by kernel users of the API,
15305 it detects if GFP_USER should be used or not.
15306
15307 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15308 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15309 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15310 Signed-off-by: David S. Miller <davem@davemloft.net>
15311
15312 net/sctp/socket.c | 9 ++++++---
15313 1 files changed, 6 insertions(+), 3 deletions(-)
15314
15315 commit 5718a1f63c41fc156f729783423b002763779d04
15316 Author: Florian Westphal <fw@strlen.de>
15317 Date: Thu Dec 31 14:26:33 2015 +0100
15318
15319 connector: bump skb->users before callback invocation
15320
15321 Dmitry reports memleak with syskaller program.
15322 Problem is that connector bumps skb usecount but might not invoke callback.
15323
15324 So move skb_get to where we invoke the callback.
15325
15326 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15327 Signed-off-by: Florian Westphal <fw@strlen.de>
15328 Signed-off-by: David S. Miller <davem@davemloft.net>
15329
15330 drivers/connector/connector.c | 11 +++--------
15331 1 files changed, 3 insertions(+), 8 deletions(-)
15332
15333 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15334 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15335 Date: Sun Jan 3 18:56:38 2016 +0000
15336
15337 af_unix: Fix splice-bind deadlock
15338
15339 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15340 system call and AF_UNIX sockets,
15341
15342 http://lists.openwall.net/netdev/2015/11/06/24
15343
15344 The situation was analyzed as
15345
15346 (a while ago) A: socketpair()
15347 B: splice() from a pipe to /mnt/regular_file
15348 does sb_start_write() on /mnt
15349 C: try to freeze /mnt
15350 wait for B to finish with /mnt
15351 A: bind() try to bind our socket to /mnt/new_socket_name
15352 lock our socket, see it not bound yet
15353 decide that it needs to create something in /mnt
15354 try to do sb_start_write() on /mnt, block (it's
15355 waiting for C).
15356 D: splice() from the same pipe to our socket
15357 lock the pipe, see that socket is connected
15358 try to lock the socket, block waiting for A
15359 B: get around to actually feeding a chunk from
15360 pipe to file, try to lock the pipe. Deadlock.
15361
15362 on 2015/11/10 by Al Viro,
15363
15364 http://lists.openwall.net/netdev/2015/11/10/4
15365
15366 The patch fixes this by removing the kern_path_create related code from
15367 unix_mknod and executing it as part of unix_bind prior acquiring the
15368 readlock of the socket in question. This means that A (as used above)
15369 will sb_start_write on /mnt before it acquires the readlock, hence, it
15370 won't indirectly block B which first did a sb_start_write and then
15371 waited for a thread trying to acquire the readlock. Consequently, A
15372 being blocked by C waiting for B won't cause a deadlock anymore
15373 (effectively, both A and B acquire two locks in opposite order in the
15374 situation described above).
15375
15376 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15377
15378 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15379 Signed-off-by: David S. Miller <davem@davemloft.net>
15380
15381 Conflicts:
15382
15383 net/unix/af_unix.c
15384
15385 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15386 1 files changed, 42 insertions(+), 28 deletions(-)
15387
15388 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15389 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15390 Date: Thu Dec 31 13:11:28 2015 +0800
15391
15392 tracing: Fix setting of start_index in find_next()
15393
15394 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15395 panic at t_show.
15396
15397 general protection fault: 0000 [#1] PREEMPT SMP
15398 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15399 RIP: 0010:[<ffffffff811375b2>]
15400 [<ffffffff811375b2>] t_show+0x22/0xe0
15401 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15402 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15403 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15404 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15405 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15406 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15407 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15408 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15409 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15410 Call Trace:
15411 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15412 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15413 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15414 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15415 ---[ end trace 5bd9eb630614861e ]---
15416 Kernel panic - not syncing: Fatal exception
15417
15418 When the first time find_next calls find_next_mod_format, it should
15419 iterate the trace_bprintk_fmt_list to find the first print format of
15420 the module. However in current code, start_index is smaller than *pos
15421 at first, and code will not iterate the list. Latter container_of will
15422 get the wrong address with former v, which will cause mod_fmt be a
15423 meaningless object and so is the returned mod_fmt->fmt.
15424
15425 This patch will fix it by correcting the start_index. After fixed,
15426 when the first time calls find_next_mod_format, start_index will be
15427 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15428 get the right module printk format, so is the returned mod_fmt->fmt.
15429
15430 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15431
15432 Cc: stable@vger.kernel.org # 3.12+
15433 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15434 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15435 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15436
15437 kernel/trace/trace_printk.c | 1 +
15438 1 files changed, 1 insertions(+), 0 deletions(-)
15439
15440 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15441 Author: Al Viro <viro@zeniv.linux.org.uk>
15442 Date: Mon Dec 28 20:47:08 2015 -0500
15443
15444 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15445
15446 Cc: stable@vger.kernel.org # 3.15+
15447 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15448 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15449
15450 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15451 1 files changed, 37 insertions(+), 36 deletions(-)
15452
15453 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15454 Merge: de243c2 3adc55a
15455 Author: Brad Spengler <spender@grsecurity.net>
15456 Date: Tue Jan 5 18:10:10 2016 -0500
15457
15458 Merge branch 'pax-test' into grsec-test
15459
15460 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15461 Author: Brad Spengler <spender@grsecurity.net>
15462 Date: Tue Jan 5 18:08:53 2016 -0500
15463
15464 Update to pax-linux-4.3.3-test16.patch:
15465 - small cleanup in entry_64.S on x86
15466 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15467 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15468 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15469 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15470 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15471
15472 arch/x86/entry/entry_64.S | 60 +++++-----
15473 arch/x86/kernel/alternative.c | 2 +-
15474 arch/x86/kvm/emulate.c | 4 +-
15475 tools/gcc/initify_plugin.c | 123 +++++++++----------
15476 .../disable_size_overflow_hash.data | 4 +-
15477 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15478 6 files changed, 93 insertions(+), 102 deletions(-)
15479
15480 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15481 Author: Brad Spengler <spender@grsecurity.net>
15482 Date: Tue Dec 29 18:01:24 2015 -0500
15483
15484 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15485 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15486 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15487
15488 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15489 against suid/sgid attacks and the flaw above would only eliminate the extra
15490 entropy provided for the brk-managed heap, still leaving it with the minimum
15491 of 16-bit entropy for mmap on x86 and 28 on x64.
15492
15493 mm/mmap.c | 2 +-
15494 1 files changed, 1 insertions(+), 1 deletions(-)
15495
15496 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15497 Merge: 436201b 2584340
15498 Author: Brad Spengler <spender@grsecurity.net>
15499 Date: Mon Dec 28 20:30:01 2015 -0500
15500
15501 Merge branch 'pax-test' into grsec-test
15502
15503 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15504 Author: Brad Spengler <spender@grsecurity.net>
15505 Date: Mon Dec 28 20:29:28 2015 -0500
15506
15507 Update to pax-linux-4.3.3-test14.patch:
15508 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15509 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15510 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15511 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15512 - fixed an assert in the initify plugin that triggered in vic_register on arm
15513
15514 arch/arm/include/asm/atomic.h | 7 +++++--
15515 arch/arm/include/asm/domain.h | 5 ++---
15516 arch/x86/kernel/tboot.c | 14 +++++++++-----
15517 drivers/hv/channel.c | 4 +---
15518 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15519 drivers/net/hyperv/rndis_filter.c | 3 +--
15520 fs/exec.c | 4 ++--
15521 include/linux/atomic.h | 15 ---------------
15522 net/core/skbuff.c | 3 ++-
15523 tools/gcc/initify_plugin.c | 4 +++-
15524 10 files changed, 26 insertions(+), 35 deletions(-)
15525
15526 commit 436201b6626b488d173c8076447000077c27b84a
15527 Author: David Howells <dhowells@redhat.com>
15528 Date: Fri Dec 18 01:34:26 2015 +0000
15529
15530 KEYS: Fix race between read and revoke
15531
15532 This fixes CVE-2015-7550.
15533
15534 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15535 happens between keyctl_read() checking the validity of a key and the key's
15536 semaphore being taken, then the key type read method will see a revoked key.
15537
15538 This causes a problem for the user-defined key type because it assumes in
15539 its read method that there will always be a payload in a non-revoked key
15540 and doesn't check for a NULL pointer.
15541
15542 Fix this by making keyctl_read() check the validity of a key after taking
15543 semaphore instead of before.
15544
15545 I think the bug was introduced with the original keyrings code.
15546
15547 This was discovered by a multithreaded test program generated by syzkaller
15548 (http://github.com/google/syzkaller). Here's a cleaned up version:
15549
15550 #include <sys/types.h>
15551 #include <keyutils.h>
15552 #include <pthread.h>
15553 void *thr0(void *arg)
15554 {
15555 key_serial_t key = (unsigned long)arg;
15556 keyctl_revoke(key);
15557 return 0;
15558 }
15559 void *thr1(void *arg)
15560 {
15561 key_serial_t key = (unsigned long)arg;
15562 char buffer[16];
15563 keyctl_read(key, buffer, 16);
15564 return 0;
15565 }
15566 int main()
15567 {
15568 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15569 pthread_t th[5];
15570 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15571 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15572 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15573 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15574 pthread_join(th[0], 0);
15575 pthread_join(th[1], 0);
15576 pthread_join(th[2], 0);
15577 pthread_join(th[3], 0);
15578 return 0;
15579 }
15580
15581 Build as:
15582
15583 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15584
15585 Run as:
15586
15587 while keyctl-race; do :; done
15588
15589 as it may need several iterations to crash the kernel. The crash can be
15590 summarised as:
15591
15592 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15593 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15594 ...
15595 Call Trace:
15596 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15597 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15598 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15599
15600 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15601 Signed-off-by: David Howells <dhowells@redhat.com>
15602 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15603 Cc: stable@vger.kernel.org
15604 Signed-off-by: James Morris <james.l.morris@oracle.com>
15605
15606 security/keys/keyctl.c | 18 +++++++++---------
15607 1 files changed, 9 insertions(+), 9 deletions(-)
15608
15609 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15610 Author: Brad Spengler <spender@grsecurity.net>
15611 Date: Tue Dec 22 20:44:01 2015 -0500
15612
15613 Add new kernel command-line param: pax_size_overflow_report_only
15614 If a user triggers a size_overflow violation that makes it difficult
15615 to obtain the call trace without serial console/net console, they can
15616 use this option to provide that information to us
15617
15618 Documentation/kernel-parameters.txt | 5 +++++
15619 fs/exec.c | 12 +++++++++---
15620 init/main.c | 11 +++++++++++
15621 3 files changed, 25 insertions(+), 3 deletions(-)
15622
15623 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15624 Author: WANG Cong <xiyou.wangcong@gmail.com>
15625 Date: Mon Dec 21 10:55:45 2015 -0800
15626
15627 addrconf: always initialize sysctl table data
15628
15629 When sysctl performs restrict writes, it allows to write from
15630 a middle position of a sysctl file, which requires us to initialize
15631 the table data before calling proc_dostring() for the write case.
15632
15633 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15634 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15635 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15636 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15637 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15638 Signed-off-by: David S. Miller <davem@davemloft.net>
15639
15640 net/ipv6/addrconf.c | 11 ++++-------
15641 1 files changed, 4 insertions(+), 7 deletions(-)
15642
15643 commit f8002863fb06c363180637046947a78a6ccb3d33
15644 Author: WANG Cong <xiyou.wangcong@gmail.com>
15645 Date: Wed Dec 16 23:39:04 2015 -0800
15646
15647 net: check both type and procotol for tcp sockets
15648
15649 Dmitry reported the following out-of-bound access:
15650
15651 Call Trace:
15652 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15653 mm/kasan/report.c:294
15654 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15655 [< inline >] SYSC_setsockopt net/socket.c:1746
15656 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15657 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15658 arch/x86/entry/entry_64.S:185
15659
15660 This is because we mistake a raw socket as a tcp socket.
15661 We should check both sk->sk_type and sk->sk_protocol to ensure
15662 it is a tcp socket.
15663
15664 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15665
15666 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15667 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15668 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15669 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15670 Acked-by: Willem de Bruijn <willemb@google.com>
15671 Signed-off-by: David S. Miller <davem@davemloft.net>
15672
15673 net/core/skbuff.c | 3 ++-
15674 net/core/sock.c | 3 ++-
15675 2 files changed, 4 insertions(+), 2 deletions(-)
15676
15677 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15678 Author: Colin Ian King <colin.king@canonical.com>
15679 Date: Fri Dec 18 14:22:01 2015 -0800
15680
15681 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15682
15683 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15684 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15685 the setting of ret after the get_proc_task call and incorrectly left it as
15686 -ESRCH. Instead, return 0 when successful.
15687
15688 Example breakage:
15689
15690 echo 0 > /proc/self/coredump_filter
15691 bash: echo: write error: No such process
15692
15693 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15694 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15695 Acked-by: Kees Cook <keescook@chromium.org>
15696 Cc: <stable@vger.kernel.org> [4.3+]
15697 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15698 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15699
15700 fs/proc/base.c | 1 +
15701 1 files changed, 1 insertions(+), 0 deletions(-)
15702
15703 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15704 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15705 Date: Tue Dec 22 10:23:44 2015 -0700
15706
15707 block: ensure to split after potentially bouncing a bio
15708
15709 blk_queue_bio() does split then bounce, which makes the segment
15710 counting based on pages before bouncing and could go wrong. Move
15711 the split to after bouncing, like we do for blk-mq, and the we
15712 fix the issue of having the bio count for segments be wrong.
15713
15714 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15715 Cc: stable@vger.kernel.org
15716 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15717 Signed-off-by: Jens Axboe <axboe@fb.com>
15718
15719 block/blk-core.c | 4 ++--
15720 1 files changed, 2 insertions(+), 2 deletions(-)
15721
15722 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15723 Merge: f6f63ae ec72fa5
15724 Author: Brad Spengler <spender@grsecurity.net>
15725 Date: Tue Dec 22 19:46:26 2015 -0500
15726
15727 Merge branch 'pax-test' into grsec-test
15728
15729 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15730 Author: Brad Spengler <spender@grsecurity.net>
15731 Date: Tue Dec 22 19:45:51 2015 -0500
15732
15733 Update to pax-linux-4.3.3-test13.patch:
15734 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15735 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15736
15737 arch/arm/mm/fault.c | 2 +-
15738 arch/x86/mm/fault.c | 2 +-
15739 fs/btrfs/extent_map.c | 8 ++++++--
15740 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15741 4 files changed, 11 insertions(+), 5 deletions(-)
15742
15743 commit f6f63ae154cd45028add1dc41957878060d77fbf
15744 Author: Brad Spengler <spender@grsecurity.net>
15745 Date: Thu Dec 17 18:43:44 2015 -0500
15746
15747 ptrace_has_cap() checks whether the current process should be
15748 treated as having a certain capability for ptrace checks
15749 against another process. Until now, this was equivalent to
15750 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15751
15752 However, if a root-owned process wants to enter a user
15753 namespace for some reason without knowing who owns it and
15754 therefore can't change to the namespace owner's uid and gid
15755 before entering, as soon as it has entered the namespace,
15756 the namespace owner can attach to it via ptrace and thereby
15757 gain access to its uid and gid.
15758
15759 While it is possible for the entering process to switch to
15760 the uid of a claimed namespace owner before entering,
15761 causing the attempt to enter to fail if the claimed uid is
15762 wrong, this doesn't solve the problem of determining an
15763 appropriate gid.
15764
15765 With this change, the entering process can first enter the
15766 namespace and then safely inspect the namespace's
15767 properties, e.g. through /proc/self/{uid_map,gid_map},
15768 assuming that the namespace owner doesn't have access to
15769 uid 0.
15770 Signed-off-by: Jann Horn <jann@thejh.net>
15771
15772 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15773 1 files changed, 25 insertions(+), 5 deletions(-)
15774
15775 commit e314f0fb63020f61543b401ff594e953c2c304e5
15776 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15777 Date: Tue Dec 15 10:46:17 2015 -0800
15778
15779 net: fix uninitialized variable issue
15780
15781 msg_iocb needs to be initialized on the recv/recvfrom path.
15782 Otherwise afalg will wrongly interpret it as an async call.
15783
15784 Cc: stable@vger.kernel.org
15785 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15786 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15787 Signed-off-by: David S. Miller <davem@davemloft.net>
15788
15789 net/socket.c | 1 +
15790 1 files changed, 1 insertions(+), 0 deletions(-)
15791
15792 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15793 Merge: dfa764c 142edcf
15794 Author: Brad Spengler <spender@grsecurity.net>
15795 Date: Wed Dec 16 21:01:17 2015 -0500
15796
15797 Merge branch 'pax-test' into grsec-test
15798
15799 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15800 Author: Brad Spengler <spender@grsecurity.net>
15801 Date: Wed Dec 16 21:00:57 2015 -0500
15802
15803 Update to pax-linux-4.3.3-test12.patch:
15804 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15805 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15806
15807 drivers/tty/n_tty.c | 16 ++++++++--------
15808 .../disable_size_overflow_hash.data | 2 ++
15809 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15810 3 files changed, 12 insertions(+), 12 deletions(-)
15811
15812 commit dfa764cc549892a5bfc1083cac78b99032cae577
15813 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15814 Date: Tue Dec 15 22:59:12 2015 +0100
15815
15816 ipv6: automatically enable stable privacy mode if stable_secret set
15817
15818 Bjørn reported that while we switch all interfaces to privacy stable mode
15819 when setting the secret, we don't set this mode for new interfaces. This
15820 does not make sense, so change this behaviour.
15821
15822 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15823 Reported-by: Bjørn Mork <bjorn@mork.no>
15824 Cc: Bjørn Mork <bjorn@mork.no>
15825 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15826 Signed-off-by: David S. Miller <davem@davemloft.net>
15827
15828 net/ipv6/addrconf.c | 6 ++++++
15829 1 files changed, 6 insertions(+), 0 deletions(-)
15830
15831 commit c2815a1fee03f222273e77c14e43f960da06f35a
15832 Author: Brad Spengler <spender@grsecurity.net>
15833 Date: Wed Dec 16 13:03:38 2015 -0500
15834
15835 Work around upstream limitation on the number of thread info flags causing a compilation error
15836 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15837
15838 arch/arm/kernel/entry-common.S | 8 ++++++--
15839 1 files changed, 6 insertions(+), 2 deletions(-)
15840
15841 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15842 Author: Brad Spengler <spender@grsecurity.net>
15843 Date: Tue Dec 15 19:03:41 2015 -0500
15844
15845 Initial import of grsecurity 3.1 for Linux 4.3.3
15846
15847 Documentation/dontdiff | 2 +
15848 Documentation/kernel-parameters.txt | 7 +
15849 Documentation/sysctl/kernel.txt | 15 +
15850 Makefile | 18 +-
15851 arch/alpha/include/asm/cache.h | 4 +-
15852 arch/alpha/kernel/osf_sys.c | 12 +-
15853 arch/arc/Kconfig | 1 +
15854 arch/arm/Kconfig | 1 +
15855 arch/arm/Kconfig.debug | 1 +
15856 arch/arm/include/asm/thread_info.h | 7 +-
15857 arch/arm/kernel/process.c | 4 +-
15858 arch/arm/kernel/ptrace.c | 9 +
15859 arch/arm/kernel/traps.c | 7 +-
15860 arch/arm/mm/Kconfig | 2 +-
15861 arch/arm/mm/fault.c | 40 +-
15862 arch/arm/mm/mmap.c | 8 +-
15863 arch/arm/net/bpf_jit_32.c | 51 +-
15864 arch/arm64/Kconfig.debug | 1 +
15865 arch/avr32/include/asm/cache.h | 4 +-
15866 arch/blackfin/Kconfig.debug | 1 +
15867 arch/blackfin/include/asm/cache.h | 3 +-
15868 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15869 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15870 arch/frv/include/asm/cache.h | 3 +-
15871 arch/frv/mm/elf-fdpic.c | 4 +-
15872 arch/hexagon/include/asm/cache.h | 6 +-
15873 arch/ia64/Kconfig | 1 +
15874 arch/ia64/include/asm/cache.h | 3 +-
15875 arch/ia64/kernel/sys_ia64.c | 2 +
15876 arch/ia64/mm/hugetlbpage.c | 2 +
15877 arch/m32r/include/asm/cache.h | 4 +-
15878 arch/m68k/include/asm/cache.h | 4 +-
15879 arch/metag/mm/hugetlbpage.c | 1 +
15880 arch/microblaze/include/asm/cache.h | 3 +-
15881 arch/mips/Kconfig | 1 +
15882 arch/mips/include/asm/cache.h | 3 +-
15883 arch/mips/include/asm/thread_info.h | 11 +-
15884 arch/mips/kernel/irq.c | 3 +
15885 arch/mips/kernel/ptrace.c | 9 +
15886 arch/mips/mm/mmap.c | 4 +-
15887 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15888 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15889 arch/openrisc/include/asm/cache.h | 4 +-
15890 arch/parisc/include/asm/cache.h | 5 +-
15891 arch/parisc/kernel/sys_parisc.c | 4 +
15892 arch/powerpc/Kconfig | 1 +
15893 arch/powerpc/include/asm/cache.h | 4 +-
15894 arch/powerpc/include/asm/thread_info.h | 5 +-
15895 arch/powerpc/kernel/Makefile | 2 +
15896 arch/powerpc/kernel/irq.c | 3 +
15897 arch/powerpc/kernel/process.c | 10 +-
15898 arch/powerpc/kernel/ptrace.c | 14 +
15899 arch/powerpc/kernel/traps.c | 5 +
15900 arch/powerpc/mm/slice.c | 2 +-
15901 arch/s390/Kconfig.debug | 1 +
15902 arch/s390/include/asm/cache.h | 4 +-
15903 arch/score/include/asm/cache.h | 4 +-
15904 arch/sh/include/asm/cache.h | 3 +-
15905 arch/sh/mm/mmap.c | 6 +-
15906 arch/sparc/include/asm/cache.h | 4 +-
15907 arch/sparc/include/asm/pgalloc_64.h | 1 +
15908 arch/sparc/include/asm/thread_info_64.h | 8 +-
15909 arch/sparc/kernel/process_32.c | 6 +-
15910 arch/sparc/kernel/process_64.c | 8 +-
15911 arch/sparc/kernel/ptrace_64.c | 14 +
15912 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15913 arch/sparc/kernel/syscalls.S | 8 +-
15914 arch/sparc/kernel/traps_32.c | 8 +-
15915 arch/sparc/kernel/traps_64.c | 28 +-
15916 arch/sparc/kernel/unaligned_64.c | 2 +-
15917 arch/sparc/mm/fault_64.c | 2 +-
15918 arch/sparc/mm/hugetlbpage.c | 15 +-
15919 arch/tile/Kconfig | 1 +
15920 arch/tile/include/asm/cache.h | 3 +-
15921 arch/tile/mm/hugetlbpage.c | 2 +
15922 arch/um/include/asm/cache.h | 3 +-
15923 arch/unicore32/include/asm/cache.h | 6 +-
15924 arch/x86/Kconfig | 21 +
15925 arch/x86/Kconfig.debug | 2 +
15926 arch/x86/entry/common.c | 14 +
15927 arch/x86/entry/entry_32.S | 2 +-
15928 arch/x86/entry/entry_64.S | 2 +-
15929 arch/x86/ia32/ia32_aout.c | 2 +
15930 arch/x86/include/asm/floppy.h | 20 +-
15931 arch/x86/include/asm/fpu/types.h | 69 +-
15932 arch/x86/include/asm/io.h | 2 +-
15933 arch/x86/include/asm/page.h | 12 +-
15934 arch/x86/include/asm/paravirt_types.h | 23 +-
15935 arch/x86/include/asm/processor.h | 12 +-
15936 arch/x86/include/asm/thread_info.h | 6 +-
15937 arch/x86/include/asm/uaccess.h | 2 +-
15938 arch/x86/kernel/dumpstack.c | 10 +-
15939 arch/x86/kernel/dumpstack_32.c | 2 +-
15940 arch/x86/kernel/dumpstack_64.c | 2 +-
15941 arch/x86/kernel/ioport.c | 13 +
15942 arch/x86/kernel/irq_32.c | 3 +
15943 arch/x86/kernel/irq_64.c | 4 +
15944 arch/x86/kernel/ldt.c | 18 +
15945 arch/x86/kernel/msr.c | 10 +
15946 arch/x86/kernel/ptrace.c | 14 +
15947 arch/x86/kernel/signal.c | 9 +-
15948 arch/x86/kernel/sys_i386_32.c | 9 +-
15949 arch/x86/kernel/sys_x86_64.c | 8 +-
15950 arch/x86/kernel/traps.c | 5 +
15951 arch/x86/kernel/verify_cpu.S | 1 +
15952 arch/x86/kernel/vm86_32.c | 15 +
15953 arch/x86/kvm/svm.c | 14 +-
15954 arch/x86/mm/fault.c | 12 +-
15955 arch/x86/mm/hugetlbpage.c | 15 +-
15956 arch/x86/mm/init.c | 66 +-
15957 arch/x86/mm/init_32.c | 6 +-
15958 arch/x86/net/bpf_jit_comp.c | 4 +
15959 arch/x86/platform/efi/efi_64.c | 2 +-
15960 arch/x86/xen/Kconfig | 1 +
15961 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15962 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15963 crypto/ablkcipher.c | 2 +-
15964 crypto/blkcipher.c | 2 +-
15965 crypto/scatterwalk.c | 10 +-
15966 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15967 drivers/acpi/custom_method.c | 4 +
15968 drivers/block/cciss.h | 30 +-
15969 drivers/block/smart1,2.h | 40 +-
15970 drivers/cdrom/cdrom.c | 2 +-
15971 drivers/char/Kconfig | 4 +-
15972 drivers/char/genrtc.c | 1 +
15973 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15974 drivers/char/mem.c | 17 +
15975 drivers/char/random.c | 5 +-
15976 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15977 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15978 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15979 drivers/crypto/talitos.c | 2 +-
15980 drivers/firewire/ohci.c | 4 +
15981 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15982 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15983 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15984 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15985 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15986 drivers/hid/hid-wiimote-debug.c | 2 +-
15987 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15988 drivers/iommu/Kconfig | 1 +
15989 drivers/iommu/amd_iommu.c | 14 +-
15990 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15991 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15992 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15993 drivers/isdn/hisax/config.c | 2 +-
15994 drivers/isdn/hisax/hfc_pci.c | 2 +-
15995 drivers/isdn/hisax/hfc_sx.c | 2 +-
15996 drivers/isdn/hisax/q931.c | 6 +-
15997 drivers/isdn/i4l/isdn_concap.c | 6 +-
15998 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15999 drivers/md/bcache/Kconfig | 1 +
16000 drivers/md/raid5.c | 8 +
16001 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
16002 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
16003 drivers/media/platform/vivid/vivid-osd.c | 1 +
16004 drivers/media/radio/radio-cadet.c | 5 +-
16005 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
16006 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
16007 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
16008 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
16009 drivers/message/fusion/mptbase.c | 9 +
16010 drivers/misc/sgi-xp/xp_main.c | 12 +-
16011 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
16012 drivers/net/ppp/pppoe.c | 14 +-
16013 drivers/net/ppp/pptp.c | 6 +
16014 drivers/net/slip/slhc.c | 3 +
16015 drivers/net/wan/lmc/lmc_media.c | 97 +-
16016 drivers/net/wan/x25_asy.c | 6 +-
16017 drivers/net/wan/z85230.c | 24 +-
16018 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
16019 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
16020 drivers/pci/pci-sysfs.c | 2 +-
16021 drivers/pci/proc.c | 9 +
16022 drivers/platform/x86/asus-wmi.c | 12 +
16023 drivers/rtc/rtc-dev.c | 3 +
16024 drivers/scsi/bfa/bfa_fcs.c | 19 +-
16025 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
16026 drivers/scsi/bfa/bfa_modules.h | 12 +-
16027 drivers/scsi/hpsa.h | 40 +-
16028 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
16029 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
16030 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
16031 drivers/target/target_core_sbc.c | 17 +-
16032 drivers/target/target_core_transport.c | 14 +-
16033 drivers/tty/serial/uartlite.c | 4 +-
16034 drivers/tty/sysrq.c | 2 +-
16035 drivers/tty/vt/keyboard.c | 22 +-
16036 drivers/uio/uio.c | 6 +-
16037 drivers/usb/core/hub.c | 5 +
16038 drivers/usb/gadget/function/f_uac1.c | 1 +
16039 drivers/usb/gadget/function/u_uac1.c | 1 +
16040 drivers/usb/host/hwa-hc.c | 9 +-
16041 drivers/usb/usbip/vhci_sysfs.c | 2 +-
16042 drivers/video/fbdev/arcfb.c | 2 +-
16043 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
16044 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
16045 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
16046 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
16047 drivers/xen/xenfs/xenstored.c | 5 +
16048 firmware/Makefile | 2 +
16049 firmware/WHENCE | 20 +-
16050 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
16051 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
16052 fs/9p/vfs_inode.c | 4 +-
16053 fs/attr.c | 1 +
16054 fs/autofs4/waitq.c | 9 +
16055 fs/binfmt_aout.c | 7 +
16056 fs/binfmt_elf.c | 50 +-
16057 fs/compat.c | 20 +-
16058 fs/coredump.c | 17 +-
16059 fs/dcache.c | 3 +
16060 fs/debugfs/inode.c | 11 +-
16061 fs/exec.c | 219 +-
16062 fs/ext2/balloc.c | 4 +-
16063 fs/ext2/super.c | 8 +-
16064 fs/ext4/balloc.c | 4 +-
16065 fs/fcntl.c | 4 +
16066 fs/fhandle.c | 3 +-
16067 fs/file.c | 4 +
16068 fs/filesystems.c | 4 +
16069 fs/fs_struct.c | 20 +-
16070 fs/hugetlbfs/inode.c | 5 +-
16071 fs/inode.c | 8 +-
16072 fs/kernfs/dir.c | 6 +
16073 fs/mount.h | 4 +-
16074 fs/namei.c | 286 +-
16075 fs/namespace.c | 24 +
16076 fs/nfsd/nfscache.c | 2 +-
16077 fs/open.c | 38 +
16078 fs/overlayfs/inode.c | 11 +-
16079 fs/overlayfs/super.c | 6 +-
16080 fs/pipe.c | 2 +-
16081 fs/posix_acl.c | 15 +-
16082 fs/proc/Kconfig | 10 +-
16083 fs/proc/array.c | 69 +-
16084 fs/proc/base.c | 186 +-
16085 fs/proc/cmdline.c | 4 +
16086 fs/proc/devices.c | 4 +
16087 fs/proc/fd.c | 17 +-
16088 fs/proc/generic.c | 64 +
16089 fs/proc/inode.c | 17 +
16090 fs/proc/internal.h | 11 +-
16091 fs/proc/interrupts.c | 4 +
16092 fs/proc/kcore.c | 3 +
16093 fs/proc/meminfo.c | 7 +-
16094 fs/proc/namespaces.c | 4 +-
16095 fs/proc/proc_net.c | 31 +
16096 fs/proc/proc_sysctl.c | 52 +-
16097 fs/proc/root.c | 8 +
16098 fs/proc/stat.c | 69 +-
16099 fs/proc/task_mmu.c | 66 +-
16100 fs/readdir.c | 19 +
16101 fs/reiserfs/item_ops.c | 24 +-
16102 fs/reiserfs/super.c | 4 +
16103 fs/select.c | 2 +
16104 fs/seq_file.c | 30 +-
16105 fs/splice.c | 8 +
16106 fs/stat.c | 20 +-
16107 fs/sysfs/dir.c | 30 +-
16108 fs/sysv/inode.c | 11 +-
16109 fs/utimes.c | 7 +
16110 fs/xattr.c | 26 +-
16111 grsecurity/Kconfig | 1182 ++++
16112 grsecurity/Makefile | 54 +
16113 grsecurity/gracl.c | 2757 +++++++++
16114 grsecurity/gracl_alloc.c | 105 +
16115 grsecurity/gracl_cap.c | 127 +
16116 grsecurity/gracl_compat.c | 269 +
16117 grsecurity/gracl_fs.c | 448 ++
16118 grsecurity/gracl_ip.c | 386 ++
16119 grsecurity/gracl_learn.c | 207 +
16120 grsecurity/gracl_policy.c | 1786 ++++++
16121 grsecurity/gracl_res.c | 68 +
16122 grsecurity/gracl_segv.c | 304 +
16123 grsecurity/gracl_shm.c | 40 +
16124 grsecurity/grsec_chdir.c | 19 +
16125 grsecurity/grsec_chroot.c | 467 ++
16126 grsecurity/grsec_disabled.c | 445 ++
16127 grsecurity/grsec_exec.c | 189 +
16128 grsecurity/grsec_fifo.c | 26 +
16129 grsecurity/grsec_fork.c | 23 +
16130 grsecurity/grsec_init.c | 290 +
16131 grsecurity/grsec_ipc.c | 48 +
16132 grsecurity/grsec_link.c | 65 +
16133 grsecurity/grsec_log.c | 340 +
16134 grsecurity/grsec_mem.c | 48 +
16135 grsecurity/grsec_mount.c | 65 +
16136 grsecurity/grsec_pax.c | 47 +
16137 grsecurity/grsec_proc.c | 20 +
16138 grsecurity/grsec_ptrace.c | 30 +
16139 grsecurity/grsec_sig.c | 236 +
16140 grsecurity/grsec_sock.c | 244 +
16141 grsecurity/grsec_sysctl.c | 488 ++
16142 grsecurity/grsec_time.c | 16 +
16143 grsecurity/grsec_tpe.c | 78 +
16144 grsecurity/grsec_usb.c | 15 +
16145 grsecurity/grsum.c | 64 +
16146 include/linux/binfmts.h | 5 +-
16147 include/linux/bitops.h | 2 +-
16148 include/linux/capability.h | 13 +
16149 include/linux/compiler-gcc.h | 5 +
16150 include/linux/compiler.h | 8 +
16151 include/linux/cred.h | 8 +-
16152 include/linux/dcache.h | 5 +-
16153 include/linux/fs.h | 24 +-
16154 include/linux/fs_struct.h | 2 +-
16155 include/linux/fsnotify.h | 6 +
16156 include/linux/gracl.h | 342 +
16157 include/linux/gracl_compat.h | 156 +
16158 include/linux/gralloc.h | 9 +
16159 include/linux/grdefs.h | 140 +
16160 include/linux/grinternal.h | 230 +
16161 include/linux/grmsg.h | 118 +
16162 include/linux/grsecurity.h | 255 +
16163 include/linux/grsock.h | 19 +
16164 include/linux/ipc.h | 2 +-
16165 include/linux/ipc_namespace.h | 2 +-
16166 include/linux/kallsyms.h | 18 +-
16167 include/linux/kmod.h | 5 +
16168 include/linux/kobject.h | 2 +-
16169 include/linux/lsm_hooks.h | 4 +-
16170 include/linux/mm.h | 12 +
16171 include/linux/mm_types.h | 4 +-
16172 include/linux/module.h | 5 +-
16173 include/linux/mount.h | 2 +-
16174 include/linux/msg.h | 2 +-
16175 include/linux/netfilter/xt_gradm.h | 9 +
16176 include/linux/path.h | 4 +-
16177 include/linux/perf_event.h | 13 +-
16178 include/linux/pid_namespace.h | 2 +-
16179 include/linux/printk.h | 2 +-
16180 include/linux/proc_fs.h | 22 +-
16181 include/linux/proc_ns.h | 2 +-
16182 include/linux/ptrace.h | 24 +-
16183 include/linux/random.h | 2 +-
16184 include/linux/rbtree_augmented.h | 4 +-
16185 include/linux/scatterlist.h | 12 +-
16186 include/linux/sched.h | 114 +-
16187 include/linux/security.h | 1 +
16188 include/linux/sem.h | 2 +-
16189 include/linux/seq_file.h | 5 +
16190 include/linux/shm.h | 6 +-
16191 include/linux/skbuff.h | 3 +
16192 include/linux/slab.h | 9 -
16193 include/linux/sysctl.h | 8 +-
16194 include/linux/thread_info.h | 6 +-
16195 include/linux/tty.h | 2 +-
16196 include/linux/tty_driver.h | 4 +-
16197 include/linux/uidgid.h | 5 +
16198 include/linux/user_namespace.h | 2 +-
16199 include/linux/utsname.h | 2 +-
16200 include/linux/vermagic.h | 16 +-
16201 include/linux/vmalloc.h | 20 +-
16202 include/net/af_unix.h | 2 +-
16203 include/net/dst.h | 33 +
16204 include/net/ip.h | 2 +-
16205 include/net/neighbour.h | 2 +-
16206 include/net/net_namespace.h | 2 +-
16207 include/net/sock.h | 4 +-
16208 include/target/target_core_base.h | 2 +-
16209 include/trace/events/fs.h | 53 +
16210 include/uapi/linux/personality.h | 1 +
16211 init/Kconfig | 4 +-
16212 init/main.c | 35 +-
16213 ipc/mqueue.c | 1 +
16214 ipc/msg.c | 3 +-
16215 ipc/sem.c | 3 +-
16216 ipc/shm.c | 26 +-
16217 ipc/util.c | 6 +
16218 kernel/auditsc.c | 2 +-
16219 kernel/bpf/syscall.c | 8 +-
16220 kernel/capability.c | 41 +-
16221 kernel/cgroup.c | 5 +-
16222 kernel/compat.c | 1 +
16223 kernel/configs.c | 11 +
16224 kernel/cred.c | 112 +-
16225 kernel/events/core.c | 16 +-
16226 kernel/exit.c | 10 +-
16227 kernel/fork.c | 86 +-
16228 kernel/futex.c | 6 +-
16229 kernel/futex_compat.c | 2 +-
16230 kernel/kallsyms.c | 9 +
16231 kernel/kcmp.c | 8 +-
16232 kernel/kexec_core.c | 2 +-
16233 kernel/kmod.c | 95 +-
16234 kernel/kprobes.c | 7 +-
16235 kernel/ksysfs.c | 2 +
16236 kernel/locking/lockdep_proc.c | 10 +-
16237 kernel/module.c | 108 +-
16238 kernel/panic.c | 4 +-
16239 kernel/pid.c | 23 +-
16240 kernel/power/Kconfig | 2 +
16241 kernel/printk/printk.c | 20 +-
16242 kernel/ptrace.c | 56 +-
16243 kernel/resource.c | 10 +
16244 kernel/sched/core.c | 11 +-
16245 kernel/signal.c | 37 +-
16246 kernel/sys.c | 64 +-
16247 kernel/sysctl.c | 172 +-
16248 kernel/taskstats.c | 6 +
16249 kernel/time/posix-timers.c | 8 +
16250 kernel/time/time.c | 5 +
16251 kernel/time/timekeeping.c | 3 +
16252 kernel/time/timer_list.c | 13 +-
16253 kernel/time/timer_stats.c | 10 +-
16254 kernel/trace/Kconfig | 2 +
16255 kernel/trace/trace_syscalls.c | 8 +
16256 kernel/user_namespace.c | 15 +
16257 lib/Kconfig.debug | 13 +-
16258 lib/Kconfig.kasan | 2 +-
16259 lib/is_single_threaded.c | 3 +
16260 lib/list_debug.c | 65 +-
16261 lib/nlattr.c | 2 +
16262 lib/rbtree.c | 4 +-
16263 lib/vsprintf.c | 39 +-
16264 localversion-grsec | 1 +
16265 mm/Kconfig | 8 +-
16266 mm/Kconfig.debug | 1 +
16267 mm/filemap.c | 1 +
16268 mm/kmemleak.c | 4 +-
16269 mm/memory.c | 2 +-
16270 mm/mempolicy.c | 12 +-
16271 mm/migrate.c | 3 +-
16272 mm/mlock.c | 6 +-
16273 mm/mmap.c | 93 +-
16274 mm/mprotect.c | 8 +
16275 mm/oom_kill.c | 28 +-
16276 mm/page_alloc.c | 2 +-
16277 mm/process_vm_access.c | 8 +-
16278 mm/shmem.c | 36 +-
16279 mm/slab.c | 14 +-
16280 mm/slab_common.c | 2 +-
16281 mm/slob.c | 12 +
16282 mm/slub.c | 33 +-
16283 mm/util.c | 3 +
16284 mm/vmalloc.c | 129 +-
16285 mm/vmstat.c | 29 +-
16286 net/appletalk/atalk_proc.c | 2 +-
16287 net/atm/lec.c | 6 +-
16288 net/atm/mpoa_caches.c | 42 +-
16289 net/bluetooth/sco.c | 3 +
16290 net/can/bcm.c | 2 +-
16291 net/can/proc.c | 2 +-
16292 net/core/dev_ioctl.c | 7 +-
16293 net/core/filter.c | 8 +-
16294 net/core/net-procfs.c | 17 +-
16295 net/core/pktgen.c | 2 +-
16296 net/core/sock.c | 3 +-
16297 net/core/sysctl_net_core.c | 2 +-
16298 net/decnet/dn_dev.c | 2 +-
16299 net/ipv4/devinet.c | 6 +-
16300 net/ipv4/inet_hashtables.c | 4 +
16301 net/ipv4/ip_input.c | 7 +
16302 net/ipv4/ip_sockglue.c | 3 +-
16303 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16304 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16305 net/ipv4/route.c | 6 +-
16306 net/ipv4/tcp_input.c | 4 +-
16307 net/ipv4/tcp_ipv4.c | 29 +-
16308 net/ipv4/tcp_minisocks.c | 9 +-
16309 net/ipv4/tcp_timer.c | 11 +
16310 net/ipv4/udp.c | 24 +
16311 net/ipv6/addrconf.c | 13 +-
16312 net/ipv6/proc.c | 2 +-
16313 net/ipv6/tcp_ipv6.c | 26 +-
16314 net/ipv6/udp.c | 7 +
16315 net/ipx/ipx_proc.c | 2 +-
16316 net/irda/irproc.c | 2 +-
16317 net/llc/llc_proc.c | 2 +-
16318 net/netfilter/Kconfig | 10 +
16319 net/netfilter/Makefile | 1 +
16320 net/netfilter/nf_conntrack_core.c | 8 +
16321 net/netfilter/xt_gradm.c | 51 +
16322 net/netfilter/xt_hashlimit.c | 4 +-
16323 net/netfilter/xt_recent.c | 2 +-
16324 net/sched/sch_api.c | 2 +-
16325 net/sctp/socket.c | 4 +-
16326 net/socket.c | 75 +-
16327 net/sunrpc/Kconfig | 1 +
16328 net/sunrpc/cache.c | 2 +-
16329 net/sunrpc/stats.c | 2 +-
16330 net/sysctl_net.c | 2 +-
16331 net/unix/af_unix.c | 52 +-
16332 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16333 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16334 net/x25/sysctl_net_x25.c | 2 +-
16335 net/x25/x25_proc.c | 2 +-
16336 scripts/package/Makefile | 2 +-
16337 scripts/package/mkspec | 41 +-
16338 security/Kconfig | 369 +-
16339 security/apparmor/file.c | 4 +-
16340 security/apparmor/lsm.c | 8 +-
16341 security/commoncap.c | 36 +-
16342 security/min_addr.c | 2 +
16343 security/smack/smack_lsm.c | 8 +-
16344 security/tomoyo/file.c | 12 +-
16345 security/tomoyo/mount.c | 4 +
16346 security/tomoyo/tomoyo.c | 20 +-
16347 security/yama/Kconfig | 2 +-
16348 security/yama/yama_lsm.c | 4 +-
16349 sound/synth/emux/emux_seq.c | 14 +-
16350 sound/usb/line6/driver.c | 40 +-
16351 sound/usb/line6/toneport.c | 12 +-
16352 tools/gcc/.gitignore | 1 +
16353 tools/gcc/Makefile | 12 +
16354 tools/gcc/gen-random-seed.sh | 8 +
16355 tools/gcc/randomize_layout_plugin.c | 930 +++
16356 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16357 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16358 511 files changed, 32631 insertions(+), 3196 deletions(-)
16359
16360 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16361 Author: Brad Spengler <spender@grsecurity.net>
16362 Date: Tue Dec 15 14:31:49 2015 -0500
16363
16364 Update to pax-linux-4.3.3-test11.patch:
16365 - fixed a few compile regressions with the recent plugin changes, reported by spender
16366 - updated the size overflow hash table
16367
16368 tools/gcc/latent_entropy_plugin.c | 2 +-
16369 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16370 tools/gcc/stackleak_plugin.c | 2 +-
16371 tools/gcc/structleak_plugin.c | 6 +--
16372 4 files changed, 60 insertions(+), 16 deletions(-)
16373
16374 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16375 Author: Brad Spengler <spender@grsecurity.net>
16376 Date: Tue Dec 15 11:50:24 2015 -0500
16377
16378 Apply structleak ICE fix for gcc < 4.9
16379
16380 tools/gcc/structleak_plugin.c | 4 ++++
16381 1 files changed, 4 insertions(+), 0 deletions(-)
16382
16383 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16384 Author: Brad Spengler <spender@grsecurity.net>
16385 Date: Tue Dec 15 07:57:06 2015 -0500
16386
16387 Update to pax-linux-4.3.1-test10.patch:
16388 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16389 - Emese regenerated the size overflow hash tables for 4.3
16390 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16391 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16392
16393 arch/x86/entry/entry_64.S | 2 +-
16394 arch/x86/entry/entry_64_compat.S | 15 +-
16395 scripts/package/builddeb | 2 +-
16396 tools/gcc/initify_plugin.c | 11 +-
16397 tools/gcc/latent_entropy_plugin.c | 20 +-
16398 .../disable_size_overflow_hash.data | 4 +
16399 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16400 tools/gcc/stackleak_plugin.c | 26 +-
16401 tools/gcc/structleak_plugin.c | 21 +-
16402 9 files changed, 3079 insertions(+), 2367 deletions(-)
16403
16404 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16405 Merge: b5847e6 3548341
16406 Author: Brad Spengler <spender@grsecurity.net>
16407 Date: Tue Dec 15 07:47:56 2015 -0500
16408
16409 Merge branch 'linux-4.3.y' into pax-4_3
16410
16411 Conflicts:
16412 net/unix/af_unix.c
16413
16414 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16415 Author: Brad Spengler <spender@grsecurity.net>
16416 Date: Wed Dec 9 23:11:36 2015 -0500
16417
16418 Update to pax-linux-4.3.1-test9.patch:
16419 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16420 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16421 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16422 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16423 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16424 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16425 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16426
16427 Makefile | 6 +
16428 arch/x86/include/asm/compat.h | 4 +
16429 arch/x86/include/asm/dma.h | 2 +
16430 arch/x86/include/asm/pmem.h | 2 +-
16431 arch/x86/include/asm/uaccess.h | 20 +-
16432 arch/x86/kernel/apic/vector.c | 6 +-
16433 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16434 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16435 arch/x86/kernel/head_64.S | 1 -
16436 arch/x86/kvm/i8259.c | 10 +-
16437 arch/x86/kvm/ioapic.c | 2 +
16438 arch/x86/kvm/x86.c | 2 +
16439 arch/x86/lib/usercopy_64.c | 2 +-
16440 arch/x86/mm/mpx.c | 4 +-
16441 arch/x86/mm/pageattr.c | 7 +
16442 drivers/base/devres.c | 4 +-
16443 drivers/base/power/runtime.c | 6 +-
16444 drivers/base/regmap/regmap.c | 4 +-
16445 drivers/block/drbd/drbd_receiver.c | 4 +-
16446 drivers/block/drbd/drbd_worker.c | 6 +-
16447 drivers/char/virtio_console.c | 6 +-
16448 drivers/md/dm.c | 12 +-
16449 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16450 drivers/net/macvtap.c | 4 +-
16451 drivers/video/fbdev/core/fbmem.c | 10 +-
16452 fs/compat.c | 3 +-
16453 fs/coredump.c | 2 +-
16454 fs/dcache.c | 13 +-
16455 fs/fhandle.c | 2 +-
16456 fs/file.c | 14 +-
16457 fs/fs-writeback.c | 11 +-
16458 fs/overlayfs/copy_up.c | 2 +-
16459 fs/readdir.c | 3 +-
16460 fs/super.c | 3 +-
16461 include/linux/compiler.h | 36 ++-
16462 include/linux/rcupdate.h | 8 +
16463 include/linux/sched.h | 4 +-
16464 include/linux/seqlock.h | 10 +
16465 include/linux/spinlock.h | 17 +-
16466 include/linux/srcu.h | 5 +-
16467 include/linux/syscalls.h | 2 +-
16468 include/linux/writeback.h | 3 +-
16469 include/uapi/linux/swab.h | 6 +-
16470 ipc/ipc_sysctl.c | 6 +
16471 kernel/exit.c | 25 +-
16472 kernel/resource.c | 4 +-
16473 kernel/signal.c | 12 +-
16474 kernel/user.c | 2 +-
16475 kernel/workqueue.c | 6 +-
16476 lib/rhashtable.c | 4 +-
16477 net/compat.c | 2 +-
16478 net/ipv4/xfrm4_mode_transport.c | 2 +-
16479 security/keys/internal.h | 8 +-
16480 security/keys/keyring.c | 4 -
16481 sound/core/seq/seq_clientmgr.c | 8 +-
16482 sound/core/seq/seq_compat.c | 2 +-
16483 sound/core/seq/seq_memory.c | 6 +-
16484 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16485 tools/gcc/gcc-common.h | 1 +
16486 tools/gcc/initify_plugin.c | 33 ++-
16487 .../disable_size_overflow_hash.data | 1 +
16488 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16489 62 files changed, 708 insertions(+), 140 deletions(-)
16490
16491 commit f2634c2f6995f4231616f24ed016f890c701f939
16492 Merge: 1241bff 5f8b236
16493 Author: Brad Spengler <spender@grsecurity.net>
16494 Date: Wed Dec 9 21:50:47 2015 -0500
16495
16496 Merge branch 'linux-4.3.y' into pax-4_3
16497
16498 Conflicts:
16499 arch/x86/kernel/fpu/xstate.c
16500 arch/x86/kernel/head_64.S
16501
16502 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16503 Author: Brad Spengler <spender@grsecurity.net>
16504 Date: Sun Dec 6 08:44:56 2015 -0500
16505
16506 Update to pax-linux-4.3-test8.patch:
16507 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16508 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16509 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16510 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16511
16512 Makefile | 5 +++
16513 drivers/md/md.c | 5 ++-
16514 drivers/md/raid1.c | 2 +-
16515 fs/proc/task_mmu.c | 3 ++
16516 .../disable_size_overflow_hash.data | 4 ++-
16517 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16518 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16519 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16520 8 files changed, 43 insertions(+), 12 deletions(-)
16521
16522 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16523 Author: Brad Spengler <spender@grsecurity.net>
16524 Date: Fri Dec 4 14:24:12 2015 -0500
16525
16526 Initial import of pax-linux-4.3-test7.patch
16527
16528 Documentation/dontdiff | 47 +-
16529 Documentation/kbuild/makefiles.txt | 39 +-
16530 Documentation/kernel-parameters.txt | 28 +
16531 Makefile | 108 +-
16532 arch/alpha/include/asm/atomic.h | 10 +
16533 arch/alpha/include/asm/elf.h | 7 +
16534 arch/alpha/include/asm/pgalloc.h | 6 +
16535 arch/alpha/include/asm/pgtable.h | 11 +
16536 arch/alpha/kernel/module.c | 2 +-
16537 arch/alpha/kernel/osf_sys.c | 8 +-
16538 arch/alpha/mm/fault.c | 141 +-
16539 arch/arm/Kconfig | 2 +-
16540 arch/arm/include/asm/atomic.h | 320 +-
16541 arch/arm/include/asm/cache.h | 5 +-
16542 arch/arm/include/asm/cacheflush.h | 2 +-
16543 arch/arm/include/asm/checksum.h | 14 +-
16544 arch/arm/include/asm/cmpxchg.h | 4 +
16545 arch/arm/include/asm/cpuidle.h | 2 +-
16546 arch/arm/include/asm/domain.h | 22 +-
16547 arch/arm/include/asm/elf.h | 9 +-
16548 arch/arm/include/asm/fncpy.h | 2 +
16549 arch/arm/include/asm/futex.h | 10 +
16550 arch/arm/include/asm/kmap_types.h | 2 +-
16551 arch/arm/include/asm/mach/dma.h | 2 +-
16552 arch/arm/include/asm/mach/map.h | 16 +-
16553 arch/arm/include/asm/outercache.h | 2 +-
16554 arch/arm/include/asm/page.h | 3 +-
16555 arch/arm/include/asm/pgalloc.h | 20 +
16556 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16557 arch/arm/include/asm/pgtable-2level.h | 3 +
16558 arch/arm/include/asm/pgtable-3level.h | 3 +
16559 arch/arm/include/asm/pgtable.h | 54 +-
16560 arch/arm/include/asm/smp.h | 2 +-
16561 arch/arm/include/asm/tls.h | 3 +
16562 arch/arm/include/asm/uaccess.h | 79 +-
16563 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16564 arch/arm/kernel/armksyms.c | 2 +-
16565 arch/arm/kernel/cpuidle.c | 2 +-
16566 arch/arm/kernel/entry-armv.S | 109 +-
16567 arch/arm/kernel/entry-common.S | 40 +-
16568 arch/arm/kernel/entry-header.S | 55 +
16569 arch/arm/kernel/fiq.c | 3 +
16570 arch/arm/kernel/module-plts.c | 7 +-
16571 arch/arm/kernel/module.c | 38 +-
16572 arch/arm/kernel/patch.c | 2 +
16573 arch/arm/kernel/process.c | 90 +-
16574 arch/arm/kernel/reboot.c | 1 +
16575 arch/arm/kernel/setup.c | 20 +-
16576 arch/arm/kernel/signal.c | 35 +-
16577 arch/arm/kernel/smp.c | 2 +-
16578 arch/arm/kernel/tcm.c | 4 +-
16579 arch/arm/kernel/vmlinux.lds.S | 6 +-
16580 arch/arm/kvm/arm.c | 8 +-
16581 arch/arm/lib/copy_page.S | 1 +
16582 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16583 arch/arm/lib/delay.c | 2 +-
16584 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16585 arch/arm/mach-exynos/suspend.c | 6 +-
16586 arch/arm/mach-mvebu/coherency.c | 4 +-
16587 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16588 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16589 arch/arm/mach-omap2/omap-smp.c | 1 +
16590 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16591 arch/arm/mach-omap2/omap_device.c | 4 +-
16592 arch/arm/mach-omap2/omap_device.h | 4 +-
16593 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16594 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16595 arch/arm/mach-omap2/wd_timer.c | 6 +-
16596 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16597 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16598 arch/arm/mach-tegra/irq.c | 1 +
16599 arch/arm/mach-ux500/pm.c | 1 +
16600 arch/arm/mach-zynq/platsmp.c | 1 +
16601 arch/arm/mm/Kconfig | 6 +-
16602 arch/arm/mm/alignment.c | 8 +
16603 arch/arm/mm/cache-l2x0.c | 2 +-
16604 arch/arm/mm/context.c | 10 +-
16605 arch/arm/mm/fault.c | 146 +
16606 arch/arm/mm/fault.h | 12 +
16607 arch/arm/mm/init.c | 39 +
16608 arch/arm/mm/ioremap.c | 4 +-
16609 arch/arm/mm/mmap.c | 30 +-
16610 arch/arm/mm/mmu.c | 162 +-
16611 arch/arm/net/bpf_jit_32.c | 3 +
16612 arch/arm/plat-iop/setup.c | 2 +-
16613 arch/arm/plat-omap/sram.c | 2 +
16614 arch/arm64/include/asm/atomic.h | 10 +
16615 arch/arm64/include/asm/percpu.h | 8 +-
16616 arch/arm64/include/asm/pgalloc.h | 5 +
16617 arch/arm64/include/asm/uaccess.h | 1 +
16618 arch/arm64/mm/dma-mapping.c | 2 +-
16619 arch/avr32/include/asm/elf.h | 8 +-
16620 arch/avr32/include/asm/kmap_types.h | 4 +-
16621 arch/avr32/mm/fault.c | 27 +
16622 arch/frv/include/asm/atomic.h | 10 +
16623 arch/frv/include/asm/kmap_types.h | 2 +-
16624 arch/frv/mm/elf-fdpic.c | 3 +-
16625 arch/ia64/Makefile | 1 +
16626 arch/ia64/include/asm/atomic.h | 10 +
16627 arch/ia64/include/asm/elf.h | 7 +
16628 arch/ia64/include/asm/pgalloc.h | 12 +
16629 arch/ia64/include/asm/pgtable.h | 13 +-
16630 arch/ia64/include/asm/spinlock.h | 2 +-
16631 arch/ia64/include/asm/uaccess.h | 27 +-
16632 arch/ia64/kernel/module.c | 45 +-
16633 arch/ia64/kernel/palinfo.c | 2 +-
16634 arch/ia64/kernel/sys_ia64.c | 7 +
16635 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16636 arch/ia64/mm/fault.c | 32 +-
16637 arch/ia64/mm/init.c | 15 +-
16638 arch/m32r/lib/usercopy.c | 6 +
16639 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16640 arch/mips/include/asm/atomic.h | 368 +-
16641 arch/mips/include/asm/elf.h | 7 +
16642 arch/mips/include/asm/exec.h | 2 +-
16643 arch/mips/include/asm/hw_irq.h | 2 +-
16644 arch/mips/include/asm/local.h | 57 +
16645 arch/mips/include/asm/page.h | 2 +-
16646 arch/mips/include/asm/pgalloc.h | 5 +
16647 arch/mips/include/asm/pgtable.h | 3 +
16648 arch/mips/include/asm/uaccess.h | 1 +
16649 arch/mips/kernel/binfmt_elfn32.c | 7 +
16650 arch/mips/kernel/binfmt_elfo32.c | 7 +
16651 arch/mips/kernel/irq-gt641xx.c | 2 +-
16652 arch/mips/kernel/irq.c | 6 +-
16653 arch/mips/kernel/pm-cps.c | 2 +-
16654 arch/mips/kernel/process.c | 12 -
16655 arch/mips/kernel/sync-r4k.c | 24 +-
16656 arch/mips/kernel/traps.c | 13 +-
16657 arch/mips/mm/fault.c | 25 +
16658 arch/mips/mm/mmap.c | 51 +-
16659 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16660 arch/mips/sni/rm200.c | 2 +-
16661 arch/mips/vr41xx/common/icu.c | 2 +-
16662 arch/mips/vr41xx/common/irq.c | 4 +-
16663 arch/parisc/include/asm/atomic.h | 10 +
16664 arch/parisc/include/asm/elf.h | 7 +
16665 arch/parisc/include/asm/pgalloc.h | 6 +
16666 arch/parisc/include/asm/pgtable.h | 11 +
16667 arch/parisc/include/asm/uaccess.h | 4 +-
16668 arch/parisc/kernel/module.c | 50 +-
16669 arch/parisc/kernel/sys_parisc.c | 15 +
16670 arch/parisc/kernel/traps.c | 4 +-
16671 arch/parisc/mm/fault.c | 140 +-
16672 arch/powerpc/include/asm/atomic.h | 329 +-
16673 arch/powerpc/include/asm/elf.h | 12 +
16674 arch/powerpc/include/asm/exec.h | 2 +-
16675 arch/powerpc/include/asm/kmap_types.h | 2 +-
16676 arch/powerpc/include/asm/local.h | 46 +
16677 arch/powerpc/include/asm/mman.h | 2 +-
16678 arch/powerpc/include/asm/page.h | 8 +-
16679 arch/powerpc/include/asm/page_64.h | 7 +-
16680 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16681 arch/powerpc/include/asm/pgtable.h | 1 +
16682 arch/powerpc/include/asm/pte-hash32.h | 1 +
16683 arch/powerpc/include/asm/reg.h | 1 +
16684 arch/powerpc/include/asm/smp.h | 2 +-
16685 arch/powerpc/include/asm/spinlock.h | 42 +-
16686 arch/powerpc/include/asm/uaccess.h | 141 +-
16687 arch/powerpc/kernel/Makefile | 5 +
16688 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16689 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16690 arch/powerpc/kernel/module_32.c | 15 +-
16691 arch/powerpc/kernel/process.c | 46 -
16692 arch/powerpc/kernel/signal_32.c | 2 +-
16693 arch/powerpc/kernel/signal_64.c | 2 +-
16694 arch/powerpc/kernel/traps.c | 21 +
16695 arch/powerpc/kernel/vdso.c | 5 +-
16696 arch/powerpc/lib/usercopy_64.c | 18 -
16697 arch/powerpc/mm/fault.c | 56 +-
16698 arch/powerpc/mm/mmap.c | 16 +
16699 arch/powerpc/mm/slice.c | 13 +-
16700 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16701 arch/s390/include/asm/atomic.h | 10 +
16702 arch/s390/include/asm/elf.h | 7 +
16703 arch/s390/include/asm/exec.h | 2 +-
16704 arch/s390/include/asm/uaccess.h | 13 +-
16705 arch/s390/kernel/module.c | 22 +-
16706 arch/s390/kernel/process.c | 24 -
16707 arch/s390/mm/mmap.c | 16 +
16708 arch/score/include/asm/exec.h | 2 +-
16709 arch/score/kernel/process.c | 5 -
16710 arch/sh/mm/mmap.c | 22 +-
16711 arch/sparc/include/asm/atomic_64.h | 110 +-
16712 arch/sparc/include/asm/cache.h | 2 +-
16713 arch/sparc/include/asm/elf_32.h | 7 +
16714 arch/sparc/include/asm/elf_64.h | 7 +
16715 arch/sparc/include/asm/pgalloc_32.h | 1 +
16716 arch/sparc/include/asm/pgalloc_64.h | 1 +
16717 arch/sparc/include/asm/pgtable.h | 4 +
16718 arch/sparc/include/asm/pgtable_32.h | 15 +-
16719 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16720 arch/sparc/include/asm/setup.h | 4 +-
16721 arch/sparc/include/asm/spinlock_64.h | 35 +-
16722 arch/sparc/include/asm/thread_info_32.h | 1 +
16723 arch/sparc/include/asm/thread_info_64.h | 2 +
16724 arch/sparc/include/asm/uaccess.h | 1 +
16725 arch/sparc/include/asm/uaccess_32.h | 28 +-
16726 arch/sparc/include/asm/uaccess_64.h | 24 +-
16727 arch/sparc/kernel/Makefile | 2 +-
16728 arch/sparc/kernel/prom_common.c | 2 +-
16729 arch/sparc/kernel/smp_64.c | 8 +-
16730 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16731 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16732 arch/sparc/kernel/traps_64.c | 27 +-
16733 arch/sparc/lib/Makefile | 2 +-
16734 arch/sparc/lib/atomic_64.S | 57 +-
16735 arch/sparc/lib/ksyms.c | 6 +-
16736 arch/sparc/mm/Makefile | 2 +-
16737 arch/sparc/mm/fault_32.c | 292 +
16738 arch/sparc/mm/fault_64.c | 486 +
16739 arch/sparc/mm/hugetlbpage.c | 22 +-
16740 arch/sparc/mm/init_64.c | 10 +-
16741 arch/tile/include/asm/atomic_64.h | 10 +
16742 arch/tile/include/asm/uaccess.h | 4 +-
16743 arch/um/Makefile | 4 +
16744 arch/um/include/asm/kmap_types.h | 2 +-
16745 arch/um/include/asm/page.h | 3 +
16746 arch/um/include/asm/pgtable-3level.h | 1 +
16747 arch/um/kernel/process.c | 16 -
16748 arch/x86/Kconfig | 15 +-
16749 arch/x86/Kconfig.cpu | 6 +-
16750 arch/x86/Kconfig.debug | 4 +-
16751 arch/x86/Makefile | 13 +-
16752 arch/x86/boot/Makefile | 3 +
16753 arch/x86/boot/bitops.h | 4 +-
16754 arch/x86/boot/boot.h | 2 +-
16755 arch/x86/boot/compressed/Makefile | 3 +
16756 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16757 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16758 arch/x86/boot/compressed/head_32.S | 4 +-
16759 arch/x86/boot/compressed/head_64.S | 12 +-
16760 arch/x86/boot/compressed/misc.c | 11 +-
16761 arch/x86/boot/cpucheck.c | 16 +-
16762 arch/x86/boot/header.S | 6 +-
16763 arch/x86/boot/memory.c | 2 +-
16764 arch/x86/boot/video-vesa.c | 1 +
16765 arch/x86/boot/video.c | 2 +-
16766 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16767 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16768 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16769 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16770 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16771 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16772 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16773 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16774 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16775 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16776 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16777 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16778 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16779 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16780 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16781 arch/x86/crypto/sha256-avx-asm.S | 2 +
16782 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16783 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16784 arch/x86/crypto/sha512-avx-asm.S | 2 +
16785 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16786 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16787 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16788 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16789 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16790 arch/x86/entry/calling.h | 86 +-
16791 arch/x86/entry/common.c | 13 +-
16792 arch/x86/entry/entry_32.S | 351 +-
16793 arch/x86/entry/entry_64.S | 619 +-
16794 arch/x86/entry/entry_64_compat.S | 159 +-
16795 arch/x86/entry/thunk_64.S | 2 +
16796 arch/x86/entry/vdso/Makefile | 2 +-
16797 arch/x86/entry/vdso/vdso2c.h | 8 +-
16798 arch/x86/entry/vdso/vma.c | 41 +-
16799 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16800 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16801 arch/x86/ia32/ia32_signal.c | 23 +-
16802 arch/x86/ia32/sys_ia32.c | 42 +-
16803 arch/x86/include/asm/alternative-asm.h | 43 +-
16804 arch/x86/include/asm/alternative.h | 4 +-
16805 arch/x86/include/asm/apic.h | 2 +-
16806 arch/x86/include/asm/apm.h | 4 +-
16807 arch/x86/include/asm/atomic.h | 230 +-
16808 arch/x86/include/asm/atomic64_32.h | 100 +
16809 arch/x86/include/asm/atomic64_64.h | 164 +-
16810 arch/x86/include/asm/bitops.h | 18 +-
16811 arch/x86/include/asm/boot.h | 2 +-
16812 arch/x86/include/asm/cache.h | 5 +-
16813 arch/x86/include/asm/checksum_32.h | 12 +-
16814 arch/x86/include/asm/cmpxchg.h | 39 +
16815 arch/x86/include/asm/compat.h | 2 +-
16816 arch/x86/include/asm/cpufeature.h | 17 +-
16817 arch/x86/include/asm/desc.h | 78 +-
16818 arch/x86/include/asm/desc_defs.h | 6 +
16819 arch/x86/include/asm/div64.h | 2 +-
16820 arch/x86/include/asm/elf.h | 33 +-
16821 arch/x86/include/asm/emergency-restart.h | 2 +-
16822 arch/x86/include/asm/fpu/internal.h | 42 +-
16823 arch/x86/include/asm/fpu/types.h | 6 +-
16824 arch/x86/include/asm/futex.h | 14 +-
16825 arch/x86/include/asm/hw_irq.h | 4 +-
16826 arch/x86/include/asm/i8259.h | 2 +-
16827 arch/x86/include/asm/io.h | 22 +-
16828 arch/x86/include/asm/irqflags.h | 5 +
16829 arch/x86/include/asm/kprobes.h | 9 +-
16830 arch/x86/include/asm/local.h | 106 +-
16831 arch/x86/include/asm/mman.h | 15 +
16832 arch/x86/include/asm/mmu.h | 14 +-
16833 arch/x86/include/asm/mmu_context.h | 114 +-
16834 arch/x86/include/asm/module.h | 17 +-
16835 arch/x86/include/asm/nmi.h | 19 +-
16836 arch/x86/include/asm/page.h | 1 +
16837 arch/x86/include/asm/page_32.h | 12 +-
16838 arch/x86/include/asm/page_64.h | 14 +-
16839 arch/x86/include/asm/paravirt.h | 46 +-
16840 arch/x86/include/asm/paravirt_types.h | 15 +-
16841 arch/x86/include/asm/pgalloc.h | 23 +
16842 arch/x86/include/asm/pgtable-2level.h | 2 +
16843 arch/x86/include/asm/pgtable-3level.h | 7 +
16844 arch/x86/include/asm/pgtable.h | 128 +-
16845 arch/x86/include/asm/pgtable_32.h | 14 +-
16846 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16847 arch/x86/include/asm/pgtable_64.h | 23 +-
16848 arch/x86/include/asm/pgtable_64_types.h | 5 +
16849 arch/x86/include/asm/pgtable_types.h | 26 +-
16850 arch/x86/include/asm/preempt.h | 2 +-
16851 arch/x86/include/asm/processor.h | 57 +-
16852 arch/x86/include/asm/ptrace.h | 13 +-
16853 arch/x86/include/asm/realmode.h | 4 +-
16854 arch/x86/include/asm/reboot.h | 10 +-
16855 arch/x86/include/asm/rmwcc.h | 84 +-
16856 arch/x86/include/asm/rwsem.h | 60 +-
16857 arch/x86/include/asm/segment.h | 27 +-
16858 arch/x86/include/asm/smap.h | 43 +
16859 arch/x86/include/asm/smp.h | 14 +-
16860 arch/x86/include/asm/stackprotector.h | 4 +-
16861 arch/x86/include/asm/stacktrace.h | 32 +-
16862 arch/x86/include/asm/switch_to.h | 4 +-
16863 arch/x86/include/asm/sys_ia32.h | 6 +-
16864 arch/x86/include/asm/thread_info.h | 27 +-
16865 arch/x86/include/asm/tlbflush.h | 77 +-
16866 arch/x86/include/asm/uaccess.h | 192 +-
16867 arch/x86/include/asm/uaccess_32.h | 28 +-
16868 arch/x86/include/asm/uaccess_64.h | 169 +-
16869 arch/x86/include/asm/word-at-a-time.h | 2 +-
16870 arch/x86/include/asm/x86_init.h | 10 +-
16871 arch/x86/include/asm/xen/page.h | 2 +-
16872 arch/x86/include/uapi/asm/e820.h | 2 +-
16873 arch/x86/kernel/Makefile | 2 +-
16874 arch/x86/kernel/acpi/boot.c | 4 +-
16875 arch/x86/kernel/acpi/sleep.c | 4 +
16876 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16877 arch/x86/kernel/alternative.c | 124 +-
16878 arch/x86/kernel/apic/apic.c | 4 +-
16879 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16880 arch/x86/kernel/apic/apic_noop.c | 2 +-
16881 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16882 arch/x86/kernel/apic/io_apic.c | 8 +-
16883 arch/x86/kernel/apic/msi.c | 2 +-
16884 arch/x86/kernel/apic/probe_32.c | 4 +-
16885 arch/x86/kernel/apic/vector.c | 4 +-
16886 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16887 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16888 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16889 arch/x86/kernel/apm_32.c | 21 +-
16890 arch/x86/kernel/asm-offsets.c | 20 +
16891 arch/x86/kernel/asm-offsets_64.c | 1 +
16892 arch/x86/kernel/cpu/Makefile | 4 -
16893 arch/x86/kernel/cpu/amd.c | 2 +-
16894 arch/x86/kernel/cpu/bugs_64.c | 2 +
16895 arch/x86/kernel/cpu/common.c | 202 +-
16896 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16897 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16898 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16899 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16900 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16901 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16902 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16903 arch/x86/kernel/cpu/perf_event.c | 10 +-
16904 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16905 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16906 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16907 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16908 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16909 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16910 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16911 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16912 arch/x86/kernel/crash_dump_64.c | 2 +-
16913 arch/x86/kernel/doublefault.c | 8 +-
16914 arch/x86/kernel/dumpstack.c | 24 +-
16915 arch/x86/kernel/dumpstack_32.c | 25 +-
16916 arch/x86/kernel/dumpstack_64.c | 62 +-
16917 arch/x86/kernel/e820.c | 4 +-
16918 arch/x86/kernel/early_printk.c | 1 +
16919 arch/x86/kernel/espfix_64.c | 44 +-
16920 arch/x86/kernel/fpu/core.c | 24 +-
16921 arch/x86/kernel/fpu/init.c | 40 +-
16922 arch/x86/kernel/fpu/regset.c | 22 +-
16923 arch/x86/kernel/fpu/signal.c | 20 +-
16924 arch/x86/kernel/fpu/xstate.c | 8 +-
16925 arch/x86/kernel/ftrace.c | 18 +-
16926 arch/x86/kernel/head64.c | 14 +-
16927 arch/x86/kernel/head_32.S | 235 +-
16928 arch/x86/kernel/head_64.S | 173 +-
16929 arch/x86/kernel/i386_ksyms_32.c | 12 +
16930 arch/x86/kernel/i8259.c | 10 +-
16931 arch/x86/kernel/io_delay.c | 2 +-
16932 arch/x86/kernel/ioport.c | 2 +-
16933 arch/x86/kernel/irq.c | 8 +-
16934 arch/x86/kernel/irq_32.c | 45 +-
16935 arch/x86/kernel/jump_label.c | 10 +-
16936 arch/x86/kernel/kgdb.c | 21 +-
16937 arch/x86/kernel/kprobes/core.c | 28 +-
16938 arch/x86/kernel/kprobes/opt.c | 16 +-
16939 arch/x86/kernel/ksysfs.c | 2 +-
16940 arch/x86/kernel/kvmclock.c | 20 +-
16941 arch/x86/kernel/ldt.c | 25 +
16942 arch/x86/kernel/livepatch.c | 12 +-
16943 arch/x86/kernel/machine_kexec_32.c | 6 +-
16944 arch/x86/kernel/mcount_64.S | 19 +-
16945 arch/x86/kernel/module.c | 78 +-
16946 arch/x86/kernel/msr.c | 2 +-
16947 arch/x86/kernel/nmi.c | 34 +-
16948 arch/x86/kernel/nmi_selftest.c | 4 +-
16949 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16950 arch/x86/kernel/paravirt.c | 45 +-
16951 arch/x86/kernel/paravirt_patch_64.c | 8 +
16952 arch/x86/kernel/pci-calgary_64.c | 2 +-
16953 arch/x86/kernel/pci-iommu_table.c | 2 +-
16954 arch/x86/kernel/pci-swiotlb.c | 2 +-
16955 arch/x86/kernel/process.c | 80 +-
16956 arch/x86/kernel/process_32.c | 29 +-
16957 arch/x86/kernel/process_64.c | 14 +-
16958 arch/x86/kernel/ptrace.c | 20 +-
16959 arch/x86/kernel/pvclock.c | 8 +-
16960 arch/x86/kernel/reboot.c | 44 +-
16961 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16962 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16963 arch/x86/kernel/setup.c | 29 +-
16964 arch/x86/kernel/setup_percpu.c | 29 +-
16965 arch/x86/kernel/signal.c | 17 +-
16966 arch/x86/kernel/smp.c | 2 +-
16967 arch/x86/kernel/smpboot.c | 29 +-
16968 arch/x86/kernel/step.c | 6 +-
16969 arch/x86/kernel/sys_i386_32.c | 184 +
16970 arch/x86/kernel/sys_x86_64.c | 22 +-
16971 arch/x86/kernel/tboot.c | 14 +-
16972 arch/x86/kernel/time.c | 8 +-
16973 arch/x86/kernel/tls.c | 7 +-
16974 arch/x86/kernel/tracepoint.c | 4 +-
16975 arch/x86/kernel/traps.c | 53 +-
16976 arch/x86/kernel/tsc.c | 2 +-
16977 arch/x86/kernel/uprobes.c | 2 +-
16978 arch/x86/kernel/vm86_32.c | 6 +-
16979 arch/x86/kernel/vmlinux.lds.S | 153 +-
16980 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16981 arch/x86/kernel/x86_init.c | 6 +-
16982 arch/x86/kvm/cpuid.c | 21 +-
16983 arch/x86/kvm/emulate.c | 2 +-
16984 arch/x86/kvm/lapic.c | 2 +-
16985 arch/x86/kvm/paging_tmpl.h | 2 +-
16986 arch/x86/kvm/svm.c | 10 +-
16987 arch/x86/kvm/vmx.c | 62 +-
16988 arch/x86/kvm/x86.c | 42 +-
16989 arch/x86/lguest/boot.c | 3 +-
16990 arch/x86/lib/atomic64_386_32.S | 164 +
16991 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16992 arch/x86/lib/checksum_32.S | 99 +-
16993 arch/x86/lib/clear_page_64.S | 3 +
16994 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16995 arch/x86/lib/copy_page_64.S | 14 +-
16996 arch/x86/lib/copy_user_64.S | 66 +-
16997 arch/x86/lib/csum-copy_64.S | 14 +-
16998 arch/x86/lib/csum-wrappers_64.c | 8 +-
16999 arch/x86/lib/getuser.S | 74 +-
17000 arch/x86/lib/insn.c | 8 +-
17001 arch/x86/lib/iomap_copy_64.S | 2 +
17002 arch/x86/lib/memcpy_64.S | 6 +
17003 arch/x86/lib/memmove_64.S | 3 +-
17004 arch/x86/lib/memset_64.S | 3 +
17005 arch/x86/lib/mmx_32.c | 243 +-
17006 arch/x86/lib/msr-reg.S | 2 +
17007 arch/x86/lib/putuser.S | 87 +-
17008 arch/x86/lib/rwsem.S | 6 +-
17009 arch/x86/lib/usercopy_32.c | 359 +-
17010 arch/x86/lib/usercopy_64.c | 20 +-
17011 arch/x86/math-emu/fpu_aux.c | 2 +-
17012 arch/x86/math-emu/fpu_entry.c | 4 +-
17013 arch/x86/math-emu/fpu_system.h | 2 +-
17014 arch/x86/mm/Makefile | 4 +
17015 arch/x86/mm/extable.c | 26 +-
17016 arch/x86/mm/fault.c | 570 +-
17017 arch/x86/mm/gup.c | 6 +-
17018 arch/x86/mm/highmem_32.c | 6 +
17019 arch/x86/mm/hugetlbpage.c | 24 +-
17020 arch/x86/mm/init.c | 111 +-
17021 arch/x86/mm/init_32.c | 111 +-
17022 arch/x86/mm/init_64.c | 46 +-
17023 arch/x86/mm/iomap_32.c | 4 +
17024 arch/x86/mm/ioremap.c | 52 +-
17025 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
17026 arch/x86/mm/mmap.c | 40 +-
17027 arch/x86/mm/mmio-mod.c | 10 +-
17028 arch/x86/mm/numa.c | 2 +-
17029 arch/x86/mm/pageattr.c | 38 +-
17030 arch/x86/mm/pat.c | 12 +-
17031 arch/x86/mm/pat_rbtree.c | 2 +-
17032 arch/x86/mm/pf_in.c | 10 +-
17033 arch/x86/mm/pgtable.c | 214 +-
17034 arch/x86/mm/pgtable_32.c | 3 +
17035 arch/x86/mm/setup_nx.c | 7 +
17036 arch/x86/mm/tlb.c | 4 +
17037 arch/x86/mm/uderef_64.c | 37 +
17038 arch/x86/net/bpf_jit.S | 11 +
17039 arch/x86/net/bpf_jit_comp.c | 13 +-
17040 arch/x86/oprofile/backtrace.c | 6 +-
17041 arch/x86/oprofile/nmi_int.c | 8 +-
17042 arch/x86/oprofile/op_model_amd.c | 8 +-
17043 arch/x86/oprofile/op_model_ppro.c | 7 +-
17044 arch/x86/oprofile/op_x86_model.h | 2 +-
17045 arch/x86/pci/intel_mid_pci.c | 2 +-
17046 arch/x86/pci/irq.c | 8 +-
17047 arch/x86/pci/pcbios.c | 144 +-
17048 arch/x86/platform/efi/efi_32.c | 24 +
17049 arch/x86/platform/efi/efi_64.c | 26 +-
17050 arch/x86/platform/efi/efi_stub_32.S | 64 +-
17051 arch/x86/platform/efi/efi_stub_64.S | 2 +
17052 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
17053 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
17054 arch/x86/platform/intel-mid/mfld.c | 4 +-
17055 arch/x86/platform/intel-mid/mrfl.c | 2 +-
17056 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
17057 arch/x86/platform/olpc/olpc_dt.c | 2 +-
17058 arch/x86/power/cpu.c | 11 +-
17059 arch/x86/realmode/init.c | 10 +-
17060 arch/x86/realmode/rm/Makefile | 3 +
17061 arch/x86/realmode/rm/header.S | 4 +-
17062 arch/x86/realmode/rm/reboot.S | 4 +
17063 arch/x86/realmode/rm/trampoline_32.S | 12 +-
17064 arch/x86/realmode/rm/trampoline_64.S | 3 +-
17065 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
17066 arch/x86/tools/Makefile | 2 +-
17067 arch/x86/tools/relocs.c | 96 +-
17068 arch/x86/um/mem_32.c | 2 +-
17069 arch/x86/um/tls_32.c | 2 +-
17070 arch/x86/xen/enlighten.c | 50 +-
17071 arch/x86/xen/mmu.c | 19 +-
17072 arch/x86/xen/smp.c | 16 +-
17073 arch/x86/xen/xen-asm_32.S | 2 +-
17074 arch/x86/xen/xen-head.S | 11 +
17075 arch/x86/xen/xen-ops.h | 2 -
17076 block/bio.c | 4 +-
17077 block/blk-iopoll.c | 2 +-
17078 block/blk-map.c | 2 +-
17079 block/blk-softirq.c | 2 +-
17080 block/bsg.c | 12 +-
17081 block/compat_ioctl.c | 4 +-
17082 block/genhd.c | 9 +-
17083 block/partitions/efi.c | 8 +-
17084 block/scsi_ioctl.c | 29 +-
17085 crypto/cryptd.c | 4 +-
17086 crypto/pcrypt.c | 2 +-
17087 crypto/zlib.c | 12 +-
17088 drivers/acpi/acpi_video.c | 2 +-
17089 drivers/acpi/apei/apei-internal.h | 2 +-
17090 drivers/acpi/apei/ghes.c | 4 +-
17091 drivers/acpi/bgrt.c | 6 +-
17092 drivers/acpi/blacklist.c | 4 +-
17093 drivers/acpi/bus.c | 4 +-
17094 drivers/acpi/device_pm.c | 4 +-
17095 drivers/acpi/ec.c | 2 +-
17096 drivers/acpi/pci_slot.c | 2 +-
17097 drivers/acpi/processor_idle.c | 2 +-
17098 drivers/acpi/processor_pdc.c | 2 +-
17099 drivers/acpi/sleep.c | 2 +-
17100 drivers/acpi/sysfs.c | 4 +-
17101 drivers/acpi/thermal.c | 2 +-
17102 drivers/acpi/video_detect.c | 7 +-
17103 drivers/ata/libata-core.c | 12 +-
17104 drivers/ata/libata-scsi.c | 2 +-
17105 drivers/ata/libata.h | 2 +-
17106 drivers/ata/pata_arasan_cf.c | 4 +-
17107 drivers/atm/adummy.c | 2 +-
17108 drivers/atm/ambassador.c | 8 +-
17109 drivers/atm/atmtcp.c | 14 +-
17110 drivers/atm/eni.c | 10 +-
17111 drivers/atm/firestream.c | 8 +-
17112 drivers/atm/fore200e.c | 14 +-
17113 drivers/atm/he.c | 18 +-
17114 drivers/atm/horizon.c | 4 +-
17115 drivers/atm/idt77252.c | 36 +-
17116 drivers/atm/iphase.c | 34 +-
17117 drivers/atm/lanai.c | 12 +-
17118 drivers/atm/nicstar.c | 46 +-
17119 drivers/atm/solos-pci.c | 4 +-
17120 drivers/atm/suni.c | 4 +-
17121 drivers/atm/uPD98402.c | 16 +-
17122 drivers/atm/zatm.c | 6 +-
17123 drivers/base/bus.c | 4 +-
17124 drivers/base/devtmpfs.c | 8 +-
17125 drivers/base/node.c | 2 +-
17126 drivers/base/platform-msi.c | 20 +-
17127 drivers/base/power/domain.c | 11 +-
17128 drivers/base/power/sysfs.c | 2 +-
17129 drivers/base/power/wakeup.c | 8 +-
17130 drivers/base/regmap/regmap-debugfs.c | 11 +-
17131 drivers/base/syscore.c | 4 +-
17132 drivers/block/cciss.c | 28 +-
17133 drivers/block/cciss.h | 2 +-
17134 drivers/block/cpqarray.c | 28 +-
17135 drivers/block/cpqarray.h | 2 +-
17136 drivers/block/drbd/drbd_bitmap.c | 2 +-
17137 drivers/block/drbd/drbd_int.h | 8 +-
17138 drivers/block/drbd/drbd_main.c | 12 +-
17139 drivers/block/drbd/drbd_nl.c | 4 +-
17140 drivers/block/drbd/drbd_receiver.c | 34 +-
17141 drivers/block/drbd/drbd_worker.c | 8 +-
17142 drivers/block/pktcdvd.c | 4 +-
17143 drivers/block/rbd.c | 2 +-
17144 drivers/bluetooth/btwilink.c | 2 +-
17145 drivers/bus/arm-cci.c | 12 +-
17146 drivers/cdrom/cdrom.c | 11 +-
17147 drivers/cdrom/gdrom.c | 1 -
17148 drivers/char/agp/compat_ioctl.c | 2 +-
17149 drivers/char/agp/frontend.c | 4 +-
17150 drivers/char/agp/intel-gtt.c | 4 +-
17151 drivers/char/hpet.c | 2 +-
17152 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
17153 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
17154 drivers/char/mem.c | 47 +-
17155 drivers/char/nvram.c | 2 +-
17156 drivers/char/pcmcia/synclink_cs.c | 16 +-
17157 drivers/char/random.c | 12 +-
17158 drivers/char/sonypi.c | 11 +-
17159 drivers/char/tpm/tpm_acpi.c | 3 +-
17160 drivers/char/tpm/tpm_eventlog.c | 4 +-
17161 drivers/char/virtio_console.c | 4 +-
17162 drivers/clk/clk-composite.c | 2 +-
17163 drivers/clk/samsung/clk.h | 2 +-
17164 drivers/clk/socfpga/clk-gate.c | 9 +-
17165 drivers/clk/socfpga/clk-pll.c | 9 +-
17166 drivers/clk/ti/clk.c | 8 +-
17167 drivers/cpufreq/acpi-cpufreq.c | 17 +-
17168 drivers/cpufreq/cpufreq-dt.c | 4 +-
17169 drivers/cpufreq/cpufreq.c | 30 +-
17170 drivers/cpufreq/cpufreq_governor.c | 2 +-
17171 drivers/cpufreq/cpufreq_governor.h | 4 +-
17172 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
17173 drivers/cpufreq/intel_pstate.c | 33 +-
17174 drivers/cpufreq/p4-clockmod.c | 12 +-
17175 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
17176 drivers/cpufreq/speedstep-centrino.c | 7 +-
17177 drivers/cpuidle/driver.c | 2 +-
17178 drivers/cpuidle/dt_idle_states.c | 2 +-
17179 drivers/cpuidle/governor.c | 2 +-
17180 drivers/cpuidle/sysfs.c | 2 +-
17181 drivers/crypto/hifn_795x.c | 4 +-
17182 drivers/devfreq/devfreq.c | 4 +-
17183 drivers/dma/sh/shdma-base.c | 4 +-
17184 drivers/dma/sh/shdmac.c | 2 +-
17185 drivers/edac/edac_device.c | 4 +-
17186 drivers/edac/edac_mc_sysfs.c | 2 +-
17187 drivers/edac/edac_pci.c | 4 +-
17188 drivers/edac/edac_pci_sysfs.c | 22 +-
17189 drivers/edac/mce_amd.h | 2 +-
17190 drivers/firewire/core-card.c | 6 +-
17191 drivers/firewire/core-device.c | 2 +-
17192 drivers/firewire/core-transaction.c | 1 +
17193 drivers/firewire/core.h | 1 +
17194 drivers/firmware/dmi-id.c | 2 +-
17195 drivers/firmware/dmi_scan.c | 12 +-
17196 drivers/firmware/efi/cper.c | 8 +-
17197 drivers/firmware/efi/efi.c | 12 +-
17198 drivers/firmware/efi/efivars.c | 2 +-
17199 drivers/firmware/efi/runtime-map.c | 2 +-
17200 drivers/firmware/google/gsmi.c | 2 +-
17201 drivers/firmware/google/memconsole.c | 7 +-
17202 drivers/firmware/memmap.c | 2 +-
17203 drivers/firmware/psci.c | 2 +-
17204 drivers/gpio/gpio-davinci.c | 6 +-
17205 drivers/gpio/gpio-em.c | 2 +-
17206 drivers/gpio/gpio-ich.c | 2 +-
17207 drivers/gpio/gpio-omap.c | 4 +-
17208 drivers/gpio/gpio-rcar.c | 2 +-
17209 drivers/gpio/gpio-vr41xx.c | 2 +-
17210 drivers/gpio/gpiolib.c | 12 +-
17211 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17212 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17213 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17214 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17215 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17216 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17217 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17218 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17219 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17220 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17221 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17222 drivers/gpu/drm/drm_crtc.c | 2 +-
17223 drivers/gpu/drm/drm_drv.c | 2 +-
17224 drivers/gpu/drm/drm_fops.c | 12 +-
17225 drivers/gpu/drm/drm_global.c | 14 +-
17226 drivers/gpu/drm/drm_info.c | 13 +-
17227 drivers/gpu/drm/drm_ioc32.c | 13 +-
17228 drivers/gpu/drm/drm_ioctl.c | 2 +-
17229 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
17230 drivers/gpu/drm/i810/i810_drv.h | 4 +-
17231 drivers/gpu/drm/i915/i915_dma.c | 2 +-
17232 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
17233 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
17234 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
17235 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
17236 drivers/gpu/drm/i915/intel_display.c | 26 +-
17237 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
17238 drivers/gpu/drm/mga/mga_drv.h | 4 +-
17239 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17240 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17241 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17242 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17243 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17244 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17245 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17246 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17247 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17248 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17249 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17250 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17251 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17252 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17253 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17254 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17255 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17256 drivers/gpu/drm/r128/r128_state.c | 4 +-
17257 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17258 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17259 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17260 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17261 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17262 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17263 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17264 drivers/gpu/drm/tegra/dc.c | 2 +-
17265 drivers/gpu/drm/tegra/dsi.c | 2 +-
17266 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17267 drivers/gpu/drm/tegra/sor.c | 7 +-
17268 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17269 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17270 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17271 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17272 drivers/gpu/drm/udl/udl_fb.c | 1 -
17273 drivers/gpu/drm/via/via_drv.h | 4 +-
17274 drivers/gpu/drm/via/via_irq.c | 18 +-
17275 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17276 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17277 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17278 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17279 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17280 drivers/hid/hid-core.c | 4 +-
17281 drivers/hid/hid-sensor-custom.c | 2 +-
17282 drivers/hv/channel.c | 2 +-
17283 drivers/hv/hv.c | 4 +-
17284 drivers/hv/hv_balloon.c | 18 +-
17285 drivers/hv/hyperv_vmbus.h | 2 +-
17286 drivers/hwmon/acpi_power_meter.c | 6 +-
17287 drivers/hwmon/applesmc.c | 2 +-
17288 drivers/hwmon/asus_atk0110.c | 10 +-
17289 drivers/hwmon/coretemp.c | 2 +-
17290 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17291 drivers/hwmon/ibmaem.c | 2 +-
17292 drivers/hwmon/iio_hwmon.c | 2 +-
17293 drivers/hwmon/nct6683.c | 6 +-
17294 drivers/hwmon/nct6775.c | 6 +-
17295 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17296 drivers/hwmon/sht15.c | 12 +-
17297 drivers/hwmon/via-cputemp.c | 2 +-
17298 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17299 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17300 drivers/i2c/i2c-dev.c | 2 +-
17301 drivers/ide/ide-cd.c | 2 +-
17302 drivers/ide/ide-disk.c | 2 +-
17303 drivers/iio/industrialio-core.c | 2 +-
17304 drivers/iio/magnetometer/ak8975.c | 2 +-
17305 drivers/infiniband/core/cm.c | 32 +-
17306 drivers/infiniband/core/fmr_pool.c | 20 +-
17307 drivers/infiniband/core/uverbs_cmd.c | 3 +
17308 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17309 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17310 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17311 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17312 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17313 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17314 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17315 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17316 drivers/infiniband/hw/nes/nes.c | 4 +-
17317 drivers/infiniband/hw/nes/nes.h | 40 +-
17318 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17319 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17320 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17321 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17322 drivers/infiniband/hw/qib/qib.h | 1 +
17323 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17324 drivers/input/gameport/gameport.c | 4 +-
17325 drivers/input/input.c | 4 +-
17326 drivers/input/joystick/sidewinder.c | 1 +
17327 drivers/input/joystick/xpad.c | 4 +-
17328 drivers/input/misc/ims-pcu.c | 4 +-
17329 drivers/input/mouse/psmouse.h | 2 +-
17330 drivers/input/mousedev.c | 2 +-
17331 drivers/input/serio/serio.c | 4 +-
17332 drivers/input/serio/serio_raw.c | 4 +-
17333 drivers/input/touchscreen/htcpen.c | 2 +-
17334 drivers/iommu/arm-smmu-v3.c | 2 +-
17335 drivers/iommu/arm-smmu.c | 43 +-
17336 drivers/iommu/io-pgtable-arm.c | 101 +-
17337 drivers/iommu/io-pgtable.c | 11 +-
17338 drivers/iommu/io-pgtable.h | 19 +-
17339 drivers/iommu/iommu.c | 2 +-
17340 drivers/iommu/ipmmu-vmsa.c | 13 +-
17341 drivers/iommu/irq_remapping.c | 2 +-
17342 drivers/irqchip/irq-gic.c | 2 +-
17343 drivers/irqchip/irq-i8259.c | 2 +-
17344 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17345 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17346 drivers/isdn/capi/capi.c | 10 +-
17347 drivers/isdn/gigaset/interface.c | 8 +-
17348 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17349 drivers/isdn/hardware/avm/b1.c | 4 +-
17350 drivers/isdn/i4l/isdn_common.c | 2 +
17351 drivers/isdn/i4l/isdn_tty.c | 22 +-
17352 drivers/isdn/icn/icn.c | 2 +-
17353 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17354 drivers/lguest/core.c | 10 +-
17355 drivers/lguest/page_tables.c | 2 +-
17356 drivers/lguest/x86/core.c | 12 +-
17357 drivers/lguest/x86/switcher_32.S | 27 +-
17358 drivers/md/bcache/closure.h | 2 +-
17359 drivers/md/bitmap.c | 2 +-
17360 drivers/md/dm-ioctl.c | 2 +-
17361 drivers/md/dm-raid1.c | 18 +-
17362 drivers/md/dm-stats.c | 6 +-
17363 drivers/md/dm-stripe.c | 10 +-
17364 drivers/md/dm-table.c | 2 +-
17365 drivers/md/dm-thin-metadata.c | 4 +-
17366 drivers/md/dm.c | 16 +-
17367 drivers/md/md.c | 26 +-
17368 drivers/md/md.h | 6 +-
17369 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17370 drivers/md/persistent-data/dm-space-map.h | 1 +
17371 drivers/md/raid1.c | 4 +-
17372 drivers/md/raid10.c | 18 +-
17373 drivers/md/raid5.c | 22 +-
17374 drivers/media/dvb-core/dvbdev.c | 2 +-
17375 drivers/media/dvb-frontends/af9033.h | 2 +-
17376 drivers/media/dvb-frontends/dib3000.h | 2 +-
17377 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17378 drivers/media/dvb-frontends/dib8000.h | 2 +-
17379 drivers/media/pci/cx88/cx88-video.c | 6 +-
17380 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17381 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17382 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17383 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17384 drivers/media/pci/tw68/tw68-core.c | 2 +-
17385 drivers/media/platform/omap/omap_vout.c | 11 +-
17386 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17387 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17388 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17389 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17390 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17391 drivers/media/radio/radio-cadet.c | 2 +
17392 drivers/media/radio/radio-maxiradio.c | 2 +-
17393 drivers/media/radio/radio-shark.c | 2 +-
17394 drivers/media/radio/radio-shark2.c | 2 +-
17395 drivers/media/radio/radio-si476x.c | 2 +-
17396 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17397 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17398 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17399 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17400 drivers/memory/omap-gpmc.c | 21 +-
17401 drivers/message/fusion/mptsas.c | 34 +-
17402 drivers/mfd/ab8500-debugfs.c | 2 +-
17403 drivers/mfd/kempld-core.c | 2 +-
17404 drivers/mfd/max8925-i2c.c | 2 +-
17405 drivers/mfd/tps65910.c | 2 +-
17406 drivers/mfd/twl4030-irq.c | 9 +-
17407 drivers/mfd/wm5110-tables.c | 2 +-
17408 drivers/mfd/wm8998-tables.c | 2 +-
17409 drivers/misc/c2port/core.c | 4 +-
17410 drivers/misc/kgdbts.c | 4 +-
17411 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17412 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17413 drivers/misc/mic/scif/scif_rb.c | 8 +-
17414 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17415 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17416 drivers/misc/sgi-gru/grutables.h | 154 +-
17417 drivers/misc/sgi-xp/xp.h | 2 +-
17418 drivers/misc/sgi-xp/xpc.h | 3 +-
17419 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17420 drivers/mmc/card/block.c | 2 +-
17421 drivers/mmc/host/dw_mmc.h | 2 +-
17422 drivers/mmc/host/mmci.c | 4 +-
17423 drivers/mmc/host/omap_hsmmc.c | 4 +-
17424 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17425 drivers/mmc/host/sdhci-s3c.c | 8 +-
17426 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17427 drivers/mtd/nand/denali.c | 1 +
17428 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17429 drivers/mtd/nftlmount.c | 1 +
17430 drivers/mtd/sm_ftl.c | 2 +-
17431 drivers/net/bonding/bond_netlink.c | 2 +-
17432 drivers/net/caif/caif_hsi.c | 2 +-
17433 drivers/net/can/Kconfig | 2 +-
17434 drivers/net/can/dev.c | 2 +-
17435 drivers/net/can/vcan.c | 2 +-
17436 drivers/net/dummy.c | 2 +-
17437 drivers/net/ethernet/8390/ax88796.c | 4 +-
17438 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17439 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17440 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17441 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17442 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17443 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17444 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17445 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17446 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17447 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17448 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17449 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17450 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17451 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17452 drivers/net/ethernet/broadcom/tg3.h | 1 +
17453 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17454 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17455 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17456 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17457 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17458 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17459 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17460 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17461 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17462 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17463 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17464 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17465 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17466 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17467 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17468 drivers/net/ethernet/realtek/r8169.c | 8 +-
17469 drivers/net/ethernet/sfc/ptp.c | 2 +-
17470 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17471 drivers/net/ethernet/via/via-rhine.c | 2 +-
17472 drivers/net/geneve.c | 2 +-
17473 drivers/net/hyperv/hyperv_net.h | 2 +-
17474 drivers/net/hyperv/rndis_filter.c | 4 +-
17475 drivers/net/ifb.c | 2 +-
17476 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17477 drivers/net/macvlan.c | 20 +-
17478 drivers/net/macvtap.c | 6 +-
17479 drivers/net/nlmon.c | 2 +-
17480 drivers/net/phy/phy_device.c | 6 +-
17481 drivers/net/ppp/ppp_generic.c | 4 +-
17482 drivers/net/slip/slhc.c | 2 +-
17483 drivers/net/team/team.c | 4 +-
17484 drivers/net/tun.c | 7 +-
17485 drivers/net/usb/hso.c | 23 +-
17486 drivers/net/usb/r8152.c | 2 +-
17487 drivers/net/usb/sierra_net.c | 4 +-
17488 drivers/net/virtio_net.c | 2 +-
17489 drivers/net/vrf.c | 2 +-
17490 drivers/net/vxlan.c | 4 +-
17491 drivers/net/wimax/i2400m/rx.c | 2 +-
17492 drivers/net/wireless/airo.c | 2 +-
17493 drivers/net/wireless/at76c50x-usb.c | 2 +-
17494 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17495 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17496 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17497 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17498 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17499 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17500 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17501 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17502 drivers/net/wireless/b43/phy_lp.c | 2 +-
17503 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17504 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17505 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17506 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17507 drivers/net/wireless/rndis_wlan.c | 2 +-
17508 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17509 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17510 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17511 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17512 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17513 drivers/nfc/nfcwilink.c | 2 +-
17514 drivers/of/fdt.c | 4 +-
17515 drivers/oprofile/buffer_sync.c | 8 +-
17516 drivers/oprofile/event_buffer.c | 2 +-
17517 drivers/oprofile/oprof.c | 2 +-
17518 drivers/oprofile/oprofile_stats.c | 10 +-
17519 drivers/oprofile/oprofile_stats.h | 10 +-
17520 drivers/oprofile/oprofilefs.c | 6 +-
17521 drivers/oprofile/timer_int.c | 2 +-
17522 drivers/parport/procfs.c | 4 +-
17523 drivers/pci/host/pci-host-generic.c | 24 +-
17524 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17525 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17526 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17527 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17528 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17529 drivers/pci/hotplug/pciehp_core.c | 2 +-
17530 drivers/pci/msi.c | 22 +-
17531 drivers/pci/pci-sysfs.c | 6 +-
17532 drivers/pci/pci.h | 2 +-
17533 drivers/pci/pcie/aspm.c | 6 +-
17534 drivers/pci/pcie/portdrv_pci.c | 2 +-
17535 drivers/pci/probe.c | 2 +-
17536 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17537 drivers/pinctrl/pinctrl-at91.c | 5 +-
17538 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17539 drivers/platform/x86/alienware-wmi.c | 4 +-
17540 drivers/platform/x86/compal-laptop.c | 2 +-
17541 drivers/platform/x86/hdaps.c | 2 +-
17542 drivers/platform/x86/ibm_rtl.c | 2 +-
17543 drivers/platform/x86/intel_oaktrail.c | 2 +-
17544 drivers/platform/x86/msi-laptop.c | 16 +-
17545 drivers/platform/x86/msi-wmi.c | 2 +-
17546 drivers/platform/x86/samsung-laptop.c | 2 +-
17547 drivers/platform/x86/samsung-q10.c | 2 +-
17548 drivers/platform/x86/sony-laptop.c | 14 +-
17549 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17550 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17551 drivers/pnp/pnpbios/core.c | 2 +-
17552 drivers/power/pda_power.c | 7 +-
17553 drivers/power/power_supply.h | 4 +-
17554 drivers/power/power_supply_core.c | 7 +-
17555 drivers/power/power_supply_sysfs.c | 6 +-
17556 drivers/power/reset/at91-reset.c | 9 +-
17557 drivers/powercap/powercap_sys.c | 136 +-
17558 drivers/ptp/ptp_private.h | 2 +-
17559 drivers/ptp/ptp_sysfs.c | 2 +-
17560 drivers/regulator/core.c | 4 +-
17561 drivers/regulator/max8660.c | 6 +-
17562 drivers/regulator/max8973-regulator.c | 16 +-
17563 drivers/regulator/mc13892-regulator.c | 8 +-
17564 drivers/rtc/rtc-armada38x.c | 7 +-
17565 drivers/rtc/rtc-cmos.c | 4 +-
17566 drivers/rtc/rtc-ds1307.c | 2 +-
17567 drivers/rtc/rtc-m48t59.c | 4 +-
17568 drivers/rtc/rtc-test.c | 6 +-
17569 drivers/scsi/be2iscsi/be_main.c | 2 +-
17570 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17571 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17572 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17573 drivers/scsi/hosts.c | 4 +-
17574 drivers/scsi/hpsa.c | 38 +-
17575 drivers/scsi/hpsa.h | 2 +-
17576 drivers/scsi/libfc/fc_exch.c | 50 +-
17577 drivers/scsi/libsas/sas_ata.c | 2 +-
17578 drivers/scsi/lpfc/lpfc.h | 8 +-
17579 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17580 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17581 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17582 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17583 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17584 drivers/scsi/pmcraid.c | 20 +-
17585 drivers/scsi/pmcraid.h | 8 +-
17586 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17587 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17588 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17589 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17590 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17591 drivers/scsi/scsi.c | 2 +-
17592 drivers/scsi/scsi_lib.c | 8 +-
17593 drivers/scsi/scsi_sysfs.c | 2 +-
17594 drivers/scsi/scsi_transport_fc.c | 8 +-
17595 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17596 drivers/scsi/scsi_transport_srp.c | 6 +-
17597 drivers/scsi/sd.c | 6 +-
17598 drivers/scsi/sg.c | 2 +-
17599 drivers/scsi/sr.c | 21 +-
17600 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17601 drivers/spi/spi.c | 2 +-
17602 drivers/staging/android/timed_output.c | 6 +-
17603 drivers/staging/comedi/comedi_fops.c | 8 +-
17604 drivers/staging/fbtft/fbtft-core.c | 2 +-
17605 drivers/staging/fbtft/fbtft.h | 2 +-
17606 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17607 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17608 drivers/staging/iio/adc/ad7280a.c | 4 +-
17609 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17610 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17611 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17612 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17613 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17614 drivers/staging/octeon/ethernet-rx.c | 20 +-
17615 drivers/staging/octeon/ethernet.c | 8 +-
17616 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17617 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17618 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17619 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17620 drivers/staging/sm750fb/sm750.c | 14 +-
17621 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17622 drivers/target/sbp/sbp_target.c | 4 +-
17623 drivers/thermal/cpu_cooling.c | 9 +-
17624 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17625 drivers/thermal/of-thermal.c | 17 +-
17626 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17627 drivers/tty/cyclades.c | 6 +-
17628 drivers/tty/hvc/hvc_console.c | 14 +-
17629 drivers/tty/hvc/hvcs.c | 21 +-
17630 drivers/tty/hvc/hvsi.c | 22 +-
17631 drivers/tty/hvc/hvsi_lib.c | 4 +-
17632 drivers/tty/ipwireless/tty.c | 27 +-
17633 drivers/tty/moxa.c | 2 +-
17634 drivers/tty/n_gsm.c | 4 +-
17635 drivers/tty/n_tty.c | 3 +-
17636 drivers/tty/pty.c | 4 +-
17637 drivers/tty/rocket.c | 6 +-
17638 drivers/tty/serial/8250/8250_core.c | 10 +-
17639 drivers/tty/serial/ifx6x60.c | 2 +-
17640 drivers/tty/serial/ioc4_serial.c | 6 +-
17641 drivers/tty/serial/kgdb_nmi.c | 4 +-
17642 drivers/tty/serial/kgdboc.c | 32 +-
17643 drivers/tty/serial/msm_serial.c | 4 +-
17644 drivers/tty/serial/samsung.c | 9 +-
17645 drivers/tty/serial/serial_core.c | 8 +-
17646 drivers/tty/synclink.c | 34 +-
17647 drivers/tty/synclink_gt.c | 28 +-
17648 drivers/tty/synclinkmp.c | 34 +-
17649 drivers/tty/tty_io.c | 2 +-
17650 drivers/tty/tty_ldisc.c | 8 +-
17651 drivers/tty/tty_port.c | 22 +-
17652 drivers/uio/uio.c | 13 +-
17653 drivers/usb/atm/cxacru.c | 2 +-
17654 drivers/usb/atm/usbatm.c | 24 +-
17655 drivers/usb/class/cdc-acm.h | 2 +-
17656 drivers/usb/core/devices.c | 6 +-
17657 drivers/usb/core/devio.c | 12 +-
17658 drivers/usb/core/hcd.c | 4 +-
17659 drivers/usb/core/sysfs.c | 2 +-
17660 drivers/usb/core/usb.c | 2 +-
17661 drivers/usb/early/ehci-dbgp.c | 16 +-
17662 drivers/usb/gadget/function/u_serial.c | 22 +-
17663 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17664 drivers/usb/host/ehci-hcd.c | 2 +-
17665 drivers/usb/host/ehci-hub.c | 4 +-
17666 drivers/usb/host/ehci-q.c | 4 +-
17667 drivers/usb/host/fotg210-hcd.c | 2 +-
17668 drivers/usb/host/fusbh200-hcd.c | 2 +-
17669 drivers/usb/host/hwa-hc.c | 2 +-
17670 drivers/usb/host/ohci-hcd.c | 2 +-
17671 drivers/usb/host/r8a66597.h | 2 +-
17672 drivers/usb/host/uhci-hcd.c | 2 +-
17673 drivers/usb/host/xhci-pci.c | 2 +-
17674 drivers/usb/host/xhci.c | 2 +-
17675 drivers/usb/misc/appledisplay.c | 4 +-
17676 drivers/usb/serial/console.c | 8 +-
17677 drivers/usb/storage/transport.c | 2 +-
17678 drivers/usb/storage/usb.c | 2 +-
17679 drivers/usb/storage/usb.h | 2 +-
17680 drivers/usb/usbip/vhci.h | 2 +-
17681 drivers/usb/usbip/vhci_hcd.c | 6 +-
17682 drivers/usb/usbip/vhci_rx.c | 2 +-
17683 drivers/usb/wusbcore/wa-hc.h | 4 +-
17684 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17685 drivers/vfio/vfio.c | 2 +-
17686 drivers/vhost/vringh.c | 20 +-
17687 drivers/video/backlight/kb3886_bl.c | 2 +-
17688 drivers/video/console/fbcon.c | 2 +-
17689 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17690 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17691 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17692 drivers/video/fbdev/core/fb_defio.c | 6 +-
17693 drivers/video/fbdev/core/fbmem.c | 2 +-
17694 drivers/video/fbdev/hyperv_fb.c | 4 +-
17695 drivers/video/fbdev/i810/i810_accel.c | 1 +
17696 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17697 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17698 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17699 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17700 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17701 drivers/video/fbdev/smscufx.c | 4 +-
17702 drivers/video/fbdev/udlfb.c | 36 +-
17703 drivers/video/fbdev/uvesafb.c | 52 +-
17704 drivers/video/fbdev/vesafb.c | 58 +-
17705 drivers/video/fbdev/via/via_clock.h | 2 +-
17706 drivers/xen/events/events_base.c | 6 +-
17707 drivers/xen/evtchn.c | 4 +-
17708 fs/Kconfig.binfmt | 2 +-
17709 fs/afs/inode.c | 4 +-
17710 fs/aio.c | 2 +-
17711 fs/autofs4/waitq.c | 2 +-
17712 fs/befs/endian.h | 6 +-
17713 fs/binfmt_aout.c | 23 +-
17714 fs/binfmt_elf.c | 670 +-
17715 fs/binfmt_elf_fdpic.c | 4 +-
17716 fs/block_dev.c | 2 +-
17717 fs/btrfs/ctree.c | 9 +-
17718 fs/btrfs/delayed-inode.c | 9 +-
17719 fs/btrfs/delayed-inode.h | 6 +-
17720 fs/btrfs/file.c | 10 +-
17721 fs/btrfs/inode.c | 14 +-
17722 fs/btrfs/super.c | 2 +-
17723 fs/btrfs/sysfs.c | 2 +-
17724 fs/btrfs/tests/free-space-tests.c | 8 +-
17725 fs/btrfs/tree-log.h | 2 +-
17726 fs/buffer.c | 2 +-
17727 fs/cachefiles/bind.c | 6 +-
17728 fs/cachefiles/daemon.c | 8 +-
17729 fs/cachefiles/internal.h | 12 +-
17730 fs/cachefiles/namei.c | 2 +-
17731 fs/cachefiles/proc.c | 12 +-
17732 fs/ceph/dir.c | 12 +-
17733 fs/ceph/super.c | 4 +-
17734 fs/cifs/cifs_debug.c | 12 +-
17735 fs/cifs/cifsfs.c | 8 +-
17736 fs/cifs/cifsglob.h | 54 +-
17737 fs/cifs/file.c | 10 +-
17738 fs/cifs/misc.c | 4 +-
17739 fs/cifs/smb1ops.c | 80 +-
17740 fs/cifs/smb2ops.c | 84 +-
17741 fs/cifs/smb2pdu.c | 3 +-
17742 fs/coda/cache.c | 10 +-
17743 fs/compat.c | 4 +-
17744 fs/compat_binfmt_elf.c | 2 +
17745 fs/compat_ioctl.c | 12 +-
17746 fs/configfs/dir.c | 10 +-
17747 fs/coredump.c | 16 +-
17748 fs/dcache.c | 51 +-
17749 fs/ecryptfs/inode.c | 2 +-
17750 fs/ecryptfs/miscdev.c | 2 +-
17751 fs/exec.c | 362 +-
17752 fs/ext2/xattr.c | 5 +-
17753 fs/ext4/ext4.h | 20 +-
17754 fs/ext4/mballoc.c | 44 +-
17755 fs/ext4/resize.c | 16 +-
17756 fs/ext4/super.c | 4 +-
17757 fs/ext4/xattr.c | 5 +-
17758 fs/fhandle.c | 3 +-
17759 fs/file.c | 4 +-
17760 fs/fs_struct.c | 8 +-
17761 fs/fscache/cookie.c | 40 +-
17762 fs/fscache/internal.h | 202 +-
17763 fs/fscache/object.c | 26 +-
17764 fs/fscache/operation.c | 38 +-
17765 fs/fscache/page.c | 110 +-
17766 fs/fscache/stats.c | 348 +-
17767 fs/fuse/cuse.c | 10 +-
17768 fs/fuse/dev.c | 4 +-
17769 fs/gfs2/glock.c | 22 +-
17770 fs/gfs2/glops.c | 4 +-
17771 fs/gfs2/quota.c | 6 +-
17772 fs/hugetlbfs/inode.c | 13 +-
17773 fs/inode.c | 4 +-
17774 fs/jffs2/erase.c | 3 +-
17775 fs/jffs2/wbuf.c | 3 +-
17776 fs/jfs/super.c | 2 +-
17777 fs/kernfs/dir.c | 2 +-
17778 fs/kernfs/file.c | 20 +-
17779 fs/libfs.c | 10 +-
17780 fs/lockd/clntproc.c | 4 +-
17781 fs/namei.c | 16 +-
17782 fs/namespace.c | 16 +-
17783 fs/nfs/callback_xdr.c | 2 +-
17784 fs/nfs/inode.c | 6 +-
17785 fs/nfsd/nfs4proc.c | 2 +-
17786 fs/nfsd/nfs4xdr.c | 2 +-
17787 fs/nfsd/nfscache.c | 11 +-
17788 fs/nfsd/vfs.c | 6 +-
17789 fs/nls/nls_base.c | 26 +-
17790 fs/nls/nls_euc-jp.c | 6 +-
17791 fs/nls/nls_koi8-ru.c | 6 +-
17792 fs/notify/fanotify/fanotify_user.c | 4 +-
17793 fs/notify/notification.c | 4 +-
17794 fs/ntfs/dir.c | 2 +-
17795 fs/ntfs/super.c | 6 +-
17796 fs/ocfs2/localalloc.c | 2 +-
17797 fs/ocfs2/ocfs2.h | 10 +-
17798 fs/ocfs2/suballoc.c | 12 +-
17799 fs/ocfs2/super.c | 20 +-
17800 fs/pipe.c | 72 +-
17801 fs/posix_acl.c | 4 +-
17802 fs/proc/array.c | 20 +
17803 fs/proc/base.c | 4 +-
17804 fs/proc/kcore.c | 34 +-
17805 fs/proc/meminfo.c | 2 +-
17806 fs/proc/nommu.c | 2 +-
17807 fs/proc/proc_sysctl.c | 26 +-
17808 fs/proc/task_mmu.c | 39 +-
17809 fs/proc/task_nommu.c | 4 +-
17810 fs/proc/vmcore.c | 16 +-
17811 fs/qnx6/qnx6.h | 4 +-
17812 fs/quota/netlink.c | 4 +-
17813 fs/read_write.c | 2 +-
17814 fs/reiserfs/do_balan.c | 2 +-
17815 fs/reiserfs/procfs.c | 2 +-
17816 fs/reiserfs/reiserfs.h | 4 +-
17817 fs/seq_file.c | 4 +-
17818 fs/splice.c | 43 +-
17819 fs/squashfs/xattr.c | 12 +-
17820 fs/sysv/sysv.h | 2 +-
17821 fs/tracefs/inode.c | 8 +-
17822 fs/udf/misc.c | 2 +-
17823 fs/ufs/swab.h | 4 +-
17824 fs/userfaultfd.c | 2 +-
17825 fs/xattr.c | 21 +
17826 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17827 fs/xfs/xfs_dir2_readdir.c | 7 +-
17828 fs/xfs/xfs_ioctl.c | 2 +-
17829 fs/xfs/xfs_linux.h | 4 +-
17830 include/asm-generic/4level-fixup.h | 2 +
17831 include/asm-generic/atomic-long.h | 156 +-
17832 include/asm-generic/atomic64.h | 12 +
17833 include/asm-generic/bitops/__fls.h | 2 +-
17834 include/asm-generic/bitops/fls.h | 2 +-
17835 include/asm-generic/bitops/fls64.h | 4 +-
17836 include/asm-generic/bug.h | 6 +-
17837 include/asm-generic/cache.h | 4 +-
17838 include/asm-generic/emergency-restart.h | 2 +-
17839 include/asm-generic/kmap_types.h | 4 +-
17840 include/asm-generic/local.h | 13 +
17841 include/asm-generic/pgtable-nopmd.h | 18 +-
17842 include/asm-generic/pgtable-nopud.h | 15 +-
17843 include/asm-generic/pgtable.h | 16 +
17844 include/asm-generic/sections.h | 1 +
17845 include/asm-generic/uaccess.h | 16 +
17846 include/asm-generic/vmlinux.lds.h | 15 +-
17847 include/crypto/algapi.h | 2 +-
17848 include/drm/drmP.h | 16 +-
17849 include/drm/drm_crtc_helper.h | 2 +-
17850 include/drm/drm_mm.h | 2 +-
17851 include/drm/i915_pciids.h | 2 +-
17852 include/drm/intel-gtt.h | 4 +-
17853 include/drm/ttm/ttm_memory.h | 2 +-
17854 include/drm/ttm/ttm_page_alloc.h | 1 +
17855 include/keys/asymmetric-subtype.h | 2 +-
17856 include/linux/atmdev.h | 4 +-
17857 include/linux/atomic.h | 17 +-
17858 include/linux/audit.h | 2 +-
17859 include/linux/average.h | 2 +-
17860 include/linux/binfmts.h | 3 +-
17861 include/linux/bitmap.h | 2 +-
17862 include/linux/bitops.h | 8 +-
17863 include/linux/blkdev.h | 2 +-
17864 include/linux/blktrace_api.h | 2 +-
17865 include/linux/cache.h | 8 +
17866 include/linux/cdrom.h | 1 -
17867 include/linux/cleancache.h | 2 +-
17868 include/linux/clk-provider.h | 1 +
17869 include/linux/compat.h | 6 +-
17870 include/linux/compiler-gcc.h | 28 +-
17871 include/linux/compiler.h | 157 +-
17872 include/linux/configfs.h | 2 +-
17873 include/linux/cpufreq.h | 3 +-
17874 include/linux/cpuidle.h | 5 +-
17875 include/linux/cpumask.h | 14 +-
17876 include/linux/crypto.h | 4 +-
17877 include/linux/ctype.h | 2 +-
17878 include/linux/dcache.h | 4 +-
17879 include/linux/decompress/mm.h | 2 +-
17880 include/linux/devfreq.h | 2 +-
17881 include/linux/device.h | 7 +-
17882 include/linux/dma-mapping.h | 2 +-
17883 include/linux/efi.h | 1 +
17884 include/linux/elf.h | 2 +
17885 include/linux/err.h | 4 +-
17886 include/linux/extcon.h | 2 +-
17887 include/linux/fb.h | 3 +-
17888 include/linux/fdtable.h | 2 +-
17889 include/linux/fs.h | 5 +-
17890 include/linux/fs_struct.h | 2 +-
17891 include/linux/fscache-cache.h | 2 +-
17892 include/linux/fscache.h | 2 +-
17893 include/linux/fsnotify.h | 2 +-
17894 include/linux/genhd.h | 4 +-
17895 include/linux/genl_magic_func.h | 2 +-
17896 include/linux/gfp.h | 12 +-
17897 include/linux/highmem.h | 12 +
17898 include/linux/hwmon-sysfs.h | 6 +-
17899 include/linux/i2c.h | 1 +
17900 include/linux/if_pppox.h | 2 +-
17901 include/linux/init.h | 12 +-
17902 include/linux/init_task.h | 7 +
17903 include/linux/interrupt.h | 6 +-
17904 include/linux/iommu.h | 2 +-
17905 include/linux/ioport.h | 2 +-
17906 include/linux/ipc.h | 2 +-
17907 include/linux/irq.h | 5 +-
17908 include/linux/irqdesc.h | 2 +-
17909 include/linux/irqdomain.h | 3 +
17910 include/linux/jiffies.h | 16 +-
17911 include/linux/key-type.h | 2 +-
17912 include/linux/kgdb.h | 6 +-
17913 include/linux/kmemleak.h | 4 +-
17914 include/linux/kobject.h | 3 +-
17915 include/linux/kobject_ns.h | 2 +-
17916 include/linux/kref.h | 2 +-
17917 include/linux/libata.h | 2 +-
17918 include/linux/linkage.h | 1 +
17919 include/linux/list.h | 15 +
17920 include/linux/lockref.h | 26 +-
17921 include/linux/math64.h | 10 +-
17922 include/linux/mempolicy.h | 7 +
17923 include/linux/mm.h | 102 +-
17924 include/linux/mm_types.h | 20 +
17925 include/linux/mmiotrace.h | 4 +-
17926 include/linux/mmzone.h | 2 +-
17927 include/linux/mod_devicetable.h | 4 +-
17928 include/linux/module.h | 69 +-
17929 include/linux/moduleloader.h | 16 +
17930 include/linux/moduleparam.h | 4 +-
17931 include/linux/net.h | 2 +-
17932 include/linux/netdevice.h | 7 +-
17933 include/linux/netfilter.h | 2 +-
17934 include/linux/netfilter/nfnetlink.h | 2 +-
17935 include/linux/nls.h | 4 +-
17936 include/linux/notifier.h | 3 +-
17937 include/linux/oprofile.h | 4 +-
17938 include/linux/padata.h | 2 +-
17939 include/linux/pci_hotplug.h | 3 +-
17940 include/linux/percpu.h | 2 +-
17941 include/linux/perf_event.h | 12 +-
17942 include/linux/pipe_fs_i.h | 8 +-
17943 include/linux/pm.h | 1 +
17944 include/linux/pm_domain.h | 4 +-
17945 include/linux/pm_runtime.h | 2 +-
17946 include/linux/pnp.h | 2 +-
17947 include/linux/poison.h | 4 +-
17948 include/linux/power/smartreflex.h | 2 +-
17949 include/linux/ppp-comp.h | 2 +-
17950 include/linux/preempt.h | 21 +
17951 include/linux/proc_ns.h | 2 +-
17952 include/linux/psci.h | 2 +-
17953 include/linux/quota.h | 2 +-
17954 include/linux/random.h | 19 +-
17955 include/linux/rculist.h | 16 +
17956 include/linux/reboot.h | 14 +-
17957 include/linux/regset.h | 3 +-
17958 include/linux/relay.h | 2 +-
17959 include/linux/rio.h | 2 +-
17960 include/linux/rmap.h | 4 +-
17961 include/linux/sched.h | 72 +-
17962 include/linux/sched/sysctl.h | 1 +
17963 include/linux/semaphore.h | 2 +-
17964 include/linux/seq_file.h | 1 +
17965 include/linux/signal.h | 2 +-
17966 include/linux/skbuff.h | 12 +-
17967 include/linux/slab.h | 47 +-
17968 include/linux/slab_def.h | 14 +-
17969 include/linux/slub_def.h | 2 +-
17970 include/linux/smp.h | 2 +
17971 include/linux/sock_diag.h | 2 +-
17972 include/linux/sonet.h | 2 +-
17973 include/linux/sunrpc/addr.h | 8 +-
17974 include/linux/sunrpc/clnt.h | 2 +-
17975 include/linux/sunrpc/svc.h | 2 +-
17976 include/linux/sunrpc/svc_rdma.h | 18 +-
17977 include/linux/sunrpc/svcauth.h | 2 +-
17978 include/linux/swapops.h | 10 +-
17979 include/linux/swiotlb.h | 3 +-
17980 include/linux/syscalls.h | 21 +-
17981 include/linux/syscore_ops.h | 2 +-
17982 include/linux/sysctl.h | 3 +-
17983 include/linux/sysfs.h | 9 +-
17984 include/linux/sysrq.h | 3 +-
17985 include/linux/tcp.h | 14 +-
17986 include/linux/thread_info.h | 7 +
17987 include/linux/tty.h | 4 +-
17988 include/linux/tty_driver.h | 2 +-
17989 include/linux/tty_ldisc.h | 2 +-
17990 include/linux/types.h | 16 +
17991 include/linux/uaccess.h | 6 +-
17992 include/linux/uio_driver.h | 2 +-
17993 include/linux/unaligned/access_ok.h | 24 +-
17994 include/linux/usb.h | 12 +-
17995 include/linux/usb/hcd.h | 1 +
17996 include/linux/usb/renesas_usbhs.h | 2 +-
17997 include/linux/vermagic.h | 21 +-
17998 include/linux/vga_switcheroo.h | 8 +-
17999 include/linux/vmalloc.h | 7 +-
18000 include/linux/vmstat.h | 24 +-
18001 include/linux/xattr.h | 5 +-
18002 include/linux/zlib.h | 3 +-
18003 include/media/v4l2-dev.h | 2 +-
18004 include/media/v4l2-device.h | 2 +-
18005 include/net/9p/transport.h | 2 +-
18006 include/net/bluetooth/l2cap.h | 2 +-
18007 include/net/bonding.h | 2 +-
18008 include/net/caif/cfctrl.h | 6 +-
18009 include/net/flow.h | 2 +-
18010 include/net/genetlink.h | 2 +-
18011 include/net/gro_cells.h | 2 +-
18012 include/net/inet_connection_sock.h | 2 +-
18013 include/net/inet_sock.h | 2 +-
18014 include/net/inetpeer.h | 2 +-
18015 include/net/ip_fib.h | 2 +-
18016 include/net/ip_vs.h | 8 +-
18017 include/net/ipv6.h | 2 +-
18018 include/net/irda/ircomm_tty.h | 1 +
18019 include/net/iucv/af_iucv.h | 2 +-
18020 include/net/llc_c_ac.h | 2 +-
18021 include/net/llc_c_ev.h | 4 +-
18022 include/net/llc_c_st.h | 2 +-
18023 include/net/llc_s_ac.h | 2 +-
18024 include/net/llc_s_st.h | 2 +-
18025 include/net/mac80211.h | 4 +-
18026 include/net/neighbour.h | 2 +-
18027 include/net/net_namespace.h | 18 +-
18028 include/net/netlink.h | 2 +-
18029 include/net/netns/conntrack.h | 6 +-
18030 include/net/netns/ipv4.h | 4 +-
18031 include/net/netns/ipv6.h | 4 +-
18032 include/net/netns/xfrm.h | 2 +-
18033 include/net/ping.h | 2 +-
18034 include/net/protocol.h | 4 +-
18035 include/net/rtnetlink.h | 2 +-
18036 include/net/sctp/checksum.h | 4 +-
18037 include/net/sctp/sm.h | 4 +-
18038 include/net/sctp/structs.h | 2 +-
18039 include/net/sock.h | 12 +-
18040 include/net/tcp.h | 8 +-
18041 include/net/xfrm.h | 13 +-
18042 include/rdma/iw_cm.h | 2 +-
18043 include/scsi/libfc.h | 3 +-
18044 include/scsi/scsi_device.h | 6 +-
18045 include/scsi/scsi_driver.h | 2 +-
18046 include/scsi/scsi_transport_fc.h | 3 +-
18047 include/scsi/sg.h | 2 +-
18048 include/sound/compress_driver.h | 2 +-
18049 include/sound/soc.h | 4 +-
18050 include/trace/events/irq.h | 4 +-
18051 include/uapi/linux/a.out.h | 8 +
18052 include/uapi/linux/bcache.h | 5 +-
18053 include/uapi/linux/byteorder/little_endian.h | 28 +-
18054 include/uapi/linux/connector.h | 2 +-
18055 include/uapi/linux/elf.h | 28 +
18056 include/uapi/linux/screen_info.h | 3 +-
18057 include/uapi/linux/swab.h | 6 +-
18058 include/uapi/linux/xattr.h | 4 +
18059 include/video/udlfb.h | 8 +-
18060 include/video/uvesafb.h | 1 +
18061 init/Kconfig | 2 +-
18062 init/Makefile | 3 +
18063 init/do_mounts.c | 14 +-
18064 init/do_mounts.h | 8 +-
18065 init/do_mounts_initrd.c | 30 +-
18066 init/do_mounts_md.c | 6 +-
18067 init/init_task.c | 4 +
18068 init/initramfs.c | 38 +-
18069 init/main.c | 30 +-
18070 ipc/compat.c | 4 +-
18071 ipc/ipc_sysctl.c | 8 +-
18072 ipc/mq_sysctl.c | 4 +-
18073 ipc/sem.c | 4 +-
18074 ipc/shm.c | 6 +
18075 kernel/audit.c | 8 +-
18076 kernel/auditsc.c | 4 +-
18077 kernel/bpf/core.c | 7 +-
18078 kernel/capability.c | 3 +
18079 kernel/compat.c | 38 +-
18080 kernel/debug/debug_core.c | 16 +-
18081 kernel/debug/kdb/kdb_main.c | 4 +-
18082 kernel/events/core.c | 26 +-
18083 kernel/events/internal.h | 10 +-
18084 kernel/events/uprobes.c | 2 +-
18085 kernel/exit.c | 2 +-
18086 kernel/fork.c | 167 +-
18087 kernel/futex.c | 11 +-
18088 kernel/futex_compat.c | 2 +-
18089 kernel/gcov/base.c | 7 +-
18090 kernel/irq/manage.c | 2 +-
18091 kernel/irq/msi.c | 19 +-
18092 kernel/irq/spurious.c | 2 +-
18093 kernel/jump_label.c | 5 +
18094 kernel/kallsyms.c | 37 +-
18095 kernel/kexec.c | 3 +-
18096 kernel/kmod.c | 8 +-
18097 kernel/kprobes.c | 4 +-
18098 kernel/ksysfs.c | 2 +-
18099 kernel/locking/lockdep.c | 7 +-
18100 kernel/locking/mutex-debug.c | 12 +-
18101 kernel/locking/mutex-debug.h | 4 +-
18102 kernel/locking/mutex.c | 6 +-
18103 kernel/module.c | 422 +-
18104 kernel/notifier.c | 17 +-
18105 kernel/padata.c | 4 +-
18106 kernel/panic.c | 5 +-
18107 kernel/pid.c | 2 +-
18108 kernel/pid_namespace.c | 2 +-
18109 kernel/power/process.c | 12 +-
18110 kernel/profile.c | 14 +-
18111 kernel/ptrace.c | 8 +-
18112 kernel/rcu/rcutorture.c | 60 +-
18113 kernel/rcu/tiny.c | 4 +-
18114 kernel/rcu/tree.c | 44 +-
18115 kernel/rcu/tree.h | 14 +-
18116 kernel/rcu/tree_plugin.h | 14 +-
18117 kernel/rcu/tree_trace.c | 12 +-
18118 kernel/sched/auto_group.c | 4 +-
18119 kernel/sched/core.c | 45 +-
18120 kernel/sched/fair.c | 2 +-
18121 kernel/sched/sched.h | 2 +-
18122 kernel/signal.c | 12 +-
18123 kernel/smpboot.c | 4 +-
18124 kernel/softirq.c | 12 +-
18125 kernel/sys.c | 10 +-
18126 kernel/sysctl.c | 34 +-
18127 kernel/time/alarmtimer.c | 2 +-
18128 kernel/time/posix-cpu-timers.c | 4 +-
18129 kernel/time/posix-timers.c | 24 +-
18130 kernel/time/timer.c | 2 +-
18131 kernel/time/timer_stats.c | 10 +-
18132 kernel/trace/blktrace.c | 6 +-
18133 kernel/trace/ftrace.c | 15 +-
18134 kernel/trace/ring_buffer.c | 96 +-
18135 kernel/trace/trace.c | 2 +-
18136 kernel/trace/trace.h | 2 +-
18137 kernel/trace/trace_clock.c | 4 +-
18138 kernel/trace/trace_events.c | 1 -
18139 kernel/trace/trace_functions_graph.c | 4 +-
18140 kernel/trace/trace_mmiotrace.c | 8 +-
18141 kernel/trace/trace_output.c | 10 +-
18142 kernel/trace/trace_seq.c | 2 +-
18143 kernel/trace/trace_stack.c | 2 +-
18144 kernel/user_namespace.c | 2 +-
18145 kernel/utsname_sysctl.c | 2 +-
18146 kernel/watchdog.c | 2 +-
18147 kernel/workqueue.c | 2 +-
18148 lib/Kconfig.debug | 8 +-
18149 lib/Makefile | 2 +-
18150 lib/bitmap.c | 8 +-
18151 lib/bug.c | 2 +
18152 lib/debugobjects.c | 2 +-
18153 lib/decompress_bunzip2.c | 3 +-
18154 lib/decompress_unlzma.c | 4 +-
18155 lib/div64.c | 4 +-
18156 lib/dma-debug.c | 4 +-
18157 lib/inflate.c | 2 +-
18158 lib/ioremap.c | 4 +-
18159 lib/kobject.c | 4 +-
18160 lib/list_debug.c | 126 +-
18161 lib/lockref.c | 44 +-
18162 lib/percpu-refcount.c | 2 +-
18163 lib/radix-tree.c | 2 +-
18164 lib/random32.c | 2 +-
18165 lib/show_mem.c | 2 +-
18166 lib/strncpy_from_user.c | 2 +-
18167 lib/strnlen_user.c | 2 +-
18168 lib/swiotlb.c | 2 +-
18169 lib/usercopy.c | 6 +
18170 lib/vsprintf.c | 12 +-
18171 mm/Kconfig | 6 +-
18172 mm/backing-dev.c | 4 +-
18173 mm/debug.c | 3 +
18174 mm/filemap.c | 2 +-
18175 mm/gup.c | 13 +-
18176 mm/highmem.c | 6 +-
18177 mm/hugetlb.c | 70 +-
18178 mm/internal.h | 1 +
18179 mm/maccess.c | 4 +-
18180 mm/madvise.c | 37 +
18181 mm/memory-failure.c | 6 +-
18182 mm/memory.c | 424 +-
18183 mm/mempolicy.c | 25 +
18184 mm/mlock.c | 15 +-
18185 mm/mm_init.c | 2 +-
18186 mm/mmap.c | 582 +-
18187 mm/mprotect.c | 137 +-
18188 mm/mremap.c | 39 +-
18189 mm/nommu.c | 21 +-
18190 mm/page-writeback.c | 2 +-
18191 mm/page_alloc.c | 49 +-
18192 mm/percpu.c | 2 +-
18193 mm/process_vm_access.c | 14 +-
18194 mm/rmap.c | 45 +-
18195 mm/shmem.c | 19 +-
18196 mm/slab.c | 109 +-
18197 mm/slab.h | 22 +-
18198 mm/slab_common.c | 86 +-
18199 mm/slob.c | 218 +-
18200 mm/slub.c | 102 +-
18201 mm/sparse-vmemmap.c | 4 +-
18202 mm/sparse.c | 2 +-
18203 mm/swap.c | 2 +
18204 mm/swapfile.c | 12 +-
18205 mm/util.c | 6 +
18206 mm/vmalloc.c | 114 +-
18207 mm/vmstat.c | 12 +-
18208 net/8021q/vlan.c | 5 +-
18209 net/8021q/vlan_netlink.c | 2 +-
18210 net/9p/mod.c | 4 +-
18211 net/9p/trans_fd.c | 2 +-
18212 net/atm/atm_misc.c | 8 +-
18213 net/atm/lec.h | 2 +-
18214 net/atm/proc.c | 6 +-
18215 net/atm/resources.c | 4 +-
18216 net/ax25/sysctl_net_ax25.c | 2 +-
18217 net/batman-adv/bat_iv_ogm.c | 8 +-
18218 net/batman-adv/fragmentation.c | 2 +-
18219 net/batman-adv/soft-interface.c | 8 +-
18220 net/batman-adv/types.h | 6 +-
18221 net/bluetooth/hci_sock.c | 2 +-
18222 net/bluetooth/l2cap_core.c | 6 +-
18223 net/bluetooth/l2cap_sock.c | 12 +-
18224 net/bluetooth/rfcomm/sock.c | 4 +-
18225 net/bluetooth/rfcomm/tty.c | 4 +-
18226 net/bridge/br_netlink.c | 2 +-
18227 net/bridge/netfilter/ebtables.c | 6 +-
18228 net/caif/cfctrl.c | 11 +-
18229 net/caif/chnl_net.c | 2 +-
18230 net/can/af_can.c | 2 +-
18231 net/can/gw.c | 6 +-
18232 net/ceph/messenger.c | 4 +-
18233 net/compat.c | 24 +-
18234 net/core/datagram.c | 2 +-
18235 net/core/dev.c | 16 +-
18236 net/core/filter.c | 2 +-
18237 net/core/flow.c | 6 +-
18238 net/core/neighbour.c | 4 +-
18239 net/core/net-sysfs.c | 2 +-
18240 net/core/net_namespace.c | 8 +-
18241 net/core/netpoll.c | 4 +-
18242 net/core/rtnetlink.c | 15 +-
18243 net/core/scm.c | 14 +-
18244 net/core/skbuff.c | 8 +-
18245 net/core/sock.c | 28 +-
18246 net/core/sock_diag.c | 15 +-
18247 net/core/sysctl_net_core.c | 22 +-
18248 net/decnet/af_decnet.c | 1 +
18249 net/decnet/sysctl_net_decnet.c | 4 +-
18250 net/dsa/dsa.c | 2 +-
18251 net/hsr/hsr_netlink.c | 2 +-
18252 net/ieee802154/6lowpan/core.c | 2 +-
18253 net/ieee802154/6lowpan/reassembly.c | 14 +-
18254 net/ipv4/af_inet.c | 2 +-
18255 net/ipv4/devinet.c | 18 +-
18256 net/ipv4/fib_frontend.c | 6 +-
18257 net/ipv4/fib_semantics.c | 2 +-
18258 net/ipv4/inet_connection_sock.c | 4 +-
18259 net/ipv4/inet_timewait_sock.c | 2 +-
18260 net/ipv4/inetpeer.c | 2 +-
18261 net/ipv4/ip_fragment.c | 15 +-
18262 net/ipv4/ip_gre.c | 6 +-
18263 net/ipv4/ip_sockglue.c | 2 +-
18264 net/ipv4/ip_vti.c | 4 +-
18265 net/ipv4/ipconfig.c | 6 +-
18266 net/ipv4/ipip.c | 4 +-
18267 net/ipv4/netfilter/arp_tables.c | 12 +-
18268 net/ipv4/netfilter/ip_tables.c | 12 +-
18269 net/ipv4/ping.c | 14 +-
18270 net/ipv4/raw.c | 14 +-
18271 net/ipv4/route.c | 32 +-
18272 net/ipv4/sysctl_net_ipv4.c | 22 +-
18273 net/ipv4/tcp_input.c | 6 +-
18274 net/ipv4/tcp_probe.c | 2 +-
18275 net/ipv4/udp.c | 10 +-
18276 net/ipv4/xfrm4_policy.c | 18 +-
18277 net/ipv6/addrconf.c | 18 +-
18278 net/ipv6/af_inet6.c | 2 +-
18279 net/ipv6/datagram.c | 2 +-
18280 net/ipv6/icmp.c | 2 +-
18281 net/ipv6/ip6_fib.c | 4 +-
18282 net/ipv6/ip6_gre.c | 10 +-
18283 net/ipv6/ip6_tunnel.c | 4 +-
18284 net/ipv6/ip6_vti.c | 4 +-
18285 net/ipv6/ipv6_sockglue.c | 2 +-
18286 net/ipv6/netfilter/ip6_tables.c | 12 +-
18287 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18288 net/ipv6/ping.c | 33 +-
18289 net/ipv6/raw.c | 17 +-
18290 net/ipv6/reassembly.c | 13 +-
18291 net/ipv6/route.c | 2 +-
18292 net/ipv6/sit.c | 4 +-
18293 net/ipv6/sysctl_net_ipv6.c | 2 +-
18294 net/ipv6/udp.c | 6 +-
18295 net/ipv6/xfrm6_policy.c | 17 +-
18296 net/irda/ircomm/ircomm_tty.c | 18 +-
18297 net/iucv/af_iucv.c | 4 +-
18298 net/iucv/iucv.c | 2 +-
18299 net/key/af_key.c | 4 +-
18300 net/l2tp/l2tp_eth.c | 38 +-
18301 net/l2tp/l2tp_ip.c | 2 +-
18302 net/l2tp/l2tp_ip6.c | 2 +-
18303 net/mac80211/cfg.c | 8 +-
18304 net/mac80211/ieee80211_i.h | 3 +-
18305 net/mac80211/iface.c | 20 +-
18306 net/mac80211/main.c | 2 +-
18307 net/mac80211/pm.c | 4 +-
18308 net/mac80211/rate.c | 2 +-
18309 net/mac80211/sta_info.c | 2 +-
18310 net/mac80211/util.c | 8 +-
18311 net/mpls/af_mpls.c | 6 +-
18312 net/netfilter/ipset/ip_set_core.c | 2 +-
18313 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18314 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18315 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18316 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18317 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18318 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18319 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18320 net/netfilter/nf_conntrack_acct.c | 2 +-
18321 net/netfilter/nf_conntrack_ecache.c | 2 +-
18322 net/netfilter/nf_conntrack_helper.c | 2 +-
18323 net/netfilter/nf_conntrack_proto.c | 2 +-
18324 net/netfilter/nf_conntrack_standalone.c | 2 +-
18325 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18326 net/netfilter/nf_log.c | 10 +-
18327 net/netfilter/nf_sockopt.c | 4 +-
18328 net/netfilter/nfnetlink_log.c | 4 +-
18329 net/netfilter/nft_compat.c | 9 +-
18330 net/netfilter/xt_statistic.c | 8 +-
18331 net/netlink/af_netlink.c | 4 +-
18332 net/openvswitch/vport-internal_dev.c | 2 +-
18333 net/packet/af_packet.c | 8 +-
18334 net/phonet/pep.c | 6 +-
18335 net/phonet/socket.c | 2 +-
18336 net/phonet/sysctl.c | 2 +-
18337 net/rds/cong.c | 6 +-
18338 net/rds/ib.h | 2 +-
18339 net/rds/ib_cm.c | 2 +-
18340 net/rds/ib_recv.c | 4 +-
18341 net/rds/iw.h | 2 +-
18342 net/rds/iw_cm.c | 2 +-
18343 net/rds/iw_recv.c | 4 +-
18344 net/rds/rds.h | 2 +-
18345 net/rds/tcp.c | 2 +-
18346 net/rds/tcp_send.c | 2 +-
18347 net/rxrpc/af_rxrpc.c | 2 +-
18348 net/rxrpc/ar-ack.c | 14 +-
18349 net/rxrpc/ar-call.c | 2 +-
18350 net/rxrpc/ar-connection.c | 2 +-
18351 net/rxrpc/ar-connevent.c | 2 +-
18352 net/rxrpc/ar-input.c | 4 +-
18353 net/rxrpc/ar-internal.h | 8 +-
18354 net/rxrpc/ar-local.c | 2 +-
18355 net/rxrpc/ar-output.c | 4 +-
18356 net/rxrpc/ar-peer.c | 2 +-
18357 net/rxrpc/ar-proc.c | 4 +-
18358 net/rxrpc/ar-transport.c | 2 +-
18359 net/rxrpc/rxkad.c | 4 +-
18360 net/sched/sch_generic.c | 4 +-
18361 net/sctp/ipv6.c | 6 +-
18362 net/sctp/protocol.c | 10 +-
18363 net/sctp/sm_sideeffect.c | 2 +-
18364 net/sctp/socket.c | 21 +-
18365 net/sctp/sysctl.c | 10 +-
18366 net/socket.c | 18 +-
18367 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18368 net/sunrpc/clnt.c | 4 +-
18369 net/sunrpc/sched.c | 4 +-
18370 net/sunrpc/svc.c | 4 +-
18371 net/sunrpc/svcauth_unix.c | 2 +-
18372 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18373 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18374 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18375 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18376 net/tipc/netlink_compat.c | 12 +-
18377 net/tipc/subscr.c | 2 +-
18378 net/unix/af_unix.c | 7 +-
18379 net/unix/sysctl_net_unix.c | 2 +-
18380 net/wireless/wext-core.c | 19 +-
18381 net/xfrm/xfrm_policy.c | 16 +-
18382 net/xfrm/xfrm_state.c | 33 +-
18383 net/xfrm/xfrm_sysctl.c | 2 +-
18384 scripts/Kbuild.include | 2 +-
18385 scripts/Makefile.build | 2 +-
18386 scripts/Makefile.clean | 3 +-
18387 scripts/Makefile.host | 69 +-
18388 scripts/basic/fixdep.c | 12 +-
18389 scripts/dtc/checks.c | 14 +-
18390 scripts/dtc/data.c | 6 +-
18391 scripts/dtc/flattree.c | 8 +-
18392 scripts/dtc/livetree.c | 4 +-
18393 scripts/gcc-plugin.sh | 51 +
18394 scripts/headers_install.sh | 1 +
18395 scripts/kallsyms.c | 4 +-
18396 scripts/kconfig/lkc.h | 5 +-
18397 scripts/kconfig/menu.c | 2 +-
18398 scripts/kconfig/symbol.c | 6 +-
18399 scripts/link-vmlinux.sh | 2 +-
18400 scripts/mod/file2alias.c | 14 +-
18401 scripts/mod/modpost.c | 25 +-
18402 scripts/mod/modpost.h | 6 +-
18403 scripts/mod/sumversion.c | 2 +-
18404 scripts/module-common.lds | 4 +
18405 scripts/package/builddeb | 1 +
18406 scripts/pnmtologo.c | 6 +-
18407 scripts/sortextable.h | 6 +-
18408 scripts/tags.sh | 2 +-
18409 security/Kconfig | 692 +-
18410 security/integrity/ima/ima.h | 4 +-
18411 security/integrity/ima/ima_api.c | 2 +-
18412 security/integrity/ima/ima_fs.c | 4 +-
18413 security/integrity/ima/ima_queue.c | 2 +-
18414 security/keys/key.c | 18 +-
18415 security/selinux/avc.c | 6 +-
18416 security/selinux/include/xfrm.h | 2 +-
18417 security/yama/yama_lsm.c | 2 +-
18418 sound/aoa/codecs/onyx.c | 7 +-
18419 sound/aoa/codecs/onyx.h | 1 +
18420 sound/core/oss/pcm_oss.c | 18 +-
18421 sound/core/pcm_compat.c | 2 +-
18422 sound/core/pcm_native.c | 4 +-
18423 sound/core/sound.c | 2 +-
18424 sound/drivers/mts64.c | 14 +-
18425 sound/drivers/opl4/opl4_lib.c | 2 +-
18426 sound/drivers/portman2x4.c | 3 +-
18427 sound/firewire/amdtp.c | 4 +-
18428 sound/firewire/amdtp.h | 4 +-
18429 sound/firewire/isight.c | 10 +-
18430 sound/firewire/scs1x.c | 8 +-
18431 sound/oss/sb_audio.c | 2 +-
18432 sound/oss/swarm_cs4297a.c | 6 +-
18433 sound/pci/hda/hda_codec.c | 2 +-
18434 sound/pci/ymfpci/ymfpci.h | 2 +-
18435 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18436 sound/soc/codecs/sti-sas.c | 10 +-
18437 sound/soc/soc-ac97.c | 6 +-
18438 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18439 tools/gcc/Makefile | 42 +
18440 tools/gcc/checker_plugin.c | 150 +
18441 tools/gcc/colorize_plugin.c | 215 +
18442 tools/gcc/constify_plugin.c | 571 +
18443 tools/gcc/gcc-common.h | 812 +
18444 tools/gcc/initify_plugin.c | 552 +
18445 tools/gcc/kallocstat_plugin.c | 188 +
18446 tools/gcc/kernexec_plugin.c | 549 +
18447 tools/gcc/latent_entropy_plugin.c | 470 +
18448 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18449 tools/gcc/size_overflow_plugin/Makefile | 28 +
18450 .../disable_size_overflow_hash.data |12422 ++++++++++++
18451 .../generate_size_overflow_hash.sh | 103 +
18452 .../insert_size_overflow_asm.c | 416 +
18453 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18454 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18455 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18456 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18457 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18458 .../size_overflow_hash_aux.data | 92 +
18459 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18460 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18461 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18462 .../size_overflow_plugin_hash.c | 352 +
18463 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18464 .../size_overflow_transform_core.c | 1010 +
18465 tools/gcc/stackleak_plugin.c | 436 +
18466 tools/gcc/structleak_plugin.c | 287 +
18467 tools/include/linux/compiler.h | 8 +
18468 tools/lib/api/Makefile | 2 +-
18469 tools/perf/util/include/asm/alternative-asm.h | 3 +
18470 tools/virtio/linux/uaccess.h | 2 +-
18471 virt/kvm/kvm_main.c | 42 +-
18472 1944 files changed, 66925 insertions(+), 8949 deletions(-)