]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 735f14a2b5562cd1329b263a81781d59dacffd3e
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Wed May 11 06:57:40 2016 -0400
4
5 Fix typo in nfsd RAP changes causing oops reported by Carlos Carvalho
6 at: https://forums.grsecurity.net/viewtopic.php?f=3&t=4471
7
8 fs/nfsd/nfsproc.c | 2 +-
9 1 file changed, 1 insertion(+), 1 deletion(-)
10
11 commit 35e1e615072d0bb885b38ee1b2ada7a0a6a91f9d
12 Merge: 9e3e5ae3e f5bd134
13 Author: Brad Spengler <spender@grsecurity.net>
14 Date: Tue May 10 20:56:54 2016 -0400
15
16 Merge branch 'pax-test' into grsec-test
17
18 commit f5bd1342fa631bb3b69a2e8919785c827c4edf74
19 Author: Brad Spengler <spender@grsecurity.net>
20 Date: Tue May 10 20:55:57 2016 -0400
21
22 Update to pax-linux-4.5.3-test5.patch:
23 - marked all indirectly callable x86 asm crypto functions, reported by Dwokfur and minipli (https://forums.grsecurity.net/viewtopic.php?f=3&t=4468)
24 - worked around an intentional integer overflow introduced by gcc-6 that triggered a size overflow false positive, reported by hooruD, chron and Fen (https://forums.grsecurity.net/viewtopic.php?f=3&t=4469)
25 - made some preparations for enabling RAP on i386 as well, will have to wait due to KERNEXEC
26
27 arch/x86/crypto/aesni-intel_asm.S | 6 +++---
28 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 ++--
29 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
30 arch/x86/crypto/sha256_ni_asm.S | 2 +-
31 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
32 arch/x86/entry/common.c | 1 -
33 include/linux/linkage.h | 22 +++++++++++++++-------
34 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
35 tools/gcc/rap_plugin/rap_hash.c | 1 +
36 tools/gcc/rap_plugin/rap_plugin.c | 18 +++++++++---------
37 .../disable_size_overflow_hash.data | 1 +
38 .../size_overflow_plugin/size_overflow_hash.data | 1 -
39 12 files changed, 35 insertions(+), 27 deletions(-)
40
41 commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8
42 Merge: e5983fd cfcaa03
43 Author: Brad Spengler <spender@grsecurity.net>
44 Date: Sun May 8 08:04:18 2016 -0400
45
46 Merge branch 'pax-test' into grsec-test
47
48 commit cfcaa036dd3756fc32e083a7c486c1143d93fd22
49 Author: Brad Spengler <spender@grsecurity.net>
50 Date: Sun May 8 08:03:53 2016 -0400
51
52 Update to pax-linux-4.5.3-test4.patch:
53 - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466)
54
55 drivers/char/tpm/tpm-chip.c | 7 ++++++-
56 drivers/net/can/bfin_can.c | 2 +-
57 drivers/net/can/flexcan.c | 2 +-
58 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
59 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
60 drivers/net/ethernet/amd/7990.c | 2 +-
61 drivers/net/ethernet/amd/7990.h | 2 +-
62 drivers/net/ethernet/amd/atarilance.c | 4 ++--
63 drivers/net/ethernet/amd/declance.c | 2 +-
64 drivers/net/ethernet/amd/sun3lance.c | 4 ++--
65 drivers/net/ethernet/amd/sunlance.c | 2 +-
66 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
67 drivers/net/ethernet/davicom/dm9000.c | 2 +-
68 drivers/net/ethernet/faraday/ftgmac100.c | 2 +-
69 drivers/net/ethernet/faraday/ftmac100.c | 2 +-
70 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
71 drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
72 drivers/net/ethernet/freescale/gianfar.c | 4 ++--
73 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
74 drivers/net/ethernet/i825xx/lib82596.c | 4 ++--
75 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
76 drivers/net/ethernet/ibm/emac/core.c | 4 ++--
77 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
78 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
79 drivers/net/ethernet/netx-eth.c | 2 +-
80 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
81 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
82 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
83 drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++--
84 drivers/net/ethernet/smsc/smc911x.c | 2 +-
85 drivers/net/ethernet/smsc/smc91x.c | 2 +-
86 drivers/net/ethernet/sun/sunbmac.c | 2 +-
87 drivers/net/ethernet/sun/sunqe.c | 2 +-
88 drivers/net/ethernet/sun/sunvnet.c | 10 +++++-----
89 drivers/net/ethernet/ti/cpmac.c | 2 +-
90 drivers/net/ethernet/ti/netcp_core.c | 2 +-
91 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
92 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
93 drivers/net/xen-netback/interface.c | 2 +-
94 drivers/net/xen-netfront.c | 2 +-
95 40 files changed, 55 insertions(+), 50 deletions(-)
96
97 commit e5983fd19799feb3bf947cd0dc2b5435deee3332
98 Merge: 5ecb84f a235ecd
99 Author: Brad Spengler <spender@grsecurity.net>
100 Date: Sat May 7 00:00:42 2016 -0400
101
102 Merge branch 'pax-test' into grsec-test
103
104 commit a235ecd8bdece417e83f9cf89c76607bf15955dc
105 Author: Brad Spengler <spender@grsecurity.net>
106 Date: Fri May 6 23:59:34 2016 -0400
107
108 Update to pax-linux-4.5.3-test3.patch:
109 - fixed some more of PARAVIRT for RAP, reported by hunger
110 - Emese increased the coverage of initify by marking up str* and mem* functions
111 - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726)
112
113 arch/arm/include/asm/string.h | 10 ++---
114 arch/arm64/include/asm/string.h | 22 +++++------
115 arch/x86/boot/string.h | 4 +-
116 arch/x86/include/asm/string_32.h | 20 +++++-----
117 arch/x86/include/asm/string_64.h | 16 ++++----
118 arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++--
119 arch/x86/xen/mmu.c | 6 ++-
120 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++---
121 include/linux/string.h | 70 +++++++++++++++++-----------------
122 include/linux/syscalls.h | 2 +-
123 kernel/module.c | 4 +-
124 mm/fadvise.c | 2 +-
125 tools/gcc/randomize_layout_seed.h | 1 -
126 tools/gcc/rap_plugin/rap_plugin.c | 7 +++-
127 14 files changed, 109 insertions(+), 87 deletions(-)
128
129 commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c
130 Author: Brad Spengler <spender@grsecurity.net>
131 Date: Fri May 6 08:51:58 2016 -0400
132
133 Remove !PARAVIRT dependency on RAP
134
135 security/Kconfig | 2 +-
136 1 file changed, 1 insertion(+), 1 deletion(-)
137
138 commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7
139 Author: Brad Spengler <spender@grsecurity.net>
140 Date: Fri May 6 06:34:48 2016 -0400
141
142 Update copyright year
143
144 tools/gcc/randomize_layout_plugin.c | 2 +-
145 1 file changed, 1 insertion(+), 1 deletion(-)
146
147 commit 7d7e01439c2601abcae2ecfc66a883be258a2691
148 Merge: 3315e83 c2aa83b
149 Author: Brad Spengler <spender@grsecurity.net>
150 Date: Fri May 6 06:34:25 2016 -0400
151
152 Merge branch 'pax-test' into grsec-test
153
154 commit c2aa83bf2d65989c262ff33312874ee7fe38606a
155 Author: Brad Spengler <spender@grsecurity.net>
156 Date: Fri May 6 06:34:04 2016 -0400
157
158 Update to pax-linux-4.5.2-test2.patch:
159 - minipli fixed a few missing hunks left out from the 4.5 port
160 - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462)
161 - fixed a few compile regressions on arm, reported by Wizzup
162 - fixed PARAVIRT for RAP, reported by spender
163 - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender
164 - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455)
165
166 arch/arm/Kconfig | 2 +-
167 arch/arm/include/asm/domain.h | 2 +-
168 arch/arm/kernel/process.c | 6 +
169 arch/mips/mm/mmap.c | 27 ++++
170 arch/powerpc/kernel/process.c | 39 +++++
171 arch/s390/kernel/process.c | 13 ++
172 arch/x86/entry/entry_32.S | 2 +-
173 arch/x86/include/asm/fixmap.h | 2 +-
174 arch/x86/kernel/paravirt.c | 90 +++++++++--
175 arch/x86/mm/fault.c | 2 +
176 arch/x86/mm/pgtable.c | 2 +-
177 drivers/cpufreq/intel_pstate.c | 2 +-
178 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
179 drivers/net/ethernet/8390/ax88796.c | 4 +-
180 drivers/oprofile/oprofilefs.c | 4 +-
181 drivers/platform/x86/thinkpad_acpi.c | 1 -
182 fs/xattr.c | 2 +-
183 include/asm-generic/atomic-long.h | 4 +
184 include/uapi/linux/xattr.h | 3 +-
185 kernel/module.c | 2 +-
186 mm/shmem.c | 2 -
187 security/Kconfig | 2 +
188 .../insert_size_overflow_asm.c | 2 +-
189 .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++--
190 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
191 tools/gcc/size_overflow_plugin/size_overflow.h | 8 +-
192 .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +-
193 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
194 .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +-
195 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
196 .../size_overflow_plugin_hash.c | 2 +-
197 .../size_overflow_plugin/size_overflow_transform.c | 34 ++---
198 .../size_overflow_transform_core.c | 170 +++++++++++----------
199 33 files changed, 370 insertions(+), 156 deletions(-)
200
201 commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1
202 Author: Brad Spengler <spender@grsecurity.net>
203 Date: Wed May 4 21:03:36 2016 -0400
204
205 Add PAGEEXEC support for i386 !PAE on SMAP-capable processors
206 (won't be used by anyone, just for correctness sake)
207
208 arch/x86/mm/fault.c | 2 ++
209 1 file changed, 2 insertions(+)
210
211 commit b9e96108d2092c12e42e1810a62aec85f6ddc501
212 Merge: 6d98323 a3273aa
213 Author: Brad Spengler <spender@grsecurity.net>
214 Date: Wed May 4 19:06:44 2016 -0400
215
216 Merge branch 'pax-test' into grsec-test
217
218 commit a3273aa2488f9e201620ee53af1acfd99c58650a
219 Merge: e0e4c2c fbc310e
220 Author: Brad Spengler <spender@grsecurity.net>
221 Date: Wed May 4 19:06:36 2016 -0400
222
223 Merge branch 'linux-4.5.y' into pax-test
224
225 commit 6d98323e0b511bdb77b9ef11d84207219331ac69
226 Author: Brad Spengler <spender@grsecurity.net>
227 Date: Tue May 3 21:58:09 2016 -0400
228
229 Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html
230
231 drivers/usb/core/devio.c | 9 +++++----
232 1 file changed, 5 insertions(+), 4 deletions(-)
233
234 commit b003c68f96dd6a483b515290756816b6c909f34f
235 Author: Brad Spengler <spender@grsecurity.net>
236 Date: Sun May 1 12:06:48 2016 -0400
237
238 Add note about RANDSTRUCT and the gcc runtime library exception
239
240 tools/gcc/randomize_layout_plugin.c | 5 +++++
241 1 file changed, 5 insertions(+)
242
243 commit fe375f07d31c5d561fcca4016f7c33e885fa3586
244 Author: Brad Spengler <spender@grsecurity.net>
245 Date: Fri Apr 29 06:22:29 2016 -0400
246
247 Revert change to regmap_access_show()
248
249 drivers/base/regmap/regmap-debugfs.c | 3 +--
250 1 file changed, 1 insertion(+), 2 deletions(-)
251
252 commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a
253 Author: Brad Spengler <spender@grsecurity.net>
254 Date: Fri Apr 29 06:20:12 2016 -0400
255
256 Merge a number of fixes from Mathias Krause
257
258 arch/x86/entry/entry_32.S | 2 +-
259 drivers/base/regmap/regmap-debugfs.c | 3 ++-
260 drivers/cpufreq/intel_pstate.c | 2 +-
261 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++-
262 drivers/oprofile/oprofilefs.c | 4 ++--
263 drivers/platform/x86/thinkpad_acpi.c | 1 -
264 init/Kconfig | 1 -
265 kernel/module.c | 4 +---
266 8 files changed, 13 insertions(+), 11 deletions(-)
267
268 commit 127927d7e57793eca299226cb31ecd9d235bbd62
269 Author: Brad Spengler <spender@grsecurity.net>
270 Date: Thu Apr 28 20:58:04 2016 -0400
271
272 Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed
273
274 security/Kconfig | 2 +-
275 1 file changed, 1 insertion(+), 1 deletion(-)
276
277 commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e
278 Author: Brad Spengler <spender@grsecurity.net>
279 Date: Thu Apr 28 18:44:18 2016 -0400
280
281 Update to pax-linux-4.5.2-test1y.patch
282
283 tools/gcc/rap_plugin/rap_plugin.c | 6 ++++--
284 1 file changed, 4 insertions(+), 2 deletions(-)
285
286 commit 5e309719b190a24dccd73c8b6ae388bd7f34660b
287 Merge: ac01f5e e0e4c2c
288 Author: Brad Spengler <spender@grsecurity.net>
289 Date: Thu Apr 28 17:37:37 2016 -0400
290
291 Merge branch 'pax-test' into grsec-test
292
293 commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd
294 Author: Brad Spengler <spender@grsecurity.net>
295 Date: Thu Apr 28 17:36:23 2016 -0400
296
297 Update to pax-linux-4.5.2-test1x.patch
298
299 arch/x86/include/asm/alternative-asm.h | 8 --------
300 drivers/lguest/core.c | 2 +-
301 kernel/sched/deadline.c | 4 ++--
302 mm/swap.c | 7 ++++++-
303 tools/gcc/colorize_plugin.c | 2 +-
304 tools/gcc/gcc-common.h | 21 +++++++++++++++++++++
305 6 files changed, 31 insertions(+), 13 deletions(-)
306
307 commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e
308 Author: Brad Spengler <spender@grsecurity.net>
309 Date: Thu Apr 28 17:35:14 2016 -0400
310
311 Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support
312
313 Documentation/dontdiff | 2 +
314 Documentation/kernel-parameters.txt | 11 +
315 Documentation/sysctl/kernel.txt | 15 +
316 Makefile | 5 +-
317 arch/alpha/include/asm/cache.h | 4 +-
318 arch/alpha/kernel/osf_sys.c | 12 +-
319 arch/arc/Kconfig | 1 +
320 arch/arm/Kconfig | 1 +
321 arch/arm/Kconfig.debug | 1 +
322 arch/arm/include/asm/thread_info.h | 7 +-
323 arch/arm/kernel/entry-common.S | 8 +-
324 arch/arm/kernel/process.c | 4 +-
325 arch/arm/kernel/ptrace.c | 9 +
326 arch/arm/kernel/traps.c | 7 +-
327 arch/arm/mm/Kconfig | 4 +-
328 arch/arm/mm/fault.c | 40 +-
329 arch/arm/mm/mmap.c | 8 +-
330 arch/arm/net/bpf_jit_32.c | 51 +-
331 arch/arm64/Kconfig.debug | 1 +
332 arch/avr32/include/asm/cache.h | 4 +-
333 arch/blackfin/Kconfig.debug | 1 +
334 arch/blackfin/include/asm/cache.h | 3 +-
335 arch/cris/include/arch-v10/arch/cache.h | 3 +-
336 arch/cris/include/arch-v32/arch/cache.h | 3 +-
337 arch/frv/include/asm/cache.h | 3 +-
338 arch/frv/mm/elf-fdpic.c | 4 +-
339 arch/hexagon/include/asm/cache.h | 6 +-
340 arch/ia64/Kconfig | 1 +
341 arch/ia64/include/asm/cache.h | 3 +-
342 arch/ia64/kernel/sys_ia64.c | 2 +
343 arch/ia64/mm/hugetlbpage.c | 2 +
344 arch/m32r/include/asm/cache.h | 4 +-
345 arch/m68k/include/asm/cache.h | 4 +-
346 arch/metag/mm/hugetlbpage.c | 1 +
347 arch/microblaze/include/asm/cache.h | 3 +-
348 arch/mips/Kconfig | 1 +
349 arch/mips/include/asm/thread_info.h | 11 +-
350 arch/mips/kernel/irq.c | 3 +
351 arch/mips/kernel/ptrace.c | 9 +
352 arch/mips/mm/mmap.c | 4 +-
353 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
354 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
355 arch/nios2/lib/memset.c | 2 +-
356 arch/openrisc/include/asm/cache.h | 4 +-
357 arch/parisc/include/asm/cache.h | 3 +
358 arch/parisc/kernel/sys_parisc.c | 4 +
359 arch/powerpc/Kconfig | 1 +
360 arch/powerpc/include/asm/cache.h | 4 +-
361 arch/powerpc/include/asm/thread_info.h | 5 +-
362 arch/powerpc/kernel/Makefile | 2 +
363 arch/powerpc/kernel/irq.c | 3 +
364 arch/powerpc/kernel/process.c | 10 +-
365 arch/powerpc/kernel/ptrace.c | 14 +
366 arch/powerpc/kernel/traps.c | 5 +
367 arch/powerpc/mm/slice.c | 2 +-
368 arch/s390/Kconfig.debug | 1 +
369 arch/s390/include/asm/cache.h | 4 +-
370 arch/score/include/asm/cache.h | 4 +-
371 arch/sh/include/asm/cache.h | 3 +-
372 arch/sh/mm/mmap.c | 6 +-
373 arch/sparc/include/asm/cache.h | 4 +-
374 arch/sparc/include/asm/pgalloc_64.h | 1 +
375 arch/sparc/include/asm/thread_info_64.h | 8 +-
376 arch/sparc/kernel/process_32.c | 6 +-
377 arch/sparc/kernel/process_64.c | 8 +-
378 arch/sparc/kernel/ptrace_64.c | 14 +
379 arch/sparc/kernel/sys_sparc_64.c | 8 +-
380 arch/sparc/kernel/syscalls.S | 8 +-
381 arch/sparc/kernel/traps_32.c | 8 +-
382 arch/sparc/kernel/traps_64.c | 28 +-
383 arch/sparc/kernel/unaligned_64.c | 2 +-
384 arch/sparc/mm/fault_64.c | 2 +-
385 arch/sparc/mm/hugetlbpage.c | 15 +-
386 arch/tile/Kconfig | 1 +
387 arch/tile/include/asm/cache.h | 3 +-
388 arch/tile/mm/hugetlbpage.c | 2 +
389 arch/um/include/asm/cache.h | 3 +-
390 arch/unicore32/include/asm/cache.h | 6 +-
391 arch/x86/Kconfig | 21 +
392 arch/x86/Kconfig.debug | 2 +
393 arch/x86/crypto/sha-mb/sha1_mb.c | 4 +-
394 arch/x86/entry/common.c | 14 +
395 arch/x86/entry/entry_32.S | 2 +-
396 arch/x86/entry/entry_64.S | 2 +-
397 arch/x86/ia32/ia32_aout.c | 2 +
398 arch/x86/include/asm/floppy.h | 20 +-
399 arch/x86/include/asm/fpu/types.h | 69 +-
400 arch/x86/include/asm/io.h | 2 +-
401 arch/x86/include/asm/page.h | 12 +-
402 arch/x86/include/asm/paravirt_types.h | 21 +-
403 arch/x86/include/asm/processor.h | 12 +-
404 arch/x86/include/asm/thread_info.h | 6 +-
405 arch/x86/kernel/dumpstack.c | 10 +-
406 arch/x86/kernel/dumpstack_32.c | 2 +-
407 arch/x86/kernel/dumpstack_64.c | 2 +-
408 arch/x86/kernel/ioport.c | 13 +
409 arch/x86/kernel/irq_32.c | 3 +
410 arch/x86/kernel/irq_64.c | 4 +
411 arch/x86/kernel/ldt.c | 18 +
412 arch/x86/kernel/msr.c | 10 +
413 arch/x86/kernel/ptrace.c | 14 +
414 arch/x86/kernel/signal.c | 9 +-
415 arch/x86/kernel/sys_i386_32.c | 9 +-
416 arch/x86/kernel/sys_x86_64.c | 8 +-
417 arch/x86/kernel/traps.c | 5 +
418 arch/x86/kernel/verify_cpu.S | 1 +
419 arch/x86/kernel/vm86_32.c | 15 +
420 arch/x86/mm/fault.c | 12 +-
421 arch/x86/mm/hugetlbpage.c | 15 +-
422 arch/x86/mm/init.c | 66 +-
423 arch/x86/mm/init_32.c | 6 +-
424 arch/x86/net/bpf_jit_comp.c | 4 +
425 arch/x86/platform/efi/efi_64.c | 2 +-
426 arch/x86/xen/Kconfig | 1 +
427 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
428 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
429 crypto/scatterwalk.c | 10 +-
430 drivers/acpi/acpica/hwxfsleep.c | 11 +-
431 drivers/acpi/custom_method.c | 4 +
432 drivers/block/cciss.h | 30 +-
433 drivers/block/smart1,2.h | 40 +-
434 drivers/cdrom/cdrom.c | 2 +-
435 drivers/char/Kconfig | 4 +-
436 drivers/char/genrtc.c | 1 +
437 drivers/char/mem.c | 17 +
438 drivers/char/random.c | 5 +-
439 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
440 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +
441 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +
442 drivers/crypto/marvell/cesa.h | 3 +-
443 drivers/crypto/marvell/hash.c | 106 +-
444 drivers/firewire/ohci.c | 4 +
445 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +-
446 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
447 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
448 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
449 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
450 drivers/hid/hid-wiimote-debug.c | 2 +-
451 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
452 drivers/input/touchscreen/sur40.c | 21 +-
453 drivers/iommu/Kconfig | 1 +
454 drivers/iommu/amd_iommu.c | 14 +-
455 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
456 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
457 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
458 drivers/isdn/i4l/isdn_concap.c | 6 +-
459 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
460 drivers/lguest/core.c | 2 +-
461 drivers/md/bcache/Kconfig | 1 +
462 drivers/md/raid5.c | 8 +
463 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
464 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
465 drivers/media/radio/radio-cadet.c | 5 +-
466 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
467 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
468 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
469 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
470 drivers/message/fusion/mptbase.c | 9 +
471 drivers/misc/sgi-xp/xp_main.c | 12 +-
472 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
473 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
474 drivers/net/hyperv/hyperv_net.h | 7 +-
475 drivers/net/hyperv/netvsc_drv.c | 5 +-
476 drivers/net/hyperv/rndis_filter.c | 4 +-
477 drivers/net/wan/lmc/lmc_media.c | 97 +-
478 drivers/net/wan/z85230.c | 24 +-
479 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
480 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
481 drivers/pci/proc.c | 9 +
482 drivers/platform/x86/asus-wmi.c | 12 +
483 drivers/rtc/rtc-dev.c | 3 +
484 drivers/scsi/bfa/bfa_fcs.c | 19 +-
485 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
486 drivers/scsi/bfa/bfa_modules.h | 12 +-
487 drivers/scsi/cxgbi/libcxgbi.c | 1 +
488 drivers/scsi/hpsa.h | 40 +-
489 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
490 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
491 drivers/staging/wilc1000/host_interface.h | 1 +
492 drivers/staging/wilc1000/wilc_spi.c | 1 +
493 drivers/tty/serial/uartlite.c | 4 +-
494 drivers/tty/sysrq.c | 2 +-
495 drivers/tty/tty_io.c | 4 +
496 drivers/tty/vt/keyboard.c | 22 +-
497 drivers/uio/uio.c | 6 +-
498 drivers/usb/core/hub.c | 5 +
499 drivers/usb/gadget/function/f_uac1.c | 1 +
500 drivers/usb/gadget/function/u_uac1.c | 1 +
501 drivers/usb/host/hwa-hc.c | 9 +-
502 drivers/usb/usbip/usbip_common.c | 11 +
503 drivers/usb/usbip/vhci_sysfs.c | 2 +-
504 drivers/video/fbdev/arcfb.c | 2 +-
505 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
506 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
507 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
508 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
509 drivers/xen/xenfs/xenstored.c | 5 +
510 firmware/Makefile | 2 +
511 firmware/WHENCE | 20 +-
512 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
513 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
514 fs/attr.c | 4 +
515 fs/autofs4/waitq.c | 9 +
516 fs/binfmt_aout.c | 7 +
517 fs/binfmt_elf.c | 40 +-
518 fs/compat.c | 20 +-
519 fs/coredump.c | 17 +-
520 fs/dcache.c | 3 +
521 fs/debugfs/inode.c | 19 +-
522 fs/ecryptfs/keystore.c | 6 +-
523 fs/exec.c | 235 +-
524 fs/ext2/balloc.c | 4 +-
525 fs/ext2/super.c | 8 +-
526 fs/ext4/balloc.c | 4 +-
527 fs/ext4/extents.c | 2 +-
528 fs/fcntl.c | 4 +
529 fs/fhandle.c | 3 +-
530 fs/file.c | 4 +
531 fs/filesystems.c | 4 +
532 fs/fs_struct.c | 20 +-
533 fs/hugetlbfs/inode.c | 5 +-
534 fs/inode.c | 8 +-
535 fs/kernfs/dir.c | 6 +
536 fs/mount.h | 4 +-
537 fs/namei.c | 295 +-
538 fs/namespace.c | 24 +
539 fs/nfsd/nfscache.c | 2 +-
540 fs/open.c | 38 +
541 fs/overlayfs/inode.c | 3 +
542 fs/overlayfs/super.c | 6 +-
543 fs/pipe.c | 2 +-
544 fs/posix_acl.c | 15 +-
545 fs/proc/Kconfig | 10 +-
546 fs/proc/array.c | 67 +-
547 fs/proc/base.c | 175 +-
548 fs/proc/cmdline.c | 4 +
549 fs/proc/devices.c | 4 +
550 fs/proc/fd.c | 13 +-
551 fs/proc/generic.c | 64 +
552 fs/proc/inode.c | 17 +
553 fs/proc/internal.h | 11 +-
554 fs/proc/interrupts.c | 4 +
555 fs/proc/kcore.c | 3 +
556 fs/proc/proc_net.c | 31 +
557 fs/proc/proc_sysctl.c | 52 +-
558 fs/proc/root.c | 8 +
559 fs/proc/stat.c | 69 +-
560 fs/proc/task_mmu.c | 66 +-
561 fs/readdir.c | 19 +
562 fs/reiserfs/item_ops.c | 24 +-
563 fs/reiserfs/super.c | 4 +
564 fs/select.c | 2 +
565 fs/seq_file.c | 30 +-
566 fs/stat.c | 20 +-
567 fs/sysfs/dir.c | 30 +-
568 fs/utimes.c | 7 +
569 fs/xattr.c | 26 +-
570 grsecurity/Kconfig | 1205 ++++
571 grsecurity/Makefile | 54 +
572 grsecurity/gracl.c | 2757 +++++++++
573 grsecurity/gracl_alloc.c | 105 +
574 grsecurity/gracl_cap.c | 127 +
575 grsecurity/gracl_compat.c | 269 +
576 grsecurity/gracl_fs.c | 448 ++
577 grsecurity/gracl_ip.c | 386 ++
578 grsecurity/gracl_learn.c | 207 +
579 grsecurity/gracl_policy.c | 1784 ++++++
580 grsecurity/gracl_res.c | 68 +
581 grsecurity/gracl_segv.c | 304 +
582 grsecurity/gracl_shm.c | 40 +
583 grsecurity/grsec_chdir.c | 19 +
584 grsecurity/grsec_chroot.c | 506 ++
585 grsecurity/grsec_disabled.c | 445 ++
586 grsecurity/grsec_exec.c | 189 +
587 grsecurity/grsec_fifo.c | 26 +
588 grsecurity/grsec_fork.c | 23 +
589 grsecurity/grsec_init.c | 294 +
590 grsecurity/grsec_ipc.c | 48 +
591 grsecurity/grsec_link.c | 65 +
592 grsecurity/grsec_log.c | 340 +
593 grsecurity/grsec_mem.c | 48 +
594 grsecurity/grsec_mount.c | 65 +
595 grsecurity/grsec_pax.c | 47 +
596 grsecurity/grsec_proc.c | 20 +
597 grsecurity/grsec_ptrace.c | 30 +
598 grsecurity/grsec_sig.c | 245 +
599 grsecurity/grsec_sock.c | 244 +
600 grsecurity/grsec_sysctl.c | 497 ++
601 grsecurity/grsec_time.c | 16 +
602 grsecurity/grsec_tpe.c | 78 +
603 grsecurity/grsec_tty.c | 18 +
604 grsecurity/grsec_usb.c | 15 +
605 grsecurity/grsum.c | 54 +
606 include/linux/binfmts.h | 5 +-
607 include/linux/capability.h | 13 +
608 include/linux/compiler-gcc.h | 5 +
609 include/linux/compiler.h | 8 +
610 include/linux/cred.h | 8 +-
611 include/linux/dcache.h | 5 +-
612 include/linux/fs.h | 24 +-
613 include/linux/fs_struct.h | 2 +-
614 include/linux/fsnotify.h | 6 +
615 include/linux/gracl.h | 342 ++
616 include/linux/gracl_compat.h | 156 +
617 include/linux/gralloc.h | 9 +
618 include/linux/grdefs.h | 140 +
619 include/linux/grinternal.h | 231 +
620 include/linux/grmsg.h | 120 +
621 include/linux/grsecurity.h | 259 +
622 include/linux/grsock.h | 19 +
623 include/linux/ipc.h | 2 +-
624 include/linux/ipc_namespace.h | 2 +-
625 include/linux/kallsyms.h | 18 +-
626 include/linux/key-type.h | 4 +-
627 include/linux/kmod.h | 5 +
628 include/linux/kobject.h | 2 +-
629 include/linux/lsm_hooks.h | 4 +-
630 include/linux/mm.h | 12 +
631 include/linux/mm_types.h | 4 +-
632 include/linux/module.h | 5 +-
633 include/linux/mount.h | 2 +-
634 include/linux/msg.h | 2 +-
635 include/linux/netfilter/xt_gradm.h | 9 +
636 include/linux/path.h | 4 +-
637 include/linux/perf_event.h | 13 +-
638 include/linux/pid_namespace.h | 2 +-
639 include/linux/printk.h | 2 +-
640 include/linux/proc_fs.h | 22 +-
641 include/linux/proc_ns.h | 2 +-
642 include/linux/random.h | 2 +-
643 include/linux/rbtree_augmented.h | 4 +-
644 include/linux/scatterlist.h | 12 +-
645 include/linux/sched.h | 114 +-
646 include/linux/security.h | 1 +
647 include/linux/sem.h | 2 +-
648 include/linux/seq_file.h | 5 +
649 include/linux/shm.h | 6 +-
650 include/linux/skbuff.h | 3 +
651 include/linux/slab.h | 9 -
652 include/linux/sysctl.h | 8 +-
653 include/linux/thread_info.h | 6 +-
654 include/linux/tty.h | 2 +-
655 include/linux/tty_driver.h | 4 +-
656 include/linux/uidgid.h | 5 +
657 include/linux/user_namespace.h | 2 +-
658 include/linux/utsname.h | 2 +-
659 include/linux/vermagic.h | 16 +-
660 include/linux/vmalloc.h | 8 +
661 include/net/af_unix.h | 2 +-
662 include/net/ip.h | 2 +-
663 include/net/neighbour.h | 2 +-
664 include/net/net_namespace.h | 2 +-
665 include/net/sctp/structs.h | 2 +-
666 include/net/sock.h | 2 +-
667 include/trace/events/fs.h | 53 +
668 include/uapi/linux/personality.h | 1 +
669 init/Kconfig | 4 +
670 init/main.c | 46 +-
671 ipc/mqueue.c | 1 +
672 ipc/msg.c | 3 +-
673 ipc/msgutil.c | 4 +-
674 ipc/sem.c | 3 +-
675 ipc/shm.c | 26 +-
676 ipc/util.c | 6 +
677 kernel/auditsc.c | 2 +-
678 kernel/bpf/syscall.c | 10 +-
679 kernel/bpf/verifier.c | 1 -
680 kernel/capability.c | 41 +-
681 kernel/cgroup.c | 5 +-
682 kernel/compat.c | 1 +
683 kernel/configs.c | 11 +
684 kernel/cred.c | 112 +-
685 kernel/events/core.c | 14 +-
686 kernel/exit.c | 10 +-
687 kernel/fork.c | 86 +-
688 kernel/futex.c | 4 +-
689 kernel/kallsyms.c | 9 +
690 kernel/kcmp.c | 4 +
691 kernel/kexec_core.c | 2 +-
692 kernel/kmod.c | 96 +-
693 kernel/kprobes.c | 9 +-
694 kernel/ksysfs.c | 2 +
695 kernel/locking/lockdep_proc.c | 10 +-
696 kernel/module.c | 110 +-
697 kernel/panic.c | 4 +-
698 kernel/pid.c | 18 +-
699 kernel/power/Kconfig | 2 +
700 kernel/printk/printk.c | 7 +-
701 kernel/ptrace.c | 50 +-
702 kernel/resource.c | 10 +
703 kernel/sched/core.c | 11 +-
704 kernel/sched/debug.c | 4 +
705 kernel/signal.c | 37 +-
706 kernel/sys.c | 64 +-
707 kernel/sysctl.c | 172 +-
708 kernel/taskstats.c | 6 +
709 kernel/time/posix-timers.c | 8 +
710 kernel/time/time.c | 5 +
711 kernel/time/timekeeping.c | 3 +
712 kernel/time/timer_list.c | 13 +-
713 kernel/time/timer_stats.c | 10 +-
714 kernel/trace/Kconfig | 2 +
715 kernel/trace/trace_syscalls.c | 8 +
716 kernel/user_namespace.c | 15 +
717 kernel/workqueue.c | 29 +
718 lib/Kconfig.debug | 12 +-
719 lib/Kconfig.kasan | 2 +-
720 lib/is_single_threaded.c | 3 +
721 lib/list_debug.c | 65 +-
722 lib/nlattr.c | 2 +
723 lib/rbtree.c | 4 +-
724 lib/vsprintf.c | 39 +-
725 localversion-grsec | 1 +
726 mm/Kconfig | 8 +-
727 mm/Kconfig.debug | 1 +
728 mm/filemap.c | 8 +-
729 mm/kmemleak.c | 4 +-
730 mm/memory.c | 2 +-
731 mm/mempolicy.c | 12 +-
732 mm/migrate.c | 3 +-
733 mm/mlock.c | 11 +-
734 mm/mmap.c | 127 +-
735 mm/mprotect.c | 8 +
736 mm/oom_kill.c | 4 +
737 mm/page_alloc.c | 2 +-
738 mm/process_vm_access.c | 6 +
739 mm/shmem.c | 2 +-
740 mm/slab.c | 14 +-
741 mm/slab_common.c | 2 +-
742 mm/slob.c | 12 +
743 mm/slub.c | 33 +-
744 mm/swap.c | 6 +-
745 mm/util.c | 3 +
746 mm/vmalloc.c | 82 +-
747 mm/vmstat.c | 29 +-
748 net/appletalk/atalk_proc.c | 2 +-
749 net/atm/lec.c | 6 +-
750 net/atm/mpoa_caches.c | 43 +-
751 net/bridge/netfilter/ebtables.c | 4 +
752 net/can/bcm.c | 2 +-
753 net/can/proc.c | 2 +-
754 net/core/dev_ioctl.c | 7 +-
755 net/core/filter.c | 8 +-
756 net/core/net-procfs.c | 17 +-
757 net/core/pktgen.c | 2 +-
758 net/core/sock.c | 23 +-
759 net/core/sysctl_net_core.c | 2 +-
760 net/decnet/dn_dev.c | 2 +-
761 net/ipv4/devinet.c | 6 +-
762 net/ipv4/inet_hashtables.c | 4 +
763 net/ipv4/ip_input.c | 7 +
764 net/ipv4/ip_sockglue.c | 3 +-
765 net/ipv4/netfilter/arp_tables.c | 43 +-
766 net/ipv4/netfilter/ip_tables.c | 48 +-
767 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
768 net/ipv4/route.c | 6 +-
769 net/ipv4/tcp_input.c | 6 +-
770 net/ipv4/tcp_ipv4.c | 24 +-
771 net/ipv4/tcp_minisocks.c | 9 +-
772 net/ipv4/tcp_timer.c | 11 +
773 net/ipv4/udp.c | 24 +
774 net/ipv6/addrconf.c | 13 +-
775 net/ipv6/netfilter/ip6_tables.c | 48 +-
776 net/ipv6/proc.c | 2 +-
777 net/ipv6/tcp_ipv6.c | 23 +-
778 net/ipv6/udp.c | 7 +
779 net/ipx/ipx_proc.c | 2 +-
780 net/irda/irproc.c | 2 +-
781 net/llc/llc_proc.c | 2 +-
782 net/netfilter/Kconfig | 10 +
783 net/netfilter/Makefile | 1 +
784 net/netfilter/nf_conntrack_core.c | 8 +
785 net/netfilter/xt_gradm.c | 51 +
786 net/netfilter/xt_hashlimit.c | 4 +-
787 net/netfilter/xt_recent.c | 2 +-
788 net/packet/af_packet.c | 1 +
789 net/sctp/bind_addr.c | 14 +-
790 net/sctp/protocol.c | 1 +
791 net/sctp/sm_make_chunk.c | 3 +-
792 net/sctp/socket.c | 4 +-
793 net/socket.c | 75 +-
794 net/sunrpc/Kconfig | 1 +
795 net/sunrpc/cache.c | 2 +-
796 net/sunrpc/stats.c | 2 +-
797 net/sysctl_net.c | 2 +-
798 net/unix/af_unix.c | 52 +-
799 net/vmw_vsock/vmci_transport_notify.c | 30 +-
800 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
801 net/x25/sysctl_net_x25.c | 2 +-
802 net/x25/x25_proc.c | 2 +-
803 scripts/package/Makefile | 2 +-
804 scripts/package/mkspec | 41 +-
805 security/Kconfig | 364 +-
806 security/apparmor/file.c | 4 +-
807 security/apparmor/lsm.c | 8 +-
808 security/commoncap.c | 29 +
809 security/keys/internal.h | 2 +-
810 security/min_addr.c | 2 +
811 security/tomoyo/file.c | 12 +-
812 security/tomoyo/mount.c | 4 +
813 security/tomoyo/tomoyo.c | 20 +-
814 security/yama/Kconfig | 2 +-
815 sound/synth/emux/emux_seq.c | 14 +-
816 sound/usb/line6/driver.c | 40 +-
817 sound/usb/line6/toneport.c | 12 +-
818 tools/gcc/.gitignore | 1 +
819 tools/gcc/Makefile | 12 +
820 tools/gcc/gen-random-seed.sh | 8 +
821 tools/gcc/randomize_layout_plugin.c | 935 +++
822 tools/gcc/randomize_layout_seed.h | 1 -
823 .../size_overflow_plugin/size_overflow_hash.data | 202 +-
824 511 files changed, 32630 insertions(+), 3134 deletions(-)
825
826 commit a89837d0fc99aab94b5c8b975215de260271c1f7
827 Author: Brad Spengler <spender@grsecurity.net>
828 Date: Wed Apr 27 20:43:37 2016 -0400
829
830 Initial port of PaX to 4.5.2 with a limited form of RAP
831 (< 1/5th the total size of the full developed RAP plugin)
832 No retaddr protection via XOR canary
833 No C++ support
834 No LTO support
835 Removal of a few optimization passes
836 No compile time reporting of bad fptr casts
837
838 The RAP plugin should therefore be used only to compile an
839 appropriate vanilla kernel with this patch.
840
841 Documentation/dontdiff | 46 +-
842 Documentation/kbuild/makefiles.txt | 39 +-
843 Documentation/kernel-parameters.txt | 28 +
844 Makefile | 52 +-
845 arch/alpha/include/asm/atomic.h | 10 +
846 arch/alpha/include/asm/elf.h | 7 +
847 arch/alpha/include/asm/pgalloc.h | 6 +
848 arch/alpha/include/asm/pgtable.h | 11 +
849 arch/alpha/kernel/module.c | 2 +-
850 arch/alpha/kernel/osf_sys.c | 8 +-
851 arch/alpha/mm/fault.c | 141 +-
852 arch/arm/Kconfig | 3 +-
853 arch/arm/include/asm/atomic.h | 323 +-
854 arch/arm/include/asm/cache.h | 5 +-
855 arch/arm/include/asm/cacheflush.h | 2 +-
856 arch/arm/include/asm/checksum.h | 14 +-
857 arch/arm/include/asm/cmpxchg.h | 4 +
858 arch/arm/include/asm/cpuidle.h | 2 +-
859 arch/arm/include/asm/domain.h | 42 +-
860 arch/arm/include/asm/elf.h | 9 +-
861 arch/arm/include/asm/fncpy.h | 2 +
862 arch/arm/include/asm/futex.h | 1 +
863 arch/arm/include/asm/kmap_types.h | 2 +-
864 arch/arm/include/asm/mach/dma.h | 2 +-
865 arch/arm/include/asm/mach/map.h | 16 +-
866 arch/arm/include/asm/outercache.h | 2 +-
867 arch/arm/include/asm/page.h | 3 +-
868 arch/arm/include/asm/pgalloc.h | 20 +
869 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
870 arch/arm/include/asm/pgtable-2level.h | 3 +
871 arch/arm/include/asm/pgtable-3level.h | 3 +
872 arch/arm/include/asm/pgtable.h | 54 +-
873 arch/arm/include/asm/smp.h | 2 +-
874 arch/arm/include/asm/thread_info.h | 3 +
875 arch/arm/include/asm/tls.h | 3 +
876 arch/arm/include/asm/uaccess.h | 113 +-
877 arch/arm/include/uapi/asm/ptrace.h | 2 +-
878 arch/arm/kernel/armksyms.c | 2 +-
879 arch/arm/kernel/cpuidle.c | 2 +-
880 arch/arm/kernel/entry-armv.S | 109 +-
881 arch/arm/kernel/entry-common.S | 40 +-
882 arch/arm/kernel/entry-header.S | 55 +
883 arch/arm/kernel/fiq.c | 3 +
884 arch/arm/kernel/module-plts.c | 7 +-
885 arch/arm/kernel/module.c | 38 +-
886 arch/arm/kernel/patch.c | 2 +
887 arch/arm/kernel/process.c | 92 +-
888 arch/arm/kernel/reboot.c | 1 +
889 arch/arm/kernel/setup.c | 20 +-
890 arch/arm/kernel/signal.c | 35 +-
891 arch/arm/kernel/smp.c | 2 +-
892 arch/arm/kernel/tcm.c | 4 +-
893 arch/arm/kernel/vmlinux.lds.S | 6 +-
894 arch/arm/kvm/arm.c | 8 +-
895 arch/arm/lib/copy_page.S | 1 +
896 arch/arm/lib/csumpartialcopyuser.S | 4 +-
897 arch/arm/lib/delay.c | 2 +-
898 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
899 arch/arm/mach-exynos/suspend.c | 6 +-
900 arch/arm/mach-mvebu/coherency.c | 4 +-
901 arch/arm/mach-omap2/board-n8x0.c | 2 +-
902 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
903 arch/arm/mach-omap2/omap-smp.c | 1 +
904 arch/arm/mach-omap2/omap_device.c | 4 +-
905 arch/arm/mach-omap2/omap_device.h | 4 +-
906 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
907 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
908 arch/arm/mach-omap2/wd_timer.c | 6 +-
909 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
910 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
911 arch/arm/mach-tegra/irq.c | 1 +
912 arch/arm/mach-ux500/pm.c | 1 +
913 arch/arm/mach-zynq/platsmp.c | 1 +
914 arch/arm/mm/Kconfig | 6 +-
915 arch/arm/mm/cache-l2x0.c | 2 +-
916 arch/arm/mm/context.c | 10 +-
917 arch/arm/mm/fault.c | 146 +
918 arch/arm/mm/fault.h | 12 +
919 arch/arm/mm/init.c | 39 +
920 arch/arm/mm/ioremap.c | 4 +-
921 arch/arm/mm/mmap.c | 36 +-
922 arch/arm/mm/mmu.c | 162 +-
923 arch/arm/net/bpf_jit_32.c | 3 +
924 arch/arm/plat-iop/setup.c | 2 +-
925 arch/arm/plat-omap/sram.c | 2 +
926 arch/arm64/include/asm/atomic.h | 10 +
927 arch/arm64/include/asm/percpu.h | 8 +-
928 arch/arm64/include/asm/pgalloc.h | 5 +
929 arch/arm64/include/asm/uaccess.h | 1 +
930 arch/arm64/mm/dma-mapping.c | 2 +-
931 arch/avr32/include/asm/elf.h | 8 +-
932 arch/avr32/include/asm/kmap_types.h | 4 +-
933 arch/avr32/mm/fault.c | 27 +
934 arch/frv/include/asm/atomic.h | 10 +
935 arch/frv/include/asm/kmap_types.h | 2 +-
936 arch/frv/mm/elf-fdpic.c | 3 +-
937 arch/ia64/Makefile | 1 +
938 arch/ia64/include/asm/atomic.h | 10 +
939 arch/ia64/include/asm/elf.h | 7 +
940 arch/ia64/include/asm/pgalloc.h | 12 +
941 arch/ia64/include/asm/pgtable.h | 13 +-
942 arch/ia64/include/asm/spinlock.h | 2 +-
943 arch/ia64/include/asm/uaccess.h | 27 +-
944 arch/ia64/kernel/module.c | 20 +-
945 arch/ia64/kernel/palinfo.c | 2 +-
946 arch/ia64/kernel/sys_ia64.c | 7 +
947 arch/ia64/kernel/vmlinux.lds.S | 2 +-
948 arch/ia64/mm/fault.c | 32 +-
949 arch/ia64/mm/init.c | 15 +-
950 arch/m32r/lib/usercopy.c | 6 +
951 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
952 arch/mips/include/asm/atomic.h | 372 +-
953 arch/mips/include/asm/cache.h | 3 +-
954 arch/mips/include/asm/elf.h | 7 +
955 arch/mips/include/asm/exec.h | 2 +-
956 arch/mips/include/asm/hw_irq.h | 2 +-
957 arch/mips/include/asm/local.h | 57 +
958 arch/mips/include/asm/page.h | 2 +-
959 arch/mips/include/asm/pgalloc.h | 5 +
960 arch/mips/include/asm/pgtable.h | 3 +
961 arch/mips/include/asm/uaccess.h | 1 +
962 arch/mips/kernel/binfmt_elfn32.c | 7 +
963 arch/mips/kernel/binfmt_elfo32.c | 7 +
964 arch/mips/kernel/irq-gt641xx.c | 2 +-
965 arch/mips/kernel/irq.c | 6 +-
966 arch/mips/kernel/pm-cps.c | 2 +-
967 arch/mips/kernel/process.c | 12 -
968 arch/mips/kernel/sync-r4k.c | 24 +-
969 arch/mips/kernel/traps.c | 13 +-
970 arch/mips/lib/ashldi3.c | 21 +-
971 arch/mips/lib/ashrdi3.c | 19 +-
972 arch/mips/lib/libgcc.h | 12 +-
973 arch/mips/mm/fault.c | 25 +
974 arch/mips/mm/init.c | 4 +-
975 arch/mips/mm/mmap.c | 51 +-
976 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
977 arch/mips/sni/rm200.c | 2 +-
978 arch/mips/vr41xx/common/icu.c | 2 +-
979 arch/mips/vr41xx/common/irq.c | 4 +-
980 arch/parisc/include/asm/atomic.h | 10 +
981 arch/parisc/include/asm/elf.h | 7 +
982 arch/parisc/include/asm/pgalloc.h | 6 +
983 arch/parisc/include/asm/pgtable.h | 11 +
984 arch/parisc/include/asm/uaccess.h | 4 +-
985 arch/parisc/kernel/module.c | 26 +-
986 arch/parisc/kernel/sys_parisc.c | 15 +
987 arch/parisc/kernel/traps.c | 4 +-
988 arch/parisc/mm/fault.c | 140 +-
989 arch/powerpc/include/asm/atomic.h | 329 +-
990 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
991 arch/powerpc/include/asm/elf.h | 12 +
992 arch/powerpc/include/asm/exec.h | 2 +-
993 arch/powerpc/include/asm/kmap_types.h | 2 +-
994 arch/powerpc/include/asm/local.h | 46 +
995 arch/powerpc/include/asm/mman.h | 2 +-
996 arch/powerpc/include/asm/page.h | 8 +-
997 arch/powerpc/include/asm/page_64.h | 7 +-
998 arch/powerpc/include/asm/pgalloc-64.h | 7 +
999 arch/powerpc/include/asm/pgtable.h | 1 +
1000 arch/powerpc/include/asm/reg.h | 1 +
1001 arch/powerpc/include/asm/smp.h | 2 +-
1002 arch/powerpc/include/asm/spinlock.h | 42 +-
1003 arch/powerpc/include/asm/uaccess.h | 141 +-
1004 arch/powerpc/kernel/Makefile | 5 +
1005 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1006 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1007 arch/powerpc/kernel/module_32.c | 15 +-
1008 arch/powerpc/kernel/process.c | 46 -
1009 arch/powerpc/kernel/signal_32.c | 2 +-
1010 arch/powerpc/kernel/signal_64.c | 2 +-
1011 arch/powerpc/kernel/traps.c | 21 +
1012 arch/powerpc/kernel/vdso.c | 5 +-
1013 arch/powerpc/lib/usercopy_64.c | 18 -
1014 arch/powerpc/mm/fault.c | 56 +-
1015 arch/powerpc/mm/mmap.c | 16 +
1016 arch/powerpc/mm/slice.c | 21 +-
1017 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1018 arch/s390/include/asm/atomic.h | 10 +
1019 arch/s390/include/asm/elf.h | 7 +
1020 arch/s390/include/asm/exec.h | 2 +-
1021 arch/s390/include/asm/uaccess.h | 13 +-
1022 arch/s390/kernel/module.c | 22 +-
1023 arch/s390/kernel/process.c | 20 -
1024 arch/s390/mm/mmap.c | 22 +-
1025 arch/score/include/asm/exec.h | 2 +-
1026 arch/score/kernel/process.c | 5 -
1027 arch/sh/mm/mmap.c | 28 +-
1028 arch/sparc/include/asm/atomic_64.h | 110 +-
1029 arch/sparc/include/asm/cache.h | 2 +-
1030 arch/sparc/include/asm/elf_32.h | 7 +
1031 arch/sparc/include/asm/elf_64.h | 7 +
1032 arch/sparc/include/asm/pgalloc_32.h | 1 +
1033 arch/sparc/include/asm/pgalloc_64.h | 1 +
1034 arch/sparc/include/asm/pgtable.h | 4 +
1035 arch/sparc/include/asm/pgtable_32.h | 15 +-
1036 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1037 arch/sparc/include/asm/setup.h | 4 +-
1038 arch/sparc/include/asm/spinlock_64.h | 35 +-
1039 arch/sparc/include/asm/thread_info_32.h | 1 +
1040 arch/sparc/include/asm/thread_info_64.h | 2 +
1041 arch/sparc/include/asm/uaccess.h | 1 +
1042 arch/sparc/include/asm/uaccess_32.h | 28 +-
1043 arch/sparc/include/asm/uaccess_64.h | 24 +-
1044 arch/sparc/kernel/Makefile | 2 +-
1045 arch/sparc/kernel/prom_common.c | 2 +-
1046 arch/sparc/kernel/smp_64.c | 8 +-
1047 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1048 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1049 arch/sparc/kernel/traps_64.c | 27 +-
1050 arch/sparc/lib/Makefile | 2 +-
1051 arch/sparc/lib/atomic_64.S | 57 +-
1052 arch/sparc/lib/ksyms.c | 6 +-
1053 arch/sparc/mm/Makefile | 2 +-
1054 arch/sparc/mm/fault_32.c | 292 +
1055 arch/sparc/mm/fault_64.c | 486 +
1056 arch/sparc/mm/hugetlbpage.c | 30 +-
1057 arch/sparc/mm/init_64.c | 10 +-
1058 arch/tile/include/asm/atomic_64.h | 10 +
1059 arch/tile/include/asm/uaccess.h | 4 +-
1060 arch/um/Makefile | 4 +
1061 arch/um/include/asm/kmap_types.h | 2 +-
1062 arch/um/include/asm/page.h | 3 +
1063 arch/um/include/asm/pgtable-3level.h | 1 +
1064 arch/um/kernel/process.c | 16 -
1065 arch/x86/Kconfig | 26 +-
1066 arch/x86/Kconfig.cpu | 6 +-
1067 arch/x86/Kconfig.debug | 4 +-
1068 arch/x86/Makefile | 13 +-
1069 arch/x86/boot/Makefile | 3 +
1070 arch/x86/boot/bitops.h | 4 +-
1071 arch/x86/boot/boot.h | 2 +-
1072 arch/x86/boot/compressed/Makefile | 20 +
1073 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1074 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1075 arch/x86/boot/compressed/head_32.S | 4 +-
1076 arch/x86/boot/compressed/head_64.S | 12 +-
1077 arch/x86/boot/compressed/misc.c | 11 +-
1078 arch/x86/boot/cpucheck.c | 16 +-
1079 arch/x86/boot/header.S | 6 +-
1080 arch/x86/boot/memory.c | 2 +-
1081 arch/x86/boot/video-vesa.c | 1 +
1082 arch/x86/boot/video.c | 2 +-
1083 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1084 arch/x86/crypto/aesni-intel_asm.S | 110 +-
1085 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1086 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1087 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1088 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1089 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1090 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1091 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1092 arch/x86/crypto/camellia_glue.c | 8 +-
1093 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1094 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1095 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1096 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1097 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1098 arch/x86/crypto/glue_helper.c | 2 +-
1099 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1100 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1101 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1102 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1103 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1104 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1105 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1106 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1107 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1108 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1109 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1110 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1111 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1112 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1113 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1114 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1115 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1116 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1117 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
1118 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1119 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1120 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1121 arch/x86/crypto/twofish_glue.c | 4 +-
1122 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1123 arch/x86/entry/Makefile | 2 +
1124 arch/x86/entry/calling.h | 86 +-
1125 arch/x86/entry/common.c | 70 +-
1126 arch/x86/entry/entry_32.S | 311 +-
1127 arch/x86/entry/entry_64.S | 629 +-
1128 arch/x86/entry/entry_64_compat.S | 115 +-
1129 arch/x86/entry/thunk_64.S | 2 +
1130 arch/x86/entry/vdso/Makefile | 5 +-
1131 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1132 arch/x86/entry/vdso/vdso2c.h | 8 +-
1133 arch/x86/entry/vdso/vma.c | 37 +-
1134 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1135 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1136 arch/x86/ia32/ia32_signal.c | 23 +-
1137 arch/x86/ia32/sys_ia32.c | 42 +-
1138 arch/x86/include/asm/alternative-asm.h | 51 +-
1139 arch/x86/include/asm/alternative.h | 4 +-
1140 arch/x86/include/asm/apic.h | 2 +-
1141 arch/x86/include/asm/apm.h | 4 +-
1142 arch/x86/include/asm/atomic.h | 230 +-
1143 arch/x86/include/asm/atomic64_32.h | 100 +
1144 arch/x86/include/asm/atomic64_64.h | 164 +-
1145 arch/x86/include/asm/bitops.h | 18 +-
1146 arch/x86/include/asm/boot.h | 2 +-
1147 arch/x86/include/asm/cache.h | 5 +-
1148 arch/x86/include/asm/checksum_32.h | 12 +-
1149 arch/x86/include/asm/cmpxchg.h | 39 +
1150 arch/x86/include/asm/compat.h | 4 +
1151 arch/x86/include/asm/cpufeature.h | 16 +-
1152 arch/x86/include/asm/crypto/camellia.h | 30 +-
1153 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1154 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1155 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1156 arch/x86/include/asm/crypto/twofish.h | 10 +-
1157 arch/x86/include/asm/desc.h | 78 +-
1158 arch/x86/include/asm/desc_defs.h | 6 +
1159 arch/x86/include/asm/div64.h | 2 +-
1160 arch/x86/include/asm/dma.h | 2 +
1161 arch/x86/include/asm/elf.h | 33 +-
1162 arch/x86/include/asm/emergency-restart.h | 2 +-
1163 arch/x86/include/asm/fpu/internal.h | 38 +-
1164 arch/x86/include/asm/fpu/types.h | 5 +-
1165 arch/x86/include/asm/futex.h | 14 +-
1166 arch/x86/include/asm/hw_irq.h | 4 +-
1167 arch/x86/include/asm/hypervisor.h | 2 +-
1168 arch/x86/include/asm/i8259.h | 2 +-
1169 arch/x86/include/asm/io.h | 22 +-
1170 arch/x86/include/asm/irqflags.h | 5 +
1171 arch/x86/include/asm/kprobes.h | 9 +-
1172 arch/x86/include/asm/kvm_emulate.h | 7 +-
1173 arch/x86/include/asm/local.h | 106 +-
1174 arch/x86/include/asm/mman.h | 15 +
1175 arch/x86/include/asm/mmu.h | 14 +-
1176 arch/x86/include/asm/mmu_context.h | 133 +-
1177 arch/x86/include/asm/module.h | 23 +-
1178 arch/x86/include/asm/nmi.h | 19 +-
1179 arch/x86/include/asm/page.h | 1 +
1180 arch/x86/include/asm/page_32.h | 12 +-
1181 arch/x86/include/asm/page_64.h | 14 +-
1182 arch/x86/include/asm/paravirt.h | 46 +-
1183 arch/x86/include/asm/paravirt_types.h | 13 +-
1184 arch/x86/include/asm/pgalloc.h | 23 +
1185 arch/x86/include/asm/pgtable-2level.h | 2 +
1186 arch/x86/include/asm/pgtable-3level.h | 7 +
1187 arch/x86/include/asm/pgtable.h | 126 +-
1188 arch/x86/include/asm/pgtable_32.h | 14 +-
1189 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1190 arch/x86/include/asm/pgtable_64.h | 23 +-
1191 arch/x86/include/asm/pgtable_64_types.h | 5 +
1192 arch/x86/include/asm/pgtable_types.h | 27 +-
1193 arch/x86/include/asm/pmem.h | 2 +-
1194 arch/x86/include/asm/preempt.h | 2 +-
1195 arch/x86/include/asm/processor.h | 57 +-
1196 arch/x86/include/asm/ptrace.h | 15 +-
1197 arch/x86/include/asm/realmode.h | 4 +-
1198 arch/x86/include/asm/reboot.h | 10 +-
1199 arch/x86/include/asm/rmwcc.h | 84 +-
1200 arch/x86/include/asm/rwsem.h | 60 +-
1201 arch/x86/include/asm/segment.h | 27 +-
1202 arch/x86/include/asm/smap.h | 43 +
1203 arch/x86/include/asm/smp.h | 14 +-
1204 arch/x86/include/asm/stackprotector.h | 4 +-
1205 arch/x86/include/asm/stacktrace.h | 34 +-
1206 arch/x86/include/asm/switch_to.h | 4 +-
1207 arch/x86/include/asm/sys_ia32.h | 6 +-
1208 arch/x86/include/asm/thread_info.h | 27 +-
1209 arch/x86/include/asm/tlbflush.h | 77 +-
1210 arch/x86/include/asm/traps.h | 4 +-
1211 arch/x86/include/asm/uaccess.h | 210 +-
1212 arch/x86/include/asm/uaccess_32.h | 28 +-
1213 arch/x86/include/asm/uaccess_64.h | 169 +-
1214 arch/x86/include/asm/word-at-a-time.h | 2 +-
1215 arch/x86/include/asm/x86_init.h | 10 +-
1216 arch/x86/include/asm/xen/page.h | 2 +-
1217 arch/x86/include/uapi/asm/e820.h | 2 +-
1218 arch/x86/kernel/Makefile | 2 +-
1219 arch/x86/kernel/acpi/boot.c | 4 +-
1220 arch/x86/kernel/acpi/sleep.c | 4 +
1221 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1222 arch/x86/kernel/alternative.c | 124 +-
1223 arch/x86/kernel/apic/apic.c | 4 +-
1224 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1225 arch/x86/kernel/apic/apic_noop.c | 2 +-
1226 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1227 arch/x86/kernel/apic/io_apic.c | 10 +-
1228 arch/x86/kernel/apic/msi.c | 2 +-
1229 arch/x86/kernel/apic/probe_32.c | 4 +-
1230 arch/x86/kernel/apic/vector.c | 2 +
1231 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1232 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1233 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1234 arch/x86/kernel/apm_32.c | 21 +-
1235 arch/x86/kernel/asm-offsets.c | 20 +
1236 arch/x86/kernel/asm-offsets_64.c | 1 +
1237 arch/x86/kernel/cpu/Makefile | 4 -
1238 arch/x86/kernel/cpu/amd.c | 2 +-
1239 arch/x86/kernel/cpu/bugs_64.c | 2 +
1240 arch/x86/kernel/cpu/common.c | 202 +-
1241 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1242 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1243 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1244 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1245 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1246 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1247 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1248 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1249 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1250 arch/x86/kernel/cpu/perf_event.c | 10 +-
1251 arch/x86/kernel/cpu/perf_event.h | 2 +-
1252 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +-
1253 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1254 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1255 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1256 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1257 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1258 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1259 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +-
1260 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +-
1261 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +-
1262 arch/x86/kernel/cpu/vmware.c | 2 +-
1263 arch/x86/kernel/crash_dump_64.c | 2 +-
1264 arch/x86/kernel/doublefault.c | 8 +-
1265 arch/x86/kernel/dumpstack.c | 24 +-
1266 arch/x86/kernel/dumpstack_32.c | 25 +-
1267 arch/x86/kernel/dumpstack_64.c | 72 +-
1268 arch/x86/kernel/e820.c | 4 +-
1269 arch/x86/kernel/early_printk.c | 1 +
1270 arch/x86/kernel/espfix_64.c | 44 +-
1271 arch/x86/kernel/fpu/core.c | 24 +-
1272 arch/x86/kernel/fpu/init.c | 49 +-
1273 arch/x86/kernel/fpu/regset.c | 22 +-
1274 arch/x86/kernel/fpu/signal.c | 20 +-
1275 arch/x86/kernel/fpu/xstate.c | 6 +-
1276 arch/x86/kernel/ftrace.c | 18 +-
1277 arch/x86/kernel/head64.c | 14 +-
1278 arch/x86/kernel/head_32.S | 237 +-
1279 arch/x86/kernel/head_64.S | 173 +-
1280 arch/x86/kernel/i386_ksyms_32.c | 12 +
1281 arch/x86/kernel/i8259.c | 10 +-
1282 arch/x86/kernel/io_delay.c | 2 +-
1283 arch/x86/kernel/ioport.c | 2 +-
1284 arch/x86/kernel/irq.c | 8 +-
1285 arch/x86/kernel/irq_32.c | 45 +-
1286 arch/x86/kernel/jump_label.c | 10 +-
1287 arch/x86/kernel/kgdb.c | 21 +-
1288 arch/x86/kernel/kprobes/core.c | 28 +-
1289 arch/x86/kernel/kprobes/opt.c | 16 +-
1290 arch/x86/kernel/ksysfs.c | 2 +-
1291 arch/x86/kernel/kvm.c | 2 +-
1292 arch/x86/kernel/kvmclock.c | 20 +-
1293 arch/x86/kernel/ldt.c | 25 +
1294 arch/x86/kernel/livepatch.c | 9 +-
1295 arch/x86/kernel/machine_kexec_32.c | 6 +-
1296 arch/x86/kernel/mcount_64.S | 21 +-
1297 arch/x86/kernel/module.c | 78 +-
1298 arch/x86/kernel/msr.c | 2 +-
1299 arch/x86/kernel/nmi.c | 34 +-
1300 arch/x86/kernel/nmi_selftest.c | 4 +-
1301 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1302 arch/x86/kernel/paravirt.c | 43 +-
1303 arch/x86/kernel/paravirt_patch_64.c | 8 +
1304 arch/x86/kernel/pci-calgary_64.c | 2 +-
1305 arch/x86/kernel/pci-iommu_table.c | 2 +-
1306 arch/x86/kernel/pci-swiotlb.c | 2 +-
1307 arch/x86/kernel/process.c | 80 +-
1308 arch/x86/kernel/process_32.c | 29 +-
1309 arch/x86/kernel/process_64.c | 14 +-
1310 arch/x86/kernel/ptrace.c | 20 +-
1311 arch/x86/kernel/pvclock.c | 8 +-
1312 arch/x86/kernel/reboot.c | 44 +-
1313 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1314 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1315 arch/x86/kernel/setup.c | 29 +-
1316 arch/x86/kernel/setup_percpu.c | 29 +-
1317 arch/x86/kernel/signal.c | 17 +-
1318 arch/x86/kernel/smp.c | 2 +-
1319 arch/x86/kernel/smpboot.c | 29 +-
1320 arch/x86/kernel/step.c | 6 +-
1321 arch/x86/kernel/sys_i386_32.c | 184 +
1322 arch/x86/kernel/sys_x86_64.c | 28 +-
1323 arch/x86/kernel/tboot.c | 22 +-
1324 arch/x86/kernel/time.c | 8 +-
1325 arch/x86/kernel/tls.c | 7 +-
1326 arch/x86/kernel/tracepoint.c | 4 +-
1327 arch/x86/kernel/traps.c | 64 +-
1328 arch/x86/kernel/tsc.c | 2 +-
1329 arch/x86/kernel/uprobes.c | 4 +-
1330 arch/x86/kernel/vm86_32.c | 6 +-
1331 arch/x86/kernel/vmlinux.lds.S | 153 +-
1332 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1333 arch/x86/kernel/x86_init.c | 6 +-
1334 arch/x86/kvm/cpuid.c | 21 +-
1335 arch/x86/kvm/emulate.c | 20 +-
1336 arch/x86/kvm/i8259.c | 10 +-
1337 arch/x86/kvm/ioapic.c | 2 +
1338 arch/x86/kvm/lapic.c | 2 +-
1339 arch/x86/kvm/paging_tmpl.h | 2 +-
1340 arch/x86/kvm/svm.c | 10 +-
1341 arch/x86/kvm/vmx.c | 60 +-
1342 arch/x86/kvm/x86.c | 44 +-
1343 arch/x86/lguest/boot.c | 3 +-
1344 arch/x86/lib/atomic64_386_32.S | 164 +
1345 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1346 arch/x86/lib/checksum_32.S | 99 +-
1347 arch/x86/lib/clear_page_64.S | 3 +
1348 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1349 arch/x86/lib/copy_page_64.S | 14 +-
1350 arch/x86/lib/copy_user_64.S | 66 +-
1351 arch/x86/lib/csum-copy_64.S | 14 +-
1352 arch/x86/lib/csum-wrappers_64.c | 8 +-
1353 arch/x86/lib/getuser.S | 74 +-
1354 arch/x86/lib/insn.c | 8 +-
1355 arch/x86/lib/iomap_copy_64.S | 2 +
1356 arch/x86/lib/memcpy_64.S | 6 +
1357 arch/x86/lib/memmove_64.S | 3 +-
1358 arch/x86/lib/memset_64.S | 3 +
1359 arch/x86/lib/mmx_32.c | 243 +-
1360 arch/x86/lib/msr-reg.S | 2 +
1361 arch/x86/lib/putuser.S | 87 +-
1362 arch/x86/lib/rwsem.S | 6 +-
1363 arch/x86/lib/usercopy_32.c | 359 +-
1364 arch/x86/lib/usercopy_64.c | 22 +-
1365 arch/x86/math-emu/fpu_aux.c | 2 +-
1366 arch/x86/math-emu/fpu_entry.c | 4 +-
1367 arch/x86/math-emu/fpu_system.h | 2 +-
1368 arch/x86/mm/Makefile | 4 +
1369 arch/x86/mm/extable.c | 26 +-
1370 arch/x86/mm/fault.c | 570 +-
1371 arch/x86/mm/gup.c | 6 +-
1372 arch/x86/mm/highmem_32.c | 6 +
1373 arch/x86/mm/hugetlbpage.c | 24 +-
1374 arch/x86/mm/init.c | 111 +-
1375 arch/x86/mm/init_32.c | 111 +-
1376 arch/x86/mm/init_64.c | 46 +-
1377 arch/x86/mm/iomap_32.c | 4 +
1378 arch/x86/mm/ioremap.c | 52 +-
1379 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1380 arch/x86/mm/mmap.c | 40 +-
1381 arch/x86/mm/mmio-mod.c | 10 +-
1382 arch/x86/mm/mpx.c | 6 +-
1383 arch/x86/mm/numa.c | 2 +-
1384 arch/x86/mm/pageattr.c | 42 +-
1385 arch/x86/mm/pat.c | 12 +-
1386 arch/x86/mm/pat_rbtree.c | 2 +-
1387 arch/x86/mm/pf_in.c | 10 +-
1388 arch/x86/mm/pgtable.c | 209 +-
1389 arch/x86/mm/pgtable_32.c | 3 +
1390 arch/x86/mm/setup_nx.c | 7 +
1391 arch/x86/mm/tlb.c | 4 +
1392 arch/x86/mm/uderef_64.c | 37 +
1393 arch/x86/net/bpf_jit.S | 11 +
1394 arch/x86/net/bpf_jit_comp.c | 13 +-
1395 arch/x86/oprofile/backtrace.c | 6 +-
1396 arch/x86/oprofile/nmi_int.c | 10 +-
1397 arch/x86/oprofile/op_model_amd.c | 8 +-
1398 arch/x86/oprofile/op_model_ppro.c | 7 +-
1399 arch/x86/oprofile/op_x86_model.h | 2 +-
1400 arch/x86/pci/intel_mid_pci.c | 2 +-
1401 arch/x86/pci/irq.c | 8 +-
1402 arch/x86/pci/pcbios.c | 112 +-
1403 arch/x86/pci/vmd.c | 4 +-
1404 arch/x86/platform/efi/efi_32.c | 24 +
1405 arch/x86/platform/efi/efi_64.c | 26 +-
1406 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1407 arch/x86/platform/efi/efi_stub_64.S | 2 +
1408 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1409 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1410 arch/x86/platform/intel-mid/mfld.c | 4 +-
1411 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1412 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1413 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1414 arch/x86/power/cpu.c | 11 +-
1415 arch/x86/realmode/init.c | 10 +-
1416 arch/x86/realmode/rm/Makefile | 3 +
1417 arch/x86/realmode/rm/header.S | 4 +-
1418 arch/x86/realmode/rm/reboot.S | 4 +
1419 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1420 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1421 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1422 arch/x86/tools/Makefile | 2 +-
1423 arch/x86/tools/relocs.c | 97 +-
1424 arch/x86/um/mem_32.c | 2 +-
1425 arch/x86/um/tls_32.c | 2 +-
1426 arch/x86/xen/enlighten.c | 52 +-
1427 arch/x86/xen/mmu.c | 19 +-
1428 arch/x86/xen/smp.c | 16 +-
1429 arch/x86/xen/xen-asm_32.S | 2 +-
1430 arch/x86/xen/xen-head.S | 11 +
1431 arch/x86/xen/xen-ops.h | 2 -
1432 block/bio.c | 4 +-
1433 block/blk-cgroup.c | 18 +-
1434 block/blk-map.c | 2 +-
1435 block/blk-softirq.c | 2 +-
1436 block/bsg.c | 12 +-
1437 block/cfq-iosched.c | 4 +-
1438 block/compat_ioctl.c | 4 +-
1439 block/genhd.c | 9 +-
1440 block/partitions/efi.c | 8 +-
1441 block/scsi_ioctl.c | 29 +-
1442 crypto/cast6_generic.c | 6 +-
1443 crypto/cryptd.c | 4 +-
1444 crypto/crypto_user.c | 2 +-
1445 crypto/pcrypt.c | 2 +-
1446 crypto/salsa20_generic.c | 16 +-
1447 crypto/serpent_generic.c | 6 +-
1448 crypto/zlib.c | 12 +-
1449 drivers/acpi/ac.c | 2 +-
1450 drivers/acpi/acpi_video.c | 2 +-
1451 drivers/acpi/apei/apei-internal.h | 2 +-
1452 drivers/acpi/apei/ghes.c | 10 +-
1453 drivers/acpi/battery.c | 2 +-
1454 drivers/acpi/bgrt.c | 6 +-
1455 drivers/acpi/blacklist.c | 4 +-
1456 drivers/acpi/bus.c | 4 +-
1457 drivers/acpi/device_pm.c | 4 +-
1458 drivers/acpi/ec.c | 6 +-
1459 drivers/acpi/pci_slot.c | 2 +-
1460 drivers/acpi/processor_idle.c | 2 +-
1461 drivers/acpi/processor_pdc.c | 2 +-
1462 drivers/acpi/sleep.c | 2 +-
1463 drivers/acpi/sysfs.c | 14 +-
1464 drivers/acpi/thermal.c | 2 +-
1465 drivers/acpi/video_detect.c | 7 +-
1466 drivers/android/binder.c | 2 +-
1467 drivers/ata/libata-core.c | 12 +-
1468 drivers/ata/libata-scsi.c | 2 +-
1469 drivers/ata/libata.h | 2 +-
1470 drivers/ata/pata_arasan_cf.c | 4 +-
1471 drivers/atm/adummy.c | 2 +-
1472 drivers/atm/ambassador.c | 8 +-
1473 drivers/atm/atmtcp.c | 14 +-
1474 drivers/atm/eni.c | 10 +-
1475 drivers/atm/firestream.c | 8 +-
1476 drivers/atm/fore200e.c | 14 +-
1477 drivers/atm/he.c | 18 +-
1478 drivers/atm/horizon.c | 4 +-
1479 drivers/atm/idt77252.c | 36 +-
1480 drivers/atm/iphase.c | 34 +-
1481 drivers/atm/lanai.c | 12 +-
1482 drivers/atm/nicstar.c | 46 +-
1483 drivers/atm/solos-pci.c | 4 +-
1484 drivers/atm/suni.c | 4 +-
1485 drivers/atm/uPD98402.c | 16 +-
1486 drivers/atm/zatm.c | 6 +-
1487 drivers/base/bus.c | 4 +-
1488 drivers/base/devres.c | 4 +-
1489 drivers/base/devtmpfs.c | 8 +-
1490 drivers/base/node.c | 2 +-
1491 drivers/base/platform-msi.c | 20 +-
1492 drivers/base/power/domain.c | 6 +-
1493 drivers/base/power/runtime.c | 61 +-
1494 drivers/base/power/sysfs.c | 2 +-
1495 drivers/base/power/wakeup.c | 8 +-
1496 drivers/base/regmap/regmap-debugfs.c | 4 +-
1497 drivers/base/regmap/regmap.c | 4 +-
1498 drivers/base/syscore.c | 4 +-
1499 drivers/block/cciss.c | 28 +-
1500 drivers/block/cciss.h | 2 +-
1501 drivers/block/cpqarray.c | 28 +-
1502 drivers/block/cpqarray.h | 2 +-
1503 drivers/block/drbd/drbd_bitmap.c | 2 +-
1504 drivers/block/drbd/drbd_int.h | 8 +-
1505 drivers/block/drbd/drbd_main.c | 12 +-
1506 drivers/block/drbd/drbd_nl.c | 16 +-
1507 drivers/block/drbd/drbd_receiver.c | 38 +-
1508 drivers/block/drbd/drbd_state.c | 12 +-
1509 drivers/block/drbd/drbd_state.h | 2 +-
1510 drivers/block/drbd/drbd_state_change.h | 8 +-
1511 drivers/block/drbd/drbd_worker.c | 14 +-
1512 drivers/block/floppy.c | 8 +-
1513 drivers/block/pktcdvd.c | 4 +-
1514 drivers/block/rbd.c | 2 +-
1515 drivers/bluetooth/btwilink.c | 2 +-
1516 drivers/bus/arm-cci.c | 12 +-
1517 drivers/cdrom/cdrom.c | 11 +-
1518 drivers/cdrom/gdrom.c | 1 -
1519 drivers/char/agp/compat_ioctl.c | 2 +-
1520 drivers/char/agp/frontend.c | 4 +-
1521 drivers/char/agp/intel-gtt.c | 4 +-
1522 drivers/char/hpet.c | 2 +-
1523 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1524 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1525 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1526 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1527 drivers/char/mem.c | 47 +-
1528 drivers/char/nvram.c | 2 +-
1529 drivers/char/pcmcia/synclink_cs.c | 16 +-
1530 drivers/char/random.c | 12 +-
1531 drivers/char/sonypi.c | 11 +-
1532 drivers/char/tpm/tpm_acpi.c | 3 +-
1533 drivers/char/tpm/tpm_eventlog.c | 5 +-
1534 drivers/char/virtio_console.c | 6 +-
1535 drivers/clk/clk-composite.c | 2 +-
1536 drivers/clk/samsung/clk.h | 2 +-
1537 drivers/clk/socfpga/clk-gate.c | 9 +-
1538 drivers/clk/socfpga/clk-pll.c | 9 +-
1539 drivers/clk/ti/clk.c | 8 +-
1540 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1541 drivers/cpufreq/cpufreq-dt.c | 4 +-
1542 drivers/cpufreq/cpufreq.c | 27 +-
1543 drivers/cpufreq/cpufreq_governor.c | 2 +-
1544 drivers/cpufreq/cpufreq_governor.h | 10 +-
1545 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1546 drivers/cpufreq/intel_pstate.c | 54 +-
1547 drivers/cpufreq/p4-clockmod.c | 12 +-
1548 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1549 drivers/cpufreq/speedstep-centrino.c | 7 +-
1550 drivers/cpuidle/driver.c | 2 +-
1551 drivers/cpuidle/dt_idle_states.c | 2 +-
1552 drivers/cpuidle/governor.c | 2 +-
1553 drivers/cpuidle/governors/ladder.c | 13 +-
1554 drivers/cpuidle/sysfs.c | 2 +-
1555 drivers/crypto/hifn_795x.c | 4 +-
1556 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1557 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1558 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1559 drivers/devfreq/devfreq.c | 4 +-
1560 drivers/dma/sh/shdma-base.c | 4 +-
1561 drivers/dma/sh/shdmac.c | 2 +-
1562 drivers/edac/edac_device.c | 4 +-
1563 drivers/edac/edac_device_sysfs.c | 2 +-
1564 drivers/edac/edac_mc_sysfs.c | 4 +-
1565 drivers/edac/edac_module.c | 2 +-
1566 drivers/edac/edac_pci.c | 4 +-
1567 drivers/edac/edac_pci_sysfs.c | 22 +-
1568 drivers/edac/mce_amd.h | 2 +-
1569 drivers/firewire/core-card.c | 6 +-
1570 drivers/firewire/core-cdev.c | 4 +-
1571 drivers/firewire/core-device.c | 2 +-
1572 drivers/firewire/core-iso.c | 2 +-
1573 drivers/firewire/core-transaction.c | 1 +
1574 drivers/firewire/core.h | 1 +
1575 drivers/firmware/dmi-id.c | 9 +-
1576 drivers/firmware/dmi_scan.c | 12 +-
1577 drivers/firmware/efi/cper.c | 8 +-
1578 drivers/firmware/efi/efi.c | 12 +-
1579 drivers/firmware/efi/efivars.c | 2 +-
1580 drivers/firmware/efi/runtime-map.c | 2 +-
1581 drivers/firmware/google/gsmi.c | 2 +-
1582 drivers/firmware/google/memconsole.c | 7 +-
1583 drivers/firmware/memmap.c | 2 +-
1584 drivers/firmware/psci.c | 2 +-
1585 drivers/gpio/gpio-davinci.c | 6 +-
1586 drivers/gpio/gpio-em.c | 2 +-
1587 drivers/gpio/gpio-ich.c | 2 +-
1588 drivers/gpio/gpio-omap.c | 4 +-
1589 drivers/gpio/gpio-rcar.c | 2 +-
1590 drivers/gpio/gpio-vr41xx.c | 2 +-
1591 drivers/gpio/gpiolib.c | 12 +-
1592 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1593 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1594 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1595 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1596 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1597 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1598 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1599 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1600 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1601 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1602 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1603 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1604 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1605 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1606 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1607 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1608 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1609 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1610 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1611 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1612 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1613 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1614 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1615 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1616 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1617 drivers/gpu/drm/drm_atomic.c | 7 +-
1618 drivers/gpu/drm/drm_crtc.c | 10 +-
1619 drivers/gpu/drm/drm_drv.c | 2 +-
1620 drivers/gpu/drm/drm_fops.c | 12 +-
1621 drivers/gpu/drm/drm_global.c | 14 +-
1622 drivers/gpu/drm/drm_info.c | 13 +-
1623 drivers/gpu/drm/drm_ioc32.c | 13 +-
1624 drivers/gpu/drm/drm_ioctl.c | 2 +-
1625 drivers/gpu/drm/drm_irq.c | 7 +-
1626 drivers/gpu/drm/drm_pci.c | 9 +-
1627 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1628 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +-
1629 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1630 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1631 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1632 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1633 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +-
1634 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1635 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1636 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1637 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1638 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1639 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1640 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1641 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1642 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1643 drivers/gpu/drm/i915/dvo.h | 2 +-
1644 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1645 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1646 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1647 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1648 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1649 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1650 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1651 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1652 drivers/gpu/drm/i915/intel_display.c | 26 +-
1653 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1654 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1655 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1656 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1657 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1658 drivers/gpu/drm/mga/mga_state.c | 2 +-
1659 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1660 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1661 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1662 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1663 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1664 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1665 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1666 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1667 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1668 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1669 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1670 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1671 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1672 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1673 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1674 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1675 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1676 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1677 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1678 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1679 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1680 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1681 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1682 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1683 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1684 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1685 drivers/gpu/drm/r128/r128_state.c | 6 +-
1686 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1687 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1688 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1689 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1690 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1691 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1692 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1693 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1694 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1695 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1696 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1697 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1698 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1699 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1700 drivers/gpu/drm/tegra/dc.c | 2 +-
1701 drivers/gpu/drm/tegra/dsi.c | 2 +-
1702 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1703 drivers/gpu/drm/tegra/sor.c | 7 +-
1704 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1705 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1706 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1707 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1708 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1709 drivers/gpu/drm/udl/udl_fb.c | 1 -
1710 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1711 drivers/gpu/drm/via/via_dma.c | 2 +-
1712 drivers/gpu/drm/via/via_drv.c | 5 +-
1713 drivers/gpu/drm/via/via_drv.h | 6 +-
1714 drivers/gpu/drm/via/via_irq.c | 18 +-
1715 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1716 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1717 drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +-
1718 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1719 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1720 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1721 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1722 drivers/hid/hid-core.c | 4 +-
1723 drivers/hid/hid-magicmouse.c | 2 +-
1724 drivers/hid/hid-sensor-custom.c | 2 +-
1725 drivers/hv/channel.c | 6 +-
1726 drivers/hv/hv.c | 4 +-
1727 drivers/hv/hv_balloon.c | 18 +-
1728 drivers/hv/hyperv_vmbus.h | 2 +-
1729 drivers/hwmon/acpi_power_meter.c | 6 +-
1730 drivers/hwmon/applesmc.c | 2 +-
1731 drivers/hwmon/asus_atk0110.c | 10 +-
1732 drivers/hwmon/coretemp.c | 2 +-
1733 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1734 drivers/hwmon/ibmaem.c | 2 +-
1735 drivers/hwmon/iio_hwmon.c | 2 +-
1736 drivers/hwmon/nct6683.c | 6 +-
1737 drivers/hwmon/nct6775.c | 6 +-
1738 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1739 drivers/hwmon/sht15.c | 12 +-
1740 drivers/hwmon/via-cputemp.c | 2 +-
1741 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1742 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1743 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1744 drivers/i2c/i2c-dev.c | 2 +-
1745 drivers/ide/ide-cd.c | 2 +-
1746 drivers/ide/ide-disk.c | 2 +-
1747 drivers/ide/ide.c | 4 +-
1748 drivers/idle/intel_idle.c | 6 +-
1749 drivers/iio/industrialio-core.c | 2 +-
1750 drivers/iio/magnetometer/ak8975.c | 2 +-
1751 drivers/infiniband/core/cm.c | 46 +-
1752 drivers/infiniband/core/fmr_pool.c | 20 +-
1753 drivers/infiniband/core/netlink.c | 5 +-
1754 drivers/infiniband/core/ucm.c | 4 +-
1755 drivers/infiniband/core/uverbs_cmd.c | 3 +
1756 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1757 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1758 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1759 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1760 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1761 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1762 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1763 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1764 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1765 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1766 drivers/infiniband/hw/nes/nes.c | 4 +-
1767 drivers/infiniband/hw/nes/nes.h | 40 +-
1768 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1769 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1770 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1771 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1772 drivers/infiniband/hw/qib/qib.h | 1 +
1773 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1774 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1775 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1776 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1777 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1778 drivers/input/evdev.c | 2 +-
1779 drivers/input/gameport/gameport.c | 4 +-
1780 drivers/input/input.c | 4 +-
1781 drivers/input/joystick/sidewinder.c | 1 +
1782 drivers/input/misc/ims-pcu.c | 4 +-
1783 drivers/input/mouse/psmouse.h | 2 +-
1784 drivers/input/mousedev.c | 2 +-
1785 drivers/input/serio/serio.c | 4 +-
1786 drivers/input/serio/serio_raw.c | 4 +-
1787 drivers/input/touchscreen/htcpen.c | 2 +-
1788 drivers/iommu/arm-smmu-v3.c | 2 +-
1789 drivers/iommu/arm-smmu.c | 42 +-
1790 drivers/iommu/io-pgtable-arm.c | 98 +-
1791 drivers/iommu/io-pgtable.c | 11 +-
1792 drivers/iommu/io-pgtable.h | 21 +-
1793 drivers/iommu/iommu.c | 2 +-
1794 drivers/iommu/ipmmu-vmsa.c | 13 +-
1795 drivers/iommu/irq_remapping.c | 2 +-
1796 drivers/irqchip/irq-gic.c | 2 +-
1797 drivers/irqchip/irq-i8259.c | 2 +-
1798 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1799 drivers/irqchip/irq-ts4800.c | 2 +-
1800 drivers/isdn/capi/capi.c | 10 +-
1801 drivers/isdn/gigaset/interface.c | 8 +-
1802 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1803 drivers/isdn/hardware/avm/b1.c | 4 +-
1804 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1805 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1806 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
1807 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
1808 drivers/isdn/hardware/eicon/divasync.h | 2 +-
1809 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
1810 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
1811 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
1812 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
1813 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
1814 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
1815 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
1816 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
1817 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
1818 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
1819 drivers/isdn/hisax/amd7930_fn.c | 5 +-
1820 drivers/isdn/hisax/arcofi.c | 5 +-
1821 drivers/isdn/hisax/diva.c | 7 +-
1822 drivers/isdn/hisax/elsa.c | 9 +-
1823 drivers/isdn/hisax/fsm.c | 5 +-
1824 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
1825 drivers/isdn/hisax/hfc_pci.c | 10 +-
1826 drivers/isdn/hisax/hfc_sx.c | 10 +-
1827 drivers/isdn/hisax/hfc_usb.c | 12 +-
1828 drivers/isdn/hisax/icc.c | 5 +-
1829 drivers/isdn/hisax/ipacx.c | 7 +-
1830 drivers/isdn/hisax/isac.c | 5 +-
1831 drivers/isdn/hisax/isar.c | 5 +-
1832 drivers/isdn/hisax/isdnl3.c | 5 +-
1833 drivers/isdn/hisax/w6692.c | 5 +-
1834 drivers/isdn/i4l/isdn_common.c | 2 +
1835 drivers/isdn/i4l/isdn_tty.c | 22 +-
1836 drivers/isdn/icn/icn.c | 2 +-
1837 drivers/isdn/mISDN/dsp.h | 4 +-
1838 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
1839 drivers/isdn/mISDN/dsp_core.c | 4 +-
1840 drivers/isdn/mISDN/dsp_tones.c | 4 +-
1841 drivers/isdn/mISDN/fsm.c | 5 +-
1842 drivers/isdn/mISDN/l1oip_core.c | 8 +-
1843 drivers/lguest/core.c | 9 +-
1844 drivers/lguest/page_tables.c | 2 +-
1845 drivers/lguest/x86/core.c | 12 +-
1846 drivers/lguest/x86/switcher_32.S | 27 +-
1847 drivers/lightnvm/rrpc.c | 4 +-
1848 drivers/lightnvm/rrpc.h | 2 +-
1849 drivers/md/bcache/alloc.c | 2 +-
1850 drivers/md/bcache/bcache.h | 10 +-
1851 drivers/md/bcache/btree.c | 2 +-
1852 drivers/md/bcache/closure.h | 2 +-
1853 drivers/md/bcache/io.c | 10 +-
1854 drivers/md/bcache/journal.c | 2 +-
1855 drivers/md/bcache/stats.c | 26 +-
1856 drivers/md/bcache/stats.h | 16 +-
1857 drivers/md/bcache/super.c | 2 +-
1858 drivers/md/bcache/sysfs.c | 20 +-
1859 drivers/md/bitmap.c | 2 +-
1860 drivers/md/dm-cache-target.c | 116 +-
1861 drivers/md/dm-ioctl.c | 2 +-
1862 drivers/md/dm-raid.c | 2 +-
1863 drivers/md/dm-raid1.c | 18 +-
1864 drivers/md/dm-stats.c | 6 +-
1865 drivers/md/dm-stripe.c | 10 +-
1866 drivers/md/dm-table.c | 2 +-
1867 drivers/md/dm-thin-metadata.c | 4 +-
1868 drivers/md/dm.c | 28 +-
1869 drivers/md/md.c | 41 +-
1870 drivers/md/md.h | 8 +-
1871 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
1872 drivers/md/persistent-data/dm-space-map.h | 1 +
1873 drivers/md/raid1.c | 8 +-
1874 drivers/md/raid10.c | 20 +-
1875 drivers/md/raid5.c | 26 +-
1876 drivers/media/dvb-core/dvb_net.c | 2 +-
1877 drivers/media/dvb-core/dvbdev.c | 2 +-
1878 drivers/media/dvb-frontends/af9033.h | 2 +-
1879 drivers/media/dvb-frontends/cx24116.c | 2 +-
1880 drivers/media/dvb-frontends/cx24117.c | 2 +-
1881 drivers/media/dvb-frontends/cx24120.c | 2 +-
1882 drivers/media/dvb-frontends/cx24123.c | 2 +-
1883 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
1884 drivers/media/dvb-frontends/dib3000.h | 2 +-
1885 drivers/media/dvb-frontends/dib7000p.h | 2 +-
1886 drivers/media/dvb-frontends/dib8000.h | 2 +-
1887 drivers/media/dvb-frontends/hd29l2.c | 2 +-
1888 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
1889 drivers/media/dvb-frontends/mt312.c | 6 +-
1890 drivers/media/dvb-frontends/s921.c | 2 +-
1891 drivers/media/pci/bt8xx/dst.c | 2 +-
1892 drivers/media/pci/cx88/cx88-video.c | 6 +-
1893 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
1894 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
1895 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
1896 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
1897 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
1898 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
1899 drivers/media/pci/tw68/tw68-core.c | 2 +-
1900 drivers/media/pci/zoran/zoran.h | 1 -
1901 drivers/media/pci/zoran/zoran_card.c | 4 +-
1902 drivers/media/pci/zoran/zoran_driver.c | 3 -
1903 drivers/media/platform/omap/omap_vout.c | 11 +-
1904 drivers/media/platform/s5p-tv/mixer.h | 2 +-
1905 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
1906 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
1907 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
1908 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
1909 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
1910 drivers/media/radio/radio-cadet.c | 2 +
1911 drivers/media/radio/radio-maxiradio.c | 2 +-
1912 drivers/media/radio/radio-shark.c | 2 +-
1913 drivers/media/radio/radio-shark2.c | 2 +-
1914 drivers/media/radio/radio-si476x.c | 2 +-
1915 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
1916 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
1917 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
1918 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
1919 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
1920 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
1921 drivers/media/usb/uvc/uvc_driver.c | 4 +-
1922 drivers/media/v4l2-core/v4l2-common.c | 2 +-
1923 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
1924 drivers/media/v4l2-core/v4l2-device.c | 4 +-
1925 drivers/media/v4l2-core/v4l2-ioctl.c | 293 +-
1926 drivers/memory/omap-gpmc.c | 21 +-
1927 drivers/message/fusion/mptbase.c | 4 +-
1928 drivers/message/fusion/mptlan.c | 2 +-
1929 drivers/message/fusion/mptsas.c | 34 +-
1930 drivers/mfd/ab8500-debugfs.c | 2 +-
1931 drivers/mfd/kempld-core.c | 2 +-
1932 drivers/mfd/max8925-i2c.c | 2 +-
1933 drivers/mfd/tps65910.c | 2 +-
1934 drivers/mfd/twl4030-irq.c | 9 +-
1935 drivers/misc/c2port/core.c | 4 +-
1936 drivers/misc/kgdbts.c | 6 +-
1937 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
1938 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
1939 drivers/misc/mic/scif/scif_api.c | 10 +-
1940 drivers/misc/mic/scif/scif_rb.c | 8 +-
1941 drivers/misc/sgi-gru/gruhandles.c | 4 +-
1942 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
1943 drivers/misc/sgi-gru/grutables.h | 158 +-
1944 drivers/misc/sgi-xp/xp.h | 2 +-
1945 drivers/misc/sgi-xp/xp_main.c | 57 +-
1946 drivers/misc/sgi-xp/xpc.h | 3 +-
1947 drivers/misc/sgi-xp/xpc_main.c | 2 +-
1948 drivers/misc/sgi-xp/xpnet.c | 2 +-
1949 drivers/misc/ti-st/st_kim.c | 32 +-
1950 drivers/mmc/card/mmc_test.c | 4 +-
1951 drivers/mmc/host/dw_mmc.h | 2 +-
1952 drivers/mmc/host/mmci.c | 4 +-
1953 drivers/mmc/host/omap_hsmmc.c | 4 +-
1954 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
1955 drivers/mmc/host/sdhci-s3c.c | 8 +-
1956 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
1957 drivers/mtd/devices/block2mtd.c | 2 +-
1958 drivers/mtd/devices/phram.c | 2 +-
1959 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
1960 drivers/mtd/maps/latch-addr-flash.c | 2 +-
1961 drivers/mtd/maps/pci.c | 4 +-
1962 drivers/mtd/maps/pcmciamtd.c | 8 +-
1963 drivers/mtd/maps/sbc_gxx.c | 2 +-
1964 drivers/mtd/nand/cafe_nand.c | 18 +-
1965 drivers/mtd/nand/denali.c | 1 +
1966 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
1967 drivers/mtd/nftlmount.c | 1 +
1968 drivers/mtd/sm_ftl.c | 2 +-
1969 drivers/mtd/ubi/build.c | 2 +-
1970 drivers/net/bonding/bond_netlink.c | 2 +-
1971 drivers/net/caif/caif_hsi.c | 4 +-
1972 drivers/net/caif/caif_serial.c | 2 +-
1973 drivers/net/caif/caif_spi.c | 2 +-
1974 drivers/net/caif/caif_virtio.c | 2 +-
1975 drivers/net/can/Kconfig | 2 +-
1976 drivers/net/can/dev.c | 2 +-
1977 drivers/net/can/janz-ican3.c | 2 +-
1978 drivers/net/can/led.c | 2 +-
1979 drivers/net/can/sun4i_can.c | 2 +-
1980 drivers/net/can/vcan.c | 2 +-
1981 drivers/net/can/xilinx_can.c | 2 +-
1982 drivers/net/dummy.c | 2 +-
1983 drivers/net/ethernet/8390/ax88796.c | 4 +-
1984 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
1985 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
1986 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
1987 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
1988 drivers/net/ethernet/amd/amd8111e.c | 5 +-
1989 drivers/net/ethernet/amd/pcnet32.c | 7 +-
1990 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
1991 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
1992 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
1993 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
1994 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +-
1995 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
1996 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
1997 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
1998 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
1999 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2000 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2001 drivers/net/ethernet/arc/emac_main.c | 2 +-
2002 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2003 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2004 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2005 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2006 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2007 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2008 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2009 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2010 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2011 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2012 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2013 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2014 drivers/net/ethernet/broadcom/tg3.h | 1 +
2015 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2016 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2017 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2018 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2019 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2020 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2021 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2022 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2023 drivers/net/ethernet/cadence/macb.c | 4 +-
2024 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2025 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2026 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2027 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2028 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2029 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2030 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2031 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2032 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2033 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2034 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2035 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2036 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2037 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2038 drivers/net/ethernet/intel/e100.c | 2 +-
2039 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2040 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2041 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2042 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2043 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2044 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2045 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2046 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2047 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2048 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2049 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2050 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2051 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2052 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2053 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2054 drivers/net/ethernet/neterion/s2io.c | 2 +-
2055 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2056 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2057 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2058 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2059 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2060 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2061 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2062 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2063 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2064 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2065 drivers/net/ethernet/realtek/r8169.c | 8 +-
2066 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2067 drivers/net/ethernet/rocker/rocker.c | 4 +-
2068 drivers/net/ethernet/sfc/ptp.c | 2 +-
2069 drivers/net/ethernet/sfc/selftest.c | 20 +-
2070 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2071 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2072 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2073 drivers/net/ethernet/via/via-rhine.c | 2 +-
2074 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2075 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2076 drivers/net/geneve.c | 2 +-
2077 drivers/net/hyperv/hyperv_net.h | 2 +-
2078 drivers/net/hyperv/netvsc_drv.c | 2 +-
2079 drivers/net/hyperv/rndis_filter.c | 7 +-
2080 drivers/net/ifb.c | 2 +-
2081 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2082 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2083 drivers/net/irda/sh_irda.c | 2 +-
2084 drivers/net/irda/vlsi_ir.c | 18 +-
2085 drivers/net/irda/vlsi_ir.h | 14 +-
2086 drivers/net/macvlan.c | 20 +-
2087 drivers/net/macvtap.c | 10 +-
2088 drivers/net/nlmon.c | 2 +-
2089 drivers/net/phy/phy_device.c | 6 +-
2090 drivers/net/plip/plip.c | 2 +-
2091 drivers/net/ppp/ppp_generic.c | 4 +-
2092 drivers/net/ppp/pptp.c | 1 +
2093 drivers/net/rionet.c | 2 +-
2094 drivers/net/slip/slhc.c | 2 +-
2095 drivers/net/team/team.c | 4 +-
2096 drivers/net/tun.c | 7 +-
2097 drivers/net/usb/hso.c | 28 +-
2098 drivers/net/usb/ipheth.c | 2 +-
2099 drivers/net/usb/r8152.c | 2 +-
2100 drivers/net/usb/sierra_net.c | 4 +-
2101 drivers/net/virtio_net.c | 2 +-
2102 drivers/net/vrf.c | 4 +-
2103 drivers/net/vxlan.c | 4 +-
2104 drivers/net/wimax/i2400m/rx.c | 2 +-
2105 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2106 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2107 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2108 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2109 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2110 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2111 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2112 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2113 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2114 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2115 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2116 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2117 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2118 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2119 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2120 drivers/net/wireless/atmel/atmel.c | 183 +-
2121 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2122 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2123 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2124 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2125 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2126 drivers/net/wireless/cisco/airo.c | 201 +-
2127 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2128 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2129 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2130 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2131 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2132 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +-
2133 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +-
2134 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2135 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2136 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2137 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2138 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2139 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2140 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2141 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2142 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2143 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2144 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2145 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2146 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2147 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2148 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2149 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2150 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2151 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2152 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2153 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2154 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2155 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2156 drivers/net/wireless/zydas/zd1201.c | 192 +-
2157 drivers/nvme/host/pci.c | 2 +-
2158 drivers/of/fdt.c | 4 +-
2159 drivers/oprofile/buffer_sync.c | 8 +-
2160 drivers/oprofile/event_buffer.c | 2 +-
2161 drivers/oprofile/oprof.c | 2 +-
2162 drivers/oprofile/oprofile_stats.c | 10 +-
2163 drivers/oprofile/oprofile_stats.h | 10 +-
2164 drivers/oprofile/oprofilefs.c | 2 +-
2165 drivers/oprofile/timer_int.c | 2 +-
2166 drivers/parport/procfs.c | 4 +-
2167 drivers/pci/host/pci-host-generic.c | 2 +-
2168 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2169 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2170 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2171 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2172 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2173 drivers/pci/hotplug/pciehp_core.c | 2 +-
2174 drivers/pci/msi.c | 22 +-
2175 drivers/pci/pci-sysfs.c | 6 +-
2176 drivers/pci/pci.h | 4 +-
2177 drivers/pci/pcie/aspm.c | 10 +-
2178 drivers/pci/pcie/portdrv_pci.c | 2 +-
2179 drivers/pci/probe.c | 2 +-
2180 drivers/pci/setup-bus.c | 2 +-
2181 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2182 drivers/pinctrl/pinctrl-at91.c | 5 +-
2183 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2184 drivers/platform/x86/alienware-wmi.c | 4 +-
2185 drivers/platform/x86/apple-gmux.c | 2 +-
2186 drivers/platform/x86/compal-laptop.c | 2 +-
2187 drivers/platform/x86/hdaps.c | 2 +-
2188 drivers/platform/x86/ibm_rtl.c | 2 +-
2189 drivers/platform/x86/intel_oaktrail.c | 2 +-
2190 drivers/platform/x86/msi-laptop.c | 16 +-
2191 drivers/platform/x86/msi-wmi.c | 2 +-
2192 drivers/platform/x86/samsung-laptop.c | 2 +-
2193 drivers/platform/x86/samsung-q10.c | 2 +-
2194 drivers/platform/x86/sony-laptop.c | 14 +-
2195 drivers/platform/x86/thinkpad_acpi.c | 11 +-
2196 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2197 drivers/pnp/pnpbios/core.c | 2 +-
2198 drivers/power/pda_power.c | 7 +-
2199 drivers/power/power_supply.h | 4 +-
2200 drivers/power/power_supply_core.c | 7 +-
2201 drivers/power/power_supply_sysfs.c | 6 +-
2202 drivers/power/reset/at91-reset.c | 5 +-
2203 drivers/powercap/powercap_sys.c | 136 +-
2204 drivers/ptp/ptp_private.h | 2 +-
2205 drivers/ptp/ptp_sysfs.c | 2 +-
2206 drivers/regulator/core.c | 4 +-
2207 drivers/regulator/max8660.c | 6 +-
2208 drivers/regulator/max8973-regulator.c | 16 +-
2209 drivers/regulator/mc13892-regulator.c | 8 +-
2210 drivers/remoteproc/remoteproc_core.c | 26 +-
2211 drivers/rtc/rtc-armada38x.c | 7 +-
2212 drivers/rtc/rtc-cmos.c | 4 +-
2213 drivers/rtc/rtc-ds1307.c | 2 +-
2214 drivers/rtc/rtc-m48t59.c | 4 +-
2215 drivers/rtc/rtc-rv8803.c | 15 +-
2216 drivers/rtc/rtc-rx8010.c | 8 +-
2217 drivers/rtc/rtc-test.c | 6 +-
2218 drivers/scsi/aacraid/aachba.c | 11 +-
2219 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2220 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2221 drivers/scsi/be2iscsi/be_main.c | 2 +-
2222 drivers/scsi/bfa/bfa.h | 4 +-
2223 drivers/scsi/bfa/bfa_core.c | 4 +-
2224 drivers/scsi/bfa/bfa_cs.h | 124 +-
2225 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2226 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2227 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2228 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2229 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2230 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2231 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2232 drivers/scsi/bfa/bfa_svc.c | 12 +-
2233 drivers/scsi/bfa/bfa_svc.h | 20 +-
2234 drivers/scsi/bfa/bfad.c | 12 +-
2235 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2236 drivers/scsi/bfa/bfad_drv.h | 5 +-
2237 drivers/scsi/csiostor/csio_defs.h | 19 +-
2238 drivers/scsi/csiostor/csio_hw.c | 67 +-
2239 drivers/scsi/csiostor/csio_init.c | 2 +-
2240 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2241 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2242 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2243 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2244 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2245 drivers/scsi/hosts.c | 4 +-
2246 drivers/scsi/hpsa.c | 38 +-
2247 drivers/scsi/hpsa.h | 2 +-
2248 drivers/scsi/hptiop.c | 2 -
2249 drivers/scsi/hptiop.h | 1 -
2250 drivers/scsi/ipr.c | 32 +-
2251 drivers/scsi/ipr.h | 2 +-
2252 drivers/scsi/libfc/fc_exch.c | 50 +-
2253 drivers/scsi/libsas/sas_ata.c | 2 +-
2254 drivers/scsi/lpfc/lpfc.h | 8 +-
2255 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2256 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2257 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2258 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2259 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2260 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2261 drivers/scsi/pmcraid.c | 46 +-
2262 drivers/scsi/pmcraid.h | 8 +-
2263 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2264 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2265 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2266 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2267 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2268 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2269 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2270 drivers/scsi/scsi.c | 2 +-
2271 drivers/scsi/scsi_lib.c | 8 +-
2272 drivers/scsi/scsi_sysfs.c | 2 +-
2273 drivers/scsi/scsi_transport_fc.c | 8 +-
2274 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2275 drivers/scsi/scsi_transport_spi.c | 2 +-
2276 drivers/scsi/scsi_transport_srp.c | 8 +-
2277 drivers/scsi/sd.c | 6 +-
2278 drivers/scsi/sg.c | 2 +-
2279 drivers/scsi/sr.c | 21 +-
2280 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2281 drivers/spi/spi.c | 2 +-
2282 drivers/staging/android/timed_output.c | 6 +-
2283 drivers/staging/comedi/comedi_fops.c | 8 +-
2284 drivers/staging/fbtft/fbtft-core.c | 2 +-
2285 drivers/staging/fbtft/fbtft.h | 2 +-
2286 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2287 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2288 drivers/staging/gdm72xx/gdm_wimax.c | 2 +-
2289 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2290 drivers/staging/iio/adc/ad7280a.c | 4 +-
2291 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2292 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2293 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2294 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2295 .../lustre/lustre/include/lustre/lustre_idl.h | 92 +-
2296 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2297 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2298 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2299 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2300 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2301 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2302 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2303 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2304 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2305 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +-
2306 drivers/staging/octeon/ethernet-rx.c | 24 +-
2307 drivers/staging/octeon/ethernet.c | 8 +-
2308 drivers/staging/panel/panel.c | 4 +-
2309 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2310 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2311 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2312 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2313 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2314 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2315 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2316 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2317 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2318 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2319 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2320 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2321 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2322 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2323 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2324 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2325 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2326 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2327 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2328 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2329 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2330 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2331 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2332 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2333 drivers/staging/rtl8192e/rtllib.h | 4 +-
2334 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2335 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2336 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2337 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2338 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2339 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2340 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2341 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2342 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2343 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2344 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2345 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2346 drivers/staging/rtl8712/usb_ops_linux.c | 2 +-
2347 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2348 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2349 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2350 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2351 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2352 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2353 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2354 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2355 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2356 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2357 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2358 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2359 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2360 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2361 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2362 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2363 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2364 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2365 drivers/staging/sm750fb/sm750.c | 14 +-
2366 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2367 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2368 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2369 drivers/staging/wilc1000/wilc_spi.c | 2 -
2370 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2371 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2372 drivers/target/sbp/sbp_target.c | 4 +-
2373 drivers/thermal/cpu_cooling.c | 9 +-
2374 drivers/thermal/devfreq_cooling.c | 19 +-
2375 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2376 drivers/thermal/of-thermal.c | 17 +-
2377 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2378 drivers/tty/cyclades.c | 6 +-
2379 drivers/tty/hvc/hvc_console.c | 14 +-
2380 drivers/tty/hvc/hvcs.c | 21 +-
2381 drivers/tty/hvc/hvsi.c | 22 +-
2382 drivers/tty/hvc/hvsi_lib.c | 4 +-
2383 drivers/tty/ipwireless/tty.c | 27 +-
2384 drivers/tty/moxa.c | 2 +-
2385 drivers/tty/n_gsm.c | 6 +-
2386 drivers/tty/n_tty.c | 28 +-
2387 drivers/tty/pty.c | 4 +-
2388 drivers/tty/rocket.c | 6 +-
2389 drivers/tty/serial/8250/8250_core.c | 10 +-
2390 drivers/tty/serial/8250/8250_pci.c | 2 +-
2391 drivers/tty/serial/ifx6x60.c | 2 +-
2392 drivers/tty/serial/ioc4_serial.c | 6 +-
2393 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2394 drivers/tty/serial/kgdb_nmi.c | 4 +-
2395 drivers/tty/serial/kgdboc.c | 34 +-
2396 drivers/tty/serial/msm_serial.c | 4 +-
2397 drivers/tty/serial/samsung.c | 9 +-
2398 drivers/tty/serial/serial_core.c | 8 +-
2399 drivers/tty/synclink.c | 34 +-
2400 drivers/tty/synclink_gt.c | 28 +-
2401 drivers/tty/synclinkmp.c | 34 +-
2402 drivers/tty/tty_io.c | 2 +-
2403 drivers/tty/tty_ldisc.c | 8 +-
2404 drivers/tty/tty_port.c | 22 +-
2405 drivers/uio/uio.c | 13 +-
2406 drivers/usb/atm/cxacru.c | 2 +-
2407 drivers/usb/atm/usbatm.c | 24 +-
2408 drivers/usb/class/cdc-acm.h | 2 +-
2409 drivers/usb/core/devices.c | 6 +-
2410 drivers/usb/core/devio.c | 12 +-
2411 drivers/usb/core/hcd.c | 4 +-
2412 drivers/usb/core/sysfs.c | 2 +-
2413 drivers/usb/core/usb.c | 2 +-
2414 drivers/usb/early/ehci-dbgp.c | 16 +-
2415 drivers/usb/gadget/function/f_phonet.c | 2 +-
2416 drivers/usb/gadget/function/u_serial.c | 22 +-
2417 drivers/usb/gadget/legacy/inode.c | 4 +-
2418 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2419 drivers/usb/host/ehci-hcd.c | 2 +-
2420 drivers/usb/host/ehci-hub.c | 4 +-
2421 drivers/usb/host/ehci-q.c | 4 +-
2422 drivers/usb/host/fotg210-hcd.c | 2 +-
2423 drivers/usb/host/hwa-hc.c | 2 +-
2424 drivers/usb/host/ohci-hcd.c | 2 +-
2425 drivers/usb/host/r8a66597.h | 2 +-
2426 drivers/usb/host/uhci-hcd.c | 2 +-
2427 drivers/usb/host/xhci-pci.c | 2 +-
2428 drivers/usb/host/xhci.c | 2 +-
2429 drivers/usb/misc/appledisplay.c | 4 +-
2430 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2431 drivers/usb/serial/console.c | 8 +-
2432 drivers/usb/storage/transport.c | 2 +-
2433 drivers/usb/storage/usb.c | 2 +-
2434 drivers/usb/storage/usb.h | 2 +-
2435 drivers/usb/usbip/vhci.h | 2 +-
2436 drivers/usb/usbip/vhci_hcd.c | 6 +-
2437 drivers/usb/usbip/vhci_rx.c | 2 +-
2438 drivers/usb/wusbcore/wa-hc.h | 4 +-
2439 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2440 drivers/vfio/pci/vfio_pci.c | 2 +-
2441 drivers/vhost/vringh.c | 20 +-
2442 drivers/video/backlight/kb3886_bl.c | 2 +-
2443 drivers/video/console/dummycon.c | 96 +-
2444 drivers/video/console/fbcon.c | 2 +-
2445 drivers/video/console/vgacon.c | 23 +-
2446 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2447 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2448 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2449 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2450 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2451 drivers/video/fbdev/core/fb_defio.c | 6 +-
2452 drivers/video/fbdev/core/fbmem.c | 12 +-
2453 drivers/video/fbdev/hyperv_fb.c | 4 +-
2454 drivers/video/fbdev/i810/i810_accel.c | 1 +
2455 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2456 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2457 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2458 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2459 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2460 drivers/video/fbdev/sis/sis_main.h | 2 +-
2461 drivers/video/fbdev/smscufx.c | 4 +-
2462 drivers/video/fbdev/udlfb.c | 36 +-
2463 drivers/video/fbdev/uvesafb.c | 52 +-
2464 drivers/video/fbdev/vesafb.c | 58 +-
2465 drivers/video/fbdev/via/via_clock.h | 2 +-
2466 drivers/xen/events/events_base.c | 6 +-
2467 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2468 fs/9p/vfs_addr.c | 2 +-
2469 fs/9p/vfs_inode_dotl.c | 4 +-
2470 fs/Kconfig.binfmt | 2 +-
2471 fs/afs/file.c | 8 +-
2472 fs/afs/inode.c | 4 +-
2473 fs/afs/internal.h | 4 +-
2474 fs/aio.c | 2 +-
2475 fs/autofs4/waitq.c | 2 +-
2476 fs/befs/endian.h | 6 +-
2477 fs/binfmt_aout.c | 23 +-
2478 fs/binfmt_elf.c | 670 +-
2479 fs/binfmt_elf_fdpic.c | 4 +-
2480 fs/block_dev.c | 2 +-
2481 fs/btrfs/ctree.c | 11 +-
2482 fs/btrfs/ctree.h | 4 +-
2483 fs/btrfs/delayed-inode.c | 6 +-
2484 fs/btrfs/delayed-inode.h | 4 +-
2485 fs/btrfs/delayed-ref.c | 4 +-
2486 fs/btrfs/disk-io.c | 4 +-
2487 fs/btrfs/extent_map.c | 8 +-
2488 fs/btrfs/file.c | 4 +-
2489 fs/btrfs/free-space-cache.h | 1 +
2490 fs/btrfs/raid56.c | 30 +-
2491 fs/btrfs/super.c | 2 +-
2492 fs/btrfs/sysfs.c | 2 +-
2493 fs/btrfs/tests/btrfs-tests.c | 2 +-
2494 fs/btrfs/tests/free-space-tests.c | 2 +-
2495 fs/btrfs/transaction.c | 2 +-
2496 fs/btrfs/tree-log.c | 8 +-
2497 fs/btrfs/tree-log.h | 2 +-
2498 fs/btrfs/volumes.c | 14 +-
2499 fs/btrfs/volumes.h | 22 +-
2500 fs/buffer.c | 2 +-
2501 fs/cachefiles/bind.c | 6 +-
2502 fs/cachefiles/daemon.c | 8 +-
2503 fs/cachefiles/internal.h | 12 +-
2504 fs/cachefiles/namei.c | 2 +-
2505 fs/cachefiles/proc.c | 12 +-
2506 fs/ceph/dir.c | 12 +-
2507 fs/ceph/super.c | 4 +-
2508 fs/cifs/cifs_debug.c | 12 +-
2509 fs/cifs/cifsfs.c | 8 +-
2510 fs/cifs/cifsglob.h | 54 +-
2511 fs/cifs/file.c | 14 +-
2512 fs/cifs/misc.c | 4 +-
2513 fs/cifs/smb1ops.c | 80 +-
2514 fs/cifs/smb2ops.c | 84 +-
2515 fs/cifs/smb2pdu.c | 3 +-
2516 fs/coda/cache.c | 10 +-
2517 fs/coda/dir.c | 5 +-
2518 fs/compat.c | 9 +-
2519 fs/compat_binfmt_elf.c | 2 +
2520 fs/compat_ioctl.c | 12 +-
2521 fs/configfs/dir.c | 10 +-
2522 fs/coredump.c | 18 +-
2523 fs/dcache.c | 64 +-
2524 fs/ecryptfs/inode.c | 2 +-
2525 fs/ecryptfs/miscdev.c | 2 +-
2526 fs/exec.c | 365 +-
2527 fs/exofs/inode.c | 7 +-
2528 fs/ext2/xattr.c | 5 +-
2529 fs/ext4/ext4.h | 20 +-
2530 fs/ext4/mballoc.c | 44 +-
2531 fs/ext4/resize.c | 16 +-
2532 fs/ext4/super.c | 2 +-
2533 fs/ext4/sysfs.c | 2 +-
2534 fs/ext4/xattr.c | 5 +-
2535 fs/fhandle.c | 5 +-
2536 fs/file.c | 18 +-
2537 fs/freevxfs/vxfs_inode.c | 8 +-
2538 fs/freevxfs/vxfs_inode.h | 4 +-
2539 fs/fs-writeback.c | 11 +-
2540 fs/fs_struct.c | 8 +-
2541 fs/fscache/cookie.c | 40 +-
2542 fs/fscache/internal.h | 202 +-
2543 fs/fscache/object.c | 26 +-
2544 fs/fscache/operation.c | 38 +-
2545 fs/fscache/page.c | 110 +-
2546 fs/fscache/stats.c | 348 +-
2547 fs/fuse/cuse.c | 10 +-
2548 fs/fuse/dev.c | 4 +-
2549 fs/fuse/file.c | 4 +-
2550 fs/fuse/inode.c | 4 +-
2551 fs/gfs2/aops.c | 2 +-
2552 fs/gfs2/file.c | 2 +-
2553 fs/gfs2/glock.c | 22 +-
2554 fs/gfs2/glops.c | 4 +-
2555 fs/gfs2/quota.c | 6 +-
2556 fs/hugetlbfs/inode.c | 13 +-
2557 fs/inode.c | 4 +-
2558 fs/jbd2/commit.c | 2 +-
2559 fs/jbd2/transaction.c | 4 +-
2560 fs/jffs2/erase.c | 3 +-
2561 fs/jffs2/file.c | 3 +-
2562 fs/jffs2/fs.c | 2 +-
2563 fs/jffs2/os-linux.h | 2 +-
2564 fs/jffs2/wbuf.c | 3 +-
2565 fs/jfs/super.c | 2 +-
2566 fs/kernfs/dir.c | 2 +-
2567 fs/kernfs/file.c | 20 +-
2568 fs/libfs.c | 10 +-
2569 fs/lockd/clnt4xdr.c | 46 +-
2570 fs/lockd/clntproc.c | 4 +-
2571 fs/lockd/clntxdr.c | 44 +-
2572 fs/lockd/mon.c | 24 +-
2573 fs/lockd/svc.c | 2 +-
2574 fs/lockd/svc4proc.c | 69 +-
2575 fs/lockd/svcproc.c | 75 +-
2576 fs/lockd/xdr.c | 44 +-
2577 fs/lockd/xdr4.c | 41 +-
2578 fs/logfs/dev_bdev.c | 13 +-
2579 fs/logfs/dev_mtd.c | 13 +-
2580 fs/logfs/dir.c | 4 +-
2581 fs/logfs/logfs.h | 5 +-
2582 fs/logfs/readwrite.c | 2 +-
2583 fs/logfs/segment.c | 2 +-
2584 fs/logfs/super.c | 39 -
2585 fs/namei.c | 16 +-
2586 fs/namespace.c | 16 +-
2587 fs/nfs/callback.h | 18 +-
2588 fs/nfs/callback_proc.c | 26 +-
2589 fs/nfs/callback_xdr.c | 73 +-
2590 fs/nfs/dir.c | 5 +-
2591 fs/nfs/inode.c | 6 +-
2592 fs/nfs/internal.h | 5 +-
2593 fs/nfs/mount_clnt.c | 26 +-
2594 fs/nfs/nfs2xdr.c | 101 +-
2595 fs/nfs/nfs3xdr.c | 201 +-
2596 fs/nfs/nfs42xdr.c | 60 +-
2597 fs/nfs/nfs4xdr.c | 507 +-
2598 fs/nfs/read.c | 2 +-
2599 fs/nfs/symlink.c | 6 +-
2600 fs/nfsd/current_stateid.h | 24 +-
2601 fs/nfsd/nfs2acl.c | 85 +-
2602 fs/nfsd/nfs3acl.c | 44 +-
2603 fs/nfsd/nfs3proc.c | 271 +-
2604 fs/nfsd/nfs3xdr.c | 171 +-
2605 fs/nfsd/nfs4callback.c | 31 +-
2606 fs/nfsd/nfs4proc.c | 320 +-
2607 fs/nfsd/nfs4state.c | 111 +-
2608 fs/nfsd/nfs4xdr.c | 564 +-
2609 fs/nfsd/nfscache.c | 11 +-
2610 fs/nfsd/nfsproc.c | 193 +-
2611 fs/nfsd/nfsxdr.c | 96 +-
2612 fs/nfsd/vfs.c | 6 +-
2613 fs/nfsd/xdr.h | 50 +-
2614 fs/nfsd/xdr3.h | 100 +-
2615 fs/nfsd/xdr4.h | 50 +-
2616 fs/nls/nls_base.c | 26 +-
2617 fs/nls/nls_cp932.c | 2 +-
2618 fs/nls/nls_cp936.c | 2 +-
2619 fs/nls/nls_cp949.c | 2 +-
2620 fs/nls/nls_cp950.c | 2 +-
2621 fs/nls/nls_euc-jp.c | 8 +-
2622 fs/nls/nls_koi8-ru.c | 8 +-
2623 fs/notify/fanotify/fanotify_user.c | 4 +-
2624 fs/notify/notification.c | 4 +-
2625 fs/ntfs/dir.c | 4 +-
2626 fs/ntfs/inode.c | 19 +-
2627 fs/ntfs/inode.h | 4 +-
2628 fs/ntfs/mft.c | 4 +-
2629 fs/ntfs/super.c | 8 +-
2630 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2631 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2632 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2633 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2634 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2635 fs/ocfs2/localalloc.c | 2 +-
2636 fs/ocfs2/ocfs2.h | 10 +-
2637 fs/ocfs2/suballoc.c | 12 +-
2638 fs/ocfs2/super.c | 20 +-
2639 fs/overlayfs/copy_up.c | 2 +-
2640 fs/pipe.c | 72 +-
2641 fs/posix_acl.c | 4 +-
2642 fs/proc/array.c | 20 +
2643 fs/proc/base.c | 7 +-
2644 fs/proc/kcore.c | 36 +-
2645 fs/proc/meminfo.c | 2 +-
2646 fs/proc/nommu.c | 2 +-
2647 fs/proc/proc_sysctl.c | 26 +-
2648 fs/proc/task_mmu.c | 39 +-
2649 fs/proc/task_nommu.c | 6 +-
2650 fs/proc/vmcore.c | 16 +-
2651 fs/qnx6/qnx6.h | 4 +-
2652 fs/quota/netlink.c | 4 +-
2653 fs/read_write.c | 34 +-
2654 fs/readdir.c | 3 +-
2655 fs/reiserfs/do_balan.c | 2 +-
2656 fs/reiserfs/procfs.c | 2 +-
2657 fs/reiserfs/reiserfs.h | 4 +-
2658 fs/select.c | 2 +-
2659 fs/seq_file.c | 4 +-
2660 fs/splice.c | 43 +-
2661 fs/squashfs/xattr.c | 10 +-
2662 fs/super.c | 3 +-
2663 fs/sysv/sysv.h | 2 +-
2664 fs/tracefs/inode.c | 8 +-
2665 fs/ubifs/find.c | 34 +-
2666 fs/ubifs/lprops.c | 5 +-
2667 fs/udf/misc.c | 2 +-
2668 fs/ufs/swab.h | 4 +-
2669 fs/userfaultfd.c | 2 +-
2670 fs/xattr.c | 21 +
2671 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2672 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2673 fs/xfs/xfs_dir2_readdir.c | 7 +-
2674 fs/xfs/xfs_ioctl.c | 2 +-
2675 fs/xfs/xfs_linux.h | 4 +-
2676 include/acpi/ghes.h | 2 +-
2677 include/asm-generic/4level-fixup.h | 2 +
2678 include/asm-generic/atomic-long.h | 176 +-
2679 include/asm-generic/atomic64.h | 12 +
2680 include/asm-generic/bitops/__fls.h | 2 +-
2681 include/asm-generic/bitops/fls.h | 2 +-
2682 include/asm-generic/bitops/fls64.h | 4 +-
2683 include/asm-generic/bug.h | 6 +-
2684 include/asm-generic/cache.h | 4 +-
2685 include/asm-generic/emergency-restart.h | 2 +-
2686 include/asm-generic/kmap_types.h | 4 +-
2687 include/asm-generic/local.h | 13 +
2688 include/asm-generic/pgtable-nopmd.h | 18 +-
2689 include/asm-generic/pgtable-nopud.h | 15 +-
2690 include/asm-generic/pgtable.h | 16 +
2691 include/asm-generic/sections.h | 1 +
2692 include/asm-generic/uaccess.h | 16 +
2693 include/asm-generic/vmlinux.lds.h | 15 +-
2694 include/crypto/algapi.h | 2 +-
2695 include/crypto/cast6.h | 4 +-
2696 include/crypto/serpent.h | 4 +-
2697 include/crypto/xts.h | 2 +-
2698 include/drm/drmP.h | 19 +-
2699 include/drm/drm_mm.h | 2 +-
2700 include/drm/drm_modeset_helper_vtables.h | 2 +-
2701 include/drm/i915_pciids.h | 2 +-
2702 include/drm/intel-gtt.h | 4 +-
2703 include/drm/ttm/ttm_memory.h | 2 +-
2704 include/drm/ttm/ttm_page_alloc.h | 1 +
2705 include/keys/asymmetric-subtype.h | 2 +-
2706 include/keys/encrypted-type.h | 2 +-
2707 include/keys/rxrpc-type.h | 2 +-
2708 include/keys/user-type.h | 2 +-
2709 include/linux/atmdev.h | 4 +-
2710 include/linux/atomic.h | 12 +-
2711 include/linux/audit.h | 2 +-
2712 include/linux/average.h | 2 +-
2713 include/linux/binfmts.h | 3 +-
2714 include/linux/bitmap.h | 2 +-
2715 include/linux/bitops.h | 8 +-
2716 include/linux/blk-cgroup.h | 24 +-
2717 include/linux/blkdev.h | 2 +-
2718 include/linux/blktrace_api.h | 2 +-
2719 include/linux/cache.h | 8 +
2720 include/linux/cdrom.h | 1 -
2721 include/linux/cgroup-defs.h | 2 +-
2722 include/linux/cleancache.h | 2 +-
2723 include/linux/clk-provider.h | 1 +
2724 include/linux/compat.h | 15 +-
2725 include/linux/compiler-gcc.h | 30 +-
2726 include/linux/compiler.h | 193 +-
2727 include/linux/configfs.h | 2 +-
2728 include/linux/cpufreq.h | 7 +-
2729 include/linux/cpuidle.h | 5 +-
2730 include/linux/cpumask.h | 14 +-
2731 include/linux/crypto.h | 4 +-
2732 include/linux/ctype.h | 2 +-
2733 include/linux/dcache.h | 4 +-
2734 include/linux/decompress/mm.h | 2 +-
2735 include/linux/devfreq.h | 2 +-
2736 include/linux/device.h | 7 +-
2737 include/linux/dma-mapping.h | 2 +-
2738 include/linux/efi.h | 1 +
2739 include/linux/elf.h | 2 +
2740 include/linux/err.h | 4 +-
2741 include/linux/extcon.h | 2 +-
2742 include/linux/fb.h | 3 +-
2743 include/linux/fdtable.h | 2 +-
2744 include/linux/firewire.h | 2 +-
2745 include/linux/fs.h | 5 +-
2746 include/linux/fs_struct.h | 2 +-
2747 include/linux/fscache-cache.h | 2 +-
2748 include/linux/fscache.h | 2 +-
2749 include/linux/fsnotify.h | 2 +-
2750 include/linux/genhd.h | 4 +-
2751 include/linux/genl_magic_func.h | 2 +-
2752 include/linux/genl_magic_struct.h | 4 +-
2753 include/linux/gfp.h | 14 +-
2754 include/linux/highmem.h | 12 +
2755 include/linux/hugetlb.h | 2 +-
2756 include/linux/hugetlb_cgroup.h | 11 +
2757 include/linux/hwmon-sysfs.h | 6 +-
2758 include/linux/i2c.h | 1 +
2759 include/linux/if_pppox.h | 2 +-
2760 include/linux/init.h | 12 +-
2761 include/linux/init_task.h | 7 +
2762 include/linux/interrupt.h | 6 +-
2763 include/linux/iommu.h | 2 +-
2764 include/linux/ioport.h | 2 +-
2765 include/linux/ipc.h | 2 +-
2766 include/linux/irq.h | 5 +-
2767 include/linux/irqdesc.h | 2 +-
2768 include/linux/irqdomain.h | 3 +
2769 include/linux/jbd2.h | 2 +-
2770 include/linux/jiffies.h | 16 +-
2771 include/linux/kallsyms.h | 18 +-
2772 include/linux/key-type.h | 2 +-
2773 include/linux/kgdb.h | 6 +-
2774 include/linux/kmemleak.h | 4 +-
2775 include/linux/kobject.h | 3 +-
2776 include/linux/kobject_ns.h | 2 +-
2777 include/linux/kref.h | 2 +-
2778 include/linux/libata.h | 2 +-
2779 include/linux/linkage.h | 12 +
2780 include/linux/list.h | 15 +
2781 include/linux/lockd/xdr.h | 34 +-
2782 include/linux/lockd/xdr4.h | 34 +-
2783 include/linux/lockref.h | 26 +-
2784 include/linux/math64.h | 10 +-
2785 include/linux/memcontrol.h | 2 +-
2786 include/linux/mempolicy.h | 7 +
2787 include/linux/mm.h | 97 +-
2788 include/linux/mm_types.h | 20 +
2789 include/linux/mmiotrace.h | 4 +-
2790 include/linux/mmzone.h | 2 +-
2791 include/linux/mod_devicetable.h | 4 +-
2792 include/linux/module.h | 58 +-
2793 include/linux/moduleloader.h | 16 +
2794 include/linux/moduleparam.h | 12 +-
2795 include/linux/net.h | 2 +-
2796 include/linux/netdevice.h | 7 +-
2797 include/linux/netfilter.h | 2 +-
2798 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2799 include/linux/netfilter/nfnetlink.h | 2 +-
2800 include/linux/netlink.h | 12 +-
2801 include/linux/nls.h | 4 +-
2802 include/linux/notifier.h | 3 +-
2803 include/linux/oprofile.h | 4 +-
2804 include/linux/padata.h | 2 +-
2805 include/linux/pagemap.h | 4 +-
2806 include/linux/pci_hotplug.h | 3 +-
2807 include/linux/percpu.h | 2 +-
2808 include/linux/perf_event.h | 12 +-
2809 include/linux/pid.h | 4 +-
2810 include/linux/pipe_fs_i.h | 8 +-
2811 include/linux/pm.h | 1 +
2812 include/linux/pm_domain.h | 2 +-
2813 include/linux/pm_runtime.h | 2 +-
2814 include/linux/pnp.h | 2 +-
2815 include/linux/poison.h | 4 +-
2816 include/linux/power/smartreflex.h | 2 +-
2817 include/linux/ppp-comp.h | 2 +-
2818 include/linux/preempt.h | 21 +
2819 include/linux/printk.h | 2 +-
2820 include/linux/proc_ns.h | 2 +-
2821 include/linux/psci.h | 2 +-
2822 include/linux/quota.h | 2 +-
2823 include/linux/random.h | 19 +-
2824 include/linux/rculist.h | 16 +
2825 include/linux/rcupdate.h | 8 +
2826 include/linux/reboot.h | 14 +-
2827 include/linux/regset.h | 3 +-
2828 include/linux/relay.h | 2 +-
2829 include/linux/rio.h | 2 +-
2830 include/linux/rmap.h | 4 +-
2831 include/linux/sched.h | 76 +-
2832 include/linux/sched/sysctl.h | 1 +
2833 include/linux/scif.h | 2 +-
2834 include/linux/semaphore.h | 2 +-
2835 include/linux/seq_file.h | 1 +
2836 include/linux/seqlock.h | 10 +
2837 include/linux/signal.h | 2 +-
2838 include/linux/skbuff.h | 12 +-
2839 include/linux/slab.h | 47 +-
2840 include/linux/slab_def.h | 14 +-
2841 include/linux/slub_def.h | 2 +-
2842 include/linux/smp.h | 2 +
2843 include/linux/sock_diag.h | 2 +-
2844 include/linux/sonet.h | 2 +-
2845 include/linux/spinlock.h | 17 +-
2846 include/linux/srcu.h | 5 +-
2847 include/linux/sunrpc/addr.h | 8 +-
2848 include/linux/sunrpc/clnt.h | 2 +-
2849 include/linux/sunrpc/svc.h | 2 +-
2850 include/linux/sunrpc/svc_rdma.h | 18 +-
2851 include/linux/sunrpc/svcauth.h | 2 +-
2852 include/linux/swapops.h | 10 +-
2853 include/linux/swiotlb.h | 3 +-
2854 include/linux/syscalls.h | 34 +-
2855 include/linux/syscore_ops.h | 2 +-
2856 include/linux/sysctl.h | 3 +-
2857 include/linux/sysfs.h | 9 +-
2858 include/linux/sysrq.h | 3 +-
2859 include/linux/tcp.h | 14 +-
2860 include/linux/thread_info.h | 7 +
2861 include/linux/tty.h | 4 +-
2862 include/linux/tty_driver.h | 2 +-
2863 include/linux/tty_ldisc.h | 2 +-
2864 include/linux/types.h | 16 +
2865 include/linux/uaccess.h | 2 +-
2866 include/linux/uio_driver.h | 2 +-
2867 include/linux/unaligned/access_ok.h | 24 +-
2868 include/linux/usb.h | 12 +-
2869 include/linux/usb/hcd.h | 1 +
2870 include/linux/usb/renesas_usbhs.h | 2 +-
2871 include/linux/vermagic.h | 21 +-
2872 include/linux/vga_switcheroo.h | 8 +-
2873 include/linux/vmalloc.h | 7 +-
2874 include/linux/vmstat.h | 24 +-
2875 include/linux/writeback.h | 3 +-
2876 include/linux/xattr.h | 5 +-
2877 include/linux/zlib.h | 3 +-
2878 include/media/v4l2-dev.h | 2 +-
2879 include/media/v4l2-device.h | 2 +-
2880 include/net/9p/transport.h | 2 +-
2881 include/net/bluetooth/l2cap.h | 2 +-
2882 include/net/bonding.h | 2 +-
2883 include/net/caif/cfctrl.h | 6 +-
2884 include/net/cfg80211-wext.h | 20 +-
2885 include/net/cfg802154.h | 2 +-
2886 include/net/fib_rules.h | 3 +-
2887 include/net/flow.h | 2 +-
2888 include/net/genetlink.h | 2 +-
2889 include/net/gro_cells.h | 2 +-
2890 include/net/inet_connection_sock.h | 2 +-
2891 include/net/inet_sock.h | 2 +-
2892 include/net/inetpeer.h | 2 +-
2893 include/net/ip_fib.h | 2 +-
2894 include/net/ip_vs.h | 8 +-
2895 include/net/ipv6.h | 2 +-
2896 include/net/irda/ircomm_tty.h | 1 +
2897 include/net/irda/irias_object.h | 2 +-
2898 include/net/irda/irlmp.h | 1 +
2899 include/net/irda/irlmp_event.h | 6 +-
2900 include/net/irda/timer.h | 6 +-
2901 include/net/iucv/af_iucv.h | 2 +-
2902 include/net/llc_c_ac.h | 2 +-
2903 include/net/llc_c_ev.h | 4 +-
2904 include/net/llc_c_st.h | 2 +-
2905 include/net/llc_s_ac.h | 2 +-
2906 include/net/llc_s_st.h | 2 +-
2907 include/net/mac80211.h | 6 +-
2908 include/net/neighbour.h | 4 +-
2909 include/net/net_namespace.h | 18 +-
2910 include/net/netfilter/nf_conntrack.h | 2 +-
2911 include/net/netlink.h | 2 +-
2912 include/net/netns/conntrack.h | 6 +-
2913 include/net/netns/ipv4.h | 4 +-
2914 include/net/netns/ipv6.h | 4 +-
2915 include/net/netns/xfrm.h | 2 +-
2916 include/net/ping.h | 2 +-
2917 include/net/protocol.h | 4 +-
2918 include/net/rtnetlink.h | 2 +-
2919 include/net/sctp/checksum.h | 4 +-
2920 include/net/sctp/sm.h | 4 +-
2921 include/net/sctp/structs.h | 2 +-
2922 include/net/snmp.h | 10 +-
2923 include/net/sock.h | 12 +-
2924 include/net/tcp.h | 8 +-
2925 include/net/xfrm.h | 15 +-
2926 include/rdma/ib_cm.h | 8 +-
2927 include/rdma/iw_cm.h | 2 +-
2928 include/scsi/libfc.h | 3 +-
2929 include/scsi/scsi_device.h | 6 +-
2930 include/scsi/scsi_driver.h | 2 +-
2931 include/scsi/scsi_transport_fc.h | 3 +-
2932 include/scsi/sg.h | 2 +-
2933 include/sound/compress_driver.h | 2 +-
2934 include/sound/control.h | 4 +-
2935 include/sound/pcm.h | 2 +-
2936 include/sound/rawmidi.h | 3 +-
2937 include/sound/seq_kernel.h | 2 +-
2938 include/sound/soc.h | 4 +-
2939 include/trace/events/irq.h | 4 +-
2940 include/uapi/linux/a.out.h | 8 +
2941 include/uapi/linux/bcache.h | 5 +-
2942 include/uapi/linux/byteorder/little_endian.h | 28 +-
2943 include/uapi/linux/connector.h | 2 +-
2944 include/uapi/linux/elf.h | 28 +
2945 include/uapi/linux/screen_info.h | 2 +-
2946 include/uapi/linux/swab.h | 6 +-
2947 include/uapi/linux/xattr.h | 4 +
2948 include/video/udlfb.h | 8 +-
2949 include/video/uvesafb.h | 1 +
2950 init/Kconfig | 2 +-
2951 init/Makefile | 3 +
2952 init/do_mounts.c | 16 +-
2953 init/do_mounts.h | 8 +-
2954 init/do_mounts_initrd.c | 30 +-
2955 init/do_mounts_md.c | 6 +-
2956 init/init_task.c | 4 +
2957 init/initramfs.c | 38 +-
2958 init/main.c | 30 +-
2959 ipc/compat.c | 4 +-
2960 ipc/ipc_sysctl.c | 14 +-
2961 ipc/mq_sysctl.c | 4 +-
2962 ipc/sem.c | 4 +-
2963 ipc/shm.c | 8 +-
2964 kernel/audit.c | 8 +-
2965 kernel/auditsc.c | 4 +-
2966 kernel/bpf/core.c | 28 +-
2967 kernel/capability.c | 3 +
2968 kernel/cgroup.c | 29 +-
2969 kernel/compat.c | 38 +-
2970 kernel/debug/debug_core.c | 16 +-
2971 kernel/debug/kdb/kdb_main.c | 4 +-
2972 kernel/events/core.c | 38 +-
2973 kernel/events/internal.h | 10 +-
2974 kernel/events/uprobes.c | 2 +-
2975 kernel/exit.c | 27 +-
2976 kernel/fork.c | 175 +-
2977 kernel/futex.c | 11 +-
2978 kernel/futex_compat.c | 2 +-
2979 kernel/irq/manage.c | 2 +-
2980 kernel/irq/msi.c | 19 +-
2981 kernel/irq/spurious.c | 2 +-
2982 kernel/jump_label.c | 5 +
2983 kernel/kallsyms.c | 40 +-
2984 kernel/kexec.c | 3 +-
2985 kernel/kmod.c | 8 +-
2986 kernel/kprobes.c | 4 +-
2987 kernel/ksysfs.c | 2 +-
2988 kernel/locking/lockdep.c | 7 +-
2989 kernel/locking/mutex-debug.c | 12 +-
2990 kernel/locking/mutex-debug.h | 4 +-
2991 kernel/locking/mutex.c | 6 +-
2992 kernel/module.c | 403 +-
2993 kernel/notifier.c | 17 +-
2994 kernel/padata.c | 4 +-
2995 kernel/panic.c | 11 +-
2996 kernel/pid.c | 6 +-
2997 kernel/pid_namespace.c | 2 +-
2998 kernel/power/process.c | 12 +-
2999 kernel/profile.c | 14 +-
3000 kernel/ptrace.c | 8 +-
3001 kernel/rcu/rcutorture.c | 60 +-
3002 kernel/rcu/tiny.c | 4 +-
3003 kernel/rcu/tree.c | 42 +-
3004 kernel/rcu/tree.h | 16 +-
3005 kernel/rcu/tree_plugin.h | 18 +-
3006 kernel/rcu/tree_trace.c | 14 +-
3007 kernel/resource.c | 4 +-
3008 kernel/sched/auto_group.c | 4 +-
3009 kernel/sched/core.c | 49 +-
3010 kernel/sched/fair.c | 2 +-
3011 kernel/sched/rt.c | 4 +-
3012 kernel/sched/sched.h | 13 +-
3013 kernel/signal.c | 28 +-
3014 kernel/smp.c | 2 +-
3015 kernel/smpboot.c | 4 +-
3016 kernel/softirq.c | 12 +-
3017 kernel/stop_machine.c | 2 +-
3018 kernel/sys.c | 10 +-
3019 kernel/sys_ni.c | 4 +-
3020 kernel/sysctl.c | 34 +-
3021 kernel/time/alarmtimer.c | 4 +-
3022 kernel/time/posix-clock.c | 8 +-
3023 kernel/time/posix-cpu-timers.c | 4 +-
3024 kernel/time/posix-timers.c | 36 +-
3025 kernel/time/timer.c | 2 +-
3026 kernel/time/timer_stats.c | 10 +-
3027 kernel/trace/blktrace.c | 6 +-
3028 kernel/trace/ftrace.c | 33 +-
3029 kernel/trace/ring_buffer.c | 96 +-
3030 kernel/trace/trace.c | 2 +-
3031 kernel/trace/trace.h | 2 +-
3032 kernel/trace/trace_clock.c | 4 +-
3033 kernel/trace/trace_events.c | 1 -
3034 kernel/trace/trace_functions_graph.c | 4 +-
3035 kernel/trace/trace_mmiotrace.c | 8 +-
3036 kernel/trace/trace_output.c | 10 +-
3037 kernel/trace/trace_seq.c | 2 +-
3038 kernel/trace/trace_stack.c | 2 +-
3039 kernel/user.c | 2 +-
3040 kernel/user_namespace.c | 2 +-
3041 kernel/utsname_sysctl.c | 2 +-
3042 kernel/watchdog.c | 2 +-
3043 kernel/workqueue.c | 8 +-
3044 lib/Kconfig.debug | 8 +-
3045 lib/Makefile | 2 +-
3046 lib/bitmap.c | 8 +-
3047 lib/bug.c | 2 +
3048 lib/debugobjects.c | 2 +-
3049 lib/decompress_bunzip2.c | 3 +-
3050 lib/decompress_unlzma.c | 4 +-
3051 lib/div64.c | 4 +-
3052 lib/dma-debug.c | 4 +-
3053 lib/inflate.c | 2 +-
3054 lib/ioremap.c | 4 +-
3055 lib/irq_poll.c | 2 +-
3056 lib/kobject.c | 4 +-
3057 lib/list_debug.c | 126 +-
3058 lib/lockref.c | 44 +-
3059 lib/percpu-refcount.c | 2 +-
3060 lib/radix-tree.c | 2 +-
3061 lib/random32.c | 2 +-
3062 lib/rhashtable.c | 4 +-
3063 lib/show_mem.c | 2 +-
3064 lib/strncpy_from_user.c | 2 +-
3065 lib/strnlen_user.c | 2 +-
3066 lib/swiotlb.c | 2 +-
3067 lib/usercopy.c | 6 +
3068 lib/vsprintf.c | 12 +-
3069 mm/Kconfig | 6 +-
3070 mm/backing-dev.c | 4 +-
3071 mm/debug.c | 3 +
3072 mm/filemap.c | 10 +-
3073 mm/gup.c | 13 +-
3074 mm/highmem.c | 6 +-
3075 mm/hugetlb.c | 125 +-
3076 mm/hugetlb_cgroup.c | 60 +-
3077 mm/internal.h | 3 +-
3078 mm/maccess.c | 12 +-
3079 mm/madvise.c | 37 +
3080 mm/memcontrol.c | 6 +-
3081 mm/memory-failure.c | 6 +-
3082 mm/memory.c | 424 +-
3083 mm/mempolicy.c | 25 +
3084 mm/mlock.c | 18 +-
3085 mm/mm_init.c | 2 +-
3086 mm/mmap.c | 573 +-
3087 mm/mprotect.c | 137 +-
3088 mm/mremap.c | 39 +-
3089 mm/nommu.c | 21 +-
3090 mm/page-writeback.c | 2 +-
3091 mm/page_alloc.c | 53 +-
3092 mm/percpu.c | 2 +-
3093 mm/process_vm_access.c | 14 +-
3094 mm/readahead.c | 2 +-
3095 mm/rmap.c | 43 +-
3096 mm/shmem.c | 37 +-
3097 mm/slab.c | 111 +-
3098 mm/slab.h | 22 +-
3099 mm/slab_common.c | 86 +-
3100 mm/slob.c | 218 +-
3101 mm/slub.c | 111 +-
3102 mm/sparse-vmemmap.c | 4 +-
3103 mm/sparse.c | 2 +-
3104 mm/swap.c | 2 +
3105 mm/swapfile.c | 12 +-
3106 mm/util.c | 6 +
3107 mm/vmalloc.c | 116 +-
3108 mm/vmstat.c | 12 +-
3109 net/8021q/vlan.c | 5 +-
3110 net/8021q/vlan_netlink.c | 2 +-
3111 net/9p/mod.c | 4 +-
3112 net/9p/trans_fd.c | 2 +-
3113 net/atm/atm_misc.c | 8 +-
3114 net/atm/lec.h | 2 +-
3115 net/atm/proc.c | 6 +-
3116 net/atm/resources.c | 4 +-
3117 net/ax25/sysctl_net_ax25.c | 2 +-
3118 net/batman-adv/bat_iv_ogm.c | 8 +-
3119 net/batman-adv/fragmentation.c | 2 +-
3120 net/batman-adv/routing.c | 4 +-
3121 net/batman-adv/soft-interface.c | 12 +-
3122 net/batman-adv/sysfs.c | 40 +-
3123 net/batman-adv/sysfs.h | 4 +-
3124 net/batman-adv/translation-table.c | 14 +-
3125 net/batman-adv/types.h | 8 +-
3126 net/bluetooth/hci_sock.c | 2 +-
3127 net/bluetooth/l2cap_core.c | 6 +-
3128 net/bluetooth/l2cap_sock.c | 12 +-
3129 net/bluetooth/rfcomm/sock.c | 4 +-
3130 net/bluetooth/rfcomm/tty.c | 4 +-
3131 net/bridge/br_netlink.c | 2 +-
3132 net/bridge/netfilter/ebtables.c | 6 +-
3133 net/caif/cfctrl.c | 11 +-
3134 net/caif/chnl_net.c | 4 +-
3135 net/can/af_can.c | 2 +-
3136 net/can/gw.c | 6 +-
3137 net/ceph/ceph_common.c | 2 +-
3138 net/ceph/messenger.c | 4 +-
3139 net/compat.c | 26 +-
3140 net/core/datagram.c | 2 +-
3141 net/core/dev.c | 16 +-
3142 net/core/filter.c | 2 +-
3143 net/core/flow.c | 6 +-
3144 net/core/neighbour.c | 18 +-
3145 net/core/net-sysfs.c | 2 +-
3146 net/core/net_namespace.c | 8 +-
3147 net/core/netpoll.c | 4 +-
3148 net/core/rtnetlink.c | 17 +-
3149 net/core/scm.c | 12 +-
3150 net/core/skbuff.c | 11 +-
3151 net/core/sock.c | 28 +-
3152 net/core/sock_diag.c | 15 +-
3153 net/core/sysctl_net_core.c | 22 +-
3154 net/decnet/af_decnet.c | 1 +
3155 net/decnet/sysctl_net_decnet.c | 4 +-
3156 net/dsa/dsa.c | 2 +-
3157 net/hsr/hsr_device.c | 2 +-
3158 net/hsr/hsr_netlink.c | 2 +-
3159 net/ieee802154/6lowpan/core.c | 2 +-
3160 net/ieee802154/6lowpan/reassembly.c | 14 +-
3161 net/ipv4/af_inet.c | 2 +-
3162 net/ipv4/arp.c | 2 +-
3163 net/ipv4/devinet.c | 18 +-
3164 net/ipv4/fib_frontend.c | 6 +-
3165 net/ipv4/fib_semantics.c | 2 +-
3166 net/ipv4/inet_connection_sock.c | 4 +-
3167 net/ipv4/inet_diag.c | 4 +-
3168 net/ipv4/inet_timewait_sock.c | 2 +-
3169 net/ipv4/inetpeer.c | 2 +-
3170 net/ipv4/ip_fragment.c | 15 +-
3171 net/ipv4/ip_gre.c | 6 +-
3172 net/ipv4/ip_sockglue.c | 2 +-
3173 net/ipv4/ip_vti.c | 4 +-
3174 net/ipv4/ipconfig.c | 6 +-
3175 net/ipv4/ipip.c | 4 +-
3176 net/ipv4/netfilter/arp_tables.c | 12 +-
3177 net/ipv4/netfilter/ip_tables.c | 12 +-
3178 net/ipv4/ping.c | 14 +-
3179 net/ipv4/proc.c | 8 +-
3180 net/ipv4/raw.c | 14 +-
3181 net/ipv4/route.c | 32 +-
3182 net/ipv4/sysctl_net_ipv4.c | 22 +-
3183 net/ipv4/tcp_input.c | 6 +-
3184 net/ipv4/tcp_probe.c | 2 +-
3185 net/ipv4/udp.c | 10 +-
3186 net/ipv4/xfrm4_mode_transport.c | 2 +-
3187 net/ipv4/xfrm4_policy.c | 17 +-
3188 net/ipv4/xfrm4_state.c | 4 +-
3189 net/ipv6/addrconf.c | 24 +-
3190 net/ipv6/af_inet6.c | 2 +-
3191 net/ipv6/datagram.c | 2 +-
3192 net/ipv6/icmp.c | 2 +-
3193 net/ipv6/inet6_hashtables.c | 2 +-
3194 net/ipv6/ip6_fib.c | 4 +-
3195 net/ipv6/ip6_gre.c | 10 +-
3196 net/ipv6/ip6_tunnel.c | 4 +-
3197 net/ipv6/ip6_vti.c | 4 +-
3198 net/ipv6/ipv6_sockglue.c | 2 +-
3199 net/ipv6/ndisc.c | 2 +-
3200 net/ipv6/netfilter/ip6_tables.c | 12 +-
3201 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3202 net/ipv6/ping.c | 33 +-
3203 net/ipv6/proc.c | 10 +-
3204 net/ipv6/raw.c | 17 +-
3205 net/ipv6/reassembly.c | 13 +-
3206 net/ipv6/route.c | 2 +-
3207 net/ipv6/sit.c | 4 +-
3208 net/ipv6/sysctl_net_ipv6.c | 2 +-
3209 net/ipv6/udp.c | 6 +-
3210 net/ipv6/xfrm6_mode_transport.c | 2 +-
3211 net/ipv6/xfrm6_policy.c | 17 +-
3212 net/irda/discovery.c | 2 +-
3213 net/irda/ircomm/ircomm_core.c | 13 +-
3214 net/irda/ircomm/ircomm_tty.c | 24 +-
3215 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3216 net/irda/irda_device.c | 14 +-
3217 net/irda/iriap.c | 14 +-
3218 net/irda/irias_object.c | 10 +-
3219 net/irda/irlan/irlan_client.c | 2 +-
3220 net/irda/irlap.c | 15 +-
3221 net/irda/irlap_event.c | 2 +-
3222 net/irda/irlmp.c | 21 +-
3223 net/irda/irlmp_event.c | 6 +-
3224 net/irda/irnet/irnet.h | 2 +-
3225 net/irda/irnet/irnet_irda.c | 6 +-
3226 net/irda/irttp.c | 8 +-
3227 net/irda/timer.c | 24 +-
3228 net/iucv/af_iucv.c | 4 +-
3229 net/iucv/iucv.c | 2 +-
3230 net/key/af_key.c | 4 +-
3231 net/l2tp/l2tp_eth.c | 40 +-
3232 net/l2tp/l2tp_ip.c | 2 +-
3233 net/l2tp/l2tp_ip6.c | 2 +-
3234 net/mac80211/cfg.c | 10 +-
3235 net/mac80211/debugfs.c | 2 +-
3236 net/mac80211/debugfs_key.c | 4 +-
3237 net/mac80211/ieee80211_i.h | 3 +-
3238 net/mac80211/iface.c | 20 +-
3239 net/mac80211/key.c | 4 +-
3240 net/mac80211/main.c | 2 +-
3241 net/mac80211/pm.c | 4 +-
3242 net/mac80211/rate.c | 2 +-
3243 net/mac80211/sta_info.c | 2 +-
3244 net/mac80211/tx.c | 2 +-
3245 net/mac80211/util.c | 8 +-
3246 net/mac80211/wpa.c | 10 +-
3247 net/mac802154/iface.c | 6 +-
3248 net/mpls/af_mpls.c | 10 +-
3249 net/netfilter/ipset/ip_set_core.c | 7 +-
3250 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3251 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3252 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3253 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3254 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3255 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3256 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3257 net/netfilter/nf_conntrack_acct.c | 2 +-
3258 net/netfilter/nf_conntrack_core.c | 2 +-
3259 net/netfilter/nf_conntrack_ecache.c | 2 +-
3260 net/netfilter/nf_conntrack_helper.c | 2 +-
3261 net/netfilter/nf_conntrack_netlink.c | 22 +-
3262 net/netfilter/nf_conntrack_proto.c | 2 +-
3263 net/netfilter/nf_conntrack_standalone.c | 2 +-
3264 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3265 net/netfilter/nf_log.c | 10 +-
3266 net/netfilter/nf_nat_ftp.c | 2 +-
3267 net/netfilter/nf_nat_irc.c | 2 +-
3268 net/netfilter/nf_sockopt.c | 4 +-
3269 net/netfilter/nf_tables_api.c | 13 +-
3270 net/netfilter/nfnetlink_acct.c | 7 +-
3271 net/netfilter/nfnetlink_cthelper.c | 2 +-
3272 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3273 net/netfilter/nfnetlink_log.c | 4 +-
3274 net/netfilter/nft_compat.c | 9 +-
3275 net/netfilter/xt_IDLETIMER.c | 12 +-
3276 net/netfilter/xt_statistic.c | 8 +-
3277 net/netlink/af_netlink.c | 14 +-
3278 net/netlink/diag.c | 2 +-
3279 net/netlink/genetlink.c | 14 +-
3280 net/openvswitch/vport-geneve.c | 7 +-
3281 net/openvswitch/vport-gre.c | 7 +-
3282 net/openvswitch/vport-internal_dev.c | 4 +-
3283 net/openvswitch/vport-netdev.c | 7 +-
3284 net/openvswitch/vport-vxlan.c | 7 +-
3285 net/packet/af_packet.c | 26 +-
3286 net/packet/diag.c | 2 +-
3287 net/packet/internal.h | 6 +-
3288 net/phonet/pep.c | 6 +-
3289 net/phonet/socket.c | 2 +-
3290 net/phonet/sysctl.c | 2 +-
3291 net/rds/cong.c | 6 +-
3292 net/rds/ib.h | 2 +-
3293 net/rds/ib_cm.c | 2 +-
3294 net/rds/ib_recv.c | 4 +-
3295 net/rds/iw.h | 2 +-
3296 net/rds/iw_cm.c | 2 +-
3297 net/rds/iw_recv.c | 4 +-
3298 net/rds/rds.h | 2 +-
3299 net/rds/tcp.c | 2 +-
3300 net/rds/tcp.h | 6 +-
3301 net/rds/tcp_send.c | 2 +-
3302 net/rxrpc/af_rxrpc.c | 2 +-
3303 net/rxrpc/ar-ack.c | 14 +-
3304 net/rxrpc/ar-call.c | 2 +-
3305 net/rxrpc/ar-connection.c | 2 +-
3306 net/rxrpc/ar-connevent.c | 2 +-
3307 net/rxrpc/ar-input.c | 4 +-
3308 net/rxrpc/ar-internal.h | 8 +-
3309 net/rxrpc/ar-local.c | 2 +-
3310 net/rxrpc/ar-output.c | 4 +-
3311 net/rxrpc/ar-peer.c | 2 +-
3312 net/rxrpc/ar-proc.c | 4 +-
3313 net/rxrpc/ar-transport.c | 2 +-
3314 net/rxrpc/rxkad.c | 4 +-
3315 net/sched/sch_generic.c | 4 +-
3316 net/sched/sch_tbf.c | 9 +-
3317 net/sctp/ipv6.c | 6 +-
3318 net/sctp/protocol.c | 10 +-
3319 net/sctp/sm_sideeffect.c | 4 +-
3320 net/sctp/socket.c | 21 +-
3321 net/sctp/sysctl.c | 10 +-
3322 net/socket.c | 18 +-
3323 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3324 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3325 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3326 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3327 net/sunrpc/clnt.c | 4 +-
3328 net/sunrpc/rpcb_clnt.c | 66 +-
3329 net/sunrpc/sched.c | 4 +-
3330 net/sunrpc/svc.c | 8 +-
3331 net/sunrpc/svcauth_unix.c | 2 +-
3332 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3333 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3334 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3335 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3336 net/tipc/netlink_compat.c | 12 +-
3337 net/tipc/subscr.c | 2 +-
3338 net/unix/diag.c | 2 +-
3339 net/unix/sysctl_net_unix.c | 2 +-
3340 net/wireless/scan.c | 3 +-
3341 net/wireless/wext-compat.c | 140 +-
3342 net/wireless/wext-compat.h | 8 +-
3343 net/wireless/wext-core.c | 19 +-
3344 net/wireless/wext-sme.c | 5 +-
3345 net/xfrm/xfrm_policy.c | 16 +-
3346 net/xfrm/xfrm_state.c | 37 +-
3347 net/xfrm/xfrm_sysctl.c | 2 +-
3348 net/xfrm/xfrm_user.c | 2 +-
3349 scripts/Kbuild.include | 2 +-
3350 scripts/Makefile.build | 2 +-
3351 scripts/Makefile.clean | 3 +-
3352 scripts/Makefile.extrawarn | 4 +
3353 scripts/Makefile.gcc-plugins | 69 +
3354 scripts/Makefile.host | 68 +-
3355 scripts/basic/fixdep.c | 12 +-
3356 scripts/dtc/checks.c | 14 +-
3357 scripts/dtc/data.c | 6 +-
3358 scripts/dtc/flattree.c | 8 +-
3359 scripts/dtc/livetree.c | 4 +-
3360 scripts/gcc-plugin.sh | 51 +
3361 scripts/headers_install.sh | 1 +
3362 scripts/kallsyms.c | 4 +-
3363 scripts/kconfig/lkc.h | 5 +-
3364 scripts/kconfig/menu.c | 2 +-
3365 scripts/kconfig/symbol.c | 6 +-
3366 scripts/link-vmlinux.sh | 2 +-
3367 scripts/mod/file2alias.c | 14 +-
3368 scripts/mod/modpost.c | 40 +-
3369 scripts/mod/modpost.h | 6 +-
3370 scripts/mod/sumversion.c | 2 +-
3371 scripts/module-common.lds | 4 +
3372 scripts/package/builddeb | 1 +
3373 scripts/pnmtologo.c | 6 +-
3374 scripts/sortextable.h | 6 +-
3375 scripts/tags.sh | 2 +-
3376 security/Kconfig | 703 +-
3377 security/apparmor/include/policy.h | 2 +-
3378 security/apparmor/lsm.c | 16 +-
3379 security/apparmor/policy.c | 4 +-
3380 security/integrity/ima/ima.h | 4 +-
3381 security/integrity/ima/ima_api.c | 2 +-
3382 security/integrity/ima/ima_fs.c | 4 +-
3383 security/integrity/ima/ima_queue.c | 2 +-
3384 security/keys/internal.h | 8 +-
3385 security/keys/key.c | 18 +-
3386 security/keys/keyring.c | 4 -
3387 security/selinux/avc.c | 6 +-
3388 security/selinux/include/xfrm.h | 2 +-
3389 security/yama/yama_lsm.c | 2 +-
3390 sound/aoa/codecs/onyx.c | 7 +-
3391 sound/aoa/codecs/onyx.h | 1 +
3392 sound/core/oss/pcm_oss.c | 18 +-
3393 sound/core/pcm_compat.c | 2 +-
3394 sound/core/pcm_lib.c | 3 +-
3395 sound/core/pcm_native.c | 4 +-
3396 sound/core/rawmidi.c | 5 +-
3397 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3398 sound/core/seq/seq_clientmgr.c | 10 +-
3399 sound/core/seq/seq_compat.c | 2 +-
3400 sound/core/seq/seq_fifo.c | 6 +-
3401 sound/core/seq/seq_fifo.h | 2 +-
3402 sound/core/seq/seq_memory.c | 18 +-
3403 sound/core/seq/seq_midi.c | 5 +-
3404 sound/core/seq/seq_virmidi.c | 2 +-
3405 sound/core/sound.c | 2 +-
3406 sound/drivers/mts64.c | 14 +-
3407 sound/drivers/opl4/opl4_lib.c | 2 +-
3408 sound/drivers/portman2x4.c | 3 +-
3409 sound/firewire/amdtp-am824.c | 2 +-
3410 sound/firewire/amdtp-stream.c | 4 +-
3411 sound/firewire/amdtp-stream.h | 2 +-
3412 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3413 sound/firewire/isight.c | 10 +-
3414 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3415 sound/oss/sb_audio.c | 2 +-
3416 sound/oss/swarm_cs4297a.c | 6 +-
3417 sound/pci/als300.c | 2 +-
3418 sound/pci/aw2/aw2-alsa.c | 2 -
3419 sound/pci/aw2/aw2-saa7146.c | 4 +-
3420 sound/pci/ctxfi/ctamixer.c | 14 +-
3421 sound/pci/ctxfi/ctamixer.h | 8 +-
3422 sound/pci/ctxfi/ctatc.c | 20 +-
3423 sound/pci/ctxfi/ctdaio.c | 6 +-
3424 sound/pci/ctxfi/ctdaio.h | 4 +-
3425 sound/pci/ctxfi/ctsrc.c | 13 +-
3426 sound/pci/ctxfi/ctsrc.h | 8 +-
3427 sound/pci/hda/hda_codec.c | 2 +-
3428 sound/pci/ymfpci/ymfpci.h | 2 +-
3429 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3430 sound/soc/codecs/cx20442.c | 8 +-
3431 sound/soc/codecs/sti-sas.c | 10 +-
3432 sound/soc/codecs/tlv320dac33.c | 7 +-
3433 sound/soc/codecs/uda1380.c | 7 +-
3434 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3435 sound/soc/soc-ac97.c | 6 +-
3436 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3437 tools/gcc/Makefile | 46 +
3438 tools/gcc/checker_plugin.c | 496 +
3439 tools/gcc/colorize_plugin.c | 162 +
3440 tools/gcc/constify_plugin.c | 521 +
3441 tools/gcc/gcc-common.h | 858 +
3442 tools/gcc/gcc-generate-gimple-pass.h | 175 +
3443 tools/gcc/gcc-generate-ipa-pass.h | 289 +
3444 tools/gcc/gcc-generate-rtl-pass.h | 175 +
3445 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 +
3446 tools/gcc/initify_plugin.c | 536 +
3447 tools/gcc/kallocstat_plugin.c | 135 +
3448 tools/gcc/kernexec_plugin.c | 407 +
3449 tools/gcc/latent_entropy_plugin.c | 422 +
3450 tools/gcc/randomize_layout_seed.h | 1 +
3451 tools/gcc/rap_plugin/Makefile | 4 +
3452 tools/gcc/rap_plugin/rap.h | 36 +
3453 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 +
3454 tools/gcc/rap_plugin/rap_hash.c | 381 +
3455 tools/gcc/rap_plugin/rap_plugin.c | 477 +
3456 tools/gcc/rap_plugin/sip.c | 96 +
3457 tools/gcc/size_overflow_plugin/.gitignore | 3 +
3458 tools/gcc/size_overflow_plugin/Makefile | 28 +
3459 .../disable_size_overflow_hash.data | 12440 +++++++++++
3460 .../generate_size_overflow_hash.sh | 103 +
3461 .../insert_size_overflow_asm.c | 369 +
3462 .../size_overflow_plugin/intentional_overflow.c | 1118 +
3463 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3464 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
3465 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3466 .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++
3467 .../size_overflow_hash_aux.data | 92 +
3468 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 +
3469 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3470 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3471 .../size_overflow_plugin_hash.c | 352 +
3472 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3473 .../size_overflow_transform_core.c | 1015 +
3474 tools/gcc/stackleak_plugin.c | 350 +
3475 tools/gcc/structleak_plugin.c | 239 +
3476 tools/include/linux/compiler.h | 8 +
3477 tools/perf/util/include/asm/alternative-asm.h | 3 +
3478 tools/virtio/linux/uaccess.h | 2 +-
3479 virt/kvm/kvm_main.c | 42 +-
3480 2639 files changed, 76327 insertions(+), 13888 deletions(-)
3481 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3482 Author: Brad Spengler <spender@grsecurity.net>
3483 Date: Mon Apr 25 20:40:53 2016 -0400
3484
3485 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3486 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3487 and via lengthy diatribe on Twitter:
3488 https://twitter.com/marcan42/status/724740708104474626
3489 https://twitter.com/marcan42/status/724740985146609664
3490 https://twitter.com/marcan42/status/724741270325760000
3491 https://twitter.com/marcan42/status/724742465199050752
3492 https://twitter.com/marcan42/status/724745886794833920
3493 https://twitter.com/marcan42/status/724749571495075840
3494 https://twitter.com/marcan42/status/724746427285409796
3495 https://twitter.com/marcan42/status/724743150263095296
3496 https://twitter.com/marcan42/status/724757473433808896
3497
3498 Fix it correctly instead of using the incorrect fix suggested
3499 by marcan (aka "try reading the code next time")
3500 The original code was meant to fix an integer truncation issue
3501 that would also have caused a SIZE_OVERFLOW "DoS".
3502
3503 drivers/tty/n_tty.c | 9 +++++----
3504 1 file changed, 5 insertions(+), 4 deletions(-)
3505
3506 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3507 Author: Brad Spengler <spender@grsecurity.net>
3508 Date: Mon Apr 25 19:52:33 2016 -0400
3509
3510 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3511 reported by jotik at:
3512 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3513 patch from Mathias Krause
3514
3515 fs/proc/base.c | 2 +-
3516 1 file changed, 1 insertion(+), 1 deletion(-)
3517
3518 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3519 Author: Jiri Benc <jbenc@redhat.com>
3520 Date: Fri Apr 22 13:09:13 2016 +0200
3521
3522 cxgbi: fix uninitialized flowi6
3523
3524 ip6_route_output looks into different fields in the passed flowi6 structure,
3525 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3526 first.
3527
3528 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3529 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3530 Signed-off-by: David S. Miller <davem@davemloft.net>
3531
3532 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3533 1 file changed, 1 insertion(+)
3534
3535 commit ec65caa32652841a5be21d6e73146921af16d7a8
3536 Author: Brad Spengler <spender@grsecurity.net>
3537 Date: Wed Apr 20 20:59:43 2016 -0400
3538
3539 Make /proc/sched_debug only readable by root, mentioned in
3540 recent NCC Group paper on Linux containers
3541
3542 kernel/sched/debug.c | 4 ++++
3543 1 file changed, 4 insertions(+)
3544
3545 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3546 Merge: 463149f ff26083
3547 Author: Brad Spengler <spender@grsecurity.net>
3548 Date: Wed Apr 20 17:55:53 2016 -0400
3549
3550 Merge branch 'pax-test' into grsec-test
3551
3552 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3553 Author: Brad Spengler <spender@grsecurity.net>
3554 Date: Wed Apr 20 17:55:24 2016 -0400
3555
3556 Update to pax-linux-4.4.8-test14.patch:
3557 - Emese fixed some CodingStyle issues in the latent entropy plugin
3558 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3559
3560 arch/mips/include/asm/cache.h | 3 ++-
3561 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3562 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3563 arch/mips/lib/libgcc.h | 12 +++++++++---
3564 drivers/idle/intel_idle.c | 6 ++++--
3565 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3566 6 files changed, 57 insertions(+), 33 deletions(-)
3567
3568 commit 463149f47a64db4b26a13009f83ed73d393a209c
3569 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3570 Date: Tue Apr 12 09:45:51 2016 +0000
3571
3572 crypto: sha1-mb - use corrcet pointer while completing jobs
3573
3574 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3575 when check and complete other jobs. If the memory of first completed req
3576 is freed, while still completing other jobs in the func, kernel will
3577 crash since NULL pointer is assigned to RIP.
3578
3579 Cc: <stable@vger.kernel.org>
3580 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3581 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3582 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3583
3584 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3585 1 file changed, 2 insertions(+), 2 deletions(-)
3586
3587 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3588 Author: Tom Lendacky <thomas.lendacky@amd.com>
3589 Date: Wed Apr 13 10:52:25 2016 -0500
3590
3591 crypto: ccp - Prevent information leakage on export
3592
3593 Prevent information from leaking to userspace by doing a memset to 0 of
3594 the export state structure before setting the structure values and copying
3595 it. This prevents un-initialized padding areas from being copied into the
3596 export area.
3597
3598 Cc: <stable@vger.kernel.org> # 3.14.x-
3599 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3600 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3601 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3602
3603 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3604 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3605 2 files changed, 6 insertions(+)
3606
3607 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3608 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3609 Date: Mon Apr 18 14:33:54 2016 +0300
3610
3611 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3612
3613 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3614 order-0 memory allocations in RX path"), so here is no reason for depleting
3615 reserves. Generic __netdev_alloc_frag() implements the same logic.
3616
3617 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3618 Acked-by: Eric Dumazet <edumazet@google.com>
3619 Signed-off-by: David S. Miller <davem@davemloft.net>
3620
3621 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3622 1 file changed, 1 insertion(+), 1 deletion(-)
3623
3624 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3625 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3626 Date: Thu Mar 17 18:00:29 2016 +0000
3627
3628 USB: usbip: fix potential out-of-bounds write
3629
3630 Fix potential out-of-bounds write to urb->transfer_buffer
3631 usbip handles network communication directly in the kernel. When receiving a
3632 packet from its peer, usbip code parses headers according to protocol. As
3633 part of this parsing urb->actual_length is filled. Since the input for
3634 urb->actual_length comes from the network, it should be treated as untrusted.
3635 Any entity controlling the network may put any value in the input and the
3636 preallocated urb->transfer_buffer may not be large enough to hold the data.
3637 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3638
3639 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3640 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3641
3642 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3643 1 file changed, 11 insertions(+)
3644
3645 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
3646 Merge: d60a24d f5fe5fd
3647 Author: Brad Spengler <spender@grsecurity.net>
3648 Date: Wed Apr 20 17:35:58 2016 -0400
3649
3650 Merge branch 'pax-test' into grsec-test
3651
3652 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
3653 Merge: a107ba2 8c9aef0
3654 Author: Brad Spengler <spender@grsecurity.net>
3655 Date: Wed Apr 20 17:35:29 2016 -0400
3656
3657 Merge branch 'linux-4.4.y' into pax-test
3658
3659 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
3660 Author: Brad Spengler <spender@grsecurity.net>
3661 Date: Mon Apr 18 17:48:10 2016 -0400
3662
3663 fix cast for constify change, reported by pipacs
3664
3665 drivers/idle/intel_idle.c | 4 ++--
3666 1 file changed, 2 insertions(+), 2 deletions(-)
3667
3668 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
3669 Author: Brad Spengler <spender@grsecurity.net>
3670 Date: Fri Apr 15 21:31:07 2016 -0400
3671
3672 Use proper type for function pointer
3673
3674 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
3675 1 file changed, 3 insertions(+), 3 deletions(-)
3676
3677 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
3678 Author: Brad Spengler <spender@grsecurity.net>
3679 Date: Fri Apr 15 21:24:04 2016 -0400
3680
3681 Fix skylake cstates compat with constify
3682
3683 drivers/idle/intel_idle.c | 6 ++++--
3684 1 file changed, 4 insertions(+), 2 deletions(-)
3685
3686 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
3687 Author: Brad Spengler <spender@grsecurity.net>
3688 Date: Fri Apr 15 21:10:44 2016 -0400
3689
3690 Update size_overflow hash table
3691
3692 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3693 1 file changed, 2 insertions(+), 1 deletion(-)
3694
3695 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
3696 Author: Brad Spengler <spender@grsecurity.net>
3697 Date: Fri Apr 15 20:52:37 2016 -0400
3698
3699 compile fix
3700
3701 fs/coredump.c | 3 ---
3702 1 file changed, 3 deletions(-)
3703
3704 commit 967224da52bd98d078b1237aea5ec9e622238fba
3705 Merge: 92771d6 a107ba2
3706 Author: Brad Spengler <spender@grsecurity.net>
3707 Date: Fri Apr 15 20:30:23 2016 -0400
3708
3709 Merge branch 'pax-test' into grsec-test
3710
3711 commit a107ba25214d9694eb836fb04c782ad694977b91
3712 Merge: 4d8fc00 b40108b
3713 Author: Brad Spengler <spender@grsecurity.net>
3714 Date: Fri Apr 15 20:18:26 2016 -0400
3715
3716 Merge branch 'linux-4.4.y' into pax-test
3717
3718 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
3719 Author: Brad Spengler <spender@grsecurity.net>
3720 Date: Sun Apr 10 07:18:03 2016 -0400
3721
3722 From: Mathias Krause <minipli@googlemail.com>
3723 To: "David S. Miller" <davem@davemloft.net>
3724 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
3725 Emelyanov <xemul@parallels.com>
3726 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
3727 interface
3728
3729 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
3730 pdiag_put_mclist() leaks uninitialized heap bytes via the
3731 PACKET_DIAG_MCLIST netlink attribute.
3732
3733 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
3734
3735 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
3736 Signed-off-by: Mathias Krause <minipli@googlemail.com>
3737 Cc: Eric W. Biederman <ebiederm@xmission.com>
3738 Cc: Pavel Emelyanov <xemul@parallels.com>
3739 ---
3740 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
3741 to userland before the introduction of the packet_diag interface.
3742 Therefore the "Fixes:" line on that commit.
3743
3744 net/packet/af_packet.c | 1 +
3745 1 file changed, 1 insertion(+)
3746
3747 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
3748 Author: Jakub Sitnicki <jkbs@redhat.com>
3749 Date: Tue Apr 5 18:41:08 2016 +0200
3750
3751 ipv6: Count in extension headers in skb->network_header
3752
3753 When sending a UDPv6 message longer than MTU, account for the length
3754 of fragmentable IPv6 extension headers in skb->network_header offset.
3755 Same as we do in alloc_new_skb path in __ip6_append_data().
3756
3757 This ensures that later on __ip6_make_skb() will make space in
3758 headroom for fragmentable extension headers:
3759
3760 /* move skb->data to ip header from ext header */
3761 if (skb->data < skb_network_header(skb))
3762 __skb_pull(skb, skb_network_offset(skb));
3763
3764 Prevents a splat due to skb_under_panic:
3765
3766 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
3767 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
3768 ------------[ cut here ]------------
3769 kernel BUG at net/core/skbuff.c:104!
3770 invalid opcode: 0000 [#1] KASAN
3771 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
3772 [...]
3773 Call Trace:
3774 [<ffffffff813eb7b9>] skb_push+0x79/0x80
3775 [<ffffffff8143397b>] eth_header+0x2b/0x100
3776 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
3777 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
3778 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
3779 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
3780 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
3781 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
3782 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
3783 [...]
3784
3785 Reported-by: Ji Jianwen <jiji@redhat.com>
3786 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
3787 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3788 Signed-off-by: David S. Miller <davem@davemloft.net>
3789
3790 net/ipv6/ip6_output.c | 8 ++++----
3791 1 file changed, 4 insertions(+), 4 deletions(-)
3792
3793 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
3794 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3795 Date: Fri Apr 1 17:17:50 2016 -0300
3796
3797 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
3798
3799 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
3800 before ip6_tnl_create2 is called. When register_netdevice is called, there
3801 is no linkinfo attribute in the NEWLINK message because of that.
3802
3803 Setting rtnl_link_ops before calling register_netdevice fixes that.
3804
3805 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
3806 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3807 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
3808 Signed-off-by: David S. Miller <davem@davemloft.net>
3809
3810 net/ipv6/ip6_tunnel.c | 2 +-
3811 1 file changed, 1 insertion(+), 1 deletion(-)
3812
3813 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
3814 Author: Brad Spengler <spender@grsecurity.net>
3815 Date: Tue Apr 5 21:12:44 2016 -0400
3816
3817 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
3818
3819 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
3820 1 file changed, 12 insertions(+), 6 deletions(-)
3821
3822 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
3823 Author: Brad Spengler <spender@grsecurity.net>
3824 Date: Sun Apr 3 20:10:10 2016 -0400
3825
3826 Fix RANDSTRUCT support on ARM
3827
3828 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
3829 1 file changed, 52 insertions(+), 2 deletions(-)
3830
3831 commit bd893a75ab49f6ea5a216eb334471507337118ba
3832 Merge: 87b7f1d 4d8fc00
3833 Author: Brad Spengler <spender@grsecurity.net>
3834 Date: Sat Apr 2 11:54:20 2016 -0400
3835
3836 Merge branch 'pax-test' into grsec-test
3837
3838 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
3839 Author: Brad Spengler <spender@grsecurity.net>
3840 Date: Sat Apr 2 11:53:53 2016 -0400
3841
3842 Update to pax-linux-4.4.6-test13.patch:
3843 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3844 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
3845
3846 arch/mips/include/asm/atomic.h | 4 ----
3847 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
3848 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
3849 3 files changed, 1 insertion(+), 5 deletions(-)
3850
3851 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
3852 Merge: 3335266 3abdad0
3853 Author: Brad Spengler <spender@grsecurity.net>
3854 Date: Sat Apr 2 11:19:17 2016 -0400
3855
3856 Merge branch 'pax-test' into grsec-test
3857
3858 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
3859 Author: Brad Spengler <spender@grsecurity.net>
3860 Date: Sat Apr 2 11:12:56 2016 -0400
3861
3862 Update to pax-linux-4.4.6-test12.patch:
3863 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
3864 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
3865 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
3866 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
3867 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
3868 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
3869 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
3870 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
3871 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
3872 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
3873 - fixed a gratuitous userland dereference in the amd64 stack walker
3874 - added latent entropy gathering to a few more functions
3875 - constified a few smp_hotplug_thread instances
3876
3877 arch/x86/entry/vdso/Makefile | 1 +
3878 arch/x86/include/asm/cpufeature.h | 1 -
3879 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
3880 arch/x86/kernel/head_32.S | 6 +++---
3881 arch/x86/mm/fault.c | 2 +-
3882 drivers/iommu/arm-smmu.c | 2 +-
3883 drivers/net/ppp/pptp.c | 1 +
3884 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
3885 fs/nfs/internal.h | 5 +++--
3886 fs/proc/kcore.c | 2 +-
3887 kernel/module.c | 6 +++---
3888 kernel/rcu/tree.c | 2 +-
3889 kernel/softirq.c | 2 +-
3890 kernel/stop_machine.c | 2 +-
3891 net/ipv6/xfrm6_mode_transport.c | 2 +-
3892 net/sched/sch_tbf.c | 9 ++++++---
3893 scripts/Makefile.gcc-plugins | 13 +++----------
3894 scripts/Makefile.host | 3 +--
3895 .../disable_size_overflow_hash.data | 4 +++-
3896 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
3897 20 files changed, 40 insertions(+), 48 deletions(-)
3898
3899 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
3900 Author: Mika Penttilä <mika.penttila@nextfour.com>
3901 Date: Mon Feb 22 17:56:52 2016 +0100
3902
3903 ARM: 8544/1: set_memory_xx fixes
3904
3905 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
3906
3907 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
3908 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
3909
3910 arch/arm/mm/pageattr.c | 3 +++
3911 1 file changed, 3 insertions(+)
3912
3913 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
3914 Author: Josh Boyer <jwboyer@fedoraproject.org>
3915 Date: Mon Mar 14 10:42:38 2016 -0400
3916
3917 USB: iowarrior: fix oops with malicious USB descriptors
3918
3919 The iowarrior driver expects at least one valid endpoint. If given
3920 malicious descriptors that specify 0 for the number of endpoints,
3921 it will crash in the probe function. Ensure there is at least
3922 one endpoint on the interface before using it.
3923
3924 The full report of this issue can be found here:
3925 http://seclists.org/bugtraq/2016/Mar/87
3926
3927 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
3928 Cc: stable <stable@vger.kernel.org>
3929 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
3930 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3931
3932 drivers/usb/misc/iowarrior.c | 6 ++++++
3933 1 file changed, 6 insertions(+)
3934
3935 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
3936 Author: Oliver Neukum <oneukum@suse.com>
3937 Date: Tue Mar 15 10:14:04 2016 +0100
3938
3939 USB: cdc-acm: more sanity checking
3940
3941 An attack has become available which pretends to be a quirky
3942 device circumventing normal sanity checks and crashes the kernel
3943 by an insufficient number of interfaces. This patch adds a check
3944 to the code path for quirky devices.
3945
3946 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
3947 CC: stable@vger.kernel.org
3948 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3949
3950 drivers/usb/class/cdc-acm.c | 3 +++
3951 1 file changed, 3 insertions(+)
3952
3953 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
3954 Author: Oliver Neukum <oneukum@suse.com>
3955 Date: Wed Mar 16 13:26:17 2016 +0100
3956
3957 USB: usb_driver_claim_interface: add sanity checking
3958
3959 Attacks that trick drivers into passing a NULL pointer
3960 to usb_driver_claim_interface() using forged descriptors are
3961 known. This thwarts them by sanity checking.
3962
3963 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
3964 CC: stable@vger.kernel.org
3965 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3966
3967 drivers/usb/core/driver.c | 6 +++++-
3968 1 file changed, 5 insertions(+), 1 deletion(-)
3969
3970 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
3971 Author: Paolo Bonzini <pbonzini@redhat.com>
3972 Date: Mon Mar 21 10:15:25 2016 +0100
3973
3974 KVM: fix spin_lock_init order on x86
3975
3976 Moving the initialization earlier is needed in 4.6 because
3977 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
3978 complain:
3979
3980 [ 284.440294] INFO: trying to register non-static key.
3981 [ 284.445259] the code is fine but needs lockdep annotation.
3982 [ 284.450736] turning off the locking correctness validator.
3983 ...
3984 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
3985 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
3986 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
3987 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
3988 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
3989 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
3990 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
3991 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
3992
3993 However, it also helps fixing a preexisting problem, which is why this
3994 patch is also good for stable kernels: kvm_create_vm was incrementing
3995 current->mm->mm_count but not decrementing it at the out_err label (in
3996 case kvm_init_mmu_notifier failed). The new initialization order makes
3997 it possible to add the required mmdrop without adding a new error label.
3998
3999 Cc: stable@vger.kernel.org
4000 Reported-by: Borislav Petkov <bp@alien8.de>
4001 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4002
4003 virt/kvm/kvm_main.c | 21 +++++++++++----------
4004 1 file changed, 11 insertions(+), 10 deletions(-)
4005
4006 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4007 Author: Paolo Bonzini <pbonzini@redhat.com>
4008 Date: Fri Mar 18 16:53:42 2016 +0100
4009
4010 KVM: VMX: avoid guest hang on invalid invvpid instruction
4011
4012 A guest executing an invalid invvpid instruction would hang
4013 because the instruction pointer was not updated.
4014
4015 Reported-by: jmontleo@redhat.com
4016 Tested-by: jmontleo@redhat.com
4017 Cc: stable@vger.kernel.org
4018 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4019 Reviewed-by: David Matlack <dmatlack@google.com>
4020 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4021
4022 arch/x86/kvm/vmx.c | 1 +
4023 1 file changed, 1 insertion(+)
4024
4025 commit 602caaece277e5e21ae43771398bbf7778061beb
4026 Author: Paolo Bonzini <pbonzini@redhat.com>
4027 Date: Fri Mar 18 16:53:29 2016 +0100
4028
4029 KVM: VMX: avoid guest hang on invalid invept instruction
4030
4031 A guest executing an invalid invept instruction would hang
4032 because the instruction pointer was not updated.
4033
4034 Cc: stable@vger.kernel.org
4035 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
4036 Reviewed-by: David Matlack <dmatlack@google.com>
4037 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4038
4039 arch/x86/kvm/vmx.c | 1 +
4040 1 file changed, 1 insertion(+)
4041
4042 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4043 Author: Jann Horn <jann@thejh.net>
4044 Date: Tue Mar 22 14:25:36 2016 -0700
4045
4046 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4047
4048 This commit fixes the following security hole affecting systems where
4049 all of the following conditions are fulfilled:
4050
4051 - The fs.suid_dumpable sysctl is set to 2.
4052 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4053 where kernel.core_pattern starts with "|/" are not affected.)
4054 - Unprivileged user namespace creation is permitted. (This is
4055 true on Linux >=3.8, but some distributions disallow it by
4056 default using a distro patch.)
4057
4058 Under these conditions, if a program executes under secure exec rules,
4059 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4060 namespace, changes its root directory and crashes, the coredump will be
4061 written using fsuid=0 and a path derived from kernel.core_pattern - but
4062 this path is interpreted relative to the root directory of the process,
4063 allowing the attacker to control where a coredump will be written with
4064 root privileges.
4065
4066 To fix the security issue, always interpret core_pattern for dumps that
4067 are written under SUID_DUMP_ROOT relative to the root directory of init.
4068
4069 Signed-off-by: Jann Horn <jann@thejh.net>
4070 Acked-by: Kees Cook <keescook@chromium.org>
4071 Cc: Al Viro <viro@zeniv.linux.org.uk>
4072 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4073 Cc: Andy Lutomirski <luto@kernel.org>
4074 Cc: Oleg Nesterov <oleg@redhat.com>
4075 Cc: <stable@vger.kernel.org>
4076 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4077 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4078
4079 arch/um/drivers/mconsole_kern.c | 2 +-
4080 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4081 fs/fhandle.c | 2 +-
4082 fs/open.c | 6 ++----
4083 include/linux/fs.h | 2 +-
4084 kernel/sysctl_binary.c | 2 +-
4085 6 files changed, 33 insertions(+), 12 deletions(-)
4086
4087 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4088 Author: Takashi Iwai <tiwai@suse.de>
4089 Date: Fri Apr 1 12:28:16 2016 +0200
4090
4091 ALSA: timer: Use mod_timer() for rearming the system timer
4092
4093 ALSA system timer backend stops the timer via del_timer() without sync
4094 and leaves del_timer_sync() at the close instead. This is because of
4095 the restriction by the design of ALSA timer: namely, the stop callback
4096 may be called from the timer handler, and calling the sync shall lead
4097 to a hangup. However, this also triggers a kernel BUG() when the
4098 timer is rearmed immediately after stopping without sync:
4099 kernel BUG at kernel/time/timer.c:966!
4100 Call Trace:
4101 <IRQ>
4102 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4103 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4104 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4105 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4106 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4107 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4108 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4109 ....
4110
4111 It's the place where add_timer() checks the pending timer. It's clear
4112 that this may happen after the immediate restart without sync in our
4113 cases.
4114
4115 So, the workaround here is just to use mod_timer() instead of
4116 add_timer(). This looks like a band-aid fix, but it's a right move,
4117 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4118
4119 Reported-by: Jiri Slaby <jslaby@suse.cz>
4120 Cc: <stable@vger.kernel.org>
4121 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4122
4123 sound/core/timer.c | 4 ++--
4124 1 file changed, 2 insertions(+), 2 deletions(-)
4125
4126 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4127 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4128 Date: Wed Mar 30 11:40:43 2016 +0200
4129
4130 drm/udl: Use unlocked gem unreferencing
4131
4132 For drm_gem_object_unreference callers are required to hold
4133 dev->struct_mutex, which these paths don't. Enforcing this requirement
4134 has become a bit more strict with
4135
4136 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4137 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4138 Date: Thu Oct 15 09:36:25 2015 +0200
4139
4140 drm/gem: Check locking in drm_gem_object_unreference
4141
4142 Cc: stable@vger.kernel.org
4143 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4144 Signed-off-by: Dave Airlie <airlied@redhat.com>
4145
4146 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4147 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4148 2 files changed, 2 insertions(+), 2 deletions(-)
4149
4150 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4151 Author: Jan Kara <jack@suse.com>
4152 Date: Mon Dec 7 14:34:49 2015 -0500
4153
4154 ext4: fix races of writeback with punch hole and zero range
4155
4156 When doing delayed allocation, update of on-disk inode size is postponed
4157 until IO submission time. However hole punch or zero range fallocate
4158 calls can end up discarding the tail page cache page and thus on-disk
4159 inode size would never be properly updated.
4160
4161 Make sure the on-disk inode size is updated before truncating page
4162 cache.
4163
4164 Signed-off-by: Jan Kara <jack@suse.com>
4165 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4166
4167 fs/ext4/ext4.h | 3 +++
4168 fs/ext4/extents.c | 5 +++++
4169 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4170 3 files changed, 42 insertions(+), 1 deletion(-)
4171
4172 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4173 Author: Jan Kara <jack@suse.com>
4174 Date: Mon Dec 7 14:31:11 2015 -0500
4175
4176 ext4: fix races between buffered IO and collapse / insert range
4177
4178 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4179 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4180 faults. If buffered write or write via mmap manages to squeeze between
4181 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4182 implementations, the written data is simply discarded by
4183 truncate_pagecache() although it should have been shifted.
4184
4185 Fix the problem by moving filemap_write_and_wait_range() call inside
4186 i_mutex and i_mmap_sem. That way we are protected against races with
4187 both buffered writes and page faults.
4188
4189 Signed-off-by: Jan Kara <jack@suse.com>
4190 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4191
4192 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4193 1 file changed, 31 insertions(+), 28 deletions(-)
4194
4195 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4196 Author: Jan Kara <jack@suse.com>
4197 Date: Mon Dec 7 14:29:17 2015 -0500
4198
4199 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4200
4201 Currently ext4_alloc_file_blocks() was handling protection against
4202 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4203 and sometimes not and DIO protection ranks above it (although strictly
4204 speaking this cannot currently create any deadlocks). Also
4205 ext4_zero_range() was actually getting & releasing unlocked DIO
4206 protection twice in some cases. Luckily it didn't introduce any real bug
4207 but it was a land mine waiting to be stepped on. So move DIO protection
4208 out from ext4_alloc_file_blocks() into the two callsites.
4209
4210 Signed-off-by: Jan Kara <jack@suse.com>
4211 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4212
4213 fs/ext4/extents.c | 21 ++++++++++-----------
4214 1 file changed, 10 insertions(+), 11 deletions(-)
4215
4216 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4217 Author: Jan Kara <jack@suse.com>
4218 Date: Mon Dec 7 14:28:03 2015 -0500
4219
4220 ext4: fix races between page faults and hole punching
4221
4222 Currently, page faults and hole punching are completely unsynchronized.
4223 This can result in page fault faulting in a page into a range that we
4224 are punching after truncate_pagecache_range() has been called and thus
4225 we can end up with a page mapped to disk blocks that will be shortly
4226 freed. Filesystem corruption will shortly follow. Note that the same
4227 race is avoided for truncate by checking page fault offset against
4228 i_size but there isn't similar mechanism available for punching holes.
4229
4230 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4231 grab it for writing over truncate, hole punching, and other functions
4232 removing blocks from extent tree and for read over page faults. We
4233 cannot easily use i_data_sem for this since that ranks below transaction
4234 start and we need something ranking above it so that it can be held over
4235 the whole truncate / hole punching operation. Also remove various
4236 workarounds we had in the code to reduce race window when page fault
4237 could have created pages with stale mapping information.
4238
4239 Signed-off-by: Jan Kara <jack@suse.com>
4240 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4241
4242 fs/ext4/ext4.h | 10 +++++++++
4243 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4244 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4245 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4246 fs/ext4/super.c | 1 +
4247 fs/ext4/truncate.h | 2 ++
4248 6 files changed, 127 insertions(+), 42 deletions(-)
4249
4250 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4251 Author: Guenter Roeck <linux@roeck-us.net>
4252 Date: Sat Mar 26 12:28:05 2016 -0700
4253
4254 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4255
4256 arm:pxa_defconfig can result in the following crash if the max1111 driver
4257 is not instantiated.
4258
4259 Unhandled fault: page domain fault (0x01b) at 0x00000000
4260 pgd = c0004000
4261 [00000000] *pgd=00000000
4262 Internal error: : 1b [#1] PREEMPT ARM
4263 Modules linked in:
4264 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4265 Hardware name: SHARP Akita
4266 Workqueue: events sharpsl_charge_toggle
4267 task: c390a000 ti: c391e000 task.ti: c391e000
4268 PC is at max1111_read_channel+0x20/0x30
4269 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4270 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4271 ...
4272 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4273 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4274 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4275 (spitzpm_read_devdata+0x5c/0xc4)
4276 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4277 (sharpsl_check_battery_temp+0x78/0x110)
4278 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4279 (sharpsl_charge_toggle+0x48/0x110)
4280 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4281 (process_one_work+0x14c/0x48c)
4282 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4283 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4284 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4285
4286 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4287 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4288 kernel would make the problem disappear, it appears prudent to ensure that
4289 the driver is instantiated before accessing its data structures.
4290
4291 Cc: Arnd Bergmann <arnd@arndb.de>
4292 Cc: stable@vger.kernel.org
4293 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4294
4295 drivers/hwmon/max1111.c | 6 ++++++
4296 1 file changed, 6 insertions(+)
4297
4298 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4299 Author: Nicolai Stange <nicstange@gmail.com>
4300 Date: Sun Mar 20 23:23:46 2016 +0100
4301
4302 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4303
4304 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4305 *_trusted argument is never set to false.
4306
4307 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4308 a trusted PKCS#7 SignedInfo block.
4309
4310 This is quite unfortunate since its callers, system_verify_data() for
4311 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4312
4313 Indeed, UBSAN splats when attempting to load the uninitialized local
4314 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4315
4316 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4317 load of value 82 is not a valid value for type '_Bool'
4318 [...]
4319 Call Trace:
4320 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4321 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4322 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4323 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4324 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4325 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4326 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4327 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4328 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4329 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4330 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4331 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4332 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4333 [...]
4334
4335 The implication is that pkcs7_validate_trust() effectively grants trust
4336 when it really shouldn't have.
4337
4338 Fix this by explicitly setting *_trusted to false at the very beginning
4339 of pkcs7_validate_trust().
4340
4341 Cc: <stable@vger.kernel.org>
4342 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4343 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4344
4345 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4346 1 file changed, 2 insertions(+)
4347
4348 commit 1052826f7352ccc98167129b0b83222f45d50046
4349 Author: Florian Westphal <fw@strlen.de>
4350 Date: Tue Mar 22 18:02:49 2016 +0100
4351
4352 netfilter: x_tables: validate e->target_offset early
4353
4354 We should check that e->target_offset is sane before
4355 mark_source_chains gets called since it will fetch the target entry
4356 for loop detection.
4357
4358 Signed-off-by: Florian Westphal <fw@strlen.de>
4359 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4360
4361 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4362 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4363 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4364 3 files changed, 24 insertions(+), 27 deletions(-)
4365
4366 commit b35d19509e8dab157214e46dd24314663ccf554f
4367 Author: Florian Westphal <fw@strlen.de>
4368 Date: Tue Mar 22 18:02:50 2016 +0100
4369
4370 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4371
4372 Otherwise this function may read data beyond the ruleset blob.
4373
4374 Signed-off-by: Florian Westphal <fw@strlen.de>
4375 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4376
4377 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4378 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4379 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4380 3 files changed, 12 insertions(+), 6 deletions(-)
4381
4382 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4383 Author: Florian Westphal <fw@strlen.de>
4384 Date: Tue Mar 22 18:02:52 2016 +0100
4385
4386 netfilter: x_tables: fix unconditional helper
4387
4388 Ben Hawkes says:
4389
4390 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4391 is possible for a user-supplied ipt_entry structure to have a large
4392 next_offset field. This field is not bounds checked prior to writing a
4393 counter value at the supplied offset.
4394
4395 Problem is that mark_source_chains should not have been called --
4396 the rule doesn't have a next entry, so its supposed to return
4397 an absolute verdict of either ACCEPT or DROP.
4398
4399 However, the function conditional() doesn't work as the name implies.
4400 It only checks that the rule is using wildcard address matching.
4401
4402 However, an unconditional rule must also not be using any matches
4403 (no -m args).
4404
4405 The underflow validator only checked the addresses, therefore
4406 passing the 'unconditional absolute verdict' test, while
4407 mark_source_chains also tested for presence of matches, and thus
4408 proceeeded to the next (not-existent) rule.
4409
4410 Unify this so that all the callers have same idea of 'unconditional rule'.
4411
4412 Reported-by: Ben Hawkes <hawkes@google.com>
4413 Signed-off-by: Florian Westphal <fw@strlen.de>
4414 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4415
4416 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4417 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4418 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4419 3 files changed, 31 insertions(+), 33 deletions(-)
4420
4421 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4422 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4423 Date: Thu Mar 24 21:29:53 2016 +0100
4424
4425 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4426
4427 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4428 in ebtables and all the x_tables variants and their respective compat
4429 code. Uncovered by KASAN.
4430
4431 Reported-by: Baozeng Ding <sploving1@gmail.com>
4432 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4433
4434 net/bridge/netfilter/ebtables.c | 4 ++++
4435 net/ipv4/netfilter/arp_tables.c | 2 ++
4436 net/ipv4/netfilter/ip_tables.c | 2 ++
4437 net/ipv6/netfilter/ip6_tables.c | 2 ++
4438 4 files changed, 10 insertions(+)
4439
4440 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4441 Author: Nicolai Stange <nicstange@gmail.com>
4442 Date: Fri Mar 25 14:22:14 2016 -0700
4443
4444 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4445
4446 If
4447 - generic_file_read_iter() gets called with a zero read length,
4448 - the read offset is at a page boundary,
4449 - IOCB_DIRECT is not set
4450 - and the page in question hasn't made it into the page cache yet,
4451 then do_generic_file_read() will trigger a readahead with a req_size hint
4452 of zero.
4453
4454 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4455
4456 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4457 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4458 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4459 [...]
4460 Call Trace:
4461 [...]
4462 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4463 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4464 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4465 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4466 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4467 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4468 [...]
4469 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4470 [...]
4471
4472 when get_init_ra_size() gets called from ondemand_readahead().
4473
4474 The net effect is that the initial readahead size is arch dependent for
4475 requested read lengths of zero: for example, since
4476
4477 1UL << (sizeof(unsigned long) * 8)
4478
4479 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4480 size becomes 4 on the former and 0 on the latter.
4481
4482 What's more, whether or not the file access timestamp is updated for zero
4483 length reads is decided differently for the two cases of IOCB_DIRECT
4484 being set or cleared: in the first case, generic_file_read_iter()
4485 explicitly skips updating that timestamp while in the latter case, it is
4486 always updated through the call to do_generic_file_read().
4487
4488 According to POSIX, zero length reads "do not modify the last data access
4489 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4490
4491 Let generic_file_read_iter() unconditionally check the requested read
4492 length at its entry and return immediately with success if it is zero.
4493
4494 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4495 Cc: Al Viro <viro@zeniv.linux.org.uk>
4496 Reviewed-by: Jan Kara <jack@suse.cz>
4497 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4498 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4499
4500 mm/filemap.c | 7 ++++---
4501 1 file changed, 4 insertions(+), 3 deletions(-)
4502
4503 commit 604785419da498d7e876a0191b2e11626db706bb
4504 Author: Oliver Neukum <oneukum@suse.com>
4505 Date: Thu Mar 17 14:00:17 2016 -0700
4506
4507 Input: ims-pcu - sanity check against missing interfaces
4508
4509 A malicious device missing interface can make the driver oops.
4510 Add sanity checking.
4511
4512 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4513 CC: stable@vger.kernel.org
4514 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4515
4516 drivers/input/misc/ims-pcu.c | 4 ++++
4517 1 file changed, 4 insertions(+)
4518
4519 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4520 Author: Vladis Dronov <vdronov@redhat.com>
4521 Date: Wed Mar 23 11:53:46 2016 -0700
4522
4523 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4524
4525 The ati_remote2 driver expects at least two interfaces with one
4526 endpoint each. If given malicious descriptor that specify one
4527 interface or no endpoints, it will crash in the probe function.
4528 Ensure there is at least two interfaces and one endpoint for each
4529 interface before using it.
4530
4531 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4532
4533 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4534 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4535 Cc: stable@vger.kernel.org
4536 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4537
4538 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4539 1 file changed, 30 insertions(+), 6 deletions(-)
4540
4541 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4542 Author: Oliver Neukum <oneukum@suse.com>
4543 Date: Wed Mar 23 14:36:56 2016 -0700
4544
4545 Input: sur40 - fix DMA on stack
4546
4547 During the initialisation the driver uses a buffer on the stack for DMA.
4548 That violates the cache coherency rules. The fix is to allocate the buffer
4549 with kmalloc().
4550
4551 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4552 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4553
4554 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4555 1 file changed, 14 insertions(+), 7 deletions(-)
4556
4557 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4558 Author: Haiyang Zhang <haiyangz@microsoft.com>
4559 Date: Wed Mar 23 09:43:10 2016 -0700
4560
4561 hv_netvsc: Fix the array sizes to be max supported channels
4562
4563 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4564 hosts. We use it for the related array sizes instead of using NR_CPUS,
4565 which may be set to several thousands.
4566 This patch reduces possible memory allocation failures.
4567
4568 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4569 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4570 Signed-off-by: David S. Miller <davem@davemloft.net>
4571
4572 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4573 drivers/net/hyperv/rndis_filter.c | 4 ++--
4574 2 files changed, 6 insertions(+), 5 deletions(-)
4575
4576 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4577 Author: Haiyang Zhang <haiyangz@microsoft.com>
4578 Date: Wed Mar 23 09:43:09 2016 -0700
4579
4580 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4581
4582 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4583 the nvdev->num_chn into a temp variable for later usage.
4584
4585 (Please also include this patch into stable branch.)
4586
4587 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4588 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4589 Signed-off-by: David S. Miller <davem@davemloft.net>
4590
4591 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4592 1 file changed, 4 insertions(+), 1 deletion(-)
4593
4594 commit 7409626e43fe871cede30ac926425938f3ccddaf
4595 Author: Guillaume Nault <g.nault@alphalink.fr>
4596 Date: Wed Mar 23 16:38:55 2016 +0100
4597
4598 ppp: take reference on channels netns
4599
4600 Let channels hold a reference on their network namespace.
4601 Some channel types, like ppp_async and ppp_synctty, can have their
4602 userspace controller running in a different namespace. Therefore they
4603 can't rely on them to preclude their netns from being removed from
4604 under them.
4605
4606 ==================================================================
4607 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4608 addr ffff880064e217e0
4609 Read of size 8 by task syz-executor/11581
4610 =============================================================================
4611 BUG net_namespace (Not tainted): kasan: bad access detected
4612 -----------------------------------------------------------------------------
4613
4614 Disabling lock debugging due to kernel taint
4615 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4616 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4617 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4618 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4619 [< inline >] slab_alloc kernel/mm/slub.c:2574
4620 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4621 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4622 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4623 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4624 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4625 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4626 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4627 [< inline >] copy_process kernel/kernel/fork.c:1274
4628 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4629 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4630 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4631 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4632
4633 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4634 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4635 [< inline >] slab_free kernel/mm/slub.c:2805
4636 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4637 [< inline >] net_free kernel/net/core/net_namespace.c:341
4638 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4639 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4640 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4641 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4642 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4643 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4644 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4645 flags=0x5fffc0000004080
4646 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
4647
4648 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
4649 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
4650 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
4651 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
4652 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
4653 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
4654 Call Trace:
4655 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
4656 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
4657 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
4658 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
4659 [< inline >] print_address_description kernel/mm/kasan/report.c:138
4660 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
4661 [< inline >] kasan_report kernel/mm/kasan/report.c:259
4662 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
4663 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
4664 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4665 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
4666 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4667 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
4668 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4669 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
4670 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
4671 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
4672 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
4673 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
4674 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
4675 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
4676 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
4677 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
4678 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
4679 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
4680 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
4681 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
4682 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
4683 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
4684 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
4685 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
4686 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
4687 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
4688 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
4689 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
4690 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
4691 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
4692 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
4693 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
4694 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
4695 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
4696 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
4697 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
4698 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
4699 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
4700 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
4701 Memory state around the buggy address:
4702 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4703 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4704 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4705 ^
4706 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4707 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4708 ==================================================================
4709
4710 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
4711 Reported-by: Baozeng Ding <sploving1@gmail.com>
4712 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
4713 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
4714 Signed-off-by: David S. Miller <davem@davemloft.net>
4715
4716 drivers/net/ppp/ppp_generic.c | 4 +++-
4717 1 file changed, 3 insertions(+), 1 deletion(-)
4718
4719 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
4720 Author: Herbert Xu <herbert@gondor.apana.org.au>
4721 Date: Wed Mar 16 17:06:01 2016 +0800
4722
4723 eCryptfs: Use skcipher and shash
4724
4725 eCryptfs: Fix null pointer dereference on kzalloc error path
4726
4727 The conversion to skcipher and shash added a couple of null pointer
4728 dereference bugs on the kzalloc failure path. This patch fixes them.
4729
4730 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
4731 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
4732 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4733
4734 fs/ecryptfs/keystore.c | 6 ++----
4735 1 file changed, 2 insertions(+), 4 deletions(-)
4736
4737 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
4738 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4739 Date: Thu Mar 17 10:21:34 2016 +0100
4740
4741 crypto: marvell/cesa - fix memory leak
4742
4743 Crypto requests are not guaranteed to be finalized (->final() call),
4744 and can be freed at any moment, without getting any notification from
4745 the core. This can lead to memory leaks of the ->cache buffer.
4746
4747 Make this buffer part of the request object, and allocate an extra buffer
4748 from the DMA cache pool when doing DMA operations.
4749
4750 As a side effect, this patch also fixes another bug related to cache
4751 allocation and DMA operations. When the core allocates a new request and
4752 import an existing state, a cache buffer can be allocated (depending
4753 on the state). The problem is, at that very moment, we don't know yet
4754 whether the request will use DMA or not, and since everything is
4755 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
4756 should allocate a buffer for standard operation. But when
4757 mv_cesa_ahash_free_cache() is called, req->type has been set to
4758 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
4759 call (the buffer passed in argument has not been allocated from the pool).
4760
4761 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4762 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
4763 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4764
4765 drivers/crypto/marvell/cesa.h | 3 +-
4766 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
4767 2 files changed, 20 insertions(+), 69 deletions(-)
4768
4769 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
4770 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4771 Date: Thu Mar 17 10:21:35 2016 +0100
4772
4773 crypto: marvell/cesa - initialize hash states
4774
4775 ->export() might be called before we have done an update operation,
4776 and in this case the ->state field is left uninitialized.
4777 Put the correct default value when initializing the request.
4778
4779 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4780 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4781
4782 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
4783 1 file changed, 20 insertions(+)
4784
4785 commit 23879f055d23e82c2f78cceca22c33e631973977
4786 Author: David S. Miller <davem@davemloft.net>
4787 Date: Sun Mar 13 23:28:00 2016 -0400
4788
4789 ipv4: Don't do expensive useless work during inetdev destroy.
4790
4791 When an inetdev is destroyed, every address assigned to the interface
4792 is removed. And in this scenerio we do two pointless things which can
4793 be very expensive if the number of assigned interfaces is large:
4794
4795 1) Address promotion. We are deleting all addresses, so there is no
4796 point in doing this.
4797
4798 2) A full nf conntrack table purge for every address. We only need to
4799 do this once, as is already caught by the existing
4800 masq_dev_notifier so masq_inet_event() can skip this.
4801
4802 Reported-by: Solar Designer <solar@openwall.com>
4803 Signed-off-by: David S. Miller <davem@davemloft.net>
4804 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
4805
4806 net/ipv4/devinet.c | 4 ++++
4807 net/ipv4/fib_frontend.c | 4 ++++
4808 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
4809 3 files changed, 18 insertions(+), 2 deletions(-)
4810
4811 commit 60394231e840e884024592a76a6c5612433d3756
4812 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4813 Date: Tue Mar 8 10:34:28 2016 -0300
4814
4815 sctp: fix copying more bytes than expected in sctp_add_bind_addr
4816
4817 Dmitry reported that sctp_add_bind_addr may read more bytes than
4818 expected in case the parameter is a IPv4 addr supplied by the user
4819 through calls such as sctp_bindx_add(), because it always copies
4820 sizeof(union sctp_addr) while the buffer may be just a struct
4821 sockaddr_in, which is smaller.
4822
4823 This patch then fixes it by limiting the memcpy to the min between the
4824 union size and a (new parameter) provided addr size. Where possible this
4825 parameter still is the size of that union, except for reading from
4826 user-provided buffers, which then it accounts for protocol type.
4827
4828 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4829 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4830 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4831 Signed-off-by: David S. Miller <davem@davemloft.net>
4832
4833 include/net/sctp/structs.h | 2 +-
4834 net/sctp/bind_addr.c | 14 ++++++++------
4835 net/sctp/protocol.c | 1 +
4836 net/sctp/sm_make_chunk.c | 3 ++-
4837 net/sctp/socket.c | 4 +++-
4838 5 files changed, 15 insertions(+), 9 deletions(-)
4839
4840 commit 9831caa50e1453818c5ec618890291f028b7992f
4841 Author: Brad Spengler <spender@grsecurity.net>
4842 Date: Mon Mar 28 19:20:28 2016 -0400
4843
4844 Also allow /bin/false as needed by systemd
4845
4846 kernel/kmod.c | 2 +-
4847 1 file changed, 1 insertion(+), 1 deletion(-)
4848
4849 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
4850 Author: Brad Spengler <spender@grsecurity.net>
4851 Date: Tue Mar 22 16:59:43 2016 -0400
4852
4853 Fix size_overflow FP reported by marcan at:
4854 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
4855
4856 net/ipv6/xfrm6_mode_transport.c | 2 +-
4857 1 file changed, 1 insertion(+), 1 deletion(-)
4858
4859 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
4860 Merge: 0d0ec9e c0b77a7
4861 Author: Brad Spengler <spender@grsecurity.net>
4862 Date: Wed Mar 16 20:20:40 2016 -0400
4863
4864 Merge branch 'pax-test' into grsec-test
4865
4866 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
4867 Merge: 10d57c1 0d19123
4868 Author: Brad Spengler <spender@grsecurity.net>
4869 Date: Wed Mar 16 20:20:27 2016 -0400
4870
4871 Merge branch 'linux-4.4.y' into pax-test
4872
4873 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
4874 Author: Brad Spengler <spender@grsecurity.net>
4875 Date: Mon Mar 14 20:15:47 2016 -0400
4876
4877 Invert logic to clean up code
4878
4879 fs/namei.c | 32 +++++++-------------------------
4880 grsecurity/grsec_chroot.c | 10 +++++-----
4881 2 files changed, 12 insertions(+), 30 deletions(-)
4882
4883 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
4884 Author: Brad Spengler <spender@grsecurity.net>
4885 Date: Mon Mar 14 19:59:36 2016 -0400
4886
4887 compile fix
4888
4889 fs/namei.c | 5 ++---
4890 1 file changed, 2 insertions(+), 3 deletions(-)
4891
4892 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
4893 Author: Brad Spengler <spender@grsecurity.net>
4894 Date: Mon Mar 14 19:57:53 2016 -0400
4895
4896 Also handle renames
4897
4898 fs/namei.c | 9 +++++++++
4899 1 file changed, 9 insertions(+)
4900
4901 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
4902 Author: Brad Spengler <spender@grsecurity.net>
4903 Date: Mon Mar 14 19:45:56 2016 -0400
4904
4905 Add additional check to cover lookup family of functions
4906
4907 fs/namei.c | 9 +++++++++
4908 1 file changed, 9 insertions(+)
4909
4910 commit c3df846baa7873fb99401136f220676b87452918
4911 Author: Brad Spengler <spender@grsecurity.net>
4912 Date: Mon Mar 14 18:42:37 2016 -0400
4913
4914 compile fix
4915
4916 fs/namei.c | 2 +-
4917 1 file changed, 1 insertion(+), 1 deletion(-)
4918
4919 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
4920 Author: Brad Spengler <spender@grsecurity.net>
4921 Date: Mon Mar 14 18:34:40 2016 -0400
4922
4923 Fix recent chroot check on the create side, as reported by
4924 Toralf Foerster
4925
4926 fs/namei.c | 26 ++++++++++++++++----------
4927 1 file changed, 16 insertions(+), 10 deletions(-)
4928
4929 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
4930 Author: Paolo Bonzini <pbonzini@redhat.com>
4931 Date: Tue Mar 8 12:13:39 2016 +0100
4932
4933 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
4934
4935 Yes, all of these are needed. :) This is admittedly a bit odd, but
4936 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
4937 and of course ept=0.
4938
4939 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
4940 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
4941 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
4942 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
4943 restarts execution. This will still cause a user write to fault, while
4944 supervisor writes will succeed. User reads will fault spuriously now,
4945 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
4946 will be enabled and supervisor writes disabled, going back to the
4947 originary situation where supervisor writes fault spuriously.
4948
4949 When SMEP is in effect, however, U=0 will enable kernel execution of
4950 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
4951 with U=0. If the guest has not enabled NX, the result is a continuous
4952 stream of page faults due to the NX bit being reserved.
4953
4954 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
4955 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
4956 control, so they do not use user-return notifiers for EFER---if they did,
4957 EFER.NX would be forced to the same value as the host).
4958
4959 There is another bug in the reserved bit check, which I've split to a
4960 separate patch for easier application to stable kernels.
4961
4962 Cc: stable@vger.kernel.org
4963 Cc: Andy Lutomirski <luto@amacapital.net>
4964 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
4965 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
4966 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4967
4968 Documentation/virtual/kvm/mmu.txt | 3 ++-
4969 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
4970 2 files changed, 25 insertions(+), 14 deletions(-)
4971
4972 commit 802a88e57b141e9643e93afb7805813ad8da22f3
4973 Author: Paolo Bonzini <pbonzini@redhat.com>
4974 Date: Wed Mar 9 14:28:02 2016 +0100
4975
4976 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
4977
4978 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
4979 CR0.WP=1. These pages' SPTEs flip continuously between two states:
4980 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
4981 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
4982
4983 When SMEP is in effect, however, U=0 will enable kernel execution of
4984 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
4985 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
4986 When guest EFER has the NX bit cleared, the reserved bit check thinks
4987 that the latter state is invalid; teach it that the smep_andnot_wp case
4988 will also use the NX bit of SPTEs.
4989
4990 Cc: stable@vger.kernel.org
4991 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
4992 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
4993 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4994
4995 arch/x86/kvm/mmu.c | 4 +++-
4996 1 file changed, 3 insertions(+), 1 deletion(-)
4997
4998 commit 3925851224428c1d2bca32cf33821befb947c4f3
4999 Author: Ming Lei <ming.lei@canonical.com>
5000 Date: Sat Mar 12 22:56:19 2016 +0800
5001
5002 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5003
5004 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5005 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5006 because the start postion may have been moved in the middle of
5007 the bvec, such as splitting in the middle of bvec.
5008
5009 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5010 Cc: stable@vger.kernel.org
5011 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5012 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5013 Signed-off-by: Jens Axboe <axboe@fb.com>
5014
5015 include/linux/bio.h | 5 -----
5016 1 file changed, 5 deletions(-)
5017
5018 commit db541463b4a0926bebdbac743c8736fb9e903d58
5019 Author: Borislav Petkov <bp@alien8.de>
5020 Date: Fri Mar 11 12:32:06 2016 +0100
5021
5022 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5023
5024 i486 derived cores like Intel Quark support only the very old,
5025 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5026 our FPU code wasn't handling the saving and restoring there
5027 properly in the 'eagerfpu' case.
5028
5029 So after we made eagerfpu the default for all CPU types:
5030
5031 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
5032
5033 these old FPU designs broke. First, Andy Shevchenko reported a splat:
5034
5035 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
5036
5037 which was us trying to execute FXRSTOR on those machines even though
5038 they don't support it.
5039
5040 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5041 test still failed because we weren't initializing the FPU state properly
5042 on those machines.
5043
5044 Take care of all that.
5045
5046 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5047 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5048 Signed-off-by: Borislav Petkov <bp@suse.de>
5049 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5050 Cc: Andrew Morton <akpm@linux-foundation.org>
5051 Cc: Andy Lutomirski <luto@amacapital.net>
5052 Cc: Borislav Petkov <bp@alien8.de>
5053 Cc: Brian Gerst <brgerst@gmail.com>
5054 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5055 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5056 Cc: Fenghua Yu <fenghua.yu@intel.com>
5057 Cc: H. Peter Anvin <hpa@zytor.com>
5058 Cc: Oleg Nesterov <oleg@redhat.com>
5059 Cc: Peter Zijlstra <peterz@infradead.org>
5060 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5061 Cc: Thomas Gleixner <tglx@linutronix.de>
5062 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5063 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5064 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5065
5066 arch/x86/kernel/fpu/core.c | 4 +++-
5067 arch/x86/kernel/fpu/init.c | 2 +-
5068 2 files changed, 4 insertions(+), 2 deletions(-)
5069
5070 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5071 Author: Brad Spengler <spender@grsecurity.net>
5072 Date: Sun Mar 13 11:35:56 2016 -0400
5073
5074 Compile fixes
5075
5076 fs/namei.c | 2 +-
5077 grsecurity/grsec_chroot.c | 2 +-
5078 include/linux/grsecurity.h | 2 +-
5079 3 files changed, 3 insertions(+), 3 deletions(-)
5080
5081 commit aab25a3496c4683c5858056960010119fb7d9a5a
5082 Author: Brad Spengler <spender@grsecurity.net>
5083 Date: Sun Mar 13 10:53:59 2016 -0400
5084
5085 Use fput instead of put_filp()
5086
5087 fs/namei.c | 4 ++--
5088 1 file changed, 2 insertions(+), 2 deletions(-)
5089
5090 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5091 Author: Brad Spengler <spender@grsecurity.net>
5092 Date: Sun Mar 13 10:30:54 2016 -0400
5093
5094 Update MPROTECT_COMPAT config description, disable by default
5095
5096 security/Kconfig | 18 ++++++------------
5097 1 file changed, 6 insertions(+), 12 deletions(-)
5098
5099 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5100 Author: Brad Spengler <spender@grsecurity.net>
5101 Date: Sun Mar 13 10:35:55 2016 -0400
5102
5103 As reported by Jann Horn, chroot scenarios where the chrooting application
5104 brings in a directory fd can be used to access any file outside of the chroot
5105 via *at syscalls. To maintain compatibility with Chromium and other apps,
5106 we specifically only disallow relative accesses off a directory fd when the
5107 final path is not located under that directory described by the fd and exists
5108 outside of the chroot. This additional restriction will exist under the
5109 current GRKERNSEC_CHROOT_FCHDIR option.
5110
5111 fs/namei.c | 9 +++++++++
5112 grsecurity/Kconfig | 10 ++++++----
5113 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5114 include/linux/grmsg.h | 1 +
5115 include/linux/grsecurity.h | 1 +
5116 5 files changed, 56 insertions(+), 4 deletions(-)
5117
5118 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5119 Author: Brad Spengler <spender@grsecurity.net>
5120 Date: Thu Mar 10 22:17:16 2016 -0500
5121
5122 Update size_overflow hash table
5123
5124 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5125 1 file changed, 1 insertion(+)
5126
5127 commit 29f25ddda6a5625340df26beb394279fefea2b49
5128 Author: Brad Spengler <spender@grsecurity.net>
5129 Date: Thu Mar 10 22:16:04 2016 -0500
5130
5131 Fix module support
5132
5133 kernel/module.c | 3 ++-
5134 1 file changed, 2 insertions(+), 1 deletion(-)
5135
5136 commit b057a45636b626e7eaf03077ed0916b95fea054c
5137 Merge: ba5ee94 10d57c1
5138 Author: Brad Spengler <spender@grsecurity.net>
5139 Date: Thu Mar 10 21:36:10 2016 -0500
5140
5141 Merge branch 'pax-test' into grsec-test
5142
5143 commit 10d57c107e7fabffbe616b14efab73df585576c2
5144 Merge: 1cbae46 62e2195
5145 Author: Brad Spengler <spender@grsecurity.net>
5146 Date: Thu Mar 10 21:34:58 2016 -0500
5147
5148 Update to pax-linux-4.4.5-test9.patch:
5149 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5150 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5151 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5152 - compile the x86 vdso without plugins, reported by Emese
5153 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5154 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5155
5156 Merge branch 'linux-4.4.y' into pax-test
5157
5158 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5159 Author: Brad Spengler <spender@grsecurity.net>
5160 Date: Thu Mar 3 20:20:19 2016 -0500
5161
5162 Update size_overflow hash table
5163
5164 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5165 1 file changed, 1 insertion(+)
5166
5167 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5168 Merge: 335c04c 1cbae46
5169 Author: Brad Spengler <spender@grsecurity.net>
5170 Date: Thu Mar 3 20:04:00 2016 -0500
5171
5172 Merge branch 'pax-test' into grsec-test
5173
5174 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5175 Merge: a51cdb8 c252409
5176 Author: Brad Spengler <spender@grsecurity.net>
5177 Date: Thu Mar 3 19:57:43 2016 -0500
5178
5179 Merge branch 'linux-4.4.y' into pax-test
5180
5181 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5182 Merge: 897877e a51cdb8
5183 Author: Brad Spengler <spender@grsecurity.net>
5184 Date: Tue Mar 1 17:57:24 2016 -0500
5185
5186 Merge branch 'pax-test' into grsec-test
5187
5188 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5189 Author: Brad Spengler <spender@grsecurity.net>
5190 Date: Tue Mar 1 17:56:43 2016 -0500
5191
5192 Update to pax-linux-4.4.3-test6.patch:
5193 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5194 - fixed a few section mismatches on notifier_block variables
5195 - fixed a few REFCOUNT false positives found by Emese's plugin
5196 - constified hypervisor_x86
5197
5198 arch/x86/include/asm/hypervisor.h | 2 +-
5199 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5200 arch/x86/kernel/cpu/vmware.c | 2 +-
5201 arch/x86/kernel/kvm.c | 2 +-
5202 drivers/lightnvm/rrpc.c | 4 ++--
5203 drivers/lightnvm/rrpc.h | 2 +-
5204 drivers/net/can/led.c | 2 +-
5205 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5206 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5207 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5208 drivers/net/vrf.c | 2 +-
5209 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5210 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5211 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5212 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5213 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5214 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5215 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5216 fs/proc/kcore.c | 2 +-
5217 mm/hugetlb_cgroup.c | 8 ++++----
5218 mm/mm_init.c | 2 +-
5219 mm/slub.c | 2 +-
5220 net/mac802154/iface.c | 2 +-
5221 23 files changed, 41 insertions(+), 41 deletions(-)
5222
5223 commit 897877e79629a0b854e98cb666a9d898256d45a7
5224 Merge: 1ffa5d5 4f4b213
5225 Author: Brad Spengler <spender@grsecurity.net>
5226 Date: Sun Feb 28 20:54:59 2016 -0500
5227
5228 Merge branch 'pax-test' into grsec-test
5229
5230 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5231 Author: Brad Spengler <spender@grsecurity.net>
5232 Date: Sun Feb 28 20:54:06 2016 -0500
5233
5234 Update to pax-linux-4.4.3-test5.patch:
5235 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5236 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5237 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5238 - added a generator for SIMPLE_IPA passes as well
5239
5240 include/linux/cgroup-defs.h | 2 +-
5241 include/linux/hugetlb.h | 2 +-
5242 include/linux/hugetlb_cgroup.h | 11 ++
5243 include/net/xfrm.h | 2 +-
5244 kernel/cgroup.c | 29 ++--
5245 mm/hugetlb.c | 55 ++++++-
5246 mm/hugetlb_cgroup.c | 60 ++-----
5247 mm/mmap.c | 38 ++---
5248 net/xfrm/xfrm_state.c | 4 +-
5249 tools/gcc/constify_plugin.c | 5 +-
5250 tools/gcc/gcc-common.h | 42 +++--
5251 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5252 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5253 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5254 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5255 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5256 .../disable_size_overflow_hash.data | 7 +-
5257 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5258 18 files changed, 385 insertions(+), 146 deletions(-)
5259
5260 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5261 Author: Brad Spengler <spender@grsecurity.net>
5262 Date: Sun Feb 28 20:43:02 2016 -0500
5263
5264 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5265 enabled
5266
5267 grsecurity/grsec_sig.c | 3 +--
5268 1 file changed, 1 insertion(+), 2 deletions(-)
5269
5270 commit cfdb373a77c88d01c1539e605e28143af5981571
5271 Author: Brad Spengler <spender@grsecurity.net>
5272 Date: Sun Feb 28 19:12:39 2016 -0500
5273
5274 compile fix
5275
5276 grsecurity/gracl_segv.c | 2 +-
5277 grsecurity/grsec_sig.c | 2 +-
5278 2 files changed, 2 insertions(+), 2 deletions(-)
5279
5280 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5281 Author: Brad Spengler <spender@grsecurity.net>
5282 Date: Sun Feb 28 18:24:50 2016 -0500
5283
5284 Update the daemon check in handling of anti-bruteforcing of suid binaries
5285 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5286 could create unprivileged copies of the suid binary via ptrace, inject
5287 code into them, and fork+exec a privileged copy. A crash then in the
5288 privileged copy would trigger the daemon detection which could be avoided
5289 by simply terminating the original process. Defeat this by using our
5290 is_privileged_binary() function against the task's mm->binfmt->file to detect
5291 an fscaps-enabled or suid/sgid binary being involved.
5292
5293 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5294
5295 grsecurity/gracl_segv.c | 15 +--------------
5296 grsecurity/grsec_sig.c | 3 ++-
5297 2 files changed, 3 insertions(+), 15 deletions(-)
5298
5299 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5300 Author: Brad Spengler <spender@grsecurity.net>
5301 Date: Sun Feb 28 15:06:32 2016 -0500
5302
5303 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5304 could dump out an unreadable suid binary by creating a script that used
5305 that binary as an interpreter.
5306
5307 fs/exec.c | 14 +++++++++-----
5308 1 file changed, 9 insertions(+), 5 deletions(-)
5309
5310 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5311 Merge: 2d35d52 8327ee6
5312 Author: Brad Spengler <spender@grsecurity.net>
5313 Date: Thu Feb 25 18:44:11 2016 -0500
5314
5315 Merge branch 'pax-test' into grsec-test
5316
5317 Conflicts:
5318 fs/proc/base.c
5319 kernel/ptrace.c
5320 mm/process_vm_access.c
5321
5322 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5323 Merge: 09d53c7 2134d97
5324 Author: Brad Spengler <spender@grsecurity.net>
5325 Date: Thu Feb 25 18:36:46 2016 -0500
5326
5327 Merge branch 'linux-4.4.y' into pax-test
5328
5329 Conflicts:
5330 mm/mmap.c
5331
5332 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5333 Author: Brad Spengler <spender@grsecurity.net>
5334 Date: Wed Feb 24 07:59:12 2016 -0500
5335
5336 Remove /proc/pid/map_files which we had previously prevented via
5337 an inverted dependency on checkpoint/restart, but clearly should have
5338 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5339 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5340 processes of the same UID. Thanks to Mathias Krause for the report!
5341
5342 fs/proc/base.c | 2 ++
5343 1 file changed, 2 insertions(+)
5344
5345 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5346 Author: Brad Spengler <spender@grsecurity.net>
5347 Date: Thu Feb 18 19:32:39 2016 -0500
5348
5349 Update size_overflow hash table
5350
5351 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5352 1 file changed, 131 insertions(+), 27 deletions(-)
5353
5354 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5355 Author: Brad Spengler <spender@grsecurity.net>
5356 Date: Thu Feb 18 18:52:37 2016 -0500
5357
5358 Update size_overflow hash table
5359
5360 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5361 1 file changed, 237 insertions(+), 56 deletions(-)
5362
5363 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5364 Author: Brad Spengler <spender@grsecurity.net>
5365 Date: Thu Feb 18 18:23:03 2016 -0500
5366
5367 compile fix
5368
5369 tools/gcc/randomize_layout_plugin.c | 2 +-
5370 1 file changed, 1 insertion(+), 1 deletion(-)
5371
5372 commit 024d2af98b755712daff6ed7c49af921da4e8883
5373 Author: Brad Spengler <spender@grsecurity.net>
5374 Date: Thu Feb 18 18:19:47 2016 -0500
5375
5376 compile fix
5377
5378 tools/gcc/randomize_layout_plugin.c | 2 +-
5379 1 file changed, 1 insertion(+), 1 deletion(-)
5380
5381 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5382 Author: Brad Spengler <spender@grsecurity.net>
5383 Date: Thu Feb 18 18:16:32 2016 -0500
5384
5385 compile fix
5386
5387 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5388 1 file changed, 5 insertions(+), 4 deletions(-)
5389
5390 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5391 Author: Brad Spengler <spender@grsecurity.net>
5392 Date: Thu Feb 18 17:54:51 2016 -0500
5393
5394 Compile fix
5395
5396 tools/gcc/randomize_layout_plugin.c | 2 +-
5397 1 file changed, 1 insertion(+), 1 deletion(-)
5398
5399 commit 13823395101c4228ecded4b624583389ee13bfb3
5400 Author: Brad Spengler <spender@grsecurity.net>
5401 Date: Thu Feb 18 17:35:21 2016 -0500
5402
5403 compile fix
5404
5405 Makefile | 5 +----
5406 1 file changed, 1 insertion(+), 4 deletions(-)
5407
5408 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5409 Merge: 45cbb7e 09d53c7
5410 Author: Brad Spengler <spender@grsecurity.net>
5411 Date: Thu Feb 18 16:40:51 2016 -0500
5412
5413 Merge branch 'pax-test' into grsec-test
5414
5415 Conflicts:
5416 Makefile
5417 include/linux/genl_magic_struct.h
5418 scripts/mod/modpost.c
5419 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5420
5421 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5422 Author: Brad Spengler <spender@grsecurity.net>
5423 Date: Thu Feb 18 16:24:02 2016 -0500
5424
5425 Update to pax-linux-4.4.2-test4.patch:
5426 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5427 - moved gcc plugin related makefile bits into a separate file, by Emese
5428 - changed modpost to report writable function pointers separately
5429 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5430 - reduced the size of the compat syscall entry points on amd64
5431 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5432 - Emese regenerated the size overflow hash table for 4.4
5433 - all plugins now use the new pass generator headers
5434
5435 Makefile | 73 +-
5436 arch/x86/entry/entry_64.S | 2 +-
5437 arch/x86/entry/entry_64_compat.S | 48 +-
5438 fs/exec.c | 3 +
5439 include/linux/genl_magic_struct.h | 4 +-
5440 include/linux/memcontrol.h | 2 +-
5441 ipc/shm.c | 2 +-
5442 mm/memcontrol.c | 6 +-
5443 scripts/Makefile.extrawarn | 4 +
5444 scripts/Makefile.gcc-plugins | 69 +
5445 scripts/mod/modpost.c | 15 +-
5446 tools/gcc/checker_plugin.c | 71 +-
5447 tools/gcc/colorize_plugin.c | 65 +-
5448 tools/gcc/constify_plugin.c | 65 +-
5449 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5450 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5451 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5452 tools/gcc/initify_plugin.c | 74 +-
5453 tools/gcc/kallocstat_plugin.c | 65 +-
5454 tools/gcc/kernexec_plugin.c | 184 +-
5455 tools/gcc/latent_entropy_plugin.c | 71 +-
5456 tools/gcc/randomize_layout_seed.h | 1 -
5457 .../disable_size_overflow_hash.h | 152601 ------------------
5458 .../insert_size_overflow_asm.c | 71 +-
5459 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5460 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5461 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5462 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5463 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5464 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5465 .../size_overflow_transform_core.c | 2 +-
5466 tools/gcc/stackleak_plugin.c | 132 +-
5467 tools/gcc/structleak_plugin.c | 67 +-
5468 33 files changed, 2238 insertions(+), 155123 deletions(-)
5469
5470 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5471 Merge: 3b5448b 0c85110
5472 Author: Brad Spengler <spender@grsecurity.net>
5473 Date: Wed Feb 17 19:11:25 2016 -0500
5474
5475 Merge branch 'pax-test' into grsec-test
5476
5477 commit 0c851109f683896aaff8a310bbfa943272b47516
5478 Merge: 6cb4f49 1cb8570
5479 Author: Brad Spengler <spender@grsecurity.net>
5480 Date: Wed Feb 17 19:11:21 2016 -0500
5481
5482 Merge branch 'linux-4.4.y' into pax-test
5483
5484 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5485 Author: Brad Spengler <spender@grsecurity.net>
5486 Date: Mon Feb 15 18:02:40 2016 -0500
5487
5488 Fix a drbd bug reported by iamb on the forums:
5489 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5490 which caused a size_overflow report
5491
5492 include/linux/genl_magic_struct.h | 4 ++--
5493 1 file changed, 2 insertions(+), 2 deletions(-)
5494
5495 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5496 Author: Brad Spengler <spender@grsecurity.net>
5497 Date: Mon Feb 15 13:20:38 2016 -0500
5498
5499 compile fix
5500
5501 drivers/staging/wilc1000/host_interface.h | 1 +
5502 1 file changed, 1 insertion(+)
5503
5504 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5505 Author: Brad Spengler <spender@grsecurity.net>
5506 Date: Mon Feb 15 12:54:52 2016 -0500
5507
5508 Update size_overflow hash table
5509
5510 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5511 1 file changed, 17 insertions(+), 4 deletions(-)
5512
5513 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5514 Author: Brad Spengler <spender@grsecurity.net>
5515 Date: Mon Feb 15 12:53:54 2016 -0500
5516
5517 compile fix
5518
5519 drivers/staging/wilc1000/wilc_spi.c | 1 -
5520 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5521 2 files changed, 1 insertion(+), 2 deletions(-)
5522
5523 commit a9dd4481db099082967585be8e153899e5fd24c7
5524 Author: Brad Spengler <spender@grsecurity.net>
5525 Date: Mon Feb 15 12:52:32 2016 -0500
5526
5527 compile fix
5528
5529 fs/proc/fd.c | 2 --
5530 1 file changed, 2 deletions(-)
5531
5532 commit 5acb4fa0063460807096429f073181d1c5a3e566
5533 Author: Brad Spengler <spender@grsecurity.net>
5534 Date: Mon Feb 15 12:32:13 2016 -0500
5535
5536 Update size_overflow hash table
5537
5538 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5539 1 file changed, 182 insertions(+), 42 deletions(-)
5540
5541 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5542 Author: Brad Spengler <spender@grsecurity.net>
5543 Date: Mon Feb 15 12:31:16 2016 -0500
5544
5545 compile fix
5546
5547 drivers/staging/wilc1000/wilc_spi.c | 1 +
5548 1 file changed, 1 insertion(+)
5549
5550 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5551 Author: Brad Spengler <spender@grsecurity.net>
5552 Date: Mon Feb 15 12:28:36 2016 -0500
5553
5554 RANDSTRUCT compile fix
5555
5556 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5557 1 file changed, 16 insertions(+), 16 deletions(-)
5558
5559 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5560 Author: Brad Spengler <spender@grsecurity.net>
5561 Date: Mon Feb 15 12:24:49 2016 -0500
5562
5563 RANDSTRUCT compile fix
5564
5565 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5566 1 file changed, 17 insertions(+), 17 deletions(-)
5567
5568 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5569 Author: Hariprasad S <hariprasad@chelsio.com>
5570 Date: Fri Dec 11 13:59:17 2015 +0530
5571
5572 iw_cxgb3: Fix incorrectly returning error on success
5573
5574 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5575 positive integers values. So don't treat positive return values
5576 as an error.
5577
5578 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5579 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5580 Signed-off-by: Doug Ledford <dledford@redhat.com>
5581
5582 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5583 1 file changed, 2 insertions(+), 2 deletions(-)
5584
5585 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5586 Author: Daniel Borkmann <daniel@iogearbox.net>
5587 Date: Wed Feb 10 16:47:11 2016 +0100
5588
5589 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5590
5591 When ctx access is used, the kernel often needs to expand/rewrite
5592 instructions, so after that patching, branch offsets have to be
5593 adjusted for both forward and backward jumps in the new eBPF program,
5594 but for backward jumps it fails to account the delta. Meaning, for
5595 example, if the expansion happens exactly on the insn that sits at
5596 the jump target, it doesn't fix up the back jump offset.
5597
5598 Analysis on what the check in adjust_branches() is currently doing:
5599
5600 /* adjust offset of jmps if necessary */
5601 if (i < pos && i + insn->off + 1 > pos)
5602 insn->off += delta;
5603 else if (i > pos && i + insn->off + 1 < pos)
5604 insn->off -= delta;
5605
5606 First condition (forward jumps):
5607
5608 Before: After:
5609
5610 insns[0] insns[0]
5611 insns[1] <--- i/insn insns[1] <--- i/insn
5612 insns[2] <--- pos insns[P] <--- pos
5613 insns[3] insns[P] `------| delta
5614 insns[4] <--- target_X insns[P] `-----|
5615 insns[5] insns[3]
5616 insns[4] <--- target_X
5617 insns[5]
5618
5619 First case is if we cross pos-boundary and the jump instruction was
5620 before pos. This is handeled correctly. I.e. if i == pos, then this
5621 would mean our jump that we currently check was the patchlet itself
5622 that we just injected. Since such patchlets are self-contained and
5623 have no awareness of any insns before or after the patched one, the
5624 delta is correctly not adjusted. Also, for the second condition in
5625 case of i + insn->off + 1 == pos, means we jump to that newly patched
5626 instruction, so no offset adjustment are needed. That part is correct.
5627
5628 Second condition (backward jumps):
5629
5630 Before: After:
5631
5632 insns[0] insns[0]
5633 insns[1] <--- target_X insns[1] <--- target_X
5634 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5635 insns[3] insns[P] `------| delta
5636 insns[4] <--- i/insn insns[P] `-----|
5637 insns[5] insns[3]
5638 insns[4] <--- i/insn
5639 insns[5]
5640
5641 Second interesting case is where we cross pos-boundary and the jump
5642 instruction was after pos. Backward jump with i == pos would be
5643 impossible and pose a bug somewhere in the patchlet, so the first
5644 condition checking i > pos is okay only by itself. However, i +
5645 insn->off + 1 < pos does not always work as intended to trigger the
5646 adjustment. It works when jump targets would be far off where the
5647 delta wouldn't matter. But, for example, where the fixed insn->off
5648 before pointed to pos (target_Y), it now points to pos + delta, so
5649 that additional room needs to be taken into account for the check.
5650 This means that i) both tests here need to be adjusted into pos + delta,
5651 and ii) for the second condition, the test needs to be <= as pos
5652 itself can be a target in the backjump, too.
5653
5654 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
5655 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
5656 Signed-off-by: David S. Miller <davem@davemloft.net>
5657
5658 kernel/bpf/verifier.c | 2 +-
5659 1 file changed, 1 insertion(+), 1 deletion(-)
5660
5661 commit 61b513b644116e77313addf65970db58f4981608
5662 Author: Ryan Ware <ware@linux.intel.com>
5663 Date: Thu Feb 11 15:58:44 2016 -0800
5664
5665 EVM: Use crypto_memneq() for digest comparisons
5666
5667 This patch fixes vulnerability CVE-2016-2085. The problem exists
5668 because the vm_verify_hmac() function includes a use of memcmp().
5669 Unfortunately, this allows timing side channel attacks; specifically
5670 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
5671 the memcmp() to the cryptographically safe crypto_memneq().
5672
5673 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
5674 Signed-off-by: Ryan Ware <ware@linux.intel.com>
5675 Cc: stable@vger.kernel.org
5676 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5677 Signed-off-by: James Morris <james.l.morris@oracle.com>
5678
5679 security/integrity/evm/evm_main.c | 3 ++-
5680 1 file changed, 2 insertions(+), 1 deletion(-)
5681
5682 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
5683 Author: Michael McConville <mmcco@mykolab.com>
5684 Date: Fri Feb 5 20:46:25 2016 -0500
5685
5686 dscc4: Undefined signed int shift
5687
5688 My analysis in the below mail applies, although the second part is
5689 unnecessary because i isn't used in arithmetic operations here:
5690
5691 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
5692
5693 Thanks for your time.
5694
5695 Signed-off-by: Michael McConville <mmcco@mykolab.com>
5696 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
5697 Signed-off-by: David S. Miller <davem@davemloft.net>
5698
5699 drivers/net/wan/dscc4.c | 2 +-
5700 1 file changed, 1 insertion(+), 1 deletion(-)
5701
5702 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
5703 Author: Andrey Konovalov <andreyknvl@gmail.com>
5704 Date: Sat Feb 13 11:08:06 2016 +0300
5705
5706 ALSA: usb-audio: avoid freeing umidi object twice
5707
5708 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
5709 when tearing down the rawmidi interface. So we shouldn't try to free it
5710 in snd_usbmidi_create() after having registered the rawmidi interface.
5711
5712 Found by KASAN.
5713
5714 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
5715 Acked-by: Clemens Ladisch <clemens@ladisch.de>
5716 Cc: <stable@vger.kernel.org>
5717 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5718
5719 sound/usb/midi.c | 1 -
5720 1 file changed, 1 deletion(-)
5721
5722 commit ed3a8ab1976674d56e258da93639e61f1446e703
5723 Author: zengtao <prime.zeng@huawei.com>
5724 Date: Tue Feb 2 11:38:34 2016 +0800
5725
5726 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
5727
5728 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
5729 overflows in the timeval/timespec to cputime conversion.
5730
5731 Currently the following functions are affected:
5732 1. setitimer()
5733 2. timer_create/timer_settime()
5734 3. sys_clock_nanosleep
5735
5736 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
5737 enabled, which is required for CONFIG_NO_HZ_FULL.
5738
5739 Enforce u64 conversion to prevent the overflow.
5740
5741 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
5742 Signed-off-by: zengtao <prime.zeng@huawei.com>
5743 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
5744 Cc: <fweisbec@gmail.com>
5745 Cc: stable@vger.kernel.org
5746 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
5747 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
5748
5749 include/asm-generic/cputime_nsecs.h | 5 +++--
5750 1 file changed, 3 insertions(+), 2 deletions(-)
5751
5752 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
5753 Author: Brad Spengler <spender@grsecurity.net>
5754 Date: Mon Feb 15 11:55:18 2016 -0500
5755
5756 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
5757 count as actual mismatches
5758
5759 scripts/mod/modpost.c | 3 ++-
5760 1 file changed, 2 insertions(+), 1 deletion(-)
5761
5762 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
5763 Author: Brad Spengler <spender@grsecurity.net>
5764 Date: Mon Feb 15 11:44:36 2016 -0500
5765
5766 Compile fix
5767
5768 tools/gcc/randomize_layout_seed.h | 1 -
5769 1 file changed, 1 deletion(-)
5770
5771 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
5772 Author: Brad Spengler <spender@grsecurity.net>
5773 Date: Mon Feb 15 11:27:32 2016 -0500
5774
5775 disable USELIB
5776
5777 init/Kconfig | 3 ++-
5778 1 file changed, 2 insertions(+), 1 deletion(-)
5779
5780 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
5781 Author: Brad Spengler <spender@grsecurity.net>
5782 Date: Mon Feb 15 11:23:56 2016 -0500
5783
5784 compile fix
5785
5786 fs/proc/fd.c | 2 +-
5787 1 file changed, 1 insertion(+), 1 deletion(-)
5788
5789 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
5790 Author: Brad Spengler <spender@grsecurity.net>
5791 Date: Mon Feb 15 11:19:26 2016 -0500
5792
5793 Initial import of grsecurity for Linux 4.4.1
5794
5795 Documentation/dontdiff | 2 +
5796 Documentation/kernel-parameters.txt | 11 +
5797 Documentation/sysctl/fs.txt | 23 +
5798 Documentation/sysctl/kernel.txt | 15 +
5799 Makefile | 18 +-
5800 arch/alpha/include/asm/cache.h | 4 +-
5801 arch/alpha/kernel/osf_sys.c | 12 +-
5802 arch/arc/Kconfig | 1 +
5803 arch/arm/Kconfig | 1 +
5804 arch/arm/Kconfig.debug | 1 +
5805 arch/arm/include/asm/thread_info.h | 7 +-
5806 arch/arm/kernel/entry-common.S | 8 +-
5807 arch/arm/kernel/process.c | 4 +-
5808 arch/arm/kernel/ptrace.c | 9 +
5809 arch/arm/kernel/traps.c | 7 +-
5810 arch/arm/mm/Kconfig | 4 +-
5811 arch/arm/mm/fault.c | 40 +-
5812 arch/arm/mm/mmap.c | 8 +-
5813 arch/arm/net/bpf_jit_32.c | 51 +-
5814 arch/arm64/Kconfig.debug | 1 +
5815 arch/avr32/include/asm/cache.h | 4 +-
5816 arch/blackfin/Kconfig.debug | 1 +
5817 arch/blackfin/include/asm/cache.h | 3 +-
5818 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5819 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5820 arch/frv/include/asm/cache.h | 3 +-
5821 arch/frv/mm/elf-fdpic.c | 4 +-
5822 arch/hexagon/include/asm/cache.h | 6 +-
5823 arch/ia64/Kconfig | 1 +
5824 arch/ia64/include/asm/cache.h | 3 +-
5825 arch/ia64/kernel/sys_ia64.c | 2 +
5826 arch/ia64/mm/hugetlbpage.c | 2 +
5827 arch/m32r/include/asm/cache.h | 4 +-
5828 arch/m68k/include/asm/cache.h | 4 +-
5829 arch/metag/mm/hugetlbpage.c | 1 +
5830 arch/microblaze/include/asm/cache.h | 3 +-
5831 arch/mips/Kconfig | 1 +
5832 arch/mips/include/asm/cache.h | 3 +-
5833 arch/mips/include/asm/thread_info.h | 11 +-
5834 arch/mips/kernel/irq.c | 3 +
5835 arch/mips/kernel/ptrace.c | 9 +
5836 arch/mips/mm/mmap.c | 4 +-
5837 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5838 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5839 arch/openrisc/include/asm/cache.h | 4 +-
5840 arch/parisc/include/asm/cache.h | 3 +
5841 arch/parisc/kernel/sys_parisc.c | 4 +
5842 arch/powerpc/Kconfig | 1 +
5843 arch/powerpc/include/asm/cache.h | 4 +-
5844 arch/powerpc/include/asm/thread_info.h | 5 +-
5845 arch/powerpc/kernel/Makefile | 2 +
5846 arch/powerpc/kernel/irq.c | 3 +
5847 arch/powerpc/kernel/process.c | 10 +-
5848 arch/powerpc/kernel/ptrace.c | 14 +
5849 arch/powerpc/kernel/traps.c | 5 +
5850 arch/powerpc/mm/slice.c | 2 +-
5851 arch/s390/Kconfig.debug | 1 +
5852 arch/s390/include/asm/cache.h | 4 +-
5853 arch/score/include/asm/cache.h | 4 +-
5854 arch/sh/include/asm/cache.h | 3 +-
5855 arch/sh/mm/mmap.c | 6 +-
5856 arch/sparc/include/asm/cache.h | 4 +-
5857 arch/sparc/include/asm/pgalloc_64.h | 1 +
5858 arch/sparc/include/asm/thread_info_64.h | 8 +-
5859 arch/sparc/kernel/process_32.c | 6 +-
5860 arch/sparc/kernel/process_64.c | 8 +-
5861 arch/sparc/kernel/ptrace_64.c | 14 +
5862 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5863 arch/sparc/kernel/syscalls.S | 8 +-
5864 arch/sparc/kernel/traps_32.c | 8 +-
5865 arch/sparc/kernel/traps_64.c | 28 +-
5866 arch/sparc/kernel/unaligned_64.c | 2 +-
5867 arch/sparc/mm/fault_64.c | 2 +-
5868 arch/sparc/mm/hugetlbpage.c | 15 +-
5869 arch/tile/Kconfig | 1 +
5870 arch/tile/include/asm/cache.h | 3 +-
5871 arch/tile/mm/hugetlbpage.c | 2 +
5872 arch/um/include/asm/cache.h | 3 +-
5873 arch/unicore32/include/asm/cache.h | 6 +-
5874 arch/x86/Kconfig | 21 +
5875 arch/x86/Kconfig.debug | 2 +
5876 arch/x86/entry/common.c | 14 +
5877 arch/x86/entry/entry_32.S | 2 +-
5878 arch/x86/entry/entry_64.S | 2 +-
5879 arch/x86/ia32/ia32_aout.c | 2 +
5880 arch/x86/include/asm/floppy.h | 20 +-
5881 arch/x86/include/asm/fpu/types.h | 69 +-
5882 arch/x86/include/asm/io.h | 2 +-
5883 arch/x86/include/asm/page.h | 12 +-
5884 arch/x86/include/asm/paravirt_types.h | 23 +-
5885 arch/x86/include/asm/pgtable_types.h | 6 +-
5886 arch/x86/include/asm/processor.h | 12 +-
5887 arch/x86/include/asm/thread_info.h | 6 +-
5888 arch/x86/include/asm/uaccess.h | 2 +-
5889 arch/x86/kernel/dumpstack.c | 10 +-
5890 arch/x86/kernel/dumpstack_32.c | 2 +-
5891 arch/x86/kernel/dumpstack_64.c | 2 +-
5892 arch/x86/kernel/ioport.c | 13 +
5893 arch/x86/kernel/irq_32.c | 3 +
5894 arch/x86/kernel/irq_64.c | 4 +
5895 arch/x86/kernel/ldt.c | 18 +
5896 arch/x86/kernel/msr.c | 10 +
5897 arch/x86/kernel/ptrace.c | 14 +
5898 arch/x86/kernel/signal.c | 9 +-
5899 arch/x86/kernel/sys_i386_32.c | 9 +-
5900 arch/x86/kernel/sys_x86_64.c | 8 +-
5901 arch/x86/kernel/traps.c | 5 +
5902 arch/x86/kernel/verify_cpu.S | 1 +
5903 arch/x86/kernel/vm86_32.c | 15 +
5904 arch/x86/mm/fault.c | 12 +-
5905 arch/x86/mm/hugetlbpage.c | 15 +-
5906 arch/x86/mm/init.c | 66 +-
5907 arch/x86/mm/init_32.c | 6 +-
5908 arch/x86/mm/pageattr.c | 4 +-
5909 arch/x86/net/bpf_jit_comp.c | 4 +
5910 arch/x86/platform/efi/efi_64.c | 2 +-
5911 arch/x86/xen/Kconfig | 1 +
5912 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5913 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5914 crypto/scatterwalk.c | 10 +-
5915 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5916 drivers/acpi/custom_method.c | 4 +
5917 drivers/block/cciss.h | 30 +-
5918 drivers/block/smart1,2.h | 40 +-
5919 drivers/cdrom/cdrom.c | 2 +-
5920 drivers/char/Kconfig | 4 +-
5921 drivers/char/genrtc.c | 1 +
5922 drivers/char/mem.c | 17 +
5923 drivers/char/random.c | 5 +-
5924 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5925 drivers/firewire/ohci.c | 4 +
5926 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
5927 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5928 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5929 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5930 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5931 drivers/hid/hid-wiimote-debug.c | 2 +-
5932 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5933 drivers/iommu/Kconfig | 1 +
5934 drivers/iommu/amd_iommu.c | 14 +-
5935 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5936 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5937 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5938 drivers/isdn/i4l/isdn_concap.c | 6 +-
5939 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5940 drivers/md/bcache/Kconfig | 1 +
5941 drivers/md/raid5.c | 8 +
5942 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5943 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5944 drivers/media/radio/radio-cadet.c | 5 +-
5945 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5946 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5947 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5948 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
5949 drivers/message/fusion/mptbase.c | 9 +
5950 drivers/misc/sgi-xp/xp_main.c | 12 +-
5951 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5952 drivers/net/ppp/pptp.c | 34 +-
5953 drivers/net/wan/lmc/lmc_media.c | 97 +-
5954 drivers/net/wan/z85230.c | 24 +-
5955 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5956 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
5957 drivers/pci/proc.c | 9 +
5958 drivers/platform/x86/asus-wmi.c | 12 +
5959 drivers/rtc/rtc-dev.c | 3 +
5960 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5961 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5962 drivers/scsi/bfa/bfa_modules.h | 12 +-
5963 drivers/scsi/hpsa.h | 40 +-
5964 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5965 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
5966 drivers/tty/serial/uartlite.c | 4 +-
5967 drivers/tty/sysrq.c | 2 +-
5968 drivers/tty/tty_io.c | 4 +
5969 drivers/tty/vt/keyboard.c | 22 +-
5970 drivers/uio/uio.c | 6 +-
5971 drivers/usb/core/hub.c | 5 +
5972 drivers/usb/gadget/function/f_uac1.c | 1 +
5973 drivers/usb/gadget/function/u_uac1.c | 1 +
5974 drivers/usb/host/hwa-hc.c | 9 +-
5975 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5976 drivers/video/fbdev/arcfb.c | 2 +-
5977 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5978 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5979 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5980 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
5981 drivers/xen/xenfs/xenstored.c | 5 +
5982 firmware/Makefile | 2 +
5983 firmware/WHENCE | 20 +-
5984 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5985 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5986 fs/attr.c | 4 +
5987 fs/autofs4/waitq.c | 9 +
5988 fs/binfmt_aout.c | 7 +
5989 fs/binfmt_elf.c | 40 +-
5990 fs/compat.c | 20 +-
5991 fs/compat_ioctl.c | 253 +-
5992 fs/coredump.c | 17 +-
5993 fs/dcache.c | 3 +
5994 fs/debugfs/inode.c | 11 +-
5995 fs/exec.c | 231 +-
5996 fs/ext2/balloc.c | 4 +-
5997 fs/ext2/super.c | 8 +-
5998 fs/ext4/balloc.c | 4 +-
5999 fs/ext4/extents.c | 2 +-
6000 fs/fcntl.c | 4 +
6001 fs/fhandle.c | 3 +-
6002 fs/file.c | 4 +
6003 fs/filesystems.c | 4 +
6004 fs/fs_struct.c | 20 +-
6005 fs/hugetlbfs/inode.c | 24 +-
6006 fs/inode.c | 8 +-
6007 fs/internal.h | 7 +
6008 fs/ioctl.c | 4 +-
6009 fs/kernfs/dir.c | 6 +
6010 fs/mount.h | 4 +-
6011 fs/namei.c | 283 +-
6012 fs/namespace.c | 24 +
6013 fs/nfsd/nfscache.c | 2 +-
6014 fs/open.c | 38 +
6015 fs/overlayfs/inode.c | 3 +
6016 fs/overlayfs/super.c | 6 +-
6017 fs/pipe.c | 49 +-
6018 fs/posix_acl.c | 15 +-
6019 fs/proc/Kconfig | 10 +-
6020 fs/proc/array.c | 69 +-
6021 fs/proc/base.c | 186 +-
6022 fs/proc/cmdline.c | 4 +
6023 fs/proc/devices.c | 4 +
6024 fs/proc/fd.c | 12 +-
6025 fs/proc/generic.c | 64 +
6026 fs/proc/inode.c | 17 +
6027 fs/proc/internal.h | 11 +-
6028 fs/proc/interrupts.c | 4 +
6029 fs/proc/kcore.c | 3 +
6030 fs/proc/namespaces.c | 4 +-
6031 fs/proc/proc_net.c | 31 +
6032 fs/proc/proc_sysctl.c | 52 +-
6033 fs/proc/root.c | 8 +
6034 fs/proc/stat.c | 69 +-
6035 fs/proc/task_mmu.c | 66 +-
6036 fs/readdir.c | 19 +
6037 fs/reiserfs/item_ops.c | 24 +-
6038 fs/reiserfs/super.c | 4 +
6039 fs/select.c | 2 +
6040 fs/seq_file.c | 30 +-
6041 fs/stat.c | 20 +-
6042 fs/sysfs/dir.c | 30 +-
6043 fs/utimes.c | 7 +
6044 fs/xattr.c | 26 +-
6045 grsecurity/Kconfig | 1203 ++++
6046 grsecurity/Makefile | 54 +
6047 grsecurity/gracl.c | 2757 +++++++++
6048 grsecurity/gracl_alloc.c | 105 +
6049 grsecurity/gracl_cap.c | 127 +
6050 grsecurity/gracl_compat.c | 269 +
6051 grsecurity/gracl_fs.c | 448 ++
6052 grsecurity/gracl_ip.c | 386 ++
6053 grsecurity/gracl_learn.c | 207 +
6054 grsecurity/gracl_policy.c | 1786 ++++++
6055 grsecurity/gracl_res.c | 68 +
6056 grsecurity/gracl_segv.c | 304 +
6057 grsecurity/gracl_shm.c | 40 +
6058 grsecurity/grsec_chdir.c | 19 +
6059 grsecurity/grsec_chroot.c | 467 ++
6060 grsecurity/grsec_disabled.c | 445 ++
6061 grsecurity/grsec_exec.c | 189 +
6062 grsecurity/grsec_fifo.c | 26 +
6063 grsecurity/grsec_fork.c | 23 +
6064 grsecurity/grsec_init.c | 294 +
6065 grsecurity/grsec_ipc.c | 48 +
6066 grsecurity/grsec_link.c | 65 +
6067 grsecurity/grsec_log.c | 340 +
6068 grsecurity/grsec_mem.c | 48 +
6069 grsecurity/grsec_mount.c | 65 +
6070 grsecurity/grsec_pax.c | 47 +
6071 grsecurity/grsec_proc.c | 20 +
6072 grsecurity/grsec_ptrace.c | 30 +
6073 grsecurity/grsec_sig.c | 245 +
6074 grsecurity/grsec_sock.c | 244 +
6075 grsecurity/grsec_sysctl.c | 497 ++
6076 grsecurity/grsec_time.c | 16 +
6077 grsecurity/grsec_tpe.c | 78 +
6078 grsecurity/grsec_tty.c | 18 +
6079 grsecurity/grsec_usb.c | 15 +
6080 grsecurity/grsum.c | 54 +
6081 include/linux/binfmts.h | 5 +-
6082 include/linux/capability.h | 13 +
6083 include/linux/compiler-gcc.h | 5 +
6084 include/linux/compiler.h | 8 +
6085 include/linux/cred.h | 8 +-
6086 include/linux/dcache.h | 5 +-
6087 include/linux/fs.h | 26 +-
6088 include/linux/fs_struct.h | 2 +-
6089 include/linux/fsnotify.h | 6 +
6090 include/linux/gracl.h | 342 ++
6091 include/linux/gracl_compat.h | 156 +
6092 include/linux/gralloc.h | 9 +
6093 include/linux/grdefs.h | 140 +
6094 include/linux/grinternal.h | 231 +
6095 include/linux/grmsg.h | 119 +
6096 include/linux/grsecurity.h | 258 +
6097 include/linux/grsock.h | 19 +
6098 include/linux/ipc.h | 2 +-
6099 include/linux/ipc_namespace.h | 2 +-
6100 include/linux/kallsyms.h | 18 +-
6101 include/linux/key-type.h | 4 +-
6102 include/linux/kmod.h | 5 +
6103 include/linux/kobject.h | 2 +-
6104 include/linux/lsm_hooks.h | 4 +-
6105 include/linux/mm.h | 12 +
6106 include/linux/mm_types.h | 4 +-
6107 include/linux/module.h | 5 +-
6108 include/linux/mount.h | 2 +-
6109 include/linux/msg.h | 2 +-
6110 include/linux/netfilter/xt_gradm.h | 9 +
6111 include/linux/path.h | 4 +-
6112 include/linux/perf_event.h | 13 +-
6113 include/linux/pid_namespace.h | 2 +-
6114 include/linux/pipe_fs_i.h | 4 +
6115 include/linux/poison.h | 2 +-
6116 include/linux/printk.h | 2 +-
6117 include/linux/proc_fs.h | 22 +-
6118 include/linux/proc_ns.h | 2 +-
6119 include/linux/ptrace.h | 24 +-
6120 include/linux/radix-tree.h | 22 +-
6121 include/linux/random.h | 2 +-
6122 include/linux/rbtree_augmented.h | 4 +-
6123 include/linux/scatterlist.h | 12 +-
6124 include/linux/sched.h | 115 +-
6125 include/linux/security.h | 1 +
6126 include/linux/sem.h | 2 +-
6127 include/linux/seq_file.h | 5 +
6128 include/linux/shm.h | 6 +-
6129 include/linux/shmem_fs.h | 5 +-
6130 include/linux/skbuff.h | 3 +
6131 include/linux/slab.h | 9 -
6132 include/linux/sysctl.h | 8 +-
6133 include/linux/thread_info.h | 6 +-
6134 include/linux/tty.h | 2 +-
6135 include/linux/tty_driver.h | 4 +-
6136 include/linux/uidgid.h | 5 +
6137 include/linux/user_namespace.h | 2 +-
6138 include/linux/utsname.h | 2 +-
6139 include/linux/vermagic.h | 16 +-
6140 include/linux/vmalloc.h | 8 +
6141 include/net/af_unix.h | 6 +-
6142 include/net/ip.h | 2 +-
6143 include/net/neighbour.h | 2 +-
6144 include/net/net_namespace.h | 2 +-
6145 include/net/netfilter/nf_conntrack_core.h | 8 +-
6146 include/net/scm.h | 1 +
6147 include/net/sock.h | 2 +-
6148 include/trace/events/fs.h | 53 +
6149 include/uapi/linux/personality.h | 1 +
6150 init/Kconfig | 2 +
6151 init/main.c | 46 +-
6152 ipc/mqueue.c | 1 +
6153 ipc/msg.c | 3 +-
6154 ipc/msgutil.c | 4 +-
6155 ipc/sem.c | 3 +-
6156 ipc/shm.c | 26 +-
6157 ipc/util.c | 6 +
6158 kernel/auditsc.c | 2 +-
6159 kernel/bpf/syscall.c | 10 +-
6160 kernel/capability.c | 41 +-
6161 kernel/cgroup.c | 5 +-
6162 kernel/compat.c | 1 +
6163 kernel/configs.c | 11 +
6164 kernel/cred.c | 112 +-
6165 kernel/events/core.c | 16 +-
6166 kernel/exit.c | 10 +-
6167 kernel/fork.c | 86 +-
6168 kernel/futex.c | 6 +-
6169 kernel/futex_compat.c | 2 +-
6170 kernel/kallsyms.c | 9 +
6171 kernel/kcmp.c | 8 +-
6172 kernel/kexec_core.c | 2 +-
6173 kernel/kmod.c | 96 +-
6174 kernel/kprobes.c | 9 +-
6175 kernel/ksysfs.c | 2 +
6176 kernel/locking/lockdep_proc.c | 10 +-
6177 kernel/module.c | 108 +-
6178 kernel/panic.c | 4 +-
6179 kernel/pid.c | 18 +-
6180 kernel/power/Kconfig | 2 +
6181 kernel/printk/printk.c | 7 +-
6182 kernel/ptrace.c | 89 +-
6183 kernel/resource.c | 10 +
6184 kernel/sched/core.c | 11 +-
6185 kernel/seccomp.c | 22 +-
6186 kernel/signal.c | 37 +-
6187 kernel/sys.c | 64 +-
6188 kernel/sysctl.c | 186 +-
6189 kernel/taskstats.c | 6 +
6190 kernel/time/posix-timers.c | 8 +
6191 kernel/time/time.c | 5 +
6192 kernel/time/timekeeping.c | 3 +
6193 kernel/time/timer_list.c | 13 +-
6194 kernel/time/timer_stats.c | 10 +-
6195 kernel/trace/Kconfig | 2 +
6196 kernel/trace/trace_syscalls.c | 8 +
6197 kernel/user_namespace.c | 15 +
6198 lib/Kconfig.debug | 13 +-
6199 lib/Kconfig.kasan | 2 +-
6200 lib/is_single_threaded.c | 3 +
6201 lib/list_debug.c | 65 +-
6202 lib/nlattr.c | 2 +
6203 lib/radix-tree.c | 12 +-
6204 lib/rbtree.c | 4 +-
6205 lib/vsprintf.c | 39 +-
6206 localversion-grsec | 1 +
6207 mm/Kconfig | 8 +-
6208 mm/Kconfig.debug | 1 +
6209 mm/filemap.c | 1 +
6210 mm/kmemleak.c | 4 +-
6211 mm/memory.c | 2 +-
6212 mm/mempolicy.c | 12 +-
6213 mm/migrate.c | 3 +-
6214 mm/mlock.c | 11 +-
6215 mm/mmap.c | 103 +-
6216 mm/mprotect.c | 8 +
6217 mm/oom_kill.c | 4 +
6218 mm/page_alloc.c | 2 +-
6219 mm/process_vm_access.c | 8 +-
6220 mm/shmem.c | 11 +-
6221 mm/slab.c | 14 +-
6222 mm/slab_common.c | 2 +-
6223 mm/slob.c | 12 +
6224 mm/slub.c | 33 +-
6225 mm/util.c | 3 +
6226 mm/vmalloc.c | 82 +-
6227 mm/vmstat.c | 29 +-
6228 net/appletalk/atalk_proc.c | 2 +-
6229 net/atm/lec.c | 6 +-
6230 net/atm/mpoa_caches.c | 42 +-
6231 net/can/bcm.c | 2 +-
6232 net/can/proc.c | 2 +-
6233 net/core/dev_ioctl.c | 7 +-
6234 net/core/filter.c | 8 +-
6235 net/core/net-procfs.c | 17 +-
6236 net/core/pktgen.c | 2 +-
6237 net/core/scm.c | 7 +
6238 net/core/sock.c | 3 +-
6239 net/core/sysctl_net_core.c | 2 +-
6240 net/decnet/dn_dev.c | 2 +-
6241 net/ipv4/Kconfig | 1 +
6242 net/ipv4/devinet.c | 6 +-
6243 net/ipv4/inet_hashtables.c | 4 +
6244 net/ipv4/ip_input.c | 7 +
6245 net/ipv4/ip_sockglue.c | 3 +-
6246 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6247 net/ipv4/route.c | 6 +-
6248 net/ipv4/tcp_input.c | 6 +-
6249 net/ipv4/tcp_ipv4.c | 24 +-
6250 net/ipv4/tcp_minisocks.c | 9 +-
6251 net/ipv4/tcp_timer.c | 11 +
6252 net/ipv4/udp.c | 24 +
6253 net/ipv6/Kconfig | 1 +
6254 net/ipv6/addrconf.c | 13 +-
6255 net/ipv6/proc.c | 2 +-
6256 net/ipv6/tcp_ipv6.c | 23 +-
6257 net/ipv6/udp.c | 7 +
6258 net/ipx/ipx_proc.c | 2 +-
6259 net/irda/irproc.c | 2 +-
6260 net/iucv/af_iucv.c | 3 +
6261 net/llc/llc_proc.c | 2 +-
6262 net/netfilter/Kconfig | 10 +
6263 net/netfilter/Makefile | 1 +
6264 net/netfilter/nf_conntrack_core.c | 46 +-
6265 net/netfilter/nf_conntrack_helper.c | 2 +-
6266 net/netfilter/nf_conntrack_netlink.c | 2 +-
6267 net/netfilter/xt_gradm.c | 51 +
6268 net/netfilter/xt_hashlimit.c | 4 +-
6269 net/netfilter/xt_recent.c | 2 +-
6270 net/openvswitch/actions.c | 19 +-
6271 net/sctp/sm_sideeffect.c | 11 +-
6272 net/sctp/sm_statefuns.c | 17 +-
6273 net/socket.c | 75 +-
6274 net/sunrpc/Kconfig | 1 +
6275 net/sunrpc/cache.c | 2 +-
6276 net/sunrpc/stats.c | 2 +-
6277 net/sysctl_net.c | 2 +-
6278 net/unix/af_unix.c | 57 +-
6279 net/unix/garbage.c | 8 +-
6280 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6281 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6282 net/x25/sysctl_net_x25.c | 2 +-
6283 net/x25/x25_proc.c | 2 +-
6284 scripts/package/Makefile | 2 +-
6285 scripts/package/mkspec | 41 +-
6286 security/Kconfig | 369 +-
6287 security/apparmor/file.c | 4 +-
6288 security/apparmor/lsm.c | 8 +-
6289 security/commoncap.c | 36 +-
6290 security/keys/internal.h | 2 +-
6291 security/min_addr.c | 2 +
6292 security/smack/smack_lsm.c | 8 +-
6293 security/tomoyo/file.c | 12 +-
6294 security/tomoyo/mount.c | 4 +
6295 security/tomoyo/tomoyo.c | 20 +-
6296 security/yama/Kconfig | 2 +-
6297 security/yama/yama_lsm.c | 4 +-
6298 sound/core/timer.c | 4 +-
6299 sound/synth/emux/emux_seq.c | 14 +-
6300 sound/usb/line6/driver.c | 40 +-
6301 sound/usb/line6/toneport.c | 12 +-
6302 tools/gcc/.gitignore | 1 +
6303 tools/gcc/Makefile | 12 +
6304 tools/gcc/gen-random-seed.sh | 8 +
6305 tools/gcc/randomize_layout_plugin.c | 930 +++
6306 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6307 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6308 513 files changed, 33007 insertions(+), 3251 deletions(-)
6309
6310 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6311 Author: Brad Spengler <spender@grsecurity.net>
6312 Date: Mon Feb 15 10:51:41 2016 -0500
6313
6314 Initial import of pax-linux-4.4.1-test3.patch
6315
6316 Documentation/dontdiff | 46 +-
6317 Documentation/kbuild/makefiles.txt | 39 +-
6318 Documentation/kernel-parameters.txt | 28 +
6319 Makefile | 119 +-
6320 arch/alpha/include/asm/atomic.h | 10 +
6321 arch/alpha/include/asm/elf.h | 7 +
6322 arch/alpha/include/asm/pgalloc.h | 6 +
6323 arch/alpha/include/asm/pgtable.h | 11 +
6324 arch/alpha/kernel/module.c | 2 +-
6325 arch/alpha/kernel/osf_sys.c | 8 +-
6326 arch/alpha/mm/fault.c | 141 +-
6327 arch/arm/Kconfig | 3 +-
6328 arch/arm/include/asm/atomic.h | 323 +-
6329 arch/arm/include/asm/cache.h | 5 +-
6330 arch/arm/include/asm/cacheflush.h | 2 +-
6331 arch/arm/include/asm/checksum.h | 14 +-
6332 arch/arm/include/asm/cmpxchg.h | 4 +
6333 arch/arm/include/asm/cpuidle.h | 2 +-
6334 arch/arm/include/asm/domain.h | 42 +-
6335 arch/arm/include/asm/elf.h | 9 +-
6336 arch/arm/include/asm/fncpy.h | 2 +
6337 arch/arm/include/asm/futex.h | 1 +
6338 arch/arm/include/asm/kmap_types.h | 2 +-
6339 arch/arm/include/asm/mach/dma.h | 2 +-
6340 arch/arm/include/asm/mach/map.h | 16 +-
6341 arch/arm/include/asm/outercache.h | 2 +-
6342 arch/arm/include/asm/page.h | 3 +-
6343 arch/arm/include/asm/pgalloc.h | 20 +
6344 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6345 arch/arm/include/asm/pgtable-2level.h | 3 +
6346 arch/arm/include/asm/pgtable-3level.h | 3 +
6347 arch/arm/include/asm/pgtable.h | 54 +-
6348 arch/arm/include/asm/smp.h | 2 +-
6349 arch/arm/include/asm/thread_info.h | 3 +
6350 arch/arm/include/asm/tls.h | 3 +
6351 arch/arm/include/asm/uaccess.h | 113 +-
6352 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6353 arch/arm/kernel/armksyms.c | 2 +-
6354 arch/arm/kernel/cpuidle.c | 2 +-
6355 arch/arm/kernel/entry-armv.S | 109 +-
6356 arch/arm/kernel/entry-common.S | 40 +-
6357 arch/arm/kernel/entry-header.S | 55 +
6358 arch/arm/kernel/fiq.c | 3 +
6359 arch/arm/kernel/module-plts.c | 7 +-
6360 arch/arm/kernel/module.c | 38 +-
6361 arch/arm/kernel/patch.c | 2 +
6362 arch/arm/kernel/process.c | 92 +-
6363 arch/arm/kernel/reboot.c | 1 +
6364 arch/arm/kernel/setup.c | 20 +-
6365 arch/arm/kernel/signal.c | 35 +-
6366 arch/arm/kernel/smp.c | 2 +-
6367 arch/arm/kernel/tcm.c | 4 +-
6368 arch/arm/kernel/vmlinux.lds.S | 6 +-
6369 arch/arm/kvm/arm.c | 8 +-
6370 arch/arm/lib/copy_page.S | 1 +
6371 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6372 arch/arm/lib/delay.c | 2 +-
6373 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6374 arch/arm/mach-exynos/suspend.c | 6 +-
6375 arch/arm/mach-mvebu/coherency.c | 4 +-
6376 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6377 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6378 arch/arm/mach-omap2/omap-smp.c | 1 +
6379 arch/arm/mach-omap2/omap_device.c | 4 +-
6380 arch/arm/mach-omap2/omap_device.h | 4 +-
6381 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6382 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6383 arch/arm/mach-omap2/wd_timer.c | 6 +-
6384 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6385 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6386 arch/arm/mach-tegra/irq.c | 1 +
6387 arch/arm/mach-ux500/pm.c | 1 +
6388 arch/arm/mach-zynq/platsmp.c | 1 +
6389 arch/arm/mm/Kconfig | 6 +-
6390 arch/arm/mm/cache-l2x0.c | 2 +-
6391 arch/arm/mm/context.c | 10 +-
6392 arch/arm/mm/fault.c | 146 +
6393 arch/arm/mm/fault.h | 12 +
6394 arch/arm/mm/init.c | 39 +
6395 arch/arm/mm/ioremap.c | 4 +-
6396 arch/arm/mm/mmap.c | 30 +-
6397 arch/arm/mm/mmu.c | 162 +-
6398 arch/arm/net/bpf_jit_32.c | 3 +
6399 arch/arm/plat-iop/setup.c | 2 +-
6400 arch/arm/plat-omap/sram.c | 2 +
6401 arch/arm64/include/asm/atomic.h | 10 +
6402 arch/arm64/include/asm/percpu.h | 8 +-
6403 arch/arm64/include/asm/pgalloc.h | 5 +
6404 arch/arm64/include/asm/uaccess.h | 1 +
6405 arch/arm64/mm/dma-mapping.c | 2 +-
6406 arch/avr32/include/asm/elf.h | 8 +-
6407 arch/avr32/include/asm/kmap_types.h | 4 +-
6408 arch/avr32/mm/fault.c | 27 +
6409 arch/frv/include/asm/atomic.h | 10 +
6410 arch/frv/include/asm/kmap_types.h | 2 +-
6411 arch/frv/mm/elf-fdpic.c | 3 +-
6412 arch/ia64/Makefile | 1 +
6413 arch/ia64/include/asm/atomic.h | 10 +
6414 arch/ia64/include/asm/elf.h | 7 +
6415 arch/ia64/include/asm/pgalloc.h | 12 +
6416 arch/ia64/include/asm/pgtable.h | 13 +-
6417 arch/ia64/include/asm/spinlock.h | 2 +-
6418 arch/ia64/include/asm/uaccess.h | 27 +-
6419 arch/ia64/kernel/module.c | 45 +-
6420 arch/ia64/kernel/palinfo.c | 2 +-
6421 arch/ia64/kernel/sys_ia64.c | 7 +
6422 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6423 arch/ia64/mm/fault.c | 32 +-
6424 arch/ia64/mm/init.c | 15 +-
6425 arch/m32r/lib/usercopy.c | 6 +
6426 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6427 arch/mips/include/asm/atomic.h | 368 +-
6428 arch/mips/include/asm/elf.h | 7 +
6429 arch/mips/include/asm/exec.h | 2 +-
6430 arch/mips/include/asm/hw_irq.h | 2 +-
6431 arch/mips/include/asm/local.h | 57 +
6432 arch/mips/include/asm/page.h | 2 +-
6433 arch/mips/include/asm/pgalloc.h | 5 +
6434 arch/mips/include/asm/pgtable.h | 3 +
6435 arch/mips/include/asm/uaccess.h | 1 +
6436 arch/mips/kernel/binfmt_elfn32.c | 7 +
6437 arch/mips/kernel/binfmt_elfo32.c | 7 +
6438 arch/mips/kernel/irq-gt641xx.c | 2 +-
6439 arch/mips/kernel/irq.c | 6 +-
6440 arch/mips/kernel/pm-cps.c | 2 +-
6441 arch/mips/kernel/process.c | 12 -
6442 arch/mips/kernel/sync-r4k.c | 24 +-
6443 arch/mips/kernel/traps.c | 13 +-
6444 arch/mips/mm/fault.c | 25 +
6445 arch/mips/mm/mmap.c | 51 +-
6446 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6447 arch/mips/sni/rm200.c | 2 +-
6448 arch/mips/vr41xx/common/icu.c | 2 +-
6449 arch/mips/vr41xx/common/irq.c | 4 +-
6450 arch/parisc/include/asm/atomic.h | 10 +
6451 arch/parisc/include/asm/elf.h | 7 +
6452 arch/parisc/include/asm/pgalloc.h | 6 +
6453 arch/parisc/include/asm/pgtable.h | 11 +
6454 arch/parisc/include/asm/uaccess.h | 4 +-
6455 arch/parisc/kernel/module.c | 50 +-
6456 arch/parisc/kernel/sys_parisc.c | 15 +
6457 arch/parisc/kernel/traps.c | 4 +-
6458 arch/parisc/mm/fault.c | 140 +-
6459 arch/powerpc/include/asm/atomic.h | 329 +-
6460 arch/powerpc/include/asm/elf.h | 12 +
6461 arch/powerpc/include/asm/exec.h | 2 +-
6462 arch/powerpc/include/asm/kmap_types.h | 2 +-
6463 arch/powerpc/include/asm/local.h | 46 +
6464 arch/powerpc/include/asm/mman.h | 2 +-
6465 arch/powerpc/include/asm/page.h | 8 +-
6466 arch/powerpc/include/asm/page_64.h | 7 +-
6467 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6468 arch/powerpc/include/asm/pgtable.h | 1 +
6469 arch/powerpc/include/asm/pte-hash32.h | 1 +
6470 arch/powerpc/include/asm/reg.h | 1 +
6471 arch/powerpc/include/asm/smp.h | 2 +-
6472 arch/powerpc/include/asm/spinlock.h | 42 +-
6473 arch/powerpc/include/asm/uaccess.h | 141 +-
6474 arch/powerpc/kernel/Makefile | 5 +
6475 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6476 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6477 arch/powerpc/kernel/module_32.c | 15 +-
6478 arch/powerpc/kernel/process.c | 46 -
6479 arch/powerpc/kernel/signal_32.c | 2 +-
6480 arch/powerpc/kernel/signal_64.c | 2 +-
6481 arch/powerpc/kernel/traps.c | 21 +
6482 arch/powerpc/kernel/vdso.c | 5 +-
6483 arch/powerpc/lib/usercopy_64.c | 18 -
6484 arch/powerpc/mm/fault.c | 56 +-
6485 arch/powerpc/mm/mmap.c | 16 +
6486 arch/powerpc/mm/slice.c | 13 +-
6487 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6488 arch/s390/include/asm/atomic.h | 10 +
6489 arch/s390/include/asm/elf.h | 7 +
6490 arch/s390/include/asm/exec.h | 2 +-
6491 arch/s390/include/asm/uaccess.h | 13 +-
6492 arch/s390/kernel/module.c | 22 +-
6493 arch/s390/kernel/process.c | 20 -
6494 arch/s390/mm/mmap.c | 16 +
6495 arch/score/include/asm/exec.h | 2 +-
6496 arch/score/kernel/process.c | 5 -
6497 arch/sh/mm/mmap.c | 22 +-
6498 arch/sparc/include/asm/atomic_64.h | 110 +-
6499 arch/sparc/include/asm/cache.h | 2 +-
6500 arch/sparc/include/asm/elf_32.h | 7 +
6501 arch/sparc/include/asm/elf_64.h | 7 +
6502 arch/sparc/include/asm/pgalloc_32.h | 1 +
6503 arch/sparc/include/asm/pgalloc_64.h | 1 +
6504 arch/sparc/include/asm/pgtable.h | 4 +
6505 arch/sparc/include/asm/pgtable_32.h | 15 +-
6506 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6507 arch/sparc/include/asm/setup.h | 4 +-
6508 arch/sparc/include/asm/spinlock_64.h | 35 +-
6509 arch/sparc/include/asm/thread_info_32.h | 1 +
6510 arch/sparc/include/asm/thread_info_64.h | 2 +
6511 arch/sparc/include/asm/uaccess.h | 1 +
6512 arch/sparc/include/asm/uaccess_32.h | 28 +-
6513 arch/sparc/include/asm/uaccess_64.h | 24 +-
6514 arch/sparc/kernel/Makefile | 2 +-
6515 arch/sparc/kernel/prom_common.c | 2 +-
6516 arch/sparc/kernel/smp_64.c | 8 +-
6517 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6518 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6519 arch/sparc/kernel/traps_64.c | 27 +-
6520 arch/sparc/lib/Makefile | 2 +-
6521 arch/sparc/lib/atomic_64.S | 57 +-
6522 arch/sparc/lib/ksyms.c | 6 +-
6523 arch/sparc/mm/Makefile | 2 +-
6524 arch/sparc/mm/fault_32.c | 292 +
6525 arch/sparc/mm/fault_64.c | 486 +
6526 arch/sparc/mm/hugetlbpage.c | 22 +-
6527 arch/sparc/mm/init_64.c | 10 +-
6528 arch/tile/include/asm/atomic_64.h | 10 +
6529 arch/tile/include/asm/uaccess.h | 4 +-
6530 arch/um/Makefile | 4 +
6531 arch/um/include/asm/kmap_types.h | 2 +-
6532 arch/um/include/asm/page.h | 3 +
6533 arch/um/include/asm/pgtable-3level.h | 1 +
6534 arch/um/kernel/process.c | 16 -
6535 arch/x86/Kconfig | 26 +-
6536 arch/x86/Kconfig.cpu | 6 +-
6537 arch/x86/Kconfig.debug | 4 +-
6538 arch/x86/Makefile | 13 +-
6539 arch/x86/boot/Makefile | 3 +
6540 arch/x86/boot/bitops.h | 4 +-
6541 arch/x86/boot/boot.h | 2 +-
6542 arch/x86/boot/compressed/Makefile | 3 +
6543 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6544 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6545 arch/x86/boot/compressed/head_32.S | 4 +-
6546 arch/x86/boot/compressed/head_64.S | 12 +-
6547 arch/x86/boot/compressed/misc.c | 11 +-
6548 arch/x86/boot/cpucheck.c | 16 +-
6549 arch/x86/boot/header.S | 6 +-
6550 arch/x86/boot/memory.c | 2 +-
6551 arch/x86/boot/video-vesa.c | 1 +
6552 arch/x86/boot/video.c | 2 +-
6553 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6554 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6555 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6556 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6557 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6558 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6559 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6560 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6561 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6562 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6563 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6564 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6565 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6566 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6567 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6568 arch/x86/crypto/sha256-avx-asm.S | 2 +
6569 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6570 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6571 arch/x86/crypto/sha512-avx-asm.S | 2 +
6572 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6573 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6574 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6575 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6576 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6577 arch/x86/entry/calling.h | 86 +-
6578 arch/x86/entry/common.c | 28 +-
6579 arch/x86/entry/entry_32.S | 311 +-
6580 arch/x86/entry/entry_64.S | 625 +-
6581 arch/x86/entry/entry_64_compat.S | 67 +-
6582 arch/x86/entry/thunk_64.S | 2 +
6583 arch/x86/entry/vdso/Makefile | 2 +-
6584 arch/x86/entry/vdso/vdso2c.h | 8 +-
6585 arch/x86/entry/vdso/vma.c | 37 +-
6586 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6587 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6588 arch/x86/ia32/ia32_signal.c | 23 +-
6589 arch/x86/ia32/sys_ia32.c | 42 +-
6590 arch/x86/include/asm/alternative-asm.h | 43 +-
6591 arch/x86/include/asm/alternative.h | 4 +-
6592 arch/x86/include/asm/apic.h | 2 +-
6593 arch/x86/include/asm/apm.h | 4 +-
6594 arch/x86/include/asm/atomic.h | 230 +-
6595 arch/x86/include/asm/atomic64_32.h | 100 +
6596 arch/x86/include/asm/atomic64_64.h | 164 +-
6597 arch/x86/include/asm/bitops.h | 18 +-
6598 arch/x86/include/asm/boot.h | 2 +-
6599 arch/x86/include/asm/cache.h | 5 +-
6600 arch/x86/include/asm/checksum_32.h | 12 +-
6601 arch/x86/include/asm/cmpxchg.h | 39 +
6602 arch/x86/include/asm/compat.h | 4 +
6603 arch/x86/include/asm/cpufeature.h | 17 +-
6604 arch/x86/include/asm/desc.h | 78 +-
6605 arch/x86/include/asm/desc_defs.h | 6 +
6606 arch/x86/include/asm/div64.h | 2 +-
6607 arch/x86/include/asm/dma.h | 2 +
6608 arch/x86/include/asm/elf.h | 33 +-
6609 arch/x86/include/asm/emergency-restart.h | 2 +-
6610 arch/x86/include/asm/fpu/internal.h | 42 +-
6611 arch/x86/include/asm/fpu/types.h | 5 +-
6612 arch/x86/include/asm/futex.h | 14 +-
6613 arch/x86/include/asm/hw_irq.h | 4 +-
6614 arch/x86/include/asm/i8259.h | 2 +-
6615 arch/x86/include/asm/io.h | 22 +-
6616 arch/x86/include/asm/irqflags.h | 5 +
6617 arch/x86/include/asm/kprobes.h | 9 +-
6618 arch/x86/include/asm/local.h | 106 +-
6619 arch/x86/include/asm/mman.h | 15 +
6620 arch/x86/include/asm/mmu.h | 14 +-
6621 arch/x86/include/asm/mmu_context.h | 133 +-
6622 arch/x86/include/asm/module.h | 17 +-
6623 arch/x86/include/asm/nmi.h | 19 +-
6624 arch/x86/include/asm/page.h | 1 +
6625 arch/x86/include/asm/page_32.h | 12 +-
6626 arch/x86/include/asm/page_64.h | 14 +-
6627 arch/x86/include/asm/paravirt.h | 46 +-
6628 arch/x86/include/asm/paravirt_types.h | 15 +-
6629 arch/x86/include/asm/pgalloc.h | 23 +
6630 arch/x86/include/asm/pgtable-2level.h | 2 +
6631 arch/x86/include/asm/pgtable-3level.h | 7 +
6632 arch/x86/include/asm/pgtable.h | 126 +-
6633 arch/x86/include/asm/pgtable_32.h | 14 +-
6634 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6635 arch/x86/include/asm/pgtable_64.h | 23 +-
6636 arch/x86/include/asm/pgtable_64_types.h | 5 +
6637 arch/x86/include/asm/pgtable_types.h | 26 +-
6638 arch/x86/include/asm/pmem.h | 2 +-
6639 arch/x86/include/asm/preempt.h | 2 +-
6640 arch/x86/include/asm/processor.h | 57 +-
6641 arch/x86/include/asm/ptrace.h | 15 +-
6642 arch/x86/include/asm/realmode.h | 4 +-
6643 arch/x86/include/asm/reboot.h | 10 +-
6644 arch/x86/include/asm/rmwcc.h | 84 +-
6645 arch/x86/include/asm/rwsem.h | 60 +-
6646 arch/x86/include/asm/segment.h | 27 +-
6647 arch/x86/include/asm/smap.h | 43 +
6648 arch/x86/include/asm/smp.h | 14 +-
6649 arch/x86/include/asm/stackprotector.h | 4 +-
6650 arch/x86/include/asm/stacktrace.h | 34 +-
6651 arch/x86/include/asm/switch_to.h | 4 +-
6652 arch/x86/include/asm/sys_ia32.h | 6 +-
6653 arch/x86/include/asm/thread_info.h | 27 +-
6654 arch/x86/include/asm/tlbflush.h | 77 +-
6655 arch/x86/include/asm/uaccess.h | 210 +-
6656 arch/x86/include/asm/uaccess_32.h | 28 +-
6657 arch/x86/include/asm/uaccess_64.h | 169 +-
6658 arch/x86/include/asm/word-at-a-time.h | 2 +-
6659 arch/x86/include/asm/x86_init.h | 10 +-
6660 arch/x86/include/asm/xen/page.h | 2 +-
6661 arch/x86/include/uapi/asm/e820.h | 2 +-
6662 arch/x86/kernel/Makefile | 2 +-
6663 arch/x86/kernel/acpi/boot.c | 4 +-
6664 arch/x86/kernel/acpi/sleep.c | 4 +
6665 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6666 arch/x86/kernel/alternative.c | 124 +-
6667 arch/x86/kernel/apic/apic.c | 4 +-
6668 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6669 arch/x86/kernel/apic/apic_noop.c | 2 +-
6670 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6671 arch/x86/kernel/apic/io_apic.c | 8 +-
6672 arch/x86/kernel/apic/msi.c | 2 +-
6673 arch/x86/kernel/apic/probe_32.c | 4 +-
6674 arch/x86/kernel/apic/vector.c | 2 +
6675 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6676 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6677 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6678 arch/x86/kernel/apm_32.c | 21 +-
6679 arch/x86/kernel/asm-offsets.c | 20 +
6680 arch/x86/kernel/asm-offsets_64.c | 1 +
6681 arch/x86/kernel/cpu/Makefile | 4 -
6682 arch/x86/kernel/cpu/amd.c | 2 +-
6683 arch/x86/kernel/cpu/bugs_64.c | 2 +
6684 arch/x86/kernel/cpu/common.c | 202 +-
6685 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6686 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6687 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6688 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6689 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6690 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6691 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6692 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6693 arch/x86/kernel/cpu/perf_event.c | 10 +-
6694 arch/x86/kernel/cpu/perf_event.h | 2 +-
6695 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6696 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
6697 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6698 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6699 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
6700 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
6701 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
6702 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6703 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6704 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6705 arch/x86/kernel/crash_dump_64.c | 2 +-
6706 arch/x86/kernel/doublefault.c | 8 +-
6707 arch/x86/kernel/dumpstack.c | 24 +-
6708 arch/x86/kernel/dumpstack_32.c | 25 +-
6709 arch/x86/kernel/dumpstack_64.c | 62 +-
6710 arch/x86/kernel/e820.c | 4 +-
6711 arch/x86/kernel/early_printk.c | 1 +
6712 arch/x86/kernel/espfix_64.c | 44 +-
6713 arch/x86/kernel/fpu/core.c | 24 +-
6714 arch/x86/kernel/fpu/init.c | 40 +-
6715 arch/x86/kernel/fpu/regset.c | 22 +-
6716 arch/x86/kernel/fpu/signal.c | 20 +-
6717 arch/x86/kernel/fpu/xstate.c | 6 +-
6718 arch/x86/kernel/ftrace.c | 18 +-
6719 arch/x86/kernel/head64.c | 14 +-
6720 arch/x86/kernel/head_32.S | 235 +-
6721 arch/x86/kernel/head_64.S | 173 +-
6722 arch/x86/kernel/i386_ksyms_32.c | 12 +
6723 arch/x86/kernel/i8259.c | 10 +-
6724 arch/x86/kernel/io_delay.c | 2 +-
6725 arch/x86/kernel/ioport.c | 2 +-
6726 arch/x86/kernel/irq.c | 8 +-
6727 arch/x86/kernel/irq_32.c | 45 +-
6728 arch/x86/kernel/jump_label.c | 10 +-
6729 arch/x86/kernel/kgdb.c | 21 +-
6730 arch/x86/kernel/kprobes/core.c | 28 +-
6731 arch/x86/kernel/kprobes/opt.c | 16 +-
6732 arch/x86/kernel/ksysfs.c | 2 +-
6733 arch/x86/kernel/kvmclock.c | 20 +-
6734 arch/x86/kernel/ldt.c | 25 +
6735 arch/x86/kernel/livepatch.c | 11 +-
6736 arch/x86/kernel/machine_kexec_32.c | 6 +-
6737 arch/x86/kernel/mcount_64.S | 19 +-
6738 arch/x86/kernel/module.c | 78 +-
6739 arch/x86/kernel/msr.c | 2 +-
6740 arch/x86/kernel/nmi.c | 34 +-
6741 arch/x86/kernel/nmi_selftest.c | 4 +-
6742 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6743 arch/x86/kernel/paravirt.c | 45 +-
6744 arch/x86/kernel/paravirt_patch_64.c | 8 +
6745 arch/x86/kernel/pci-calgary_64.c | 2 +-
6746 arch/x86/kernel/pci-iommu_table.c | 2 +-
6747 arch/x86/kernel/pci-swiotlb.c | 2 +-
6748 arch/x86/kernel/process.c | 80 +-
6749 arch/x86/kernel/process_32.c | 29 +-
6750 arch/x86/kernel/process_64.c | 14 +-
6751 arch/x86/kernel/ptrace.c | 20 +-
6752 arch/x86/kernel/pvclock.c | 8 +-
6753 arch/x86/kernel/reboot.c | 44 +-
6754 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6755 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6756 arch/x86/kernel/setup.c | 29 +-
6757 arch/x86/kernel/setup_percpu.c | 29 +-
6758 arch/x86/kernel/signal.c | 17 +-
6759 arch/x86/kernel/smp.c | 2 +-
6760 arch/x86/kernel/smpboot.c | 29 +-
6761 arch/x86/kernel/step.c | 6 +-
6762 arch/x86/kernel/sys_i386_32.c | 184 +
6763 arch/x86/kernel/sys_x86_64.c | 22 +-
6764 arch/x86/kernel/tboot.c | 22 +-
6765 arch/x86/kernel/time.c | 8 +-
6766 arch/x86/kernel/tls.c | 7 +-
6767 arch/x86/kernel/tracepoint.c | 4 +-
6768 arch/x86/kernel/traps.c | 53 +-
6769 arch/x86/kernel/tsc.c | 2 +-
6770 arch/x86/kernel/uprobes.c | 4 +-
6771 arch/x86/kernel/vm86_32.c | 6 +-
6772 arch/x86/kernel/vmlinux.lds.S | 153 +-
6773 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6774 arch/x86/kernel/x86_init.c | 6 +-
6775 arch/x86/kvm/cpuid.c | 21 +-
6776 arch/x86/kvm/emulate.c | 6 +-
6777 arch/x86/kvm/i8259.c | 10 +-
6778 arch/x86/kvm/ioapic.c | 2 +
6779 arch/x86/kvm/lapic.c | 2 +-
6780 arch/x86/kvm/paging_tmpl.h | 2 +-
6781 arch/x86/kvm/svm.c | 10 +-
6782 arch/x86/kvm/vmx.c | 62 +-
6783 arch/x86/kvm/x86.c | 44 +-
6784 arch/x86/lguest/boot.c | 3 +-
6785 arch/x86/lib/atomic64_386_32.S | 164 +
6786 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6787 arch/x86/lib/checksum_32.S | 99 +-
6788 arch/x86/lib/clear_page_64.S | 3 +
6789 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6790 arch/x86/lib/copy_page_64.S | 14 +-
6791 arch/x86/lib/copy_user_64.S | 66 +-
6792 arch/x86/lib/csum-copy_64.S | 14 +-
6793 arch/x86/lib/csum-wrappers_64.c | 8 +-
6794 arch/x86/lib/getuser.S | 74 +-
6795 arch/x86/lib/insn.c | 8 +-
6796 arch/x86/lib/iomap_copy_64.S | 2 +
6797 arch/x86/lib/memcpy_64.S | 6 +
6798 arch/x86/lib/memmove_64.S | 3 +-
6799 arch/x86/lib/memset_64.S | 3 +
6800 arch/x86/lib/mmx_32.c | 243 +-
6801 arch/x86/lib/msr-reg.S | 2 +
6802 arch/x86/lib/putuser.S | 87 +-
6803 arch/x86/lib/rwsem.S | 6 +-
6804 arch/x86/lib/usercopy_32.c | 359 +-
6805 arch/x86/lib/usercopy_64.c | 22 +-
6806 arch/x86/math-emu/fpu_aux.c | 2 +-
6807 arch/x86/math-emu/fpu_entry.c | 4 +-
6808 arch/x86/math-emu/fpu_system.h | 2 +-
6809 arch/x86/mm/Makefile | 4 +
6810 arch/x86/mm/extable.c | 26 +-
6811 arch/x86/mm/fault.c | 570 +-
6812 arch/x86/mm/gup.c | 6 +-
6813 arch/x86/mm/highmem_32.c | 6 +
6814 arch/x86/mm/hugetlbpage.c | 24 +-
6815 arch/x86/mm/init.c | 111 +-
6816 arch/x86/mm/init_32.c | 111 +-
6817 arch/x86/mm/init_64.c | 46 +-
6818 arch/x86/mm/iomap_32.c | 4 +
6819 arch/x86/mm/ioremap.c | 52 +-
6820 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6821 arch/x86/mm/mmap.c | 40 +-
6822 arch/x86/mm/mmio-mod.c | 10 +-
6823 arch/x86/mm/mpx.c | 6 +-
6824 arch/x86/mm/numa.c | 4 +-
6825 arch/x86/mm/pageattr.c | 42 +-
6826 arch/x86/mm/pat.c | 12 +-
6827 arch/x86/mm/pat_rbtree.c | 2 +-
6828 arch/x86/mm/pf_in.c | 10 +-
6829 arch/x86/mm/pgtable.c | 214 +-
6830 arch/x86/mm/pgtable_32.c | 3 +
6831 arch/x86/mm/setup_nx.c | 7 +
6832 arch/x86/mm/tlb.c | 4 +
6833 arch/x86/mm/uderef_64.c | 37 +
6834 arch/x86/net/bpf_jit.S | 11 +
6835 arch/x86/net/bpf_jit_comp.c | 13 +-
6836 arch/x86/oprofile/backtrace.c | 6 +-
6837 arch/x86/oprofile/nmi_int.c | 8 +-
6838 arch/x86/oprofile/op_model_amd.c | 8 +-
6839 arch/x86/oprofile/op_model_ppro.c | 7 +-
6840 arch/x86/oprofile/op_x86_model.h | 2 +-
6841 arch/x86/pci/intel_mid_pci.c | 2 +-
6842 arch/x86/pci/irq.c | 8 +-
6843 arch/x86/pci/pcbios.c | 144 +-
6844 arch/x86/platform/efi/efi_32.c | 24 +
6845 arch/x86/platform/efi/efi_64.c | 26 +-
6846 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6847 arch/x86/platform/efi/efi_stub_64.S | 2 +
6848 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6849 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6850 arch/x86/platform/intel-mid/mfld.c | 4 +-
6851 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6852 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6853 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6854 arch/x86/power/cpu.c | 11 +-
6855 arch/x86/realmode/init.c | 10 +-
6856 arch/x86/realmode/rm/Makefile | 3 +
6857 arch/x86/realmode/rm/header.S | 4 +-
6858 arch/x86/realmode/rm/reboot.S | 4 +
6859 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6860 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6861 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6862 arch/x86/tools/Makefile | 2 +-
6863 arch/x86/tools/relocs.c | 96 +-
6864 arch/x86/um/mem_32.c | 2 +-
6865 arch/x86/um/tls_32.c | 2 +-
6866 arch/x86/xen/enlighten.c | 50 +-
6867 arch/x86/xen/mmu.c | 19 +-
6868 arch/x86/xen/smp.c | 16 +-
6869 arch/x86/xen/xen-asm_32.S | 2 +-
6870 arch/x86/xen/xen-head.S | 11 +
6871 arch/x86/xen/xen-ops.h | 2 -
6872 block/bio.c | 4 +-
6873 block/blk-cgroup.c | 18 +-
6874 block/blk-iopoll.c | 2 +-
6875 block/blk-map.c | 2 +-
6876 block/blk-softirq.c | 2 +-
6877 block/bsg.c | 12 +-
6878 block/cfq-iosched.c | 4 +-
6879 block/compat_ioctl.c | 4 +-
6880 block/genhd.c | 9 +-
6881 block/partitions/efi.c | 8 +-
6882 block/scsi_ioctl.c | 29 +-
6883 crypto/cryptd.c | 4 +-
6884 crypto/crypto_user.c | 8 +-
6885 crypto/pcrypt.c | 2 +-
6886 crypto/zlib.c | 12 +-
6887 drivers/acpi/acpi_video.c | 2 +-
6888 drivers/acpi/apei/apei-internal.h | 2 +-
6889 drivers/acpi/apei/ghes.c | 10 +-
6890 drivers/acpi/bgrt.c | 6 +-
6891 drivers/acpi/blacklist.c | 4 +-
6892 drivers/acpi/bus.c | 4 +-
6893 drivers/acpi/device_pm.c | 4 +-
6894 drivers/acpi/ec.c | 2 +-
6895 drivers/acpi/pci_slot.c | 2 +-
6896 drivers/acpi/processor_idle.c | 2 +-
6897 drivers/acpi/processor_pdc.c | 2 +-
6898 drivers/acpi/sleep.c | 2 +-
6899 drivers/acpi/sysfs.c | 4 +-
6900 drivers/acpi/thermal.c | 2 +-
6901 drivers/acpi/video_detect.c | 7 +-
6902 drivers/ata/libata-core.c | 12 +-
6903 drivers/ata/libata-scsi.c | 2 +-
6904 drivers/ata/libata.h | 2 +-
6905 drivers/ata/pata_arasan_cf.c | 4 +-
6906 drivers/atm/adummy.c | 2 +-
6907 drivers/atm/ambassador.c | 8 +-
6908 drivers/atm/atmtcp.c | 14 +-
6909 drivers/atm/eni.c | 10 +-
6910 drivers/atm/firestream.c | 8 +-
6911 drivers/atm/fore200e.c | 14 +-
6912 drivers/atm/he.c | 18 +-
6913 drivers/atm/horizon.c | 4 +-
6914 drivers/atm/idt77252.c | 36 +-
6915 drivers/atm/iphase.c | 34 +-
6916 drivers/atm/lanai.c | 12 +-
6917 drivers/atm/nicstar.c | 46 +-
6918 drivers/atm/solos-pci.c | 4 +-
6919 drivers/atm/suni.c | 4 +-
6920 drivers/atm/uPD98402.c | 16 +-
6921 drivers/atm/zatm.c | 6 +-
6922 drivers/base/bus.c | 4 +-
6923 drivers/base/devres.c | 4 +-
6924 drivers/base/devtmpfs.c | 8 +-
6925 drivers/base/node.c | 2 +-
6926 drivers/base/platform-msi.c | 20 +-
6927 drivers/base/power/domain.c | 7 +-
6928 drivers/base/power/runtime.c | 6 +-
6929 drivers/base/power/sysfs.c | 2 +-
6930 drivers/base/power/wakeup.c | 8 +-
6931 drivers/base/regmap/regmap-debugfs.c | 4 +-
6932 drivers/base/regmap/regmap.c | 4 +-
6933 drivers/base/syscore.c | 4 +-
6934 drivers/block/cciss.c | 28 +-
6935 drivers/block/cciss.h | 2 +-
6936 drivers/block/cpqarray.c | 28 +-
6937 drivers/block/cpqarray.h | 2 +-
6938 drivers/block/drbd/drbd_bitmap.c | 2 +-
6939 drivers/block/drbd/drbd_int.h | 8 +-
6940 drivers/block/drbd/drbd_main.c | 12 +-
6941 drivers/block/drbd/drbd_nl.c | 4 +-
6942 drivers/block/drbd/drbd_receiver.c | 38 +-
6943 drivers/block/drbd/drbd_worker.c | 14 +-
6944 drivers/block/pktcdvd.c | 4 +-
6945 drivers/block/rbd.c | 2 +-
6946 drivers/bluetooth/btwilink.c | 2 +-
6947 drivers/bus/arm-cci.c | 12 +-
6948 drivers/cdrom/cdrom.c | 11 +-
6949 drivers/cdrom/gdrom.c | 1 -
6950 drivers/char/agp/compat_ioctl.c | 2 +-
6951 drivers/char/agp/frontend.c | 4 +-
6952 drivers/char/agp/intel-gtt.c | 4 +-
6953 drivers/char/hpet.c | 2 +-
6954 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6955 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6956 drivers/char/ipmi/ipmi_ssif.c | 12 +-
6957 drivers/char/mem.c | 47 +-
6958 drivers/char/nvram.c | 2 +-
6959 drivers/char/pcmcia/synclink_cs.c | 16 +-
6960 drivers/char/random.c | 12 +-
6961 drivers/char/sonypi.c | 11 +-
6962 drivers/char/tpm/tpm_acpi.c | 3 +-
6963 drivers/char/tpm/tpm_eventlog.c | 5 +-
6964 drivers/char/virtio_console.c | 6 +-
6965 drivers/clk/clk-composite.c | 2 +-
6966 drivers/clk/samsung/clk.h | 2 +-
6967 drivers/clk/socfpga/clk-gate.c | 9 +-
6968 drivers/clk/socfpga/clk-pll.c | 9 +-
6969 drivers/clk/ti/clk.c | 8 +-
6970 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6971 drivers/cpufreq/cpufreq-dt.c | 4 +-
6972 drivers/cpufreq/cpufreq.c | 30 +-
6973 drivers/cpufreq/cpufreq_governor.c | 2 +-
6974 drivers/cpufreq/cpufreq_governor.h | 4 +-
6975 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6976 drivers/cpufreq/intel_pstate.c | 38 +-
6977 drivers/cpufreq/p4-clockmod.c | 12 +-
6978 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6979 drivers/cpufreq/speedstep-centrino.c | 7 +-
6980 drivers/cpuidle/driver.c | 2 +-
6981 drivers/cpuidle/dt_idle_states.c | 2 +-
6982 drivers/cpuidle/governor.c | 2 +-
6983 drivers/cpuidle/sysfs.c | 2 +-
6984 drivers/crypto/hifn_795x.c | 4 +-
6985 drivers/devfreq/devfreq.c | 4 +-
6986 drivers/dma/sh/shdma-base.c | 4 +-
6987 drivers/dma/sh/shdmac.c | 2 +-
6988 drivers/edac/edac_device.c | 4 +-
6989 drivers/edac/edac_mc_sysfs.c | 2 +-
6990 drivers/edac/edac_pci.c | 4 +-
6991 drivers/edac/edac_pci_sysfs.c | 22 +-
6992 drivers/edac/mce_amd.h | 2 +-
6993 drivers/firewire/core-card.c | 6 +-
6994 drivers/firewire/core-device.c | 2 +-
6995 drivers/firewire/core-transaction.c | 1 +
6996 drivers/firewire/core.h | 1 +
6997 drivers/firmware/dmi-id.c | 2 +-
6998 drivers/firmware/dmi_scan.c | 12 +-
6999 drivers/firmware/efi/cper.c | 8 +-
7000 drivers/firmware/efi/efi.c | 12 +-
7001 drivers/firmware/efi/efivars.c | 2 +-
7002 drivers/firmware/efi/runtime-map.c | 2 +-
7003 drivers/firmware/google/gsmi.c | 2 +-
7004 drivers/firmware/google/memconsole.c | 7 +-
7005 drivers/firmware/memmap.c | 2 +-
7006 drivers/firmware/psci.c | 2 +-
7007 drivers/gpio/gpio-davinci.c | 6 +-
7008 drivers/gpio/gpio-em.c | 2 +-
7009 drivers/gpio/gpio-ich.c | 2 +-
7010 drivers/gpio/gpio-omap.c | 4 +-
7011 drivers/gpio/gpio-rcar.c | 2 +-
7012 drivers/gpio/gpio-vr41xx.c | 2 +-
7013 drivers/gpio/gpiolib.c | 12 +-
7014 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7015 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7016 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7017 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7018 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7019 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7020 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7021 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7022 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7023 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7024 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7025 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7026 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7027 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7028 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
7029 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
7030 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
7031 drivers/gpu/drm/armada/armada_drv.c | 3 +-
7032 drivers/gpu/drm/drm_crtc.c | 2 +-
7033 drivers/gpu/drm/drm_drv.c | 2 +-
7034 drivers/gpu/drm/drm_fops.c | 12 +-
7035 drivers/gpu/drm/drm_global.c | 14 +-
7036 drivers/gpu/drm/drm_info.c | 13 +-
7037 drivers/gpu/drm/drm_ioc32.c | 13 +-
7038 drivers/gpu/drm/drm_ioctl.c | 2 +-
7039 drivers/gpu/drm/drm_pci.c | 9 +-
7040 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7041 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7042 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7043 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7044 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7045 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7046 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7047 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7048 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7049 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7050 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7051 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7052 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7053 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7054 drivers/gpu/drm/i915/intel_display.c | 26 +-
7055 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7056 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7057 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7058 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7059 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7060 drivers/gpu/drm/mga/mga_state.c | 2 +-
7061 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7062 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7063 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7064 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7065 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7066 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7067 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7068 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7069 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7070 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7071 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7072 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7073 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7074 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7075 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7076 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7077 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7078 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7079 drivers/gpu/drm/r128/r128_state.c | 6 +-
7080 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7081 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7082 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7083 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7084 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7085 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7086 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7087 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7088 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7089 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7090 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7091 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7092 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7093 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7094 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7095 drivers/gpu/drm/tegra/dc.c | 2 +-
7096 drivers/gpu/drm/tegra/dsi.c | 2 +-
7097 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7098 drivers/gpu/drm/tegra/sor.c | 7 +-
7099 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7100 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7101 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7102 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7103 drivers/gpu/drm/udl/udl_fb.c | 1 -
7104 drivers/gpu/drm/via/via_dma.c | 2 +-
7105 drivers/gpu/drm/via/via_drv.c | 5 +-
7106 drivers/gpu/drm/via/via_drv.h | 6 +-
7107 drivers/gpu/drm/via/via_irq.c | 18 +-
7108 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7109 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7110 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7111 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7112 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7113 drivers/hid/hid-core.c | 4 +-
7114 drivers/hid/hid-sensor-custom.c | 2 +-
7115 drivers/hv/channel.c | 6 +-
7116 drivers/hv/hv.c | 4 +-
7117 drivers/hv/hv_balloon.c | 18 +-
7118 drivers/hv/hyperv_vmbus.h | 2 +-
7119 drivers/hwmon/acpi_power_meter.c | 6 +-
7120 drivers/hwmon/applesmc.c | 2 +-
7121 drivers/hwmon/asus_atk0110.c | 10 +-
7122 drivers/hwmon/coretemp.c | 2 +-
7123 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7124 drivers/hwmon/ibmaem.c | 2 +-
7125 drivers/hwmon/iio_hwmon.c | 2 +-
7126 drivers/hwmon/nct6683.c | 6 +-
7127 drivers/hwmon/nct6775.c | 6 +-
7128 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7129 drivers/hwmon/sht15.c | 12 +-
7130 drivers/hwmon/via-cputemp.c | 2 +-
7131 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7132 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7133 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7134 drivers/i2c/i2c-dev.c | 2 +-
7135 drivers/ide/ide-cd.c | 2 +-
7136 drivers/ide/ide-disk.c | 2 +-
7137 drivers/iio/industrialio-core.c | 2 +-
7138 drivers/iio/magnetometer/ak8975.c | 2 +-
7139 drivers/infiniband/core/cm.c | 32 +-
7140 drivers/infiniband/core/fmr_pool.c | 20 +-
7141 drivers/infiniband/core/netlink.c | 5 +-
7142 drivers/infiniband/core/uverbs_cmd.c | 3 +
7143 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7144 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7145 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7146 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7147 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7148 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7149 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7150 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7151 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7152 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7153 drivers/infiniband/hw/nes/nes.c | 4 +-
7154 drivers/infiniband/hw/nes/nes.h | 40 +-
7155 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7156 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7157 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7158 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7159 drivers/infiniband/hw/qib/qib.h | 1 +
7160 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7161 drivers/input/evdev.c | 2 +-
7162 drivers/input/gameport/gameport.c | 4 +-
7163 drivers/input/input.c | 4 +-
7164 drivers/input/joystick/sidewinder.c | 1 +
7165 drivers/input/misc/ims-pcu.c | 4 +-
7166 drivers/input/mouse/psmouse.h | 2 +-
7167 drivers/input/mousedev.c | 2 +-
7168 drivers/input/serio/serio.c | 4 +-
7169 drivers/input/serio/serio_raw.c | 4 +-
7170 drivers/input/touchscreen/htcpen.c | 2 +-
7171 drivers/iommu/arm-smmu-v3.c | 2 +-
7172 drivers/iommu/arm-smmu.c | 43 +-
7173 drivers/iommu/io-pgtable-arm.c | 101 +-
7174 drivers/iommu/io-pgtable.c | 11 +-
7175 drivers/iommu/io-pgtable.h | 19 +-
7176 drivers/iommu/iommu.c | 2 +-
7177 drivers/iommu/ipmmu-vmsa.c | 13 +-
7178 drivers/iommu/irq_remapping.c | 2 +-
7179 drivers/irqchip/irq-gic.c | 2 +-
7180 drivers/irqchip/irq-i8259.c | 2 +-
7181 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7182 drivers/isdn/capi/capi.c | 10 +-
7183 drivers/isdn/gigaset/interface.c | 8 +-
7184 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7185 drivers/isdn/hardware/avm/b1.c | 4 +-
7186 drivers/isdn/i4l/isdn_common.c | 2 +
7187 drivers/isdn/i4l/isdn_tty.c | 22 +-
7188 drivers/isdn/icn/icn.c | 2 +-
7189 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7190 drivers/lguest/core.c | 10 +-
7191 drivers/lguest/page_tables.c | 2 +-
7192 drivers/lguest/x86/core.c | 12 +-
7193 drivers/lguest/x86/switcher_32.S | 27 +-
7194 drivers/md/bcache/alloc.c | 2 +-
7195 drivers/md/bcache/bcache.h | 10 +-
7196 drivers/md/bcache/btree.c | 2 +-
7197 drivers/md/bcache/closure.h | 2 +-
7198 drivers/md/bcache/io.c | 10 +-
7199 drivers/md/bcache/journal.c | 2 +-
7200 drivers/md/bcache/stats.c | 26 +-
7201 drivers/md/bcache/stats.h | 16 +-
7202 drivers/md/bcache/super.c | 2 +-
7203 drivers/md/bcache/sysfs.c | 20 +-
7204 drivers/md/bitmap.c | 2 +-
7205 drivers/md/dm-cache-target.c | 98 +-
7206 drivers/md/dm-ioctl.c | 2 +-
7207 drivers/md/dm-raid.c | 2 +-
7208 drivers/md/dm-raid1.c | 18 +-
7209 drivers/md/dm-stats.c | 6 +-
7210 drivers/md/dm-stripe.c | 10 +-
7211 drivers/md/dm-table.c | 2 +-
7212 drivers/md/dm-thin-metadata.c | 4 +-
7213 drivers/md/dm.c | 28 +-
7214 drivers/md/md.c | 37 +-
7215 drivers/md/md.h | 8 +-
7216 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7217 drivers/md/persistent-data/dm-space-map.h | 1 +
7218 drivers/md/raid1.c | 8 +-
7219 drivers/md/raid10.c | 20 +-
7220 drivers/md/raid5.c | 26 +-
7221 drivers/media/dvb-core/dvbdev.c | 2 +-
7222 drivers/media/dvb-frontends/af9033.h | 2 +-
7223 drivers/media/dvb-frontends/dib3000.h | 2 +-
7224 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7225 drivers/media/dvb-frontends/dib8000.h | 2 +-
7226 drivers/media/pci/cx88/cx88-video.c | 6 +-
7227 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7228 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7229 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7230 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7231 drivers/media/pci/tw68/tw68-core.c | 2 +-
7232 drivers/media/pci/zoran/zoran.h | 1 -
7233 drivers/media/pci/zoran/zoran_driver.c | 3 -
7234 drivers/media/platform/omap/omap_vout.c | 11 +-
7235 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7236 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7237 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7238 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7239 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7240 drivers/media/radio/radio-cadet.c | 2 +
7241 drivers/media/radio/radio-maxiradio.c | 2 +-
7242 drivers/media/radio/radio-shark.c | 2 +-
7243 drivers/media/radio/radio-shark2.c | 2 +-
7244 drivers/media/radio/radio-si476x.c | 2 +-
7245 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7246 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7247 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7248 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7249 drivers/memory/omap-gpmc.c | 21 +-
7250 drivers/message/fusion/mptsas.c | 34 +-
7251 drivers/mfd/ab8500-debugfs.c | 2 +-
7252 drivers/mfd/kempld-core.c | 2 +-
7253 drivers/mfd/max8925-i2c.c | 2 +-
7254 drivers/mfd/tps65910.c | 2 +-
7255 drivers/mfd/twl4030-irq.c | 9 +-
7256 drivers/misc/c2port/core.c | 4 +-
7257 drivers/misc/kgdbts.c | 4 +-
7258 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7259 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7260 drivers/misc/mic/scif/scif_api.c | 10 +-
7261 drivers/misc/mic/scif/scif_rb.c | 8 +-
7262 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7263 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7264 drivers/misc/sgi-gru/grutables.h | 158 +-
7265 drivers/misc/sgi-xp/xp.h | 2 +-
7266 drivers/misc/sgi-xp/xpc.h | 3 +-
7267 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7268 drivers/mmc/host/dw_mmc.h | 2 +-
7269 drivers/mmc/host/mmci.c | 4 +-
7270 drivers/mmc/host/omap_hsmmc.c | 4 +-
7271 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7272 drivers/mmc/host/sdhci-s3c.c | 8 +-
7273 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7274 drivers/mtd/nand/denali.c | 1 +
7275 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7276 drivers/mtd/nftlmount.c | 1 +
7277 drivers/mtd/sm_ftl.c | 2 +-
7278 drivers/net/bonding/bond_netlink.c | 2 +-
7279 drivers/net/caif/caif_hsi.c | 2 +-
7280 drivers/net/can/Kconfig | 2 +-
7281 drivers/net/can/dev.c | 2 +-
7282 drivers/net/can/vcan.c | 2 +-
7283 drivers/net/dummy.c | 2 +-
7284 drivers/net/ethernet/8390/ax88796.c | 4 +-
7285 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7286 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7287 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7288 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7289 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7290 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7291 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7292 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7293 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7294 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7295 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7296 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7297 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7298 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7299 drivers/net/ethernet/broadcom/tg3.h | 1 +
7300 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7301 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7302 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7303 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7304 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7305 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7306 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7307 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7308 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7309 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7310 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7311 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7312 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7313 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7314 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7315 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7316 drivers/net/ethernet/realtek/r8169.c | 8 +-
7317 drivers/net/ethernet/sfc/ptp.c | 2 +-
7318 drivers/net/ethernet/sfc/selftest.c | 20 +-
7319 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7320 drivers/net/ethernet/via/via-rhine.c | 2 +-
7321 drivers/net/geneve.c | 2 +-
7322 drivers/net/hyperv/hyperv_net.h | 2 +-
7323 drivers/net/hyperv/rndis_filter.c | 7 +-
7324 drivers/net/ifb.c | 2 +-
7325 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7326 drivers/net/irda/vlsi_ir.c | 18 +-
7327 drivers/net/irda/vlsi_ir.h | 14 +-
7328 drivers/net/macvlan.c | 20 +-
7329 drivers/net/macvtap.c | 10 +-
7330 drivers/net/nlmon.c | 2 +-
7331 drivers/net/phy/phy_device.c | 6 +-
7332 drivers/net/ppp/ppp_generic.c | 4 +-
7333 drivers/net/slip/slhc.c | 2 +-
7334 drivers/net/team/team.c | 4 +-
7335 drivers/net/tun.c | 7 +-
7336 drivers/net/usb/hso.c | 23 +-
7337 drivers/net/usb/r8152.c | 2 +-
7338 drivers/net/usb/sierra_net.c | 4 +-
7339 drivers/net/virtio_net.c | 2 +-
7340 drivers/net/vrf.c | 2 +-
7341 drivers/net/vxlan.c | 4 +-
7342 drivers/net/wimax/i2400m/rx.c | 2 +-
7343 drivers/net/wireless/airo.c | 2 +-
7344 drivers/net/wireless/at76c50x-usb.c | 2 +-
7345 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7346 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7347 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7348 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7349 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7350 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7351 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7352 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7353 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7354 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7355 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7356 drivers/net/wireless/b43/phy_lp.c | 2 +-
7357 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7358 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7359 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7360 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7361 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7362 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7363 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7364 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7365 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7366 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7367 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7368 drivers/of/fdt.c | 4 +-
7369 drivers/oprofile/buffer_sync.c | 8 +-
7370 drivers/oprofile/event_buffer.c | 2 +-
7371 drivers/oprofile/oprof.c | 2 +-
7372 drivers/oprofile/oprofile_stats.c | 10 +-
7373 drivers/oprofile/oprofile_stats.h | 10 +-
7374 drivers/oprofile/oprofilefs.c | 6 +-
7375 drivers/oprofile/timer_int.c | 2 +-
7376 drivers/parport/procfs.c | 4 +-
7377 drivers/pci/host/pci-host-generic.c | 2 +-
7378 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7379 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7380 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7381 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7382 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7383 drivers/pci/hotplug/pciehp_core.c | 2 +-
7384 drivers/pci/msi.c | 22 +-
7385 drivers/pci/pci-sysfs.c | 6 +-
7386 drivers/pci/pci.h | 2 +-
7387 drivers/pci/pcie/aspm.c | 6 +-
7388 drivers/pci/pcie/portdrv_pci.c | 2 +-
7389 drivers/pci/probe.c | 2 +-
7390 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7391 drivers/pinctrl/pinctrl-at91.c | 5 +-
7392 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7393 drivers/platform/x86/alienware-wmi.c | 4 +-
7394 drivers/platform/x86/compal-laptop.c | 2 +-
7395 drivers/platform/x86/hdaps.c | 2 +-
7396 drivers/platform/x86/ibm_rtl.c | 2 +-
7397 drivers/platform/x86/intel_oaktrail.c | 2 +-
7398 drivers/platform/x86/msi-laptop.c | 16 +-
7399 drivers/platform/x86/msi-wmi.c | 2 +-
7400 drivers/platform/x86/samsung-laptop.c | 2 +-
7401 drivers/platform/x86/samsung-q10.c | 2 +-
7402 drivers/platform/x86/sony-laptop.c | 14 +-
7403 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7404 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7405 drivers/pnp/pnpbios/core.c | 2 +-
7406 drivers/power/pda_power.c | 7 +-
7407 drivers/power/power_supply.h | 4 +-
7408 drivers/power/power_supply_core.c | 7 +-
7409 drivers/power/power_supply_sysfs.c | 6 +-
7410 drivers/power/reset/at91-reset.c | 5 +-
7411 drivers/powercap/powercap_sys.c | 136 +-
7412 drivers/ptp/ptp_private.h | 2 +-
7413 drivers/ptp/ptp_sysfs.c | 2 +-
7414 drivers/regulator/core.c | 4 +-
7415 drivers/regulator/max8660.c | 6 +-
7416 drivers/regulator/max8973-regulator.c | 16 +-
7417 drivers/regulator/mc13892-regulator.c | 8 +-
7418 drivers/rtc/rtc-armada38x.c | 7 +-
7419 drivers/rtc/rtc-cmos.c | 4 +-
7420 drivers/rtc/rtc-ds1307.c | 2 +-
7421 drivers/rtc/rtc-m48t59.c | 4 +-
7422 drivers/rtc/rtc-rv8803.c | 15 +-
7423 drivers/rtc/rtc-test.c | 6 +-
7424 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7425 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7426 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7427 drivers/scsi/hosts.c | 4 +-
7428 drivers/scsi/hpsa.c | 38 +-
7429 drivers/scsi/hpsa.h | 2 +-
7430 drivers/scsi/hptiop.c | 2 -
7431 drivers/scsi/hptiop.h | 1 -
7432 drivers/scsi/ipr.c | 6 +-
7433 drivers/scsi/ipr.h | 2 +-
7434 drivers/scsi/libfc/fc_exch.c | 50 +-
7435 drivers/scsi/libsas/sas_ata.c | 2 +-
7436 drivers/scsi/lpfc/lpfc.h | 8 +-
7437 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7438 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7439 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7440 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7441 drivers/scsi/pmcraid.c | 20 +-
7442 drivers/scsi/pmcraid.h | 8 +-
7443 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7444 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7445 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7446 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7447 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7448 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7449 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7450 drivers/scsi/scsi.c | 2 +-
7451 drivers/scsi/scsi_lib.c | 8 +-
7452 drivers/scsi/scsi_sysfs.c | 2 +-
7453 drivers/scsi/scsi_transport_fc.c | 8 +-
7454 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7455 drivers/scsi/scsi_transport_srp.c | 6 +-
7456 drivers/scsi/sd.c | 6 +-
7457 drivers/scsi/sg.c | 2 +-
7458 drivers/scsi/sr.c | 21 +-
7459 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7460 drivers/spi/spi.c | 2 +-
7461 drivers/staging/android/timed_output.c | 6 +-
7462 drivers/staging/comedi/comedi_fops.c | 8 +-
7463 drivers/staging/fbtft/fbtft-core.c | 2 +-
7464 drivers/staging/fbtft/fbtft.h | 2 +-
7465 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7466 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7467 drivers/staging/iio/adc/ad7280a.c | 4 +-
7468 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7469 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7470 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7471 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7472 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7473 drivers/staging/octeon/ethernet-rx.c | 20 +-
7474 drivers/staging/octeon/ethernet.c | 8 +-
7475 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7476 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7477 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7478 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7479 drivers/staging/sm750fb/sm750.c | 14 +-
7480 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7481 drivers/target/sbp/sbp_target.c | 4 +-
7482 drivers/thermal/cpu_cooling.c | 9 +-
7483 drivers/thermal/devfreq_cooling.c | 19 +-
7484 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7485 drivers/thermal/of-thermal.c | 17 +-
7486 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7487 drivers/tty/cyclades.c | 6 +-
7488 drivers/tty/hvc/hvc_console.c | 14 +-
7489 drivers/tty/hvc/hvcs.c | 21 +-
7490 drivers/tty/hvc/hvsi.c | 22 +-
7491 drivers/tty/hvc/hvsi_lib.c | 4 +-
7492 drivers/tty/ipwireless/tty.c | 27 +-
7493 drivers/tty/moxa.c | 2 +-
7494 drivers/tty/n_gsm.c | 4 +-
7495 drivers/tty/n_tty.c | 19 +-
7496 drivers/tty/pty.c | 4 +-
7497 drivers/tty/rocket.c | 6 +-
7498 drivers/tty/serial/8250/8250_core.c | 10 +-
7499 drivers/tty/serial/ifx6x60.c | 2 +-
7500 drivers/tty/serial/ioc4_serial.c | 6 +-
7501 drivers/tty/serial/kgdb_nmi.c | 4 +-
7502 drivers/tty/serial/kgdboc.c | 32 +-
7503 drivers/tty/serial/msm_serial.c | 4 +-
7504 drivers/tty/serial/samsung.c | 9 +-
7505 drivers/tty/serial/serial_core.c | 8 +-
7506 drivers/tty/synclink.c | 34 +-
7507 drivers/tty/synclink_gt.c | 28 +-
7508 drivers/tty/synclinkmp.c | 34 +-
7509 drivers/tty/tty_io.c | 2 +-
7510 drivers/tty/tty_ldisc.c | 8 +-
7511 drivers/tty/tty_port.c | 22 +-
7512 drivers/uio/uio.c | 13 +-
7513 drivers/usb/atm/cxacru.c | 2 +-
7514 drivers/usb/atm/usbatm.c | 24 +-
7515 drivers/usb/class/cdc-acm.h | 2 +-
7516 drivers/usb/core/devices.c | 6 +-
7517 drivers/usb/core/devio.c | 12 +-
7518 drivers/usb/core/hcd.c | 4 +-
7519 drivers/usb/core/sysfs.c | 2 +-
7520 drivers/usb/core/usb.c | 2 +-
7521 drivers/usb/early/ehci-dbgp.c | 16 +-
7522 drivers/usb/gadget/function/u_serial.c | 22 +-
7523 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7524 drivers/usb/host/ehci-hcd.c | 2 +-
7525 drivers/usb/host/ehci-hub.c | 4 +-
7526 drivers/usb/host/ehci-q.c | 4 +-
7527 drivers/usb/host/fotg210-hcd.c | 2 +-
7528 drivers/usb/host/hwa-hc.c | 2 +-
7529 drivers/usb/host/ohci-hcd.c | 2 +-
7530 drivers/usb/host/r8a66597.h | 2 +-
7531 drivers/usb/host/uhci-hcd.c | 2 +-
7532 drivers/usb/host/xhci-pci.c | 2 +-
7533 drivers/usb/host/xhci.c | 2 +-
7534 drivers/usb/misc/appledisplay.c | 4 +-
7535 drivers/usb/serial/console.c | 8 +-
7536 drivers/usb/storage/transport.c | 2 +-
7537 drivers/usb/storage/usb.c | 2 +-
7538 drivers/usb/storage/usb.h | 2 +-
7539 drivers/usb/usbip/vhci.h | 2 +-
7540 drivers/usb/usbip/vhci_hcd.c | 6 +-
7541 drivers/usb/usbip/vhci_rx.c | 2 +-
7542 drivers/usb/wusbcore/wa-hc.h | 4 +-
7543 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7544 drivers/vhost/vringh.c | 20 +-
7545 drivers/video/backlight/kb3886_bl.c | 2 +-
7546 drivers/video/console/fbcon.c | 2 +-
7547 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7548 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7549 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7550 drivers/video/fbdev/core/fb_defio.c | 6 +-
7551 drivers/video/fbdev/core/fbmem.c | 12 +-
7552 drivers/video/fbdev/hyperv_fb.c | 4 +-
7553 drivers/video/fbdev/i810/i810_accel.c | 1 +
7554 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7555 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7556 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7557 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7558 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7559 drivers/video/fbdev/smscufx.c | 4 +-
7560 drivers/video/fbdev/udlfb.c | 36 +-
7561 drivers/video/fbdev/uvesafb.c | 52 +-
7562 drivers/video/fbdev/vesafb.c | 58 +-
7563 drivers/video/fbdev/via/via_clock.h | 2 +-
7564 drivers/xen/events/events_base.c | 6 +-
7565 fs/Kconfig.binfmt | 2 +-
7566 fs/afs/inode.c | 4 +-
7567 fs/aio.c | 2 +-
7568 fs/autofs4/waitq.c | 2 +-
7569 fs/befs/endian.h | 6 +-
7570 fs/binfmt_aout.c | 23 +-
7571 fs/binfmt_elf.c | 670 +-
7572 fs/binfmt_elf_fdpic.c | 4 +-
7573 fs/block_dev.c | 2 +-
7574 fs/btrfs/ctree.c | 11 +-
7575 fs/btrfs/ctree.h | 4 +-
7576 fs/btrfs/delayed-inode.c | 9 +-
7577 fs/btrfs/delayed-inode.h | 6 +-
7578 fs/btrfs/delayed-ref.c | 4 +-
7579 fs/btrfs/disk-io.c | 4 +-
7580 fs/btrfs/extent_map.c | 8 +-
7581 fs/btrfs/file.c | 4 +-
7582 fs/btrfs/inode.c | 14 +-
7583 fs/btrfs/raid56.c | 32 +-
7584 fs/btrfs/super.c | 2 +-
7585 fs/btrfs/sysfs.c | 2 +-
7586 fs/btrfs/tests/btrfs-tests.c | 2 +-
7587 fs/btrfs/tests/free-space-tests.c | 8 +-
7588 fs/btrfs/transaction.c | 2 +-
7589 fs/btrfs/tree-log.c | 8 +-
7590 fs/btrfs/tree-log.h | 2 +-
7591 fs/btrfs/volumes.c | 14 +-
7592 fs/btrfs/volumes.h | 22 +-
7593 fs/buffer.c | 2 +-
7594 fs/cachefiles/bind.c | 6 +-
7595 fs/cachefiles/daemon.c | 8 +-
7596 fs/cachefiles/internal.h | 12 +-
7597 fs/cachefiles/namei.c | 2 +-
7598 fs/cachefiles/proc.c | 12 +-
7599 fs/ceph/dir.c | 12 +-
7600 fs/ceph/super.c | 4 +-
7601 fs/cifs/cifs_debug.c | 12 +-
7602 fs/cifs/cifsfs.c | 8 +-
7603 fs/cifs/cifsglob.h | 54 +-
7604 fs/cifs/file.c | 12 +-
7605 fs/cifs/misc.c | 4 +-
7606 fs/cifs/smb1ops.c | 80 +-
7607 fs/cifs/smb2ops.c | 84 +-
7608 fs/cifs/smb2pdu.c | 3 +-
7609 fs/coda/cache.c | 10 +-
7610 fs/compat.c | 7 +-
7611 fs/compat_binfmt_elf.c | 2 +
7612 fs/compat_ioctl.c | 12 +-
7613 fs/configfs/dir.c | 10 +-
7614 fs/coredump.c | 18 +-
7615 fs/dcache.c | 64 +-
7616 fs/ecryptfs/inode.c | 2 +-
7617 fs/ecryptfs/miscdev.c | 2 +-
7618 fs/exec.c | 362 +-
7619 fs/ext2/xattr.c | 5 +-
7620 fs/ext4/ext4.h | 20 +-
7621 fs/ext4/mballoc.c | 44 +-
7622 fs/ext4/resize.c | 16 +-
7623 fs/ext4/super.c | 2 +-
7624 fs/ext4/sysfs.c | 2 +-
7625 fs/ext4/xattr.c | 5 +-
7626 fs/fhandle.c | 5 +-
7627 fs/file.c | 18 +-
7628 fs/fs-writeback.c | 11 +-
7629 fs/fs_struct.c | 8 +-
7630 fs/fscache/cookie.c | 40 +-
7631 fs/fscache/internal.h | 202 +-
7632 fs/fscache/object.c | 26 +-
7633 fs/fscache/operation.c | 38 +-
7634 fs/fscache/page.c | 110 +-
7635 fs/fscache/stats.c | 348 +-
7636 fs/fuse/cuse.c | 10 +-
7637 fs/fuse/dev.c | 4 +-
7638 fs/gfs2/file.c | 2 +-
7639 fs/gfs2/glock.c | 22 +-
7640 fs/gfs2/glops.c | 4 +-
7641 fs/gfs2/quota.c | 6 +-
7642 fs/hugetlbfs/inode.c | 13 +-
7643 fs/inode.c | 4 +-
7644 fs/jbd2/commit.c | 2 +-
7645 fs/jbd2/transaction.c | 4 +-
7646 fs/jffs2/erase.c | 3 +-
7647 fs/jffs2/wbuf.c | 3 +-
7648 fs/jfs/super.c | 2 +-
7649 fs/kernfs/dir.c | 2 +-
7650 fs/kernfs/file.c | 20 +-
7651 fs/libfs.c | 10 +-
7652 fs/lockd/clntproc.c | 4 +-
7653 fs/namei.c | 16 +-
7654 fs/namespace.c | 16 +-
7655 fs/nfs/callback_xdr.c | 2 +-
7656 fs/nfs/inode.c | 6 +-
7657 fs/nfsd/nfs4proc.c | 2 +-
7658 fs/nfsd/nfs4xdr.c | 2 +-
7659 fs/nfsd/nfscache.c | 11 +-
7660 fs/nfsd/vfs.c | 6 +-
7661 fs/nls/nls_base.c | 26 +-
7662 fs/nls/nls_euc-jp.c | 6 +-
7663 fs/nls/nls_koi8-ru.c | 6 +-
7664 fs/notify/fanotify/fanotify_user.c | 4 +-
7665 fs/notify/notification.c | 4 +-
7666 fs/ntfs/dir.c | 2 +-
7667 fs/ntfs/super.c | 6 +-
7668 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7669 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7670 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7671 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7672 fs/ocfs2/localalloc.c | 2 +-
7673 fs/ocfs2/ocfs2.h | 10 +-
7674 fs/ocfs2/suballoc.c | 12 +-
7675 fs/ocfs2/super.c | 20 +-
7676 fs/overlayfs/copy_up.c | 2 +-
7677 fs/pipe.c | 72 +-
7678 fs/posix_acl.c | 4 +-
7679 fs/proc/array.c | 20 +
7680 fs/proc/base.c | 4 +-
7681 fs/proc/kcore.c | 34 +-
7682 fs/proc/meminfo.c | 2 +-
7683 fs/proc/nommu.c | 2 +-
7684 fs/proc/proc_sysctl.c | 26 +-
7685 fs/proc/task_mmu.c | 42 +-
7686 fs/proc/task_nommu.c | 4 +-
7687 fs/proc/vmcore.c | 16 +-
7688 fs/qnx6/qnx6.h | 4 +-
7689 fs/quota/netlink.c | 4 +-
7690 fs/read_write.c | 2 +-
7691 fs/readdir.c | 3 +-
7692 fs/reiserfs/do_balan.c | 2 +-
7693 fs/reiserfs/procfs.c | 2 +-
7694 fs/reiserfs/reiserfs.h | 4 +-
7695 fs/seq_file.c | 4 +-
7696 fs/splice.c | 43 +-
7697 fs/squashfs/xattr.c | 12 +-
7698 fs/super.c | 3 +-
7699 fs/sysv/sysv.h | 2 +-
7700 fs/tracefs/inode.c | 8 +-
7701 fs/udf/misc.c | 2 +-
7702 fs/ufs/swab.h | 4 +-
7703 fs/userfaultfd.c | 2 +-
7704 fs/xattr.c | 21 +
7705 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7706 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7707 fs/xfs/xfs_dir2_readdir.c | 7 +-
7708 fs/xfs/xfs_ioctl.c | 2 +-
7709 fs/xfs/xfs_linux.h | 4 +-
7710 include/acpi/ghes.h | 2 +-
7711 include/asm-generic/4level-fixup.h | 2 +
7712 include/asm-generic/atomic-long.h | 176 +-
7713 include/asm-generic/atomic64.h | 12 +
7714 include/asm-generic/bitops/__fls.h | 2 +-
7715 include/asm-generic/bitops/fls.h | 2 +-
7716 include/asm-generic/bitops/fls64.h | 4 +-
7717 include/asm-generic/bug.h | 6 +-
7718 include/asm-generic/cache.h | 4 +-
7719 include/asm-generic/emergency-restart.h | 2 +-
7720 include/asm-generic/kmap_types.h | 4 +-
7721 include/asm-generic/local.h | 13 +
7722 include/asm-generic/pgtable-nopmd.h | 18 +-
7723 include/asm-generic/pgtable-nopud.h | 15 +-
7724 include/asm-generic/pgtable.h | 16 +
7725 include/asm-generic/sections.h | 1 +
7726 include/asm-generic/uaccess.h | 16 +
7727 include/asm-generic/vmlinux.lds.h | 15 +-
7728 include/crypto/algapi.h | 2 +-
7729 include/drm/drmP.h | 19 +-
7730 include/drm/drm_crtc_helper.h | 2 +-
7731 include/drm/drm_mm.h | 2 +-
7732 include/drm/i915_pciids.h | 2 +-
7733 include/drm/intel-gtt.h | 4 +-
7734 include/drm/ttm/ttm_memory.h | 2 +-
7735 include/drm/ttm/ttm_page_alloc.h | 1 +
7736 include/keys/asymmetric-subtype.h | 2 +-
7737 include/linux/atmdev.h | 4 +-
7738 include/linux/atomic.h | 2 +-
7739 include/linux/audit.h | 2 +-
7740 include/linux/average.h | 2 +-
7741 include/linux/binfmts.h | 3 +-
7742 include/linux/bitmap.h | 2 +-
7743 include/linux/bitops.h | 8 +-
7744 include/linux/blk-cgroup.h | 24 +-
7745 include/linux/blkdev.h | 2 +-
7746 include/linux/blktrace_api.h | 2 +-
7747 include/linux/cache.h | 8 +
7748 include/linux/cdrom.h | 1 -
7749 include/linux/cleancache.h | 2 +-
7750 include/linux/clk-provider.h | 1 +
7751 include/linux/compat.h | 6 +-
7752 include/linux/compiler-gcc.h | 28 +-
7753 include/linux/compiler.h | 193 +-
7754 include/linux/configfs.h | 2 +-
7755 include/linux/cpufreq.h | 3 +-
7756 include/linux/cpuidle.h | 5 +-
7757 include/linux/cpumask.h | 14 +-
7758 include/linux/crypto.h | 4 +-
7759 include/linux/ctype.h | 2 +-
7760 include/linux/dcache.h | 4 +-
7761 include/linux/decompress/mm.h | 2 +-
7762 include/linux/devfreq.h | 2 +-
7763 include/linux/device.h | 7 +-
7764 include/linux/dma-mapping.h | 2 +-
7765 include/linux/efi.h | 1 +
7766 include/linux/elf.h | 2 +
7767 include/linux/err.h | 4 +-
7768 include/linux/extcon.h | 2 +-
7769 include/linux/fb.h | 3 +-
7770 include/linux/fdtable.h | 2 +-
7771 include/linux/fs.h | 5 +-
7772 include/linux/fs_struct.h | 2 +-
7773 include/linux/fscache-cache.h | 2 +-
7774 include/linux/fscache.h | 2 +-
7775 include/linux/fsnotify.h | 2 +-
7776 include/linux/genhd.h | 4 +-
7777 include/linux/genl_magic_func.h | 2 +-
7778 include/linux/gfp.h | 12 +-
7779 include/linux/highmem.h | 12 +
7780 include/linux/hwmon-sysfs.h | 6 +-
7781 include/linux/i2c.h | 1 +
7782 include/linux/if_pppox.h | 2 +-
7783 include/linux/init.h | 12 +-
7784 include/linux/init_task.h | 7 +
7785 include/linux/interrupt.h | 6 +-
7786 include/linux/iommu.h | 2 +-
7787 include/linux/ioport.h | 2 +-
7788 include/linux/ipc.h | 2 +-
7789 include/linux/irq.h | 5 +-
7790 include/linux/irqdesc.h | 2 +-
7791 include/linux/irqdomain.h | 3 +
7792 include/linux/jbd2.h | 2 +-
7793 include/linux/jiffies.h | 16 +-
7794 include/linux/key-type.h | 2 +-
7795 include/linux/kgdb.h | 6 +-
7796 include/linux/kmemleak.h | 4 +-
7797 include/linux/kobject.h | 3 +-
7798 include/linux/kobject_ns.h | 2 +-
7799 include/linux/kref.h | 2 +-
7800 include/linux/libata.h | 2 +-
7801 include/linux/linkage.h | 1 +
7802 include/linux/list.h | 15 +
7803 include/linux/lockref.h | 26 +-
7804 include/linux/math64.h | 10 +-
7805 include/linux/mempolicy.h | 7 +
7806 include/linux/mm.h | 102 +-
7807 include/linux/mm_types.h | 20 +
7808 include/linux/mmiotrace.h | 4 +-
7809 include/linux/mmzone.h | 2 +-
7810 include/linux/mod_devicetable.h | 4 +-
7811 include/linux/module.h | 69 +-
7812 include/linux/moduleloader.h | 16 +
7813 include/linux/moduleparam.h | 4 +-
7814 include/linux/net.h | 2 +-
7815 include/linux/netdevice.h | 7 +-
7816 include/linux/netfilter.h | 2 +-
7817 include/linux/netfilter/nfnetlink.h | 2 +-
7818 include/linux/netlink.h | 12 +-
7819 include/linux/nls.h | 4 +-
7820 include/linux/notifier.h | 3 +-
7821 include/linux/oprofile.h | 4 +-
7822 include/linux/padata.h | 2 +-
7823 include/linux/pci_hotplug.h | 3 +-
7824 include/linux/percpu.h | 2 +-
7825 include/linux/perf_event.h | 12 +-
7826 include/linux/pipe_fs_i.h | 8 +-
7827 include/linux/pm.h | 1 +
7828 include/linux/pm_domain.h | 2 +-
7829 include/linux/pm_runtime.h | 2 +-
7830 include/linux/pnp.h | 2 +-
7831 include/linux/poison.h | 4 +-
7832 include/linux/power/smartreflex.h | 2 +-
7833 include/linux/ppp-comp.h | 2 +-
7834 include/linux/preempt.h | 21 +
7835 include/linux/proc_ns.h | 2 +-
7836 include/linux/psci.h | 2 +-
7837 include/linux/quota.h | 2 +-
7838 include/linux/random.h | 19 +-
7839 include/linux/rculist.h | 16 +
7840 include/linux/rcupdate.h | 8 +
7841 include/linux/reboot.h | 14 +-
7842 include/linux/regset.h | 3 +-
7843 include/linux/relay.h | 2 +-
7844 include/linux/rio.h | 2 +-
7845 include/linux/rmap.h | 4 +-
7846 include/linux/sched.h | 76 +-
7847 include/linux/sched/sysctl.h | 1 +
7848 include/linux/scif.h | 2 +-
7849 include/linux/semaphore.h | 2 +-
7850 include/linux/seq_file.h | 1 +
7851 include/linux/seqlock.h | 10 +
7852 include/linux/signal.h | 2 +-
7853 include/linux/skbuff.h | 12 +-
7854 include/linux/slab.h | 47 +-
7855 include/linux/slab_def.h | 14 +-
7856 include/linux/slub_def.h | 2 +-
7857 include/linux/smp.h | 2 +
7858 include/linux/sock_diag.h | 2 +-
7859 include/linux/sonet.h | 2 +-
7860 include/linux/spinlock.h | 17 +-
7861 include/linux/srcu.h | 5 +-
7862 include/linux/sunrpc/addr.h | 8 +-
7863 include/linux/sunrpc/clnt.h | 2 +-
7864 include/linux/sunrpc/svc.h | 2 +-
7865 include/linux/sunrpc/svc_rdma.h | 18 +-
7866 include/linux/sunrpc/svcauth.h | 2 +-
7867 include/linux/swapops.h | 10 +-
7868 include/linux/swiotlb.h | 3 +-
7869 include/linux/syscalls.h | 23 +-
7870 include/linux/syscore_ops.h | 2 +-
7871 include/linux/sysctl.h | 3 +-
7872 include/linux/sysfs.h | 9 +-
7873 include/linux/sysrq.h | 3 +-
7874 include/linux/tcp.h | 14 +-
7875 include/linux/thread_info.h | 7 +
7876 include/linux/tty.h | 4 +-
7877 include/linux/tty_driver.h | 2 +-
7878 include/linux/tty_ldisc.h | 2 +-
7879 include/linux/types.h | 16 +
7880 include/linux/uaccess.h | 2 +-
7881 include/linux/uio_driver.h | 2 +-
7882 include/linux/unaligned/access_ok.h | 24 +-
7883 include/linux/usb.h | 12 +-
7884 include/linux/usb/hcd.h | 1 +
7885 include/linux/usb/renesas_usbhs.h | 2 +-
7886 include/linux/vermagic.h | 21 +-
7887 include/linux/vga_switcheroo.h | 8 +-
7888 include/linux/vmalloc.h | 7 +-
7889 include/linux/vmstat.h | 24 +-
7890 include/linux/writeback.h | 3 +-
7891 include/linux/xattr.h | 5 +-
7892 include/linux/zlib.h | 3 +-
7893 include/media/v4l2-dev.h | 2 +-
7894 include/media/v4l2-device.h | 2 +-
7895 include/net/9p/transport.h | 2 +-
7896 include/net/bluetooth/l2cap.h | 2 +-
7897 include/net/bonding.h | 2 +-
7898 include/net/caif/cfctrl.h | 6 +-
7899 include/net/cfg802154.h | 2 +-
7900 include/net/flow.h | 2 +-
7901 include/net/genetlink.h | 2 +-
7902 include/net/gro_cells.h | 2 +-
7903 include/net/inet_connection_sock.h | 2 +-
7904 include/net/inet_sock.h | 2 +-
7905 include/net/inetpeer.h | 2 +-
7906 include/net/ip_fib.h | 2 +-
7907 include/net/ip_vs.h | 8 +-
7908 include/net/ipv6.h | 2 +-
7909 include/net/irda/ircomm_tty.h | 1 +
7910 include/net/iucv/af_iucv.h | 2 +-
7911 include/net/llc_c_ac.h | 2 +-
7912 include/net/llc_c_ev.h | 4 +-
7913 include/net/llc_c_st.h | 2 +-
7914 include/net/llc_s_ac.h | 2 +-
7915 include/net/llc_s_st.h | 2 +-
7916 include/net/mac80211.h | 6 +-
7917 include/net/neighbour.h | 4 +-
7918 include/net/net_namespace.h | 18 +-
7919 include/net/netlink.h | 2 +-
7920 include/net/netns/conntrack.h | 6 +-
7921 include/net/netns/ipv4.h | 4 +-
7922 include/net/netns/ipv6.h | 4 +-
7923 include/net/netns/xfrm.h | 2 +-
7924 include/net/ping.h | 2 +-
7925 include/net/protocol.h | 4 +-
7926 include/net/rtnetlink.h | 2 +-
7927 include/net/sctp/checksum.h | 4 +-
7928 include/net/sctp/sm.h | 4 +-
7929 include/net/sctp/structs.h | 2 +-
7930 include/net/snmp.h | 10 +-
7931 include/net/sock.h | 12 +-
7932 include/net/tcp.h | 8 +-
7933 include/net/xfrm.h | 13 +-
7934 include/rdma/iw_cm.h | 2 +-
7935 include/scsi/libfc.h | 3 +-
7936 include/scsi/scsi_device.h | 6 +-
7937 include/scsi/scsi_driver.h | 2 +-
7938 include/scsi/scsi_transport_fc.h | 3 +-
7939 include/scsi/sg.h | 2 +-
7940 include/sound/compress_driver.h | 2 +-
7941 include/sound/soc.h | 4 +-
7942 include/trace/events/irq.h | 4 +-
7943 include/uapi/linux/a.out.h | 8 +
7944 include/uapi/linux/bcache.h | 5 +-
7945 include/uapi/linux/byteorder/little_endian.h | 28 +-
7946 include/uapi/linux/connector.h | 2 +-
7947 include/uapi/linux/elf.h | 28 +
7948 include/uapi/linux/screen_info.h | 2 +-
7949 include/uapi/linux/swab.h | 6 +-
7950 include/uapi/linux/xattr.h | 4 +
7951 include/video/udlfb.h | 8 +-
7952 include/video/uvesafb.h | 1 +
7953 init/Kconfig | 2 +-
7954 init/Makefile | 3 +
7955 init/do_mounts.c | 14 +-
7956 init/do_mounts.h | 8 +-
7957 init/do_mounts_initrd.c | 30 +-
7958 init/do_mounts_md.c | 6 +-
7959 init/init_task.c | 4 +
7960 init/initramfs.c | 38 +-
7961 init/main.c | 30 +-
7962 ipc/compat.c | 4 +-
7963 ipc/ipc_sysctl.c | 14 +-
7964 ipc/mq_sysctl.c | 4 +-
7965 ipc/sem.c | 4 +-
7966 ipc/shm.c | 6 +
7967 kernel/audit.c | 8 +-
7968 kernel/auditsc.c | 4 +-
7969 kernel/bpf/core.c | 7 +-
7970 kernel/capability.c | 3 +
7971 kernel/compat.c | 38 +-
7972 kernel/debug/debug_core.c | 16 +-
7973 kernel/debug/kdb/kdb_main.c | 4 +-
7974 kernel/events/core.c | 30 +-
7975 kernel/events/internal.h | 10 +-
7976 kernel/events/uprobes.c | 2 +-
7977 kernel/exit.c | 27 +-
7978 kernel/fork.c | 175 +-
7979 kernel/futex.c | 11 +-
7980 kernel/futex_compat.c | 2 +-
7981 kernel/gcov/base.c | 7 +-
7982 kernel/irq/manage.c | 2 +-
7983 kernel/irq/msi.c | 19 +-
7984 kernel/irq/spurious.c | 2 +-
7985 kernel/jump_label.c | 5 +
7986 kernel/kallsyms.c | 37 +-
7987 kernel/kexec.c | 3 +-
7988 kernel/kmod.c | 8 +-
7989 kernel/kprobes.c | 4 +-
7990 kernel/ksysfs.c | 2 +-
7991 kernel/locking/lockdep.c | 7 +-
7992 kernel/locking/mutex-debug.c | 12 +-
7993 kernel/locking/mutex-debug.h | 4 +-
7994 kernel/locking/mutex.c | 6 +-
7995 kernel/module.c | 422 +-
7996 kernel/notifier.c | 17 +-
7997 kernel/padata.c | 4 +-
7998 kernel/panic.c | 5 +-
7999 kernel/pid.c | 2 +-
8000 kernel/pid_namespace.c | 2 +-
8001 kernel/power/process.c | 12 +-
8002 kernel/profile.c | 14 +-
8003 kernel/ptrace.c | 8 +-
8004 kernel/rcu/rcutorture.c | 60 +-
8005 kernel/rcu/tiny.c | 4 +-
8006 kernel/rcu/tree.c | 42 +-
8007 kernel/rcu/tree.h | 16 +-
8008 kernel/rcu/tree_plugin.h | 18 +-
8009 kernel/rcu/tree_trace.c | 14 +-
8010 kernel/resource.c | 4 +-
8011 kernel/sched/auto_group.c | 4 +-
8012 kernel/sched/core.c | 45 +-
8013 kernel/sched/fair.c | 2 +-
8014 kernel/sched/sched.h | 2 +-
8015 kernel/signal.c | 24 +-
8016 kernel/smpboot.c | 4 +-
8017 kernel/softirq.c | 12 +-
8018 kernel/sys.c | 10 +-
8019 kernel/sysctl.c | 34 +-
8020 kernel/time/alarmtimer.c | 2 +-
8021 kernel/time/posix-cpu-timers.c | 4 +-
8022 kernel/time/posix-timers.c | 24 +-
8023 kernel/time/timer.c | 2 +-
8024 kernel/time/timer_stats.c | 10 +-
8025 kernel/trace/blktrace.c | 6 +-
8026 kernel/trace/ftrace.c | 15 +-
8027 kernel/trace/ring_buffer.c | 96 +-
8028 kernel/trace/trace.c | 2 +-
8029 kernel/trace/trace.h | 2 +-
8030 kernel/trace/trace_clock.c | 4 +-
8031 kernel/trace/trace_events.c | 1 -
8032 kernel/trace/trace_functions_graph.c | 4 +-
8033 kernel/trace/trace_mmiotrace.c | 8 +-
8034 kernel/trace/trace_output.c | 10 +-
8035 kernel/trace/trace_seq.c | 2 +-
8036 kernel/trace/trace_stack.c | 2 +-
8037 kernel/user.c | 2 +-
8038 kernel/user_namespace.c | 2 +-
8039 kernel/utsname_sysctl.c | 2 +-
8040 kernel/watchdog.c | 2 +-
8041 kernel/workqueue.c | 8 +-
8042 lib/Kconfig.debug | 8 +-
8043 lib/Makefile | 2 +-
8044 lib/bitmap.c | 8 +-
8045 lib/bug.c | 2 +
8046 lib/debugobjects.c | 2 +-
8047 lib/decompress_bunzip2.c | 3 +-
8048 lib/decompress_unlzma.c | 4 +-
8049 lib/div64.c | 4 +-
8050 lib/dma-debug.c | 4 +-
8051 lib/inflate.c | 2 +-
8052 lib/ioremap.c | 4 +-
8053 lib/kobject.c | 4 +-
8054 lib/list_debug.c | 126 +-
8055 lib/lockref.c | 44 +-
8056 lib/percpu-refcount.c | 2 +-
8057 lib/radix-tree.c | 2 +-
8058 lib/random32.c | 2 +-
8059 lib/rhashtable.c | 4 +-
8060 lib/show_mem.c | 2 +-
8061 lib/strncpy_from_user.c | 2 +-
8062 lib/strnlen_user.c | 2 +-
8063 lib/swiotlb.c | 2 +-
8064 lib/usercopy.c | 6 +
8065 lib/vsprintf.c | 12 +-
8066 mm/Kconfig | 6 +-
8067 mm/backing-dev.c | 4 +-
8068 mm/debug.c | 3 +
8069 mm/filemap.c | 2 +-
8070 mm/gup.c | 13 +-
8071 mm/highmem.c | 6 +-
8072 mm/hugetlb.c | 70 +-
8073 mm/internal.h | 1 +
8074 mm/maccess.c | 12 +-
8075 mm/madvise.c | 37 +
8076 mm/memory-failure.c | 6 +-
8077 mm/memory.c | 424 +-
8078 mm/mempolicy.c | 25 +
8079 mm/mlock.c | 18 +-
8080 mm/mm_init.c | 2 +-
8081 mm/mmap.c | 582 +-
8082 mm/mprotect.c | 137 +-
8083 mm/mremap.c | 39 +-
8084 mm/nommu.c | 21 +-
8085 mm/page-writeback.c | 2 +-
8086 mm/page_alloc.c | 50 +-
8087 mm/percpu.c | 2 +-
8088 mm/process_vm_access.c | 14 +-
8089 mm/rmap.c | 45 +-
8090 mm/shmem.c | 19 +-
8091 mm/slab.c | 111 +-
8092 mm/slab.h | 22 +-
8093 mm/slab_common.c | 86 +-
8094 mm/slob.c | 218 +-
8095 mm/slub.c | 109 +-
8096 mm/sparse-vmemmap.c | 4 +-
8097 mm/sparse.c | 2 +-
8098 mm/swap.c | 2 +
8099 mm/swapfile.c | 12 +-
8100 mm/util.c | 6 +
8101 mm/vmalloc.c | 114 +-
8102 mm/vmstat.c | 12 +-
8103 net/8021q/vlan.c | 5 +-
8104 net/8021q/vlan_netlink.c | 2 +-
8105 net/9p/mod.c | 4 +-
8106 net/9p/trans_fd.c | 2 +-
8107 net/atm/atm_misc.c | 8 +-
8108 net/atm/lec.h | 2 +-
8109 net/atm/proc.c | 6 +-
8110 net/atm/resources.c | 4 +-
8111 net/ax25/sysctl_net_ax25.c | 2 +-
8112 net/batman-adv/bat_iv_ogm.c | 8 +-
8113 net/batman-adv/fragmentation.c | 2 +-
8114 net/batman-adv/routing.c | 4 +-
8115 net/batman-adv/soft-interface.c | 10 +-
8116 net/batman-adv/translation-table.c | 14 +-
8117 net/batman-adv/types.h | 8 +-
8118 net/bluetooth/hci_sock.c | 2 +-
8119 net/bluetooth/l2cap_core.c | 6 +-
8120 net/bluetooth/l2cap_sock.c | 12 +-
8121 net/bluetooth/rfcomm/sock.c | 4 +-
8122 net/bluetooth/rfcomm/tty.c | 4 +-
8123 net/bridge/br_netlink.c | 2 +-
8124 net/bridge/netfilter/ebtables.c | 6 +-
8125 net/caif/cfctrl.c | 11 +-
8126 net/caif/chnl_net.c | 2 +-
8127 net/can/af_can.c | 2 +-
8128 net/can/gw.c | 6 +-
8129 net/ceph/messenger.c | 4 +-
8130 net/compat.c | 26 +-
8131 net/core/datagram.c | 2 +-
8132 net/core/dev.c | 16 +-
8133 net/core/filter.c | 2 +-
8134 net/core/flow.c | 6 +-
8135 net/core/neighbour.c | 18 +-
8136 net/core/net-sysfs.c | 2 +-
8137 net/core/net_namespace.c | 8 +-
8138 net/core/netpoll.c | 4 +-
8139 net/core/rtnetlink.c | 17 +-
8140 net/core/scm.c | 12 +-
8141 net/core/skbuff.c | 11 +-
8142 net/core/sock.c | 28 +-
8143 net/core/sock_diag.c | 15 +-
8144 net/core/sysctl_net_core.c | 22 +-
8145 net/decnet/af_decnet.c | 1 +
8146 net/decnet/sysctl_net_decnet.c | 4 +-
8147 net/dsa/dsa.c | 2 +-
8148 net/hsr/hsr_netlink.c | 2 +-
8149 net/ieee802154/6lowpan/core.c | 2 +-
8150 net/ieee802154/6lowpan/reassembly.c | 14 +-
8151 net/ipv4/af_inet.c | 2 +-
8152 net/ipv4/arp.c | 2 +-
8153 net/ipv4/devinet.c | 18 +-
8154 net/ipv4/fib_frontend.c | 6 +-
8155 net/ipv4/fib_semantics.c | 2 +-
8156 net/ipv4/inet_connection_sock.c | 4 +-
8157 net/ipv4/inet_diag.c | 4 +-
8158 net/ipv4/inet_timewait_sock.c | 2 +-
8159 net/ipv4/inetpeer.c | 2 +-
8160 net/ipv4/ip_fragment.c | 15 +-
8161 net/ipv4/ip_gre.c | 6 +-
8162 net/ipv4/ip_sockglue.c | 2 +-
8163 net/ipv4/ip_vti.c | 4 +-
8164 net/ipv4/ipconfig.c | 6 +-
8165 net/ipv4/ipip.c | 4 +-
8166 net/ipv4/netfilter/arp_tables.c | 12 +-
8167 net/ipv4/netfilter/ip_tables.c | 12 +-
8168 net/ipv4/ping.c | 14 +-
8169 net/ipv4/proc.c | 8 +-
8170 net/ipv4/raw.c | 14 +-
8171 net/ipv4/route.c | 32 +-
8172 net/ipv4/sysctl_net_ipv4.c | 22 +-
8173 net/ipv4/tcp_input.c | 6 +-
8174 net/ipv4/tcp_probe.c | 2 +-
8175 net/ipv4/udp.c | 10 +-
8176 net/ipv4/xfrm4_mode_transport.c | 2 +-
8177 net/ipv4/xfrm4_policy.c | 17 +-
8178 net/ipv4/xfrm4_state.c | 4 +-
8179 net/ipv6/addrconf.c | 22 +-
8180 net/ipv6/af_inet6.c | 2 +-
8181 net/ipv6/datagram.c | 2 +-
8182 net/ipv6/icmp.c | 2 +-
8183 net/ipv6/ip6_fib.c | 4 +-
8184 net/ipv6/ip6_gre.c | 10 +-
8185 net/ipv6/ip6_tunnel.c | 4 +-
8186 net/ipv6/ip6_vti.c | 4 +-
8187 net/ipv6/ipv6_sockglue.c | 2 +-
8188 net/ipv6/ndisc.c | 2 +-
8189 net/ipv6/netfilter/ip6_tables.c | 12 +-
8190 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8191 net/ipv6/ping.c | 33 +-
8192 net/ipv6/proc.c | 10 +-
8193 net/ipv6/raw.c | 17 +-
8194 net/ipv6/reassembly.c | 13 +-
8195 net/ipv6/route.c | 2 +-
8196 net/ipv6/sit.c | 4 +-
8197 net/ipv6/sysctl_net_ipv6.c | 2 +-
8198 net/ipv6/udp.c | 6 +-
8199 net/ipv6/xfrm6_policy.c | 17 +-
8200 net/irda/ircomm/ircomm_tty.c | 18 +-
8201 net/iucv/af_iucv.c | 4 +-
8202 net/iucv/iucv.c | 2 +-
8203 net/key/af_key.c | 4 +-
8204 net/l2tp/l2tp_eth.c | 38 +-
8205 net/l2tp/l2tp_ip.c | 2 +-
8206 net/l2tp/l2tp_ip6.c | 2 +-
8207 net/mac80211/cfg.c | 10 +-
8208 net/mac80211/debugfs_key.c | 4 +-
8209 net/mac80211/ieee80211_i.h | 3 +-
8210 net/mac80211/iface.c | 20 +-
8211 net/mac80211/key.c | 4 +-
8212 net/mac80211/main.c | 2 +-
8213 net/mac80211/pm.c | 4 +-
8214 net/mac80211/rate.c | 2 +-
8215 net/mac80211/sta_info.c | 2 +-
8216 net/mac80211/tx.c | 2 +-
8217 net/mac80211/util.c | 8 +-
8218 net/mac80211/wpa.c | 10 +-
8219 net/mac802154/iface.c | 4 +-
8220 net/mpls/af_mpls.c | 6 +-
8221 net/netfilter/ipset/ip_set_core.c | 4 +-
8222 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8223 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8224 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8225 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8226 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8227 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8228 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8229 net/netfilter/nf_conntrack_acct.c | 2 +-
8230 net/netfilter/nf_conntrack_ecache.c | 2 +-
8231 net/netfilter/nf_conntrack_helper.c | 2 +-
8232 net/netfilter/nf_conntrack_netlink.c | 22 +-
8233 net/netfilter/nf_conntrack_proto.c | 2 +-
8234 net/netfilter/nf_conntrack_standalone.c | 2 +-
8235 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8236 net/netfilter/nf_log.c | 10 +-
8237 net/netfilter/nf_sockopt.c | 4 +-
8238 net/netfilter/nf_tables_api.c | 13 +-
8239 net/netfilter/nfnetlink_acct.c | 7 +-
8240 net/netfilter/nfnetlink_cthelper.c | 2 +-
8241 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8242 net/netfilter/nfnetlink_log.c | 4 +-
8243 net/netfilter/nft_compat.c | 9 +-
8244 net/netfilter/xt_statistic.c | 8 +-
8245 net/netlink/af_netlink.c | 14 +-
8246 net/netlink/diag.c | 2 +-
8247 net/netlink/genetlink.c | 14 +-
8248 net/openvswitch/vport-internal_dev.c | 2 +-
8249 net/packet/af_packet.c | 26 +-
8250 net/packet/diag.c | 2 +-
8251 net/packet/internal.h | 6 +-
8252 net/phonet/pep.c | 6 +-
8253 net/phonet/socket.c | 2 +-
8254 net/phonet/sysctl.c | 2 +-
8255 net/rds/cong.c | 6 +-
8256 net/rds/ib.h | 2 +-
8257 net/rds/ib_cm.c | 2 +-
8258 net/rds/ib_recv.c | 4 +-
8259 net/rds/iw.h | 2 +-
8260 net/rds/iw_cm.c | 2 +-
8261 net/rds/iw_recv.c | 4 +-
8262 net/rds/rds.h | 2 +-
8263 net/rds/tcp.c | 2 +-
8264 net/rds/tcp_send.c | 2 +-
8265 net/rxrpc/af_rxrpc.c | 2 +-
8266 net/rxrpc/ar-ack.c | 14 +-
8267 net/rxrpc/ar-call.c | 2 +-
8268 net/rxrpc/ar-connection.c | 2 +-
8269 net/rxrpc/ar-connevent.c | 2 +-
8270 net/rxrpc/ar-input.c | 4 +-
8271 net/rxrpc/ar-internal.h | 8 +-
8272 net/rxrpc/ar-local.c | 2 +-
8273 net/rxrpc/ar-output.c | 4 +-
8274 net/rxrpc/ar-peer.c | 2 +-
8275 net/rxrpc/ar-proc.c | 4 +-
8276 net/rxrpc/ar-transport.c | 2 +-
8277 net/rxrpc/rxkad.c | 4 +-
8278 net/sched/sch_generic.c | 4 +-
8279 net/sctp/ipv6.c | 6 +-
8280 net/sctp/protocol.c | 10 +-
8281 net/sctp/sm_sideeffect.c | 2 +-
8282 net/sctp/socket.c | 21 +-
8283 net/sctp/sysctl.c | 10 +-
8284 net/socket.c | 18 +-
8285 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8286 net/sunrpc/clnt.c | 4 +-
8287 net/sunrpc/sched.c | 4 +-
8288 net/sunrpc/svc.c | 4 +-
8289 net/sunrpc/svcauth_unix.c | 2 +-
8290 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8291 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8292 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8293 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8294 net/tipc/netlink_compat.c | 12 +-
8295 net/tipc/subscr.c | 2 +-
8296 net/unix/diag.c | 2 +-
8297 net/unix/sysctl_net_unix.c | 2 +-
8298 net/wireless/wext-core.c | 19 +-
8299 net/xfrm/xfrm_policy.c | 16 +-
8300 net/xfrm/xfrm_state.c | 33 +-
8301 net/xfrm/xfrm_sysctl.c | 2 +-
8302 net/xfrm/xfrm_user.c | 2 +-
8303 scripts/Kbuild.include | 2 +-
8304 scripts/Makefile.build | 2 +-
8305 scripts/Makefile.clean | 3 +-
8306 scripts/Makefile.host | 69 +-
8307 scripts/basic/fixdep.c | 12 +-
8308 scripts/dtc/checks.c | 14 +-
8309 scripts/dtc/data.c | 6 +-
8310 scripts/dtc/flattree.c | 8 +-
8311 scripts/dtc/livetree.c | 4 +-
8312 scripts/gcc-plugin.sh | 51 +
8313 scripts/headers_install.sh | 1 +
8314 scripts/kallsyms.c | 4 +-
8315 scripts/kconfig/lkc.h | 5 +-
8316 scripts/kconfig/menu.c | 2 +-
8317 scripts/kconfig/symbol.c | 6 +-
8318 scripts/link-vmlinux.sh | 2 +-
8319 scripts/mod/file2alias.c | 14 +-
8320 scripts/mod/modpost.c | 25 +-
8321 scripts/mod/modpost.h | 6 +-
8322 scripts/mod/sumversion.c | 2 +-
8323 scripts/module-common.lds | 4 +
8324 scripts/package/builddeb | 1 +
8325 scripts/pnmtologo.c | 6 +-
8326 scripts/sortextable.h | 6 +-
8327 scripts/tags.sh | 2 +-
8328 security/Kconfig | 691 +-
8329 security/apparmor/include/policy.h | 2 +-
8330 security/apparmor/policy.c | 4 +-
8331 security/integrity/ima/ima.h | 4 +-
8332 security/integrity/ima/ima_api.c | 2 +-
8333 security/integrity/ima/ima_fs.c | 4 +-
8334 security/integrity/ima/ima_queue.c | 2 +-
8335 security/keys/internal.h | 8 +-
8336 security/keys/key.c | 18 +-
8337 security/keys/keyring.c | 4 -
8338 security/selinux/avc.c | 6 +-
8339 security/selinux/include/xfrm.h | 2 +-
8340 security/yama/yama_lsm.c | 2 +-
8341 sound/aoa/codecs/onyx.c | 7 +-
8342 sound/aoa/codecs/onyx.h | 1 +
8343 sound/core/oss/pcm_oss.c | 18 +-
8344 sound/core/pcm_compat.c | 2 +-
8345 sound/core/pcm_native.c | 4 +-
8346 sound/core/seq/seq_clientmgr.c | 10 +-
8347 sound/core/seq/seq_compat.c | 2 +-
8348 sound/core/seq/seq_fifo.c | 6 +-
8349 sound/core/seq/seq_fifo.h | 2 +-
8350 sound/core/seq/seq_memory.c | 6 +-
8351 sound/core/sound.c | 2 +-
8352 sound/drivers/mts64.c | 14 +-
8353 sound/drivers/opl4/opl4_lib.c | 2 +-
8354 sound/drivers/portman2x4.c | 3 +-
8355 sound/firewire/amdtp-am824.c | 2 +-
8356 sound/firewire/amdtp-stream.c | 4 +-
8357 sound/firewire/amdtp-stream.h | 2 +-
8358 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8359 sound/firewire/isight.c | 10 +-
8360 sound/firewire/scs1x.c | 8 +-
8361 sound/oss/sb_audio.c | 2 +-
8362 sound/oss/swarm_cs4297a.c | 6 +-
8363 sound/pci/hda/hda_codec.c | 2 +-
8364 sound/pci/ymfpci/ymfpci.h | 2 +-
8365 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8366 sound/soc/codecs/sti-sas.c | 10 +-
8367 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8368 sound/soc/soc-ac97.c | 6 +-
8369 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8370 tools/gcc/Makefile | 42 +
8371 tools/gcc/checker_plugin.c | 549 +
8372 tools/gcc/colorize_plugin.c | 215 +
8373 tools/gcc/constify_plugin.c | 571 +
8374 tools/gcc/gcc-common.h | 819 +
8375 tools/gcc/initify_plugin.c | 591 +
8376 tools/gcc/kallocstat_plugin.c | 188 +
8377 tools/gcc/kernexec_plugin.c | 549 +
8378 tools/gcc/latent_entropy_plugin.c | 474 +
8379 tools/gcc/randomize_layout_seed.h | 1 +
8380 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8381 tools/gcc/size_overflow_plugin/Makefile | 28 +
8382 .../disable_size_overflow_hash.data | 12434 ++
8383 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8384 .../generate_size_overflow_hash.sh | 103 +
8385 .../insert_size_overflow_asm.c | 416 +
8386 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8387 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8388 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8389 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8390 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8391 .../size_overflow_hash_aux.data | 92 +
8392 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8393 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8394 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8395 .../size_overflow_plugin_hash.c | 352 +
8396 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8397 .../size_overflow_transform_core.c | 1015 +
8398 tools/gcc/stackleak_plugin.c | 444 +
8399 tools/gcc/structleak_plugin.c | 290 +
8400 tools/include/linux/compiler.h | 8 +
8401 tools/perf/util/include/asm/alternative-asm.h | 3 +
8402 tools/virtio/linux/uaccess.h | 2 +-
8403 virt/kvm/kvm_main.c | 42 +-
8404 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8405 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8406 Author: Matthew Wilcox <willy@linux.intel.com>
8407 Date: Tue Feb 2 16:57:52 2016 -0800
8408
8409 radix-tree: fix race in gang lookup
8410
8411 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8412 the lookup. Introduce a new function radix_tree_iter_retry() which
8413 forces the loop to retry the lookup by setting 'slot' to NULL and
8414 turning the iterator back to point at the problematic entry.
8415
8416 This is a pretty rare problem to hit at the moment; the lookup has to
8417 race with a grow of the radix tree from a height of 0. The consequences
8418 of hitting this race are that gang lookup could return a pointer to a
8419 radix_tree_node instead of a pointer to whatever the user had inserted
8420 in the tree.
8421
8422 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8423 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8424 Cc: Hugh Dickins <hughd@google.com>
8425 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8426 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8427 Cc: <stable@vger.kernel.org>
8428 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8429 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8430
8431 include/linux/radix-tree.h | 16 ++++++++++++++++
8432 lib/radix-tree.c | 12 ++++++++++--
8433 2 files changed, 26 insertions(+), 2 deletions(-)
8434
8435 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8436 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8437 Date: Wed Feb 3 02:11:03 2016 +0100
8438
8439 unix: correctly track in-flight fds in sending process user_struct
8440
8441 The commit referenced in the Fixes tag incorrectly accounted the number
8442 of in-flight fds over a unix domain socket to the original opener
8443 of the file-descriptor. This allows another process to arbitrary
8444 deplete the original file-openers resource limit for the maximum of
8445 open files. Instead the sending processes and its struct cred should
8446 be credited.
8447
8448 To do so, we add a reference counted struct user_struct pointer to the
8449 scm_fp_list and use it to account for the number of inflight unix fds.
8450
8451 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8452 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8453 Cc: David Herrmann <dh.herrmann@gmail.com>
8454 Cc: Willy Tarreau <w@1wt.eu>
8455 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8456 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8457 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8458 Signed-off-by: David S. Miller <davem@davemloft.net>
8459
8460 include/net/af_unix.h | 4 ++--
8461 include/net/scm.h | 1 +
8462 net/core/scm.c | 7 +++++++
8463 net/unix/af_unix.c | 4 ++--
8464 net/unix/garbage.c | 8 ++++----
8465 5 files changed, 16 insertions(+), 8 deletions(-)
8466
8467 commit e830db443ff78d70b7b63536e688d73907face0c
8468 Author: Mike Kravetz <mike.kravetz@oracle.com>
8469 Date: Fri Jan 15 16:57:37 2016 -0800
8470
8471 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8472
8473 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8474 argument end is of type pgoff_t. It was being converted to a vaddr
8475 offset and passed to unmap_hugepage_range. However, end was also being
8476 used as an argument to the vma_interval_tree_foreach controlling loop.
8477 In addition, the conversion of end to vaddr offset was incorrect.
8478
8479 hugetlb_vmtruncate_list is called as part of a file truncate or
8480 fallocate hole punch operation.
8481
8482 When truncating a hugetlbfs file, this bug could prevent some pages from
8483 being unmapped. This is possible if there are multiple vmas mapping the
8484 file, and there is a sufficiently sized hole between the mappings. The
8485 size of the hole between two vmas (A,B) must be such that the starting
8486 virtual address of B is greater than (ending virtual address of A <<
8487 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8488 pages are not properly unmapped during truncate, the following BUG is
8489 hit:
8490
8491 kernel BUG at fs/hugetlbfs/inode.c:428!
8492
8493 In the fallocate hole punch case, this bug could prevent pages from
8494 being unmapped as in the truncate case. However, for hole punch the
8495 result is that unmapped pages will not be removed during the operation.
8496 For hole punch, it is also possible that more pages than desired will be
8497 unmapped. This unnecessary unmapping will cause page faults to
8498 reestablish the mappings on subsequent page access.
8499
8500 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8501 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8502 Cc: Hugh Dickins <hughd@google.com>
8503 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8504 Cc: Davidlohr Bueso <dave@stgolabs.net>
8505 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8506 Cc: <stable@vger.kernel.org> [4.3]
8507 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8508 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8509
8510 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8511 1 files changed, 11 insertions(+), 8 deletions(-)
8512
8513 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8514 Author: Takashi Iwai <tiwai@suse.de>
8515 Date: Thu Feb 4 17:06:13 2016 +0100
8516
8517 ALSA: timer: Fix leftover link at closing
8518
8519 In ALSA timer core, the active timer instance is managed in
8520 active_list linked list. Each element is added / removed dynamically
8521 at timer start, stop and in timer interrupt. The problem is that
8522 snd_timer_interrupt() has a thinko and leaves the element in
8523 active_list when it's the last opened element. This eventually leads
8524 to list corruption or use-after-free error.
8525
8526 This hasn't been revealed because we used to delete the list forcibly
8527 in snd_timer_stop() in the past. However, the recent fix avoids the
8528 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8529 corruption due to double start or stop]), and this leak hits reality.
8530
8531 This patch fixes the link management in snd_timer_interrupt(). Now it
8532 simply unlinks no matter which stream is.
8533
8534 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8535 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8536 Cc: <stable@vger.kernel.org>
8537 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8538
8539 sound/core/timer.c | 4 ++--
8540 1 files changed, 2 insertions(+), 2 deletions(-)
8541
8542 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8543 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8544 Date: Fri Feb 5 15:37:01 2016 -0800
8545
8546 radix-tree: fix oops after radix_tree_iter_retry
8547
8548 Helper radix_tree_iter_retry() resets next_index to the current index.
8549 In following radix_tree_next_slot current chunk size becomes zero. This
8550 isn't checked and it tries to dereference null pointer in slot.
8551
8552 Tagged iterator is fine because retry happens only at slot 0 where tag
8553 bitmask in iter->tags is filled with single bit.
8554
8555 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8556 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8557 Cc: Matthew Wilcox <willy@linux.intel.com>
8558 Cc: Hugh Dickins <hughd@google.com>
8559 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8560 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8561 Cc: <stable@vger.kernel.org>
8562 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8563 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8564
8565 include/linux/radix-tree.h | 6 +++---
8566 1 files changed, 3 insertions(+), 3 deletions(-)
8567
8568 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8569 Merge: 438be0b 256aeaf
8570 Author: Brad Spengler <spender@grsecurity.net>
8571 Date: Sun Feb 7 08:29:33 2016 -0500
8572
8573 Merge branch 'pax-test' into grsec-test
8574
8575 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8576 Author: Brad Spengler <spender@grsecurity.net>
8577 Date: Sun Feb 7 08:29:09 2016 -0500
8578
8579 Update to pax-linux-4.3.5-test28.patch:
8580 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8581 - spender fixed UDEREF on arm
8582
8583 arch/arm/Kconfig | 1 +
8584 arch/arm/include/asm/domain.h | 21 ++++++++-
8585 arch/arm/include/asm/futex.h | 9 ----
8586 arch/arm/include/asm/thread_info.h | 3 +
8587 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8588 arch/arm/kernel/entry-armv.S | 2 +-
8589 arch/arm/kernel/process.c | 2 +-
8590 arch/arm/mm/alignment.c | 8 ----
8591 arch/x86/mm/numa.c | 2 +-
8592 security/Kconfig | 1 -
8593 10 files changed, 60 insertions(+), 70 deletions(-)
8594
8595 commit 438be0bd112bd17942b2628c53054dc1007558a1
8596 Author: Brad Spengler <spender@grsecurity.net>
8597 Date: Sat Feb 6 19:50:31 2016 -0500
8598
8599 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8600 ARM systems reported on the forums
8601
8602 arch/arm/Kconfig | 1 +
8603 arch/arm/include/asm/domain.h | 21 ++++++++-
8604 arch/arm/include/asm/futex.h | 9 ----
8605 arch/arm/include/asm/thread_info.h | 3 +
8606 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8607 arch/arm/kernel/entry-armv.S | 2 +-
8608 arch/arm/kernel/process.c | 2 +-
8609 arch/arm/mm/alignment.c | 8 ----
8610 security/Kconfig | 1 -
8611 9 files changed, 59 insertions(+), 69 deletions(-)
8612
8613 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8614 Author: Brad Spengler <spender@grsecurity.net>
8615 Date: Sat Feb 6 11:21:53 2016 -0500
8616
8617 Fix another compiler warning
8618
8619 net/ipv4/tcp_input.c | 2 ++
8620 1 files changed, 2 insertions(+), 0 deletions(-)
8621
8622 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8623 Author: Brad Spengler <spender@grsecurity.net>
8624 Date: Sat Feb 6 11:16:12 2016 -0500
8625
8626 Fix two compiler warnings
8627
8628 kernel/pid.c | 5 ++---
8629 kernel/ptrace.c | 3 ++-
8630 2 files changed, 4 insertions(+), 4 deletions(-)
8631
8632 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8633 Author: Brad Spengler <spender@grsecurity.net>
8634 Date: Wed Feb 3 21:22:40 2016 -0500
8635
8636 Apply fix for integer truncation in NUMA init code, reported by
8637 x14sg1 on the forums:
8638 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8639
8640 arch/x86/mm/numa.c | 2 +-
8641 1 files changed, 1 insertions(+), 1 deletions(-)
8642
8643 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8644 Merge: a781740 016d0d8
8645 Author: Brad Spengler <spender@grsecurity.net>
8646 Date: Wed Feb 3 21:20:58 2016 -0500
8647
8648 Merge branch 'pax-test' into grsec-test
8649
8650 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
8651 Author: Brad Spengler <spender@grsecurity.net>
8652 Date: Wed Feb 3 21:20:10 2016 -0500
8653
8654 Update to pax-linux-4.3.5-test27.patch:
8655 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
8656 - restored padding in fpregs_state for storing AVX-512 state in the future
8657 - constified netlink_dump_control
8658 - added const version of debug_gimple_stmt for gcc plugins, by Emese
8659 - Emese fixed a bug in initify that could have initified too much
8660 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
8661
8662 arch/x86/include/asm/fpu/types.h | 1 +
8663 arch/x86/include/asm/mmu_context.h | 2 +-
8664 block/blk-cgroup.c | 18 ++--
8665 block/cfq-iosched.c | 4 +-
8666 crypto/crypto_user.c | 8 ++-
8667 drivers/acpi/apei/ghes.c | 6 +-
8668 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
8669 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8670 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8671 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8672 drivers/infiniband/core/netlink.c | 5 +-
8673 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8674 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8675 drivers/md/bcache/alloc.c | 2 +-
8676 drivers/md/bcache/bcache.h | 10 +-
8677 drivers/md/bcache/btree.c | 2 +-
8678 drivers/md/bcache/io.c | 10 +-
8679 drivers/md/bcache/journal.c | 2 +-
8680 drivers/md/bcache/stats.c | 26 +++---
8681 drivers/md/bcache/stats.h | 16 ++--
8682 drivers/md/bcache/super.c | 2 +-
8683 drivers/md/bcache/sysfs.c | 20 +++---
8684 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
8685 drivers/md/dm-raid.c | 2 +-
8686 drivers/md/md.c | 6 +-
8687 drivers/md/md.h | 2 +-
8688 drivers/md/raid1.c | 2 +-
8689 drivers/md/raid10.c | 2 +-
8690 drivers/md/raid5.c | 4 +-
8691 drivers/media/pci/zoran/zoran.h | 1 -
8692 drivers/media/pci/zoran/zoran_driver.c | 3 -
8693 drivers/net/ethernet/sfc/selftest.c | 20 +++---
8694 drivers/net/irda/vlsi_ir.c | 18 ++--
8695 drivers/net/irda/vlsi_ir.h | 14 ++--
8696 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8697 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8698 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8699 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8700 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8701 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8702 drivers/scsi/hptiop.c | 2 -
8703 drivers/scsi/hptiop.h | 1 -
8704 drivers/scsi/ipr.c | 6 +-
8705 drivers/scsi/ipr.h | 2 +-
8706 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8707 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8708 fs/btrfs/ctree.c | 2 +-
8709 fs/btrfs/ctree.h | 4 +-
8710 fs/btrfs/delayed-ref.c | 4 +-
8711 fs/btrfs/disk-io.c | 4 +-
8712 fs/btrfs/file.c | 4 +-
8713 fs/btrfs/raid56.c | 32 ++++----
8714 fs/btrfs/tests/btrfs-tests.c | 2 +-
8715 fs/btrfs/transaction.c | 2 +-
8716 fs/btrfs/tree-log.c | 8 +-
8717 fs/btrfs/volumes.c | 14 ++--
8718 fs/btrfs/volumes.h | 22 +++---
8719 fs/jbd2/commit.c | 2 +-
8720 fs/jbd2/transaction.c | 4 +-
8721 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8722 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8723 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8724 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8725 include/acpi/ghes.h | 2 +-
8726 include/linux/blk-cgroup.h | 24 +++---
8727 include/linux/jbd2.h | 2 +-
8728 include/linux/netlink.h | 12 ++--
8729 include/net/cfg802154.h | 2 +-
8730 include/net/mac80211.h | 2 +-
8731 include/net/neighbour.h | 2 +-
8732 kernel/rcu/tree_plugin.h | 4 +-
8733 net/batman-adv/routing.c | 4 +-
8734 net/batman-adv/soft-interface.c | 2 +-
8735 net/batman-adv/translation-table.c | 14 ++--
8736 net/batman-adv/types.h | 2 +-
8737 net/core/neighbour.c | 14 ++--
8738 net/core/rtnetlink.c | 2 +-
8739 net/ipv4/arp.c | 2 +-
8740 net/ipv4/inet_diag.c | 4 +-
8741 net/ipv4/xfrm4_state.c | 4 +-
8742 net/ipv6/ndisc.c | 2 +-
8743 net/mac80211/cfg.c | 2 +-
8744 net/mac80211/debugfs_key.c | 2 +-
8745 net/mac80211/key.c | 4 +-
8746 net/mac80211/tx.c | 2 +-
8747 net/mac80211/wpa.c | 10 +-
8748 net/mac802154/iface.c | 4 +-
8749 net/netfilter/ipset/ip_set_core.c | 2 +-
8750 net/netfilter/nf_conntrack_netlink.c | 22 +++---
8751 net/netfilter/nf_tables_api.c | 13 ++--
8752 net/netfilter/nfnetlink_acct.c | 7 +-
8753 net/netfilter/nfnetlink_cthelper.c | 2 +-
8754 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8755 net/netlink/af_netlink.c | 10 ++-
8756 net/netlink/diag.c | 2 +-
8757 net/netlink/genetlink.c | 14 ++--
8758 net/packet/af_packet.c | 18 ++--
8759 net/packet/diag.c | 2 +-
8760 net/packet/internal.h | 6 +-
8761 net/unix/diag.c | 2 +-
8762 net/xfrm/xfrm_user.c | 2 +-
8763 security/apparmor/include/policy.h | 2 +-
8764 security/apparmor/policy.c | 4 +-
8765 sound/core/seq/seq_clientmgr.c | 2 +-
8766 sound/core/seq/seq_fifo.c | 6 +-
8767 sound/core/seq/seq_fifo.h | 2 +-
8768 tools/gcc/gcc-common.h | 24 ++++--
8769 tools/gcc/initify_plugin.c | 7 +-
8770 tools/lib/api/Makefile | 2 +-
8771 109 files changed, 399 insertions(+), 391 deletions(-)
8772
8773 commit a7817402ac837b1aee07fac42537a02097055098
8774 Author: Matt Fleming <matt@codeblueprint.co.uk>
8775 Date: Fri Jan 29 11:36:10 2016 +0000
8776
8777 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
8778
8779 There are a couple of nasty truncation bugs lurking in the pageattr
8780 code that can be triggered when mapping EFI regions, e.g. when we pass
8781 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
8782 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
8783
8784 Viorel-Cătălin managed to trigger this bug on his Dell machine that
8785 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
8786 When calling populate_pud() the end of the region gets calculated
8787 incorrectly in the following buggy expression,
8788
8789 end = start + (cpa->numpages << PAGE_SHIFT);
8790
8791 And only 188416 pages are mapped. Next, populate_pud() gets invoked
8792 for a second time because of the loop in __change_page_attr_set_clr(),
8793 only this time no pages get mapped because shifting the remaining
8794 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
8795 loop in __change_page_attr_set_clr() spins forever because we fail to
8796 map progress.
8797
8798 Hitting this bug depends very much on the virtual address we pick to
8799 map the large region at and how many pages we map on the initial run
8800 through the loop. This explains why this issue was only recently hit
8801 with the introduction of commit
8802
8803 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
8804 entries bottom-up at runtime, instead of top-down")
8805
8806 It's interesting to note that safe uses of cpa->numpages do exist in
8807 the pageattr code. If instead of shifting ->numpages we multiply by
8808 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
8809 so the result is unsigned long.
8810
8811 To avoid surprises when users try to convert very large cpa->numpages
8812 values to addresses, change the data type from 'int' to 'unsigned
8813 long', thereby making it suitable for shifting by PAGE_SHIFT without
8814 any type casting.
8815
8816 The alternative would be to make liberal use of casting, but that is
8817 far more likely to cause problems in the future when someone adds more
8818 code and fails to cast properly; this bug was difficult enough to
8819 track down in the first place.
8820
8821 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
8822 Acked-by: Borislav Petkov <bp@alien8.de>
8823 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
8824 Cc: <stable@vger.kernel.org>
8825 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
8826 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
8827 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
8828 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
8829
8830 arch/x86/mm/pageattr.c | 4 ++--
8831 1 files changed, 2 insertions(+), 2 deletions(-)
8832
8833 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
8834 Author: Jan Beulich <JBeulich@suse.com>
8835 Date: Tue Jan 26 04:15:18 2016 -0700
8836
8837 x86/mm: Fix types used in pgprot cacheability flags translations
8838
8839 For PAE kernels "unsigned long" is not suitable to hold page protection
8840 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
8841 few W+X pages getting reported as insecure during boot (observed namely
8842 for the entire initrd range).
8843
8844 Fixes: 281d4078be ("x86: Make page cache mode a real type")
8845 Signed-off-by: Jan Beulich <jbeulich@suse.com>
8846 Reviewed-by: Juergen Gross <JGross@suse.com>
8847 Cc: stable@vger.kernel.org
8848 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
8849 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
8850
8851 arch/x86/include/asm/pgtable_types.h | 6 ++----
8852 1 files changed, 2 insertions(+), 4 deletions(-)
8853
8854 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
8855 Merge: 682d661 f74425b
8856 Author: Brad Spengler <spender@grsecurity.net>
8857 Date: Sun Jan 31 15:06:25 2016 -0500
8858
8859 Merge branch 'pax-test' into grsec-test
8860
8861 Conflicts:
8862 drivers/net/slip/slhc.c
8863 include/linux/sched.h
8864 net/unix/af_unix.c
8865 sound/core/timer.c
8866
8867 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
8868 Merge: d14af1f 849a2d3
8869 Author: Brad Spengler <spender@grsecurity.net>
8870 Date: Sun Jan 31 15:02:55 2016 -0500
8871
8872 Merge branch 'linux-4.3.y' into pax-test
8873
8874 Conflicts:
8875 arch/x86/include/asm/mmu_context.h
8876
8877 commit 682d6611d75542e351c973c8dd74a99d3966c073
8878 Author: Brad Spengler <spender@grsecurity.net>
8879 Date: Sat Jan 30 13:05:03 2016 -0500
8880
8881 Based on a report from Mathias Krause, fix up a number of additional instances
8882 of ulong overflow when passing in values to gr_learn_resource by saturating
8883 to ULONG_MAX
8884
8885 mm/mlock.c | 11 ++++++++---
8886 mm/mmap.c | 16 +++++++++++++---
8887 2 files changed, 21 insertions(+), 6 deletions(-)
8888
8889 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
8890 Author: Jann Horn <jann@thejh.net>
8891 Date: Sat Dec 26 06:00:48 2015 +0100
8892
8893 seccomp: always propagate NO_NEW_PRIVS on tsync
8894
8895 Before this patch, a process with some permissive seccomp filter
8896 that was applied by root without NO_NEW_PRIVS was able to add
8897 more filters to itself without setting NO_NEW_PRIVS by setting
8898 the new filter from a throwaway thread with NO_NEW_PRIVS.
8899
8900 Signed-off-by: Jann Horn <jann@thejh.net>
8901 Cc: stable@vger.kernel.org
8902 Signed-off-by: Kees Cook <keescook@chromium.org>
8903
8904 kernel/seccomp.c | 22 +++++++++++-----------
8905 1 files changed, 11 insertions(+), 11 deletions(-)
8906
8907 commit b85450498a3bbf269441c8963d7574bb3079c838
8908 Merge: 59c216f d14af1f
8909 Author: Brad Spengler <spender@grsecurity.net>
8910 Date: Fri Jan 29 20:54:13 2016 -0500
8911
8912 Merge branch 'pax-test' into grsec-test
8913
8914 commit d14af1f1dd66511f3f0674deee2b572972012b39
8915 Author: Brad Spengler <spender@grsecurity.net>
8916 Date: Fri Jan 29 20:53:51 2016 -0500
8917
8918 Update to pax-linux-4.3.4-test26.patch:
8919 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
8920
8921 fs/cifs/file.c | 2 +-
8922 fs/gfs2/file.c | 2 +-
8923 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
8924 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
8925 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
8926 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
8927 .../size_overflow_transform_core.c | 5 +
8928 7 files changed, 102 insertions(+), 15 deletions(-)
8929
8930 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
8931 Author: Brad Spengler <spender@grsecurity.net>
8932 Date: Wed Jan 27 17:57:21 2016 -0500
8933
8934 Fix a size_overflow report reported by Mathias Krause in our
8935 truncation of an loff_t to an unsigned long when being passed
8936 to gr_learn_resource() (as all resource checks are against unsigned long
8937 values)
8938
8939 fs/attr.c | 5 ++++-
8940 1 files changed, 4 insertions(+), 1 deletions(-)
8941
8942 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
8943 Author: Yuchung Cheng <ycheng@google.com>
8944 Date: Wed Jan 6 12:42:38 2016 -0800
8945
8946 tcp: fix zero cwnd in tcp_cwnd_reduction
8947
8948 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
8949 conditionally") introduced a bug that cwnd may become 0 when both
8950 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
8951 to a div-by-zero if the connection starts another cwnd reduction
8952 phase by setting tp->prior_cwnd to the current cwnd (0) in
8953 tcp_init_cwnd_reduction().
8954
8955 To prevent this we skip PRR operation when nothing is acked or
8956 sacked. Then cwnd must be positive in all cases as long as ssthresh
8957 is positive:
8958
8959 1) The proportional reduction mode
8960 inflight > ssthresh > 0
8961
8962 2) The reduction bound mode
8963 a) inflight == ssthresh > 0
8964
8965 b) inflight < ssthresh
8966 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
8967
8968 Therefore in all cases inflight and sndcnt can not both be 0.
8969 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
8970
8971 In reality this bug is triggered only with a sequence of less common
8972 events. For example, the connection is terminating an ECN-triggered
8973 cwnd reduction with an inflight 0, then it receives reordered/old
8974 ACKs or DSACKs from prior transmission (which acks nothing). Or the
8975 connection is in fast recovery stage that marks everything lost,
8976 but fails to retransmit due to local issues, then receives data
8977 packets from other end which acks nothing.
8978
8979 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
8980 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
8981 Signed-off-by: Yuchung Cheng <ycheng@google.com>
8982 Signed-off-by: Neal Cardwell <ncardwell@google.com>
8983 Signed-off-by: Eric Dumazet <edumazet@google.com>
8984 Signed-off-by: David S. Miller <davem@davemloft.net>
8985
8986 net/ipv4/tcp_input.c | 3 +++
8987 1 files changed, 3 insertions(+), 0 deletions(-)
8988
8989 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
8990 Author: Eric Dumazet <edumazet@google.com>
8991 Date: Sun Jan 24 13:53:50 2016 -0800
8992
8993 af_unix: fix struct pid memory leak
8994
8995 Dmitry reported a struct pid leak detected by a syzkaller program.
8996
8997 Bug happens in unix_stream_recvmsg() when we break the loop when a
8998 signal is pending, without properly releasing scm.
8999
9000 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9001 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9002 Signed-off-by: Eric Dumazet <edumazet@google.com>
9003 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9004 Signed-off-by: David S. Miller <davem@davemloft.net>
9005
9006 net/unix/af_unix.c | 1 +
9007 1 files changed, 1 insertions(+), 0 deletions(-)
9008
9009 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9010 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9011 Date: Fri Jan 22 01:39:43 2016 +0100
9012
9013 pptp: fix illegal memory access caused by multiple bind()s
9014
9015 Several times already this has been reported as kasan reports caused by
9016 syzkaller and trinity and people always looked at RCU races, but it is
9017 much more simple. :)
9018
9019 In case we bind a pptp socket multiple times, we simply add it to
9020 the callid_sock list but don't remove the old binding. Thus the old
9021 socket stays in the bucket with unused call_id indexes and doesn't get
9022 cleaned up. This causes various forms of kasan reports which were hard
9023 to pinpoint.
9024
9025 Simply don't allow multiple binds and correct error handling in
9026 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9027
9028 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
9029 Cc: Dmitry Kozlov <xeb@mail.ru>
9030 Cc: Sasha Levin <sasha.levin@oracle.com>
9031 Cc: Dmitry Vyukov <dvyukov@google.com>
9032 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9033 Cc: Dave Jones <davej@codemonkey.org.uk>
9034 Reported-by: Dave Jones <davej@codemonkey.org.uk>
9035 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9036 Signed-off-by: David S. Miller <davem@davemloft.net>
9037
9038 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
9039 1 files changed, 24 insertions(+), 10 deletions(-)
9040
9041 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9042 Author: Brad Spengler <spender@grsecurity.net>
9043 Date: Tue Jan 26 18:17:10 2016 -0500
9044
9045 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9046 wiki but was removed from the config help at some point
9047
9048 grsecurity/Kconfig | 3 +++
9049 1 files changed, 3 insertions(+), 0 deletions(-)
9050
9051 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9052 Author: Thomas Egerer <hakke_007@gmx.de>
9053 Date: Mon Jan 25 12:58:44 2016 +0100
9054
9055 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9056
9057 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9058 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9059 issues caused by a misconfiguration as described in [1].
9060 The original approach, patching crypto/Kconfig was turned down by
9061 Herbert Xu [2].
9062
9063 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9064 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9065
9066 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9067 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9068 Signed-off-by: David S. Miller <davem@davemloft.net>
9069
9070 net/ipv4/Kconfig | 1 +
9071 net/ipv6/Kconfig | 1 +
9072 2 files changed, 2 insertions(+), 0 deletions(-)
9073
9074 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9075 Merge: 904114c 6339c1f
9076 Author: Brad Spengler <spender@grsecurity.net>
9077 Date: Tue Jan 26 18:08:40 2016 -0500
9078
9079 Merge branch 'pax-test' into grsec-test
9080
9081 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9082 Author: Brad Spengler <spender@grsecurity.net>
9083 Date: Tue Jan 26 18:07:51 2016 -0500
9084
9085 Update to pax-linux-4.3.4-test25.patch:
9086 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9087 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9088 - fixed a few REFCOUNT false positives in SNMP related statistics
9089
9090 arch/x86/Kconfig | 2 +-
9091 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9092 include/net/snmp.h | 10 +++++-----
9093 kernel/fork.c | 11 +++++++++--
9094 net/ipv4/proc.c | 8 ++++----
9095 net/ipv6/addrconf.c | 4 ++--
9096 net/ipv6/proc.c | 10 +++++-----
9097 7 files changed, 43 insertions(+), 19 deletions(-)
9098
9099 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9100 Author: Al Viro <viro@zeniv.linux.org.uk>
9101 Date: Fri Jan 22 18:08:52 2016 -0500
9102
9103 make sure that freeing shmem fast symlinks is RCU-delayed
9104
9105 Cc: stable@vger.kernel.org # v4.2+
9106 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9107
9108 include/linux/shmem_fs.h | 5 +----
9109 mm/shmem.c | 9 ++++-----
9110 2 files changed, 5 insertions(+), 9 deletions(-)
9111
9112 commit ab86adee64312a2f827dd516cb199521327943ed
9113 Author: Sasha Levin <sasha.levin@oracle.com>
9114 Date: Mon Jan 18 19:23:51 2016 -0500
9115
9116 netfilter: nf_conntrack: use safer way to lock all buckets
9117
9118 When we need to lock all buckets in the connection hashtable we'd attempt to
9119 lock 1024 spinlocks, which is way more preemption levels than supported by
9120 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9121 enabled, and if it was - use only 8 buckets(!).
9122
9123 Fix this by using a global lock and synchronize all buckets on it when we
9124 need to lock them all. This is pretty heavyweight, but is only done when we
9125 need to resize the hashtable, and that doesn't happen often enough (or at all).
9126
9127 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9128 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9129 Reviewed-by: Florian Westphal <fw@strlen.de>
9130 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9131
9132 Conflicts:
9133
9134 net/netfilter/nfnetlink_cttimeout.c
9135
9136 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9137 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9138 net/netfilter/nf_conntrack_helper.c | 2 +-
9139 net/netfilter/nf_conntrack_netlink.c | 2 +-
9140 4 files changed, 33 insertions(+), 17 deletions(-)
9141
9142 commit 37014723527225481c720484bb788a1a6358072f
9143 Author: Willy Tarreau <w@1wt.eu>
9144 Date: Mon Jan 18 16:36:09 2016 +0100
9145
9146 pipe: limit the per-user amount of pages allocated in pipes
9147
9148 On no-so-small systems, it is possible for a single process to cause an
9149 OOM condition by filling large pipes with data that are never read. A
9150 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9151 memory. On small systems it may be tricky to set the pipe max size to
9152 prevent this from happening.
9153
9154 This patch makes it possible to enforce a per-user soft limit above
9155 which new pipes will be limited to a single page, effectively limiting
9156 them to 4 kB each, as well as a hard limit above which no new pipes may
9157 be created for this user. This has the effect of protecting the system
9158 against memory abuse without hurting other users, and still allowing
9159 pipes to work correctly though with less data at once.
9160
9161 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9162 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9163 default soft limit allows the default number of FDs per process (1024)
9164 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9165 before starting to create only smaller pipes. With 256 processes limited
9166 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9167 1084 MB of memory allocated for a user. The hard limit is disabled by
9168 default to avoid breaking existing applications that make intensive use
9169 of pipes (eg: for splicing).
9170
9171 Reported-by: socketpair@gmail.com
9172 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9173 Mitigates: CVE-2013-4312 (Linux 2.0+)
9174 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9175 Signed-off-by: Willy Tarreau <w@1wt.eu>
9176 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9177
9178 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9179 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9180 include/linux/pipe_fs_i.h | 4 +++
9181 include/linux/sched.h | 1 +
9182 kernel/sysctl.c | 14 ++++++++++++
9183 5 files changed, 87 insertions(+), 2 deletions(-)
9184
9185 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9186 Merge: 540f2af 7791ecb
9187 Author: Brad Spengler <spender@grsecurity.net>
9188 Date: Sat Jan 23 10:57:11 2016 -0500
9189
9190 Merge branch 'pax-test' into grsec-test
9191
9192 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9193 Merge: 470069c 399588c
9194 Author: Brad Spengler <spender@grsecurity.net>
9195 Date: Sat Jan 23 10:56:47 2016 -0500
9196
9197 Merge branch 'linux-4.3.y' into pax-test
9198
9199 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9200 Author: Brad Spengler <spender@grsecurity.net>
9201 Date: Tue Jan 19 21:18:47 2016 -0500
9202
9203 Update size_overflow hash table
9204
9205 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9206 1 files changed, 3 insertions(+), 1 deletions(-)
9207
9208 commit 7e649765626a28437f573f0fbe7a51a04615f041
9209 Author: Brad Spengler <spender@grsecurity.net>
9210 Date: Tue Jan 19 20:29:46 2016 -0500
9211
9212 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9213
9214 fs/ext4/extents.c | 2 +-
9215 1 files changed, 1 insertions(+), 1 deletions(-)
9216
9217 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9218 Author: Jann Horn <jann@thejh.net>
9219 Date: Tue Jan 5 18:27:30 2016 +0100
9220
9221 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9222
9223 This replaces all code in fs/compat_ioctl.c that translated
9224 ioctl arguments into a in-kernel structure, then performed
9225 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9226 data on the user stack and can call the VFS ioctl handler
9227 under USER_DS.
9228
9229 This is done as a hardening measure because the caller
9230 does not know what kind of ioctl handler will be invoked,
9231 only that no corresponding compat_ioctl handler exists and
9232 what the ioctl command number is. The accidental
9233 invocation of an unlocked_ioctl handler that unexpectedly
9234 calls copy_to_user could be a severe security issue.
9235
9236 Signed-off-by: Jann Horn <jann@thejh.net>
9237 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9238
9239 Conflicts:
9240
9241 fs/compat_ioctl.c
9242
9243 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9244 1 files changed, 68 insertions(+), 62 deletions(-)
9245
9246 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9247 Author: Al Viro <viro@zeniv.linux.org.uk>
9248 Date: Thu Jan 7 09:53:30 2016 -0500
9249
9250 compat_ioctl: don't pass fd around when not needed
9251
9252 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9253
9254 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9255 fs/internal.h | 7 ++++
9256 fs/ioctl.c | 4 +-
9257 include/linux/fs.h | 2 -
9258 4 files changed, 61 insertions(+), 55 deletions(-)
9259
9260 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9261 Author: Jann Horn <jann@thejh.net>
9262 Date: Tue Jan 5 18:27:29 2016 +0100
9263
9264 compat_ioctl: don't look up the fd twice
9265
9266 In code in fs/compat_ioctl.c that translates ioctl arguments
9267 into a in-kernel structure, then performs sys_ioctl, possibly
9268 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9269 calls to do_ioctl calls. do_ioctl is a new function that does
9270 the same thing as sys_ioctl, but doesn't look up the fd again.
9271
9272 This change is made to avoid (potential) security issues
9273 because of ioctl handlers that accept one of the ioctl
9274 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9275 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9276 This can happen for multiple reasons:
9277
9278 - The ioctl command number could be reused.
9279 - The ioctl handler might not check the full ioctl
9280 command. This is e.g. true for drm_ioctl.
9281 - The ioctl handler is very special, e.g. cuse_file_ioctl
9282
9283 The real issue is that set_fs(KERNEL_DS) is used here,
9284 but that's fixed in a separate commit
9285 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9286
9287 This change mitigates potential security issues by
9288 preventing a race that permits invocation of
9289 unlocked_ioctl handlers under KERNEL_DS through compat
9290 code even if a corresponding compat_ioctl handler exists.
9291
9292 So far, no way has been identified to use this to damage
9293 kernel memory without having CAP_SYS_ADMIN in the init ns
9294 (with the capability, doing reads/writes at arbitrary
9295 kernel addresses should be easy through CUSE's ioctl
9296 handler with FUSE_IOCTL_UNRESTRICTED set).
9297
9298 [AV: two missed sys_ioctl() taken care of]
9299
9300 Signed-off-by: Jann Horn <jann@thejh.net>
9301 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9302
9303 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9304 1 files changed, 68 insertions(+), 54 deletions(-)
9305
9306 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9307 Author: Vasily Kulikov <segoon@openwall.com>
9308 Date: Fri Jan 15 16:57:55 2016 -0800
9309
9310 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9311
9312 TIMER_ENTRY_STATIC is defined as a poison pointers which
9313 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9314 arithmetics to make sure they really point to non-mappable area declared
9315 by the target architecture.
9316
9317 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9318 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9319 Cc: Solar Designer <solar@openwall.com>
9320 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9321 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9322 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9323
9324 Conflicts:
9325
9326 include/linux/poison.h
9327
9328 include/linux/poison.h | 2 +-
9329 1 files changed, 1 insertions(+), 1 deletions(-)
9330
9331 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9332 Author: Brad Spengler <spender@grsecurity.net>
9333 Date: Tue Jan 19 19:41:44 2016 -0500
9334
9335 Fix ARM compilation, reported by Austin Sepp
9336
9337 grsecurity/grsec_sig.c | 1 +
9338 1 files changed, 1 insertions(+), 0 deletions(-)
9339
9340 commit e15383743443dc43460a2fd73e0db0b608610dca
9341 Author: Takashi Iwai <tiwai@suse.de>
9342 Date: Mon Jan 18 13:52:47 2016 +0100
9343
9344 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9345
9346 hrtimer_cancel() waits for the completion from the callback, thus it
9347 must not be called inside the callback itself. This was already a
9348 problem in the past with ALSA hrtimer driver, and the early commit
9349 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9350
9351 However, the previous fix is still insufficient: it may still cause a
9352 lockup when the ALSA timer instance reprograms itself in its callback.
9353 Then it invokes the start function even in snd_timer_interrupt() that
9354 is called in hrtimer callback itself, results in a CPU stall. This is
9355 no hypothetical problem but actually triggered by syzkaller fuzzer.
9356
9357 This patch tries to fix the issue again. Now we call
9358 hrtimer_try_to_cancel() at both start and stop functions so that it
9359 won't fall into a deadlock, yet giving some chance to cancel the queue
9360 if the functions have been called outside the callback. The proper
9361 hrtimer_cancel() is called in anyway at closing, so this should be
9362 enough.
9363
9364 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9365 Cc: <stable@vger.kernel.org>
9366 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9367
9368 sound/core/hrtimer.c | 3 ++-
9369 1 files changed, 2 insertions(+), 1 deletions(-)
9370
9371 commit 12d874daf706e6e7c1ae709141859c809599297e
9372 Author: Takashi Iwai <tiwai@suse.de>
9373 Date: Tue Jan 12 12:38:02 2016 +0100
9374
9375 ALSA: seq: Fix missing NULL check at remove_events ioctl
9376
9377 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9378 unconditionally even if there is no FIFO assigned, and this leads to
9379 an Oops due to NULL dereference. The fix is just to add a proper NULL
9380 check.
9381
9382 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9383 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9384 Cc: <stable@vger.kernel.org>
9385 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9386
9387 sound/core/seq/seq_clientmgr.c | 2 +-
9388 1 files changed, 1 insertions(+), 1 deletions(-)
9389
9390 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9391 Author: Takashi Iwai <tiwai@suse.de>
9392 Date: Tue Jan 12 15:36:27 2016 +0100
9393
9394 ALSA: seq: Fix race at timer setup and close
9395
9396 ALSA sequencer code has an open race between the timer setup ioctl and
9397 the close of the client. This was triggered by syzkaller fuzzer, and
9398 a use-after-free was caught there as a result.
9399
9400 This patch papers over it by adding a proper queue->timer_mutex lock
9401 around the timer-related calls in the relevant code path.
9402
9403 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9404 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9405 Cc: <stable@vger.kernel.org>
9406 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9407
9408 sound/core/seq/seq_queue.c | 2 ++
9409 1 files changed, 2 insertions(+), 0 deletions(-)
9410
9411 commit b9e55ab955e59b4a636d78a748be90334a48b485
9412 Author: Takashi Iwai <tiwai@suse.de>
9413 Date: Thu Jan 14 16:30:58 2016 +0100
9414
9415 ALSA: timer: Harden slave timer list handling
9416
9417 A slave timer instance might be still accessible in a racy way while
9418 operating the master instance as it lacks of locking. Since the
9419 master operation is mostly protected with timer->lock, we should cope
9420 with it while changing the slave instance, too. Also, some linked
9421 lists (active_list and ack_list) of slave instances aren't unlinked
9422 immediately at stopping or closing, and this may lead to unexpected
9423 accesses.
9424
9425 This patch tries to address these issues. It adds spin lock of
9426 timer->lock (either from master or slave, which is equivalent) in a
9427 few places. For avoiding a deadlock, we ensure that the global
9428 slave_active_lock is always locked at first before each timer lock.
9429
9430 Also, ack and active_list of slave instances are properly unlinked at
9431 snd_timer_stop() and snd_timer_close().
9432
9433 Last but not least, remove the superfluous call of _snd_timer_stop()
9434 at removing slave links. This is a noop, and calling it may confuse
9435 readers wrt locking. Further cleanup will follow in a later patch.
9436
9437 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9438 this hopefully fixes these issues.
9439
9440 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9441 Cc: <stable@vger.kernel.org>
9442 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9443
9444 sound/core/timer.c | 18 ++++++++++++++----
9445 1 files changed, 14 insertions(+), 4 deletions(-)
9446
9447 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9448 Author: Takashi Iwai <tiwai@suse.de>
9449 Date: Wed Jan 13 17:48:01 2016 +0100
9450
9451 ALSA: timer: Fix race among timer ioctls
9452
9453 ALSA timer ioctls have an open race and this may lead to a
9454 use-after-free of timer instance object. A simplistic fix is to make
9455 each ioctl exclusive. We have already tread_sem for controlling the
9456 tread, and extend this as a global mutex to be applied to each ioctl.
9457
9458 The downside is, of course, the worse concurrency. But these ioctls
9459 aren't to be parallel accessible, in anyway, so it should be fine to
9460 serialize there.
9461
9462 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9463 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9464 Cc: <stable@vger.kernel.org>
9465 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9466
9467 sound/core/timer.c | 32 +++++++++++++++++++-------------
9468 1 files changed, 19 insertions(+), 13 deletions(-)
9469
9470 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9471 Author: Takashi Iwai <tiwai@suse.de>
9472 Date: Wed Jan 13 21:35:06 2016 +0100
9473
9474 ALSA: timer: Fix double unlink of active_list
9475
9476 ALSA timer instance object has a couple of linked lists and they are
9477 unlinked unconditionally at snd_timer_stop(). Meanwhile
9478 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9479 the element list itself unchanged. This ends up with unlinking twice,
9480 and it was caught by syzkaller fuzzer.
9481
9482 The fix is to use list_del_init() variant properly there, too.
9483
9484 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9485 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9486 Cc: <stable@vger.kernel.org>
9487 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9488
9489 sound/core/timer.c | 2 +-
9490 1 files changed, 1 insertions(+), 1 deletions(-)
9491
9492 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9493 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9494 Date: Mon Jan 18 18:03:48 2016 +0100
9495
9496 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9497
9498 It was seen that defective configurations of openvswitch could overwrite
9499 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9500 many recursions within ovs.
9501
9502 This problem arises due to the high stack usage of openvswitch. The rest
9503 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9504
9505 We use the already existing recursion counter in ovs_execute_actions to
9506 implement an upper bound of 5 recursions.
9507
9508 Cc: Pravin Shelar <pshelar@ovn.org>
9509 Cc: Simon Horman <simon.horman@netronome.com>
9510 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9511 Cc: Simon Horman <simon.horman@netronome.com>
9512 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9513 Signed-off-by: David S. Miller <davem@davemloft.net>
9514
9515 net/openvswitch/actions.c | 19 ++++++++++++++-----
9516 1 files changed, 14 insertions(+), 5 deletions(-)
9517
9518 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9519 Author: Ursula Braun <ursula.braun@de.ibm.com>
9520 Date: Tue Jan 19 10:41:33 2016 +0100
9521
9522 af_iucv: Validate socket address length in iucv_sock_bind()
9523
9524 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9525 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9526 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9527 Signed-off-by: David S. Miller <davem@davemloft.net>
9528
9529 net/iucv/af_iucv.c | 3 +++
9530 1 files changed, 3 insertions(+), 0 deletions(-)
9531
9532 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9533 Author: Brad Spengler <spender@grsecurity.net>
9534 Date: Tue Jan 19 19:32:54 2016 -0500
9535
9536 Apply the same fix as everyone else for the recent keys vulnerability that is
9537 unexploitable under PAX_REFCOUNT
9538
9539 Make a couple more changes that no one else can/will
9540
9541 include/linux/key-type.h | 4 ++--
9542 ipc/msgutil.c | 4 ++--
9543 security/keys/internal.h | 2 +-
9544 security/keys/process_keys.c | 1 +
9545 4 files changed, 6 insertions(+), 5 deletions(-)
9546
9547 commit b56c3a63f431c193400aee17543021950bd14bc4
9548 Merge: 38b1a3d 470069c
9549 Author: Brad Spengler <spender@grsecurity.net>
9550 Date: Sun Jan 17 18:30:19 2016 -0500
9551
9552 Merge branch 'pax-test' into grsec-test
9553
9554 commit 470069cfedef2180313233d275be5901bd6d1135
9555 Author: Brad Spengler <spender@grsecurity.net>
9556 Date: Sun Jan 17 18:29:59 2016 -0500
9557
9558 Update to pax-linux-4.3.3-test22.patch:
9559 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9560 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9561
9562 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9563 drivers/gpu/drm/drm_pci.c | 3 +++
9564 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9565 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9566 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9567 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9568 drivers/net/usb/asix_common.c | 3 ++-
9569 include/drm/drmP.h | 1 +
9570 8 files changed, 22 insertions(+), 29 deletions(-)
9571
9572 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9573 Author: Brad Spengler <spender@grsecurity.net>
9574 Date: Sun Jan 17 12:33:53 2016 -0500
9575
9576 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9577 mentioned banning execution of suid/sgid binaries, though the kernel
9578 source clearly only mentions banning execution of suid binaries. Since
9579 there's no reason for us to not ban execution of sgid binaries as well,
9580 make the implementation match the Kconfig description.
9581
9582 fs/exec.c | 4 ++--
9583 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9584 include/linux/sched.h | 4 ++--
9585 3 files changed, 18 insertions(+), 17 deletions(-)
9586
9587 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9588 Merge: d141a86 ea4a835
9589 Author: Brad Spengler <spender@grsecurity.net>
9590 Date: Sat Jan 16 14:12:22 2016 -0500
9591
9592 Merge branch 'pax-test' into grsec-test
9593
9594 Conflicts:
9595 drivers/gpu/drm/i810/i810_drv.c
9596
9597 commit ea4a835328ada6513ac013986764d6caea8cd348
9598 Author: Brad Spengler <spender@grsecurity.net>
9599 Date: Sat Jan 16 14:11:30 2016 -0500
9600
9601 Update to pax-linux-4.3.3-test21.patch:
9602 - fixed some fallout from the drm_drivers constification, reported by spender
9603
9604 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9605 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9606 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9607 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9608 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9609 5 files changed, 8 insertions(+), 6 deletions(-)
9610
9611 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9612 Author: Brad Spengler <spender@grsecurity.net>
9613 Date: Sat Jan 16 13:16:36 2016 -0500
9614
9615 compile fix
9616
9617 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9618 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9619 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9620 3 files changed, 5 insertions(+), 3 deletions(-)
9621
9622 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9623 Merge: 5fa135d bbda879
9624 Author: Brad Spengler <spender@grsecurity.net>
9625 Date: Sat Jan 16 12:59:22 2016 -0500
9626
9627 Merge branch 'pax-test' into grsec-test
9628
9629 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9630 Author: Brad Spengler <spender@grsecurity.net>
9631 Date: Sat Jan 16 12:58:04 2016 -0500
9632
9633 Update to pax-linux-4.3.3-test20.patch:
9634 - constified drm_driver
9635 - Emese fixed a special case in handling __func__ in the initify plugin
9636 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9637 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9638
9639 arch/x86/kernel/cpu/perf_event.h | 2 +-
9640 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9641 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9642 arch/x86/kernel/uprobes.c | 2 +-
9643 arch/x86/mm/mpx.c | 2 +-
9644 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9645 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
9646 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
9647 drivers/gpu/drm/drm_pci.c | 6 +-
9648 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
9649 drivers/gpu/drm/i915/i915_dma.c | 2 +-
9650 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
9651 drivers/gpu/drm/i915/i915_drv.h | 2 +-
9652 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
9653 drivers/gpu/drm/mga/mga_drv.c | 5 +-
9654 drivers/gpu/drm/mga/mga_drv.h | 2 +-
9655 drivers/gpu/drm/mga/mga_state.c | 2 +-
9656 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
9657 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
9658 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
9659 drivers/gpu/drm/r128/r128_drv.c | 4 +-
9660 drivers/gpu/drm/r128/r128_drv.h | 2 +-
9661 drivers/gpu/drm/r128/r128_state.c | 2 +-
9662 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
9663 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
9664 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
9665 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
9666 drivers/gpu/drm/savage/savage_bci.c | 2 +-
9667 drivers/gpu/drm/savage/savage_drv.c | 5 +-
9668 drivers/gpu/drm/savage/savage_drv.h | 2 +-
9669 drivers/gpu/drm/sis/sis_drv.c | 5 +-
9670 drivers/gpu/drm/sis/sis_drv.h | 2 +-
9671 drivers/gpu/drm/sis/sis_mm.c | 2 +-
9672 drivers/gpu/drm/via/via_dma.c | 2 +-
9673 drivers/gpu/drm/via/via_drv.c | 5 +-
9674 drivers/gpu/drm/via/via_drv.h | 2 +-
9675 include/drm/drmP.h | 2 +-
9676 mm/slab.c | 2 +-
9677 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
9678 tools/gcc/initify_plugin.c | 15 +++-
9679 .../disable_size_overflow_hash.data | 1 +
9680 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
9681 42 files changed, 156 insertions(+), 110 deletions(-)
9682
9683 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
9684 Author: Brad Spengler <spender@grsecurity.net>
9685 Date: Sat Jan 16 12:19:23 2016 -0500
9686
9687 compile fix
9688
9689 grsecurity/grsec_sig.c | 3 +--
9690 1 files changed, 1 insertions(+), 2 deletions(-)
9691
9692 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
9693 Author: Brad Spengler <spender@grsecurity.net>
9694 Date: Sat Jan 16 12:10:37 2016 -0500
9695
9696 As pointed out by Jann Horn, some distros are starting to circumvent
9697 previous assumptions about the attainability of a user to control
9698 multiple UIDs by handing out suid binaries that allow a user to run
9699 processes (including exploits) under a number of other pre-defined
9700 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
9701 (though it would have to involve some code path that doesn't involve
9702 locks) fix that here by ensuring no more than 8 users on a system can
9703 be banned before a reboot is required. If more are banned, a panic
9704 is triggered.
9705
9706 grsecurity/grsec_sig.c | 8 ++++++++
9707 1 files changed, 8 insertions(+), 0 deletions(-)
9708
9709 commit a8d37776e9521c567ebff6730d49312f72435f08
9710 Author: Eric Dumazet <edumazet@google.com>
9711 Date: Thu Dec 3 11:12:07 2015 -0800
9712
9713 proc: add a reschedule point in proc_readfd_common()
9714
9715 User can pass an arbitrary large buffer to getdents().
9716
9717 It is typically a 32KB buffer used by libc scandir() implementation.
9718
9719 When scanning /proc/{pid}/fd, we can hold cpu way too long,
9720 so add a cond_resched() to be kind with other tasks.
9721
9722 We've seen latencies of more than 50ms on real workloads.
9723
9724 Signed-off-by: Eric Dumazet <edumazet@google.com>
9725 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
9726 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9727
9728 fs/proc/fd.c | 1 +
9729 1 files changed, 1 insertions(+), 0 deletions(-)
9730
9731 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
9732 Author: Rabin Vincent <rabin@rab.in>
9733 Date: Tue Jan 12 20:17:08 2016 +0100
9734
9735 net: bpf: reject invalid shifts
9736
9737 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
9738 constant shift that can't be encoded in the immediate field of the
9739 UBFM/SBFM instructions is passed to the JIT. Since these shifts
9740 amounts, which are negative or >= regsize, are invalid, reject them in
9741 the eBPF verifier and the classic BPF filter checker, for all
9742 architectures.
9743
9744 Signed-off-by: Rabin Vincent <rabin@rab.in>
9745 Acked-by: Alexei Starovoitov <ast@kernel.org>
9746 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
9747 Signed-off-by: David S. Miller <davem@davemloft.net>
9748
9749 kernel/bpf/verifier.c | 10 ++++++++++
9750 net/core/filter.c | 5 +++++
9751 2 files changed, 15 insertions(+), 0 deletions(-)
9752
9753 commit c248e115a73496625a1c64660d0eeefd67e55cbf
9754 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9755 Date: Fri Jan 8 11:00:54 2016 -0200
9756
9757 sctp: fix use-after-free in pr_debug statement
9758
9759 Dmitry Vyukov reported a use-after-free in the code expanded by the
9760 macro debug_post_sfx, which is caused by the use of the asoc pointer
9761 after it was freed within sctp_side_effect() scope.
9762
9763 This patch fixes it by allowing sctp_side_effect to clear that asoc
9764 pointer when the TCB is freed.
9765
9766 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
9767 because it will trigger DELETE_TCB too on that same loop.
9768
9769 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
9770 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
9771 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
9772
9773 The macro is already prepared to handle such NULL pointer.
9774
9775 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9776 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9777 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
9778 Signed-off-by: David S. Miller <davem@davemloft.net>
9779
9780 net/sctp/sm_sideeffect.c | 11 ++++++-----
9781 net/sctp/sm_statefuns.c | 17 ++++-------------
9782 2 files changed, 10 insertions(+), 18 deletions(-)
9783
9784 commit 395ea8a9e73e184fc14153a033000bccf4213213
9785 Author: willy tarreau <w@1wt.eu>
9786 Date: Sun Jan 10 07:54:56 2016 +0100
9787
9788 unix: properly account for FDs passed over unix sockets
9789
9790 It is possible for a process to allocate and accumulate far more FDs than
9791 the process' limit by sending them over a unix socket then closing them
9792 to keep the process' fd count low.
9793
9794 This change addresses this problem by keeping track of the number of FDs
9795 in flight per user and preventing non-privileged processes from having
9796 more FDs in flight than their configured FD limit.
9797
9798 Reported-by: socketpair@gmail.com
9799 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9800 Mitigates: CVE-2013-4312 (Linux 2.0+)
9801 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9802 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9803 Signed-off-by: Willy Tarreau <w@1wt.eu>
9804 Signed-off-by: David S. Miller <davem@davemloft.net>
9805
9806 include/linux/sched.h | 1 +
9807 net/unix/af_unix.c | 24 ++++++++++++++++++++----
9808 net/unix/garbage.c | 13 ++++++++-----
9809 3 files changed, 29 insertions(+), 9 deletions(-)
9810
9811 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
9812 Author: Sasha Levin <sasha.levin@oracle.com>
9813 Date: Thu Jan 7 14:52:43 2016 -0500
9814
9815 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
9816
9817 proc_dostring() needs an initialized destination string, while the one
9818 provided in proc_sctp_do_hmac_alg() contains stack garbage.
9819
9820 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
9821 accessing invalid memory.
9822
9823 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
9824 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9825 Signed-off-by: David S. Miller <davem@davemloft.net>
9826
9827 net/sctp/sysctl.c | 2 +-
9828 1 files changed, 1 insertions(+), 1 deletions(-)
9829
9830 commit 4014e09faf0fe9054119624ccfff1236e886b554
9831 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9832 Date: Tue Nov 24 17:13:21 2015 -0500
9833
9834 RDS: fix race condition when sending a message on unbound socket
9835
9836 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
9837
9838 Sasha's found a NULL pointer dereference in the RDS connection code when
9839 sending a message to an apparently unbound socket. The problem is caused
9840 by the code checking if the socket is bound in rds_sendmsg(), which checks
9841 the rs_bound_addr field without taking a lock on the socket. This opens a
9842 race where rs_bound_addr is temporarily set but where the transport is not
9843 in rds_bind(), leading to a NULL pointer dereference when trying to
9844 dereference 'trans' in __rds_conn_create().
9845
9846 Vegard wrote a reproducer for this issue, so kindly ask him to share if
9847 you're interested.
9848
9849 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
9850 with this patch, whereas I could without.
9851
9852 Complete earlier incomplete fix to CVE-2015-6937:
9853
9854 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
9855
9856 Cc: David S. Miller <davem@davemloft.net>
9857
9858 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
9859 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
9860 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
9861 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9862 Signed-off-by: David S. Miller <davem@davemloft.net>
9863 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
9864
9865 Conflicts:
9866
9867 net/rds/send.c
9868
9869 net/rds/connection.c | 6 ------
9870 1 files changed, 0 insertions(+), 6 deletions(-)
9871
9872 commit 206df8d01104344d7588d801016a281a4cd25556
9873 Author: Sasha Levin <sasha.levin@oracle.com>
9874 Date: Tue Sep 8 10:53:40 2015 -0400
9875
9876 RDS: verify the underlying transport exists before creating a connection
9877
9878 There was no verification that an underlying transport exists when creating
9879 a connection, this would cause dereferencing a NULL ptr.
9880
9881 It might happen on sockets that weren't properly bound before attempting to
9882 send a message, which will cause a NULL ptr deref:
9883
9884 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
9885 [135546.051270] Modules linked in:
9886 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
9887 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
9888 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
9889 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
9890 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
9891 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
9892 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
9893 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
9894 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
9895 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
9896 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
9897 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
9898 [135546.064723] Stack:
9899 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
9900 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
9901 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
9902 [135546.068629] Call Trace:
9903 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
9904 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
9905 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
9906 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
9907 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
9908 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
9909 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
9910 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
9911 [135546.076349] ? __might_fault (mm/memory.c:3795)
9912 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
9913 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
9914 [135546.078856] SYSC_sendto (net/socket.c:1657)
9915 [135546.079596] ? SYSC_connect (net/socket.c:1628)
9916 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
9917 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
9918 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
9919 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
9920 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
9921 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
9922 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
9923
9924 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
9925 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9926 Signed-off-by: David S. Miller <davem@davemloft.net>
9927
9928 net/rds/connection.c | 6 ++++++
9929 1 files changed, 6 insertions(+), 0 deletions(-)
9930
9931 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
9932 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
9933 Date: Tue Jan 5 20:32:47 2016 -0500
9934
9935 ftrace/module: Call clean up function when module init fails early
9936
9937 If the module init code fails after calling ftrace_module_init() and before
9938 calling do_init_module(), we can suffer from a memory leak. This is because
9939 ftrace_module_init() allocates pages to store the locations that ftrace
9940 hooks are placed in the module text. If do_init_module() fails, it still
9941 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
9942 the pages it allocated for the module. But if load_module() fails before
9943 then, the pages allocated by ftrace_module_init() will never be freed.
9944
9945 Call ftrace_release_mod() on the module if load_module() fails before
9946 getting to do_init_module().
9947
9948 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
9949
9950 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
9951 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
9952 Cc: stable@vger.kernel.org # v2.6.38+
9953 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
9954 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
9955
9956 include/linux/ftrace.h | 1 +
9957 kernel/module.c | 6 ++++++
9958 2 files changed, 7 insertions(+), 0 deletions(-)
9959
9960 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
9961 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
9962 Date: Wed Jan 6 00:18:48 2016 -0800
9963
9964 net: possible use after free in dst_release
9965
9966 dst_release should not access dst->flags after decrementing
9967 __refcnt to 0. The dst_entry may be in dst_busy_list and
9968 dst_gc_task may dst_destroy it before dst_release gets a chance
9969 to access dst->flags.
9970
9971 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
9972 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
9973 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
9974 Acked-by: Eric Dumazet <edumazet@google.com>
9975 Signed-off-by: David S. Miller <davem@davemloft.net>
9976
9977 net/core/dst.c | 3 ++-
9978 1 files changed, 2 insertions(+), 1 deletions(-)
9979
9980 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
9981 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
9982 Date: Wed Jan 6 14:55:02 2016 +0000
9983
9984 mkiss: fix scribble on freed memory
9985
9986 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
9987 scribble on free memory but added a new one which allows the user to
9988 scribble even more and user controlled data into freed space.
9989
9990 As with 6pack we need to halt the queue before we free the buffers, because
9991 the transmit logic is not protected by the semaphore.
9992
9993 Signed-off-by: Alan Cox <alan@linux.intel.com>
9994 Signed-off-by: David S. Miller <davem@davemloft.net>
9995
9996 drivers/net/hamradio/mkiss.c | 5 +++++
9997 1 files changed, 5 insertions(+), 0 deletions(-)
9998
9999 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10000 Author: David Miller <davem@davemloft.net>
10001 Date: Thu Dec 17 16:05:49 2015 -0500
10002
10003 mkiss: Fix use after free in mkiss_close().
10004
10005 Need to do the unregister_device() after all references to the driver
10006 private have been done.
10007
10008 Signed-off-by: David S. Miller <davem@davemloft.net>
10009
10010 drivers/net/hamradio/mkiss.c | 4 ++--
10011 1 files changed, 2 insertions(+), 2 deletions(-)
10012
10013 commit b00171576794a98068e069a660f0991a6a5190ff
10014 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10015 Date: Tue Jan 5 11:51:25 2016 +0000
10016
10017 6pack: fix free memory scribbles
10018
10019 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10020 memory scribble but in doing so replaced it with a different one that allows
10021 the user to control the data and scribble even more.
10022
10023 sixpack_close is called by the tty layer in tty context. The tty context is
10024 protected by sp_get() and sp_put(). However network layer activity via
10025 sp_xmit() is not protected this way. We must therefore stop the queue
10026 otherwise the user gets to dump a buffer mostly of their choice into freed
10027 kernel pages.
10028
10029 Signed-off-by: Alan Cox <alan@linux.intel.com>
10030 Signed-off-by: David S. Miller <davem@davemloft.net>
10031
10032 drivers/net/hamradio/6pack.c | 6 ++++++
10033 1 files changed, 6 insertions(+), 0 deletions(-)
10034
10035 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
10036 Author: David Miller <davem@davemloft.net>
10037 Date: Thu Dec 17 16:05:32 2015 -0500
10038
10039 6pack: Fix use after free in sixpack_close().
10040
10041 Need to do the unregister_device() after all references to the driver
10042 private have been done.
10043
10044 Also we need to use del_timer_sync() for the timers so that we don't
10045 have any asynchronous references after the unregister.
10046
10047 Signed-off-by: David S. Miller <davem@davemloft.net>
10048
10049 drivers/net/hamradio/6pack.c | 8 ++++----
10050 1 files changed, 4 insertions(+), 4 deletions(-)
10051
10052 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10053 Author: Rabin Vincent <rabin@rab.in>
10054 Date: Tue Jan 5 16:23:07 2016 +0100
10055
10056 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10057
10058 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10059 instructions since it XORs A with X while all the others replace A with
10060 some loaded value. All the BPF JITs fail to clear A if this is used as
10061 the first instruction in a filter. This was found using american fuzzy
10062 lop.
10063
10064 Add a helper to determine if A needs to be cleared given the first
10065 instruction in a filter, and use this in the JITs. Except for ARM, the
10066 rest have only been compile-tested.
10067
10068 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10069 Signed-off-by: Rabin Vincent <rabin@rab.in>
10070 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10071 Acked-by: Alexei Starovoitov <ast@kernel.org>
10072 Signed-off-by: David S. Miller <davem@davemloft.net>
10073
10074 arch/arm/net/bpf_jit_32.c | 16 +---------------
10075 arch/mips/net/bpf_jit.c | 16 +---------------
10076 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10077 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10078 include/linux/filter.h | 19 +++++++++++++++++++
10079 5 files changed, 25 insertions(+), 56 deletions(-)
10080
10081 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10082 Author: John Fastabend <john.fastabend@gmail.com>
10083 Date: Tue Jan 5 09:11:36 2016 -0800
10084
10085 net: sched: fix missing free per cpu on qstats
10086
10087 When a qdisc is using per cpu stats (currently just the ingress
10088 qdisc) only the bstats are being freed. This also free's the qstats.
10089
10090 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10091 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10092 Acked-by: Eric Dumazet <edumazet@google.com>
10093 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10094 Signed-off-by: David S. Miller <davem@davemloft.net>
10095
10096 net/sched/sch_generic.c | 4 +++-
10097 1 files changed, 3 insertions(+), 1 deletions(-)
10098
10099 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10100 Author: Rabin Vincent <rabin@rab.in>
10101 Date: Tue Jan 5 18:34:04 2016 +0100
10102
10103 ARM: net: bpf: fix zero right shift
10104
10105 The LSR instruction cannot be used to perform a zero right shift since a
10106 0 as the immediate value (imm5) in the LSR instruction encoding means
10107 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10108
10109 Make the JIT skip generation of the LSR if a zero-shift is requested.
10110
10111 This was found using american fuzzy lop.
10112
10113 Signed-off-by: Rabin Vincent <rabin@rab.in>
10114 Acked-by: Alexei Starovoitov <ast@kernel.org>
10115 Signed-off-by: David S. Miller <davem@davemloft.net>
10116
10117 arch/arm/net/bpf_jit_32.c | 3 ++-
10118 1 files changed, 2 insertions(+), 1 deletions(-)
10119
10120 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10121 Author: Brad Spengler <spender@grsecurity.net>
10122 Date: Wed Jan 6 20:35:57 2016 -0500
10123
10124 Don't perform hidden lookups in RBAC against the directory of
10125 a file being opened with O_CREAT, reported by Karl Witt
10126
10127 Conflicts:
10128
10129 fs/namei.c
10130
10131 fs/namei.c | 3 ---
10132 1 files changed, 0 insertions(+), 3 deletions(-)
10133
10134 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10135 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10136 Date: Tue Jan 5 10:46:00 2016 +0100
10137
10138 bridge: Only call /sbin/bridge-stp for the initial network namespace
10139
10140 [I stole this patch from Eric Biederman. He wrote:]
10141
10142 > There is no defined mechanism to pass network namespace information
10143 > into /sbin/bridge-stp therefore don't even try to invoke it except
10144 > for bridge devices in the initial network namespace.
10145 >
10146 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10147 > invoked for any network device name which if /sbin/bridge-stp does not
10148 > guard against unreasonable arguments or being invoked twice on the
10149 > same network device could cause problems.
10150
10151 [Hannes: changed patch using netns_eq]
10152
10153 Cc: Eric W. Biederman <ebiederm@xmission.com>
10154 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10155 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10156 Signed-off-by: David S. Miller <davem@davemloft.net>
10157
10158 net/bridge/br_stp_if.c | 5 ++++-
10159 1 files changed, 4 insertions(+), 1 deletions(-)
10160
10161 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10162 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10163 Date: Wed Dec 23 16:28:40 2015 -0200
10164
10165 sctp: use GFP_USER for user-controlled kmalloc
10166
10167 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10168 missed two other spots.
10169
10170 For connectx, as it's more likely to be used by kernel users of the API,
10171 it detects if GFP_USER should be used or not.
10172
10173 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10174 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10175 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10176 Signed-off-by: David S. Miller <davem@davemloft.net>
10177
10178 net/sctp/socket.c | 9 ++++++---
10179 1 files changed, 6 insertions(+), 3 deletions(-)
10180
10181 commit 5718a1f63c41fc156f729783423b002763779d04
10182 Author: Florian Westphal <fw@strlen.de>
10183 Date: Thu Dec 31 14:26:33 2015 +0100
10184
10185 connector: bump skb->users before callback invocation
10186
10187 Dmitry reports memleak with syskaller program.
10188 Problem is that connector bumps skb usecount but might not invoke callback.
10189
10190 So move skb_get to where we invoke the callback.
10191
10192 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10193 Signed-off-by: Florian Westphal <fw@strlen.de>
10194 Signed-off-by: David S. Miller <davem@davemloft.net>
10195
10196 drivers/connector/connector.c | 11 +++--------
10197 1 files changed, 3 insertions(+), 8 deletions(-)
10198
10199 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10200 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10201 Date: Sun Jan 3 18:56:38 2016 +0000
10202
10203 af_unix: Fix splice-bind deadlock
10204
10205 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10206 system call and AF_UNIX sockets,
10207
10208 http://lists.openwall.net/netdev/2015/11/06/24
10209
10210 The situation was analyzed as
10211
10212 (a while ago) A: socketpair()
10213 B: splice() from a pipe to /mnt/regular_file
10214 does sb_start_write() on /mnt
10215 C: try to freeze /mnt
10216 wait for B to finish with /mnt
10217 A: bind() try to bind our socket to /mnt/new_socket_name
10218 lock our socket, see it not bound yet
10219 decide that it needs to create something in /mnt
10220 try to do sb_start_write() on /mnt, block (it's
10221 waiting for C).
10222 D: splice() from the same pipe to our socket
10223 lock the pipe, see that socket is connected
10224 try to lock the socket, block waiting for A
10225 B: get around to actually feeding a chunk from
10226 pipe to file, try to lock the pipe. Deadlock.
10227
10228 on 2015/11/10 by Al Viro,
10229
10230 http://lists.openwall.net/netdev/2015/11/10/4
10231
10232 The patch fixes this by removing the kern_path_create related code from
10233 unix_mknod and executing it as part of unix_bind prior acquiring the
10234 readlock of the socket in question. This means that A (as used above)
10235 will sb_start_write on /mnt before it acquires the readlock, hence, it
10236 won't indirectly block B which first did a sb_start_write and then
10237 waited for a thread trying to acquire the readlock. Consequently, A
10238 being blocked by C waiting for B won't cause a deadlock anymore
10239 (effectively, both A and B acquire two locks in opposite order in the
10240 situation described above).
10241
10242 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10243
10244 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10245 Signed-off-by: David S. Miller <davem@davemloft.net>
10246
10247 Conflicts:
10248
10249 net/unix/af_unix.c
10250
10251 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10252 1 files changed, 42 insertions(+), 28 deletions(-)
10253
10254 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10255 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10256 Date: Thu Dec 31 13:11:28 2015 +0800
10257
10258 tracing: Fix setting of start_index in find_next()
10259
10260 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10261 panic at t_show.
10262
10263 general protection fault: 0000 [#1] PREEMPT SMP
10264 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10265 RIP: 0010:[<ffffffff811375b2>]
10266 [<ffffffff811375b2>] t_show+0x22/0xe0
10267 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10268 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10269 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10270 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10271 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10272 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10273 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10274 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10275 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10276 Call Trace:
10277 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10278 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10279 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10280 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10281 ---[ end trace 5bd9eb630614861e ]---
10282 Kernel panic - not syncing: Fatal exception
10283
10284 When the first time find_next calls find_next_mod_format, it should
10285 iterate the trace_bprintk_fmt_list to find the first print format of
10286 the module. However in current code, start_index is smaller than *pos
10287 at first, and code will not iterate the list. Latter container_of will
10288 get the wrong address with former v, which will cause mod_fmt be a
10289 meaningless object and so is the returned mod_fmt->fmt.
10290
10291 This patch will fix it by correcting the start_index. After fixed,
10292 when the first time calls find_next_mod_format, start_index will be
10293 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10294 get the right module printk format, so is the returned mod_fmt->fmt.
10295
10296 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10297
10298 Cc: stable@vger.kernel.org # 3.12+
10299 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10300 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10301 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10302
10303 kernel/trace/trace_printk.c | 1 +
10304 1 files changed, 1 insertions(+), 0 deletions(-)
10305
10306 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10307 Author: Al Viro <viro@zeniv.linux.org.uk>
10308 Date: Mon Dec 28 20:47:08 2015 -0500
10309
10310 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10311
10312 Cc: stable@vger.kernel.org # 3.15+
10313 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10314 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10315
10316 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10317 1 files changed, 37 insertions(+), 36 deletions(-)
10318
10319 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10320 Merge: de243c2 3adc55a
10321 Author: Brad Spengler <spender@grsecurity.net>
10322 Date: Tue Jan 5 18:10:10 2016 -0500
10323
10324 Merge branch 'pax-test' into grsec-test
10325
10326 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10327 Author: Brad Spengler <spender@grsecurity.net>
10328 Date: Tue Jan 5 18:08:53 2016 -0500
10329
10330 Update to pax-linux-4.3.3-test16.patch:
10331 - small cleanup in entry_64.S on x86
10332 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10333 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10334 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10335 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10336 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10337
10338 arch/x86/entry/entry_64.S | 60 +++++-----
10339 arch/x86/kernel/alternative.c | 2 +-
10340 arch/x86/kvm/emulate.c | 4 +-
10341 tools/gcc/initify_plugin.c | 123 +++++++++----------
10342 .../disable_size_overflow_hash.data | 4 +-
10343 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10344 6 files changed, 93 insertions(+), 102 deletions(-)
10345
10346 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10347 Author: Brad Spengler <spender@grsecurity.net>
10348 Date: Tue Dec 29 18:01:24 2015 -0500
10349
10350 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10351 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10352 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10353
10354 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10355 against suid/sgid attacks and the flaw above would only eliminate the extra
10356 entropy provided for the brk-managed heap, still leaving it with the minimum
10357 of 16-bit entropy for mmap on x86 and 28 on x64.
10358
10359 mm/mmap.c | 2 +-
10360 1 files changed, 1 insertions(+), 1 deletions(-)
10361
10362 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10363 Merge: 436201b 2584340
10364 Author: Brad Spengler <spender@grsecurity.net>
10365 Date: Mon Dec 28 20:30:01 2015 -0500
10366
10367 Merge branch 'pax-test' into grsec-test
10368
10369 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10370 Author: Brad Spengler <spender@grsecurity.net>
10371 Date: Mon Dec 28 20:29:28 2015 -0500
10372
10373 Update to pax-linux-4.3.3-test14.patch:
10374 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10375 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10376 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10377 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10378 - fixed an assert in the initify plugin that triggered in vic_register on arm
10379
10380 arch/arm/include/asm/atomic.h | 7 +++++--
10381 arch/arm/include/asm/domain.h | 5 ++---
10382 arch/x86/kernel/tboot.c | 14 +++++++++-----
10383 drivers/hv/channel.c | 4 +---
10384 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10385 drivers/net/hyperv/rndis_filter.c | 3 +--
10386 fs/exec.c | 4 ++--
10387 include/linux/atomic.h | 15 ---------------
10388 net/core/skbuff.c | 3 ++-
10389 tools/gcc/initify_plugin.c | 4 +++-
10390 10 files changed, 26 insertions(+), 35 deletions(-)
10391
10392 commit 436201b6626b488d173c8076447000077c27b84a
10393 Author: David Howells <dhowells@redhat.com>
10394 Date: Fri Dec 18 01:34:26 2015 +0000
10395
10396 KEYS: Fix race between read and revoke
10397
10398 This fixes CVE-2015-7550.
10399
10400 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10401 happens between keyctl_read() checking the validity of a key and the key's
10402 semaphore being taken, then the key type read method will see a revoked key.
10403
10404 This causes a problem for the user-defined key type because it assumes in
10405 its read method that there will always be a payload in a non-revoked key
10406 and doesn't check for a NULL pointer.
10407
10408 Fix this by making keyctl_read() check the validity of a key after taking
10409 semaphore instead of before.
10410
10411 I think the bug was introduced with the original keyrings code.
10412
10413 This was discovered by a multithreaded test program generated by syzkaller
10414 (http://github.com/google/syzkaller). Here's a cleaned up version:
10415
10416 #include <sys/types.h>
10417 #include <keyutils.h>
10418 #include <pthread.h>
10419 void *thr0(void *arg)
10420 {
10421 key_serial_t key = (unsigned long)arg;
10422 keyctl_revoke(key);
10423 return 0;
10424 }
10425 void *thr1(void *arg)
10426 {
10427 key_serial_t key = (unsigned long)arg;
10428 char buffer[16];
10429 keyctl_read(key, buffer, 16);
10430 return 0;
10431 }
10432 int main()
10433 {
10434 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10435 pthread_t th[5];
10436 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10437 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10438 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10439 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10440 pthread_join(th[0], 0);
10441 pthread_join(th[1], 0);
10442 pthread_join(th[2], 0);
10443 pthread_join(th[3], 0);
10444 return 0;
10445 }
10446
10447 Build as:
10448
10449 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10450
10451 Run as:
10452
10453 while keyctl-race; do :; done
10454
10455 as it may need several iterations to crash the kernel. The crash can be
10456 summarised as:
10457
10458 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10459 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10460 ...
10461 Call Trace:
10462 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10463 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10464 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10465
10466 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10467 Signed-off-by: David Howells <dhowells@redhat.com>
10468 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10469 Cc: stable@vger.kernel.org
10470 Signed-off-by: James Morris <james.l.morris@oracle.com>
10471
10472 security/keys/keyctl.c | 18 +++++++++---------
10473 1 files changed, 9 insertions(+), 9 deletions(-)
10474
10475 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10476 Author: Brad Spengler <spender@grsecurity.net>
10477 Date: Tue Dec 22 20:44:01 2015 -0500
10478
10479 Add new kernel command-line param: pax_size_overflow_report_only
10480 If a user triggers a size_overflow violation that makes it difficult
10481 to obtain the call trace without serial console/net console, they can
10482 use this option to provide that information to us
10483
10484 Documentation/kernel-parameters.txt | 5 +++++
10485 fs/exec.c | 12 +++++++++---
10486 init/main.c | 11 +++++++++++
10487 3 files changed, 25 insertions(+), 3 deletions(-)
10488
10489 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10490 Author: WANG Cong <xiyou.wangcong@gmail.com>
10491 Date: Mon Dec 21 10:55:45 2015 -0800
10492
10493 addrconf: always initialize sysctl table data
10494
10495 When sysctl performs restrict writes, it allows to write from
10496 a middle position of a sysctl file, which requires us to initialize
10497 the table data before calling proc_dostring() for the write case.
10498
10499 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10500 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10501 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10502 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10503 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10504 Signed-off-by: David S. Miller <davem@davemloft.net>
10505
10506 net/ipv6/addrconf.c | 11 ++++-------
10507 1 files changed, 4 insertions(+), 7 deletions(-)
10508
10509 commit f8002863fb06c363180637046947a78a6ccb3d33
10510 Author: WANG Cong <xiyou.wangcong@gmail.com>
10511 Date: Wed Dec 16 23:39:04 2015 -0800
10512
10513 net: check both type and procotol for tcp sockets
10514
10515 Dmitry reported the following out-of-bound access:
10516
10517 Call Trace:
10518 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10519 mm/kasan/report.c:294
10520 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10521 [< inline >] SYSC_setsockopt net/socket.c:1746
10522 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10523 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10524 arch/x86/entry/entry_64.S:185
10525
10526 This is because we mistake a raw socket as a tcp socket.
10527 We should check both sk->sk_type and sk->sk_protocol to ensure
10528 it is a tcp socket.
10529
10530 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10531
10532 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10533 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10534 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10535 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10536 Acked-by: Willem de Bruijn <willemb@google.com>
10537 Signed-off-by: David S. Miller <davem@davemloft.net>
10538
10539 net/core/skbuff.c | 3 ++-
10540 net/core/sock.c | 3 ++-
10541 2 files changed, 4 insertions(+), 2 deletions(-)
10542
10543 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10544 Author: Colin Ian King <colin.king@canonical.com>
10545 Date: Fri Dec 18 14:22:01 2015 -0800
10546
10547 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10548
10549 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10550 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10551 the setting of ret after the get_proc_task call and incorrectly left it as
10552 -ESRCH. Instead, return 0 when successful.
10553
10554 Example breakage:
10555
10556 echo 0 > /proc/self/coredump_filter
10557 bash: echo: write error: No such process
10558
10559 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10560 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10561 Acked-by: Kees Cook <keescook@chromium.org>
10562 Cc: <stable@vger.kernel.org> [4.3+]
10563 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10564 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10565
10566 fs/proc/base.c | 1 +
10567 1 files changed, 1 insertions(+), 0 deletions(-)
10568
10569 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10570 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10571 Date: Tue Dec 22 10:23:44 2015 -0700
10572
10573 block: ensure to split after potentially bouncing a bio
10574
10575 blk_queue_bio() does split then bounce, which makes the segment
10576 counting based on pages before bouncing and could go wrong. Move
10577 the split to after bouncing, like we do for blk-mq, and the we
10578 fix the issue of having the bio count for segments be wrong.
10579
10580 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10581 Cc: stable@vger.kernel.org
10582 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10583 Signed-off-by: Jens Axboe <axboe@fb.com>
10584
10585 block/blk-core.c | 4 ++--
10586 1 files changed, 2 insertions(+), 2 deletions(-)
10587
10588 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10589 Merge: f6f63ae ec72fa5
10590 Author: Brad Spengler <spender@grsecurity.net>
10591 Date: Tue Dec 22 19:46:26 2015 -0500
10592
10593 Merge branch 'pax-test' into grsec-test
10594
10595 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10596 Author: Brad Spengler <spender@grsecurity.net>
10597 Date: Tue Dec 22 19:45:51 2015 -0500
10598
10599 Update to pax-linux-4.3.3-test13.patch:
10600 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10601 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10602
10603 arch/arm/mm/fault.c | 2 +-
10604 arch/x86/mm/fault.c | 2 +-
10605 fs/btrfs/extent_map.c | 8 ++++++--
10606 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10607 4 files changed, 11 insertions(+), 5 deletions(-)
10608
10609 commit f6f63ae154cd45028add1dc41957878060d77fbf
10610 Author: Brad Spengler <spender@grsecurity.net>
10611 Date: Thu Dec 17 18:43:44 2015 -0500
10612
10613 ptrace_has_cap() checks whether the current process should be
10614 treated as having a certain capability for ptrace checks
10615 against another process. Until now, this was equivalent to
10616 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10617
10618 However, if a root-owned process wants to enter a user
10619 namespace for some reason without knowing who owns it and
10620 therefore can't change to the namespace owner's uid and gid
10621 before entering, as soon as it has entered the namespace,
10622 the namespace owner can attach to it via ptrace and thereby
10623 gain access to its uid and gid.
10624
10625 While it is possible for the entering process to switch to
10626 the uid of a claimed namespace owner before entering,
10627 causing the attempt to enter to fail if the claimed uid is
10628 wrong, this doesn't solve the problem of determining an
10629 appropriate gid.
10630
10631 With this change, the entering process can first enter the
10632 namespace and then safely inspect the namespace's
10633 properties, e.g. through /proc/self/{uid_map,gid_map},
10634 assuming that the namespace owner doesn't have access to
10635 uid 0.
10636 Signed-off-by: Jann Horn <jann@thejh.net>
10637
10638 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10639 1 files changed, 25 insertions(+), 5 deletions(-)
10640
10641 commit e314f0fb63020f61543b401ff594e953c2c304e5
10642 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10643 Date: Tue Dec 15 10:46:17 2015 -0800
10644
10645 net: fix uninitialized variable issue
10646
10647 msg_iocb needs to be initialized on the recv/recvfrom path.
10648 Otherwise afalg will wrongly interpret it as an async call.
10649
10650 Cc: stable@vger.kernel.org
10651 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
10652 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
10653 Signed-off-by: David S. Miller <davem@davemloft.net>
10654
10655 net/socket.c | 1 +
10656 1 files changed, 1 insertions(+), 0 deletions(-)
10657
10658 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
10659 Merge: dfa764c 142edcf
10660 Author: Brad Spengler <spender@grsecurity.net>
10661 Date: Wed Dec 16 21:01:17 2015 -0500
10662
10663 Merge branch 'pax-test' into grsec-test
10664
10665 commit 142edcf1005a57fb8887823565cf0bafad2f313c
10666 Author: Brad Spengler <spender@grsecurity.net>
10667 Date: Wed Dec 16 21:00:57 2015 -0500
10668
10669 Update to pax-linux-4.3.3-test12.patch:
10670 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
10671 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
10672
10673 drivers/tty/n_tty.c | 16 ++++++++--------
10674 .../disable_size_overflow_hash.data | 2 ++
10675 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
10676 3 files changed, 12 insertions(+), 12 deletions(-)
10677
10678 commit dfa764cc549892a5bfc1083cac78b99032cae577
10679 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10680 Date: Tue Dec 15 22:59:12 2015 +0100
10681
10682 ipv6: automatically enable stable privacy mode if stable_secret set
10683
10684 Bjørn reported that while we switch all interfaces to privacy stable mode
10685 when setting the secret, we don't set this mode for new interfaces. This
10686 does not make sense, so change this behaviour.
10687
10688 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
10689 Reported-by: Bjørn Mork <bjorn@mork.no>
10690 Cc: Bjørn Mork <bjorn@mork.no>
10691 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10692 Signed-off-by: David S. Miller <davem@davemloft.net>
10693
10694 net/ipv6/addrconf.c | 6 ++++++
10695 1 files changed, 6 insertions(+), 0 deletions(-)
10696
10697 commit c2815a1fee03f222273e77c14e43f960da06f35a
10698 Author: Brad Spengler <spender@grsecurity.net>
10699 Date: Wed Dec 16 13:03:38 2015 -0500
10700
10701 Work around upstream limitation on the number of thread info flags causing a compilation error
10702 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
10703
10704 arch/arm/kernel/entry-common.S | 8 ++++++--
10705 1 files changed, 6 insertions(+), 2 deletions(-)
10706
10707 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
10708 Author: Brad Spengler <spender@grsecurity.net>
10709 Date: Tue Dec 15 19:03:41 2015 -0500
10710
10711 Initial import of grsecurity 3.1 for Linux 4.3.3
10712
10713 Documentation/dontdiff | 2 +
10714 Documentation/kernel-parameters.txt | 7 +
10715 Documentation/sysctl/kernel.txt | 15 +
10716 Makefile | 18 +-
10717 arch/alpha/include/asm/cache.h | 4 +-
10718 arch/alpha/kernel/osf_sys.c | 12 +-
10719 arch/arc/Kconfig | 1 +
10720 arch/arm/Kconfig | 1 +
10721 arch/arm/Kconfig.debug | 1 +
10722 arch/arm/include/asm/thread_info.h | 7 +-
10723 arch/arm/kernel/process.c | 4 +-
10724 arch/arm/kernel/ptrace.c | 9 +
10725 arch/arm/kernel/traps.c | 7 +-
10726 arch/arm/mm/Kconfig | 2 +-
10727 arch/arm/mm/fault.c | 40 +-
10728 arch/arm/mm/mmap.c | 8 +-
10729 arch/arm/net/bpf_jit_32.c | 51 +-
10730 arch/arm64/Kconfig.debug | 1 +
10731 arch/avr32/include/asm/cache.h | 4 +-
10732 arch/blackfin/Kconfig.debug | 1 +
10733 arch/blackfin/include/asm/cache.h | 3 +-
10734 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10735 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10736 arch/frv/include/asm/cache.h | 3 +-
10737 arch/frv/mm/elf-fdpic.c | 4 +-
10738 arch/hexagon/include/asm/cache.h | 6 +-
10739 arch/ia64/Kconfig | 1 +
10740 arch/ia64/include/asm/cache.h | 3 +-
10741 arch/ia64/kernel/sys_ia64.c | 2 +
10742 arch/ia64/mm/hugetlbpage.c | 2 +
10743 arch/m32r/include/asm/cache.h | 4 +-
10744 arch/m68k/include/asm/cache.h | 4 +-
10745 arch/metag/mm/hugetlbpage.c | 1 +
10746 arch/microblaze/include/asm/cache.h | 3 +-
10747 arch/mips/Kconfig | 1 +
10748 arch/mips/include/asm/cache.h | 3 +-
10749 arch/mips/include/asm/thread_info.h | 11 +-
10750 arch/mips/kernel/irq.c | 3 +
10751 arch/mips/kernel/ptrace.c | 9 +
10752 arch/mips/mm/mmap.c | 4 +-
10753 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10754 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10755 arch/openrisc/include/asm/cache.h | 4 +-
10756 arch/parisc/include/asm/cache.h | 5 +-
10757 arch/parisc/kernel/sys_parisc.c | 4 +
10758 arch/powerpc/Kconfig | 1 +
10759 arch/powerpc/include/asm/cache.h | 4 +-
10760 arch/powerpc/include/asm/thread_info.h | 5 +-
10761 arch/powerpc/kernel/Makefile | 2 +
10762 arch/powerpc/kernel/irq.c | 3 +
10763 arch/powerpc/kernel/process.c | 10 +-
10764 arch/powerpc/kernel/ptrace.c | 14 +
10765 arch/powerpc/kernel/traps.c | 5 +
10766 arch/powerpc/mm/slice.c | 2 +-
10767 arch/s390/Kconfig.debug | 1 +
10768 arch/s390/include/asm/cache.h | 4 +-
10769 arch/score/include/asm/cache.h | 4 +-
10770 arch/sh/include/asm/cache.h | 3 +-
10771 arch/sh/mm/mmap.c | 6 +-
10772 arch/sparc/include/asm/cache.h | 4 +-
10773 arch/sparc/include/asm/pgalloc_64.h | 1 +
10774 arch/sparc/include/asm/thread_info_64.h | 8 +-
10775 arch/sparc/kernel/process_32.c | 6 +-
10776 arch/sparc/kernel/process_64.c | 8 +-
10777 arch/sparc/kernel/ptrace_64.c | 14 +
10778 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10779 arch/sparc/kernel/syscalls.S | 8 +-
10780 arch/sparc/kernel/traps_32.c | 8 +-
10781 arch/sparc/kernel/traps_64.c | 28 +-
10782 arch/sparc/kernel/unaligned_64.c | 2 +-
10783 arch/sparc/mm/fault_64.c | 2 +-
10784 arch/sparc/mm/hugetlbpage.c | 15 +-
10785 arch/tile/Kconfig | 1 +
10786 arch/tile/include/asm/cache.h | 3 +-
10787 arch/tile/mm/hugetlbpage.c | 2 +
10788 arch/um/include/asm/cache.h | 3 +-
10789 arch/unicore32/include/asm/cache.h | 6 +-
10790 arch/x86/Kconfig | 21 +
10791 arch/x86/Kconfig.debug | 2 +
10792 arch/x86/entry/common.c | 14 +
10793 arch/x86/entry/entry_32.S | 2 +-
10794 arch/x86/entry/entry_64.S | 2 +-
10795 arch/x86/ia32/ia32_aout.c | 2 +
10796 arch/x86/include/asm/floppy.h | 20 +-
10797 arch/x86/include/asm/fpu/types.h | 69 +-
10798 arch/x86/include/asm/io.h | 2 +-
10799 arch/x86/include/asm/page.h | 12 +-
10800 arch/x86/include/asm/paravirt_types.h | 23 +-
10801 arch/x86/include/asm/processor.h | 12 +-
10802 arch/x86/include/asm/thread_info.h | 6 +-
10803 arch/x86/include/asm/uaccess.h | 2 +-
10804 arch/x86/kernel/dumpstack.c | 10 +-
10805 arch/x86/kernel/dumpstack_32.c | 2 +-
10806 arch/x86/kernel/dumpstack_64.c | 2 +-
10807 arch/x86/kernel/ioport.c | 13 +
10808 arch/x86/kernel/irq_32.c | 3 +
10809 arch/x86/kernel/irq_64.c | 4 +
10810 arch/x86/kernel/ldt.c | 18 +
10811 arch/x86/kernel/msr.c | 10 +
10812 arch/x86/kernel/ptrace.c | 14 +
10813 arch/x86/kernel/signal.c | 9 +-
10814 arch/x86/kernel/sys_i386_32.c | 9 +-
10815 arch/x86/kernel/sys_x86_64.c | 8 +-
10816 arch/x86/kernel/traps.c | 5 +
10817 arch/x86/kernel/verify_cpu.S | 1 +
10818 arch/x86/kernel/vm86_32.c | 15 +
10819 arch/x86/kvm/svm.c | 14 +-
10820 arch/x86/mm/fault.c | 12 +-
10821 arch/x86/mm/hugetlbpage.c | 15 +-
10822 arch/x86/mm/init.c | 66 +-
10823 arch/x86/mm/init_32.c | 6 +-
10824 arch/x86/net/bpf_jit_comp.c | 4 +
10825 arch/x86/platform/efi/efi_64.c | 2 +-
10826 arch/x86/xen/Kconfig | 1 +
10827 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
10828 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
10829 crypto/ablkcipher.c | 2 +-
10830 crypto/blkcipher.c | 2 +-
10831 crypto/scatterwalk.c | 10 +-
10832 drivers/acpi/acpica/hwxfsleep.c | 11 +-
10833 drivers/acpi/custom_method.c | 4 +
10834 drivers/block/cciss.h | 30 +-
10835 drivers/block/smart1,2.h | 40 +-
10836 drivers/cdrom/cdrom.c | 2 +-
10837 drivers/char/Kconfig | 4 +-
10838 drivers/char/genrtc.c | 1 +
10839 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
10840 drivers/char/mem.c | 17 +
10841 drivers/char/random.c | 5 +-
10842 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
10843 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
10844 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
10845 drivers/crypto/talitos.c | 2 +-
10846 drivers/firewire/ohci.c | 4 +
10847 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
10848 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
10849 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
10850 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
10851 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
10852 drivers/hid/hid-wiimote-debug.c | 2 +-
10853 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
10854 drivers/iommu/Kconfig | 1 +
10855 drivers/iommu/amd_iommu.c | 14 +-
10856 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
10857 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
10858 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
10859 drivers/isdn/hisax/config.c | 2 +-
10860 drivers/isdn/hisax/hfc_pci.c | 2 +-
10861 drivers/isdn/hisax/hfc_sx.c | 2 +-
10862 drivers/isdn/hisax/q931.c | 6 +-
10863 drivers/isdn/i4l/isdn_concap.c | 6 +-
10864 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
10865 drivers/md/bcache/Kconfig | 1 +
10866 drivers/md/raid5.c | 8 +
10867 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
10868 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
10869 drivers/media/platform/vivid/vivid-osd.c | 1 +
10870 drivers/media/radio/radio-cadet.c | 5 +-
10871 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
10872 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
10873 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
10874 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
10875 drivers/message/fusion/mptbase.c | 9 +
10876 drivers/misc/sgi-xp/xp_main.c | 12 +-
10877 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
10878 drivers/net/ppp/pppoe.c | 14 +-
10879 drivers/net/ppp/pptp.c | 6 +
10880 drivers/net/slip/slhc.c | 3 +
10881 drivers/net/wan/lmc/lmc_media.c | 97 +-
10882 drivers/net/wan/x25_asy.c | 6 +-
10883 drivers/net/wan/z85230.c | 24 +-
10884 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
10885 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
10886 drivers/pci/pci-sysfs.c | 2 +-
10887 drivers/pci/proc.c | 9 +
10888 drivers/platform/x86/asus-wmi.c | 12 +
10889 drivers/rtc/rtc-dev.c | 3 +
10890 drivers/scsi/bfa/bfa_fcs.c | 19 +-
10891 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
10892 drivers/scsi/bfa/bfa_modules.h | 12 +-
10893 drivers/scsi/hpsa.h | 40 +-
10894 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
10895 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
10896 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
10897 drivers/target/target_core_sbc.c | 17 +-
10898 drivers/target/target_core_transport.c | 14 +-
10899 drivers/tty/serial/uartlite.c | 4 +-
10900 drivers/tty/sysrq.c | 2 +-
10901 drivers/tty/vt/keyboard.c | 22 +-
10902 drivers/uio/uio.c | 6 +-
10903 drivers/usb/core/hub.c | 5 +
10904 drivers/usb/gadget/function/f_uac1.c | 1 +
10905 drivers/usb/gadget/function/u_uac1.c | 1 +
10906 drivers/usb/host/hwa-hc.c | 9 +-
10907 drivers/usb/usbip/vhci_sysfs.c | 2 +-
10908 drivers/video/fbdev/arcfb.c | 2 +-
10909 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
10910 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
10911 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
10912 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
10913 drivers/xen/xenfs/xenstored.c | 5 +
10914 firmware/Makefile | 2 +
10915 firmware/WHENCE | 20 +-
10916 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
10917 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
10918 fs/9p/vfs_inode.c | 4 +-
10919 fs/attr.c | 1 +
10920 fs/autofs4/waitq.c | 9 +
10921 fs/binfmt_aout.c | 7 +
10922 fs/binfmt_elf.c | 50 +-
10923 fs/compat.c | 20 +-
10924 fs/coredump.c | 17 +-
10925 fs/dcache.c | 3 +
10926 fs/debugfs/inode.c | 11 +-
10927 fs/exec.c | 219 +-
10928 fs/ext2/balloc.c | 4 +-
10929 fs/ext2/super.c | 8 +-
10930 fs/ext4/balloc.c | 4 +-
10931 fs/fcntl.c | 4 +
10932 fs/fhandle.c | 3 +-
10933 fs/file.c | 4 +
10934 fs/filesystems.c | 4 +
10935 fs/fs_struct.c | 20 +-
10936 fs/hugetlbfs/inode.c | 5 +-
10937 fs/inode.c | 8 +-
10938 fs/kernfs/dir.c | 6 +
10939 fs/mount.h | 4 +-
10940 fs/namei.c | 286 +-
10941 fs/namespace.c | 24 +
10942 fs/nfsd/nfscache.c | 2 +-
10943 fs/open.c | 38 +
10944 fs/overlayfs/inode.c | 11 +-
10945 fs/overlayfs/super.c | 6 +-
10946 fs/pipe.c | 2 +-
10947 fs/posix_acl.c | 15 +-
10948 fs/proc/Kconfig | 10 +-
10949 fs/proc/array.c | 69 +-
10950 fs/proc/base.c | 186 +-
10951 fs/proc/cmdline.c | 4 +
10952 fs/proc/devices.c | 4 +
10953 fs/proc/fd.c | 17 +-
10954 fs/proc/generic.c | 64 +
10955 fs/proc/inode.c | 17 +
10956 fs/proc/internal.h | 11 +-
10957 fs/proc/interrupts.c | 4 +
10958 fs/proc/kcore.c | 3 +
10959 fs/proc/meminfo.c | 7 +-
10960 fs/proc/namespaces.c | 4 +-
10961 fs/proc/proc_net.c | 31 +
10962 fs/proc/proc_sysctl.c | 52 +-
10963 fs/proc/root.c | 8 +
10964 fs/proc/stat.c | 69 +-
10965 fs/proc/task_mmu.c | 66 +-
10966 fs/readdir.c | 19 +
10967 fs/reiserfs/item_ops.c | 24 +-
10968 fs/reiserfs/super.c | 4 +
10969 fs/select.c | 2 +
10970 fs/seq_file.c | 30 +-
10971 fs/splice.c | 8 +
10972 fs/stat.c | 20 +-
10973 fs/sysfs/dir.c | 30 +-
10974 fs/sysv/inode.c | 11 +-
10975 fs/utimes.c | 7 +
10976 fs/xattr.c | 26 +-
10977 grsecurity/Kconfig | 1182 ++++
10978 grsecurity/Makefile | 54 +
10979 grsecurity/gracl.c | 2757 +++++++++
10980 grsecurity/gracl_alloc.c | 105 +
10981 grsecurity/gracl_cap.c | 127 +
10982 grsecurity/gracl_compat.c | 269 +
10983 grsecurity/gracl_fs.c | 448 ++
10984 grsecurity/gracl_ip.c | 386 ++
10985 grsecurity/gracl_learn.c | 207 +
10986 grsecurity/gracl_policy.c | 1786 ++++++
10987 grsecurity/gracl_res.c | 68 +
10988 grsecurity/gracl_segv.c | 304 +
10989 grsecurity/gracl_shm.c | 40 +
10990 grsecurity/grsec_chdir.c | 19 +
10991 grsecurity/grsec_chroot.c | 467 ++
10992 grsecurity/grsec_disabled.c | 445 ++
10993 grsecurity/grsec_exec.c | 189 +
10994 grsecurity/grsec_fifo.c | 26 +
10995 grsecurity/grsec_fork.c | 23 +
10996 grsecurity/grsec_init.c | 290 +
10997 grsecurity/grsec_ipc.c | 48 +
10998 grsecurity/grsec_link.c | 65 +
10999 grsecurity/grsec_log.c | 340 +
11000 grsecurity/grsec_mem.c | 48 +
11001 grsecurity/grsec_mount.c | 65 +
11002 grsecurity/grsec_pax.c | 47 +
11003 grsecurity/grsec_proc.c | 20 +
11004 grsecurity/grsec_ptrace.c | 30 +
11005 grsecurity/grsec_sig.c | 236 +
11006 grsecurity/grsec_sock.c | 244 +
11007 grsecurity/grsec_sysctl.c | 488 ++
11008 grsecurity/grsec_time.c | 16 +
11009 grsecurity/grsec_tpe.c | 78 +
11010 grsecurity/grsec_usb.c | 15 +
11011 grsecurity/grsum.c | 64 +
11012 include/linux/binfmts.h | 5 +-
11013 include/linux/bitops.h | 2 +-
11014 include/linux/capability.h | 13 +
11015 include/linux/compiler-gcc.h | 5 +
11016 include/linux/compiler.h | 8 +
11017 include/linux/cred.h | 8 +-
11018 include/linux/dcache.h | 5 +-
11019 include/linux/fs.h | 24 +-
11020 include/linux/fs_struct.h | 2 +-
11021 include/linux/fsnotify.h | 6 +
11022 include/linux/gracl.h | 342 +
11023 include/linux/gracl_compat.h | 156 +
11024 include/linux/gralloc.h | 9 +
11025 include/linux/grdefs.h | 140 +
11026 include/linux/grinternal.h | 230 +
11027 include/linux/grmsg.h | 118 +
11028 include/linux/grsecurity.h | 255 +
11029 include/linux/grsock.h | 19 +
11030 include/linux/ipc.h | 2 +-
11031 include/linux/ipc_namespace.h | 2 +-
11032 include/linux/kallsyms.h | 18 +-
11033 include/linux/kmod.h | 5 +
11034 include/linux/kobject.h | 2 +-
11035 include/linux/lsm_hooks.h | 4 +-
11036 include/linux/mm.h | 12 +
11037 include/linux/mm_types.h | 4 +-
11038 include/linux/module.h | 5 +-
11039 include/linux/mount.h | 2 +-
11040 include/linux/msg.h | 2 +-
11041 include/linux/netfilter/xt_gradm.h | 9 +
11042 include/linux/path.h | 4 +-
11043 include/linux/perf_event.h | 13 +-
11044 include/linux/pid_namespace.h | 2 +-
11045 include/linux/printk.h | 2 +-
11046 include/linux/proc_fs.h | 22 +-
11047 include/linux/proc_ns.h | 2 +-
11048 include/linux/ptrace.h | 24 +-
11049 include/linux/random.h | 2 +-
11050 include/linux/rbtree_augmented.h | 4 +-
11051 include/linux/scatterlist.h | 12 +-
11052 include/linux/sched.h | 114 +-
11053 include/linux/security.h | 1 +
11054 include/linux/sem.h | 2 +-
11055 include/linux/seq_file.h | 5 +
11056 include/linux/shm.h | 6 +-
11057 include/linux/skbuff.h | 3 +
11058 include/linux/slab.h | 9 -
11059 include/linux/sysctl.h | 8 +-
11060 include/linux/thread_info.h | 6 +-
11061 include/linux/tty.h | 2 +-
11062 include/linux/tty_driver.h | 4 +-
11063 include/linux/uidgid.h | 5 +
11064 include/linux/user_namespace.h | 2 +-
11065 include/linux/utsname.h | 2 +-
11066 include/linux/vermagic.h | 16 +-
11067 include/linux/vmalloc.h | 20 +-
11068 include/net/af_unix.h | 2 +-
11069 include/net/dst.h | 33 +
11070 include/net/ip.h | 2 +-
11071 include/net/neighbour.h | 2 +-
11072 include/net/net_namespace.h | 2 +-
11073 include/net/sock.h | 4 +-
11074 include/target/target_core_base.h | 2 +-
11075 include/trace/events/fs.h | 53 +
11076 include/uapi/linux/personality.h | 1 +
11077 init/Kconfig | 4 +-
11078 init/main.c | 35 +-
11079 ipc/mqueue.c | 1 +
11080 ipc/msg.c | 3 +-
11081 ipc/sem.c | 3 +-
11082 ipc/shm.c | 26 +-
11083 ipc/util.c | 6 +
11084 kernel/auditsc.c | 2 +-
11085 kernel/bpf/syscall.c | 8 +-
11086 kernel/capability.c | 41 +-
11087 kernel/cgroup.c | 5 +-
11088 kernel/compat.c | 1 +
11089 kernel/configs.c | 11 +
11090 kernel/cred.c | 112 +-
11091 kernel/events/core.c | 16 +-
11092 kernel/exit.c | 10 +-
11093 kernel/fork.c | 86 +-
11094 kernel/futex.c | 6 +-
11095 kernel/futex_compat.c | 2 +-
11096 kernel/kallsyms.c | 9 +
11097 kernel/kcmp.c | 8 +-
11098 kernel/kexec_core.c | 2 +-
11099 kernel/kmod.c | 95 +-
11100 kernel/kprobes.c | 7 +-
11101 kernel/ksysfs.c | 2 +
11102 kernel/locking/lockdep_proc.c | 10 +-
11103 kernel/module.c | 108 +-
11104 kernel/panic.c | 4 +-
11105 kernel/pid.c | 23 +-
11106 kernel/power/Kconfig | 2 +
11107 kernel/printk/printk.c | 20 +-
11108 kernel/ptrace.c | 56 +-
11109 kernel/resource.c | 10 +
11110 kernel/sched/core.c | 11 +-
11111 kernel/signal.c | 37 +-
11112 kernel/sys.c | 64 +-
11113 kernel/sysctl.c | 172 +-
11114 kernel/taskstats.c | 6 +
11115 kernel/time/posix-timers.c | 8 +
11116 kernel/time/time.c | 5 +
11117 kernel/time/timekeeping.c | 3 +
11118 kernel/time/timer_list.c | 13 +-
11119 kernel/time/timer_stats.c | 10 +-
11120 kernel/trace/Kconfig | 2 +
11121 kernel/trace/trace_syscalls.c | 8 +
11122 kernel/user_namespace.c | 15 +
11123 lib/Kconfig.debug | 13 +-
11124 lib/Kconfig.kasan | 2 +-
11125 lib/is_single_threaded.c | 3 +
11126 lib/list_debug.c | 65 +-
11127 lib/nlattr.c | 2 +
11128 lib/rbtree.c | 4 +-
11129 lib/vsprintf.c | 39 +-
11130 localversion-grsec | 1 +
11131 mm/Kconfig | 8 +-
11132 mm/Kconfig.debug | 1 +
11133 mm/filemap.c | 1 +
11134 mm/kmemleak.c | 4 +-
11135 mm/memory.c | 2 +-
11136 mm/mempolicy.c | 12 +-
11137 mm/migrate.c | 3 +-
11138 mm/mlock.c | 6 +-
11139 mm/mmap.c | 93 +-
11140 mm/mprotect.c | 8 +
11141 mm/oom_kill.c | 28 +-
11142 mm/page_alloc.c | 2 +-
11143 mm/process_vm_access.c | 8 +-
11144 mm/shmem.c | 36 +-
11145 mm/slab.c | 14 +-
11146 mm/slab_common.c | 2 +-
11147 mm/slob.c | 12 +
11148 mm/slub.c | 33 +-
11149 mm/util.c | 3 +
11150 mm/vmalloc.c | 129 +-
11151 mm/vmstat.c | 29 +-
11152 net/appletalk/atalk_proc.c | 2 +-
11153 net/atm/lec.c | 6 +-
11154 net/atm/mpoa_caches.c | 42 +-
11155 net/bluetooth/sco.c | 3 +
11156 net/can/bcm.c | 2 +-
11157 net/can/proc.c | 2 +-
11158 net/core/dev_ioctl.c | 7 +-
11159 net/core/filter.c | 8 +-
11160 net/core/net-procfs.c | 17 +-
11161 net/core/pktgen.c | 2 +-
11162 net/core/sock.c | 3 +-
11163 net/core/sysctl_net_core.c | 2 +-
11164 net/decnet/dn_dev.c | 2 +-
11165 net/ipv4/devinet.c | 6 +-
11166 net/ipv4/inet_hashtables.c | 4 +
11167 net/ipv4/ip_input.c | 7 +
11168 net/ipv4/ip_sockglue.c | 3 +-
11169 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11170 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11171 net/ipv4/route.c | 6 +-
11172 net/ipv4/tcp_input.c | 4 +-
11173 net/ipv4/tcp_ipv4.c | 29 +-
11174 net/ipv4/tcp_minisocks.c | 9 +-
11175 net/ipv4/tcp_timer.c | 11 +
11176 net/ipv4/udp.c | 24 +
11177 net/ipv6/addrconf.c | 13 +-
11178 net/ipv6/proc.c | 2 +-
11179 net/ipv6/tcp_ipv6.c | 26 +-
11180 net/ipv6/udp.c | 7 +
11181 net/ipx/ipx_proc.c | 2 +-
11182 net/irda/irproc.c | 2 +-
11183 net/llc/llc_proc.c | 2 +-
11184 net/netfilter/Kconfig | 10 +
11185 net/netfilter/Makefile | 1 +
11186 net/netfilter/nf_conntrack_core.c | 8 +
11187 net/netfilter/xt_gradm.c | 51 +
11188 net/netfilter/xt_hashlimit.c | 4 +-
11189 net/netfilter/xt_recent.c | 2 +-
11190 net/sched/sch_api.c | 2 +-
11191 net/sctp/socket.c | 4 +-
11192 net/socket.c | 75 +-
11193 net/sunrpc/Kconfig | 1 +
11194 net/sunrpc/cache.c | 2 +-
11195 net/sunrpc/stats.c | 2 +-
11196 net/sysctl_net.c | 2 +-
11197 net/unix/af_unix.c | 52 +-
11198 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11199 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11200 net/x25/sysctl_net_x25.c | 2 +-
11201 net/x25/x25_proc.c | 2 +-
11202 scripts/package/Makefile | 2 +-
11203 scripts/package/mkspec | 41 +-
11204 security/Kconfig | 369 +-
11205 security/apparmor/file.c | 4 +-
11206 security/apparmor/lsm.c | 8 +-
11207 security/commoncap.c | 36 +-
11208 security/min_addr.c | 2 +
11209 security/smack/smack_lsm.c | 8 +-
11210 security/tomoyo/file.c | 12 +-
11211 security/tomoyo/mount.c | 4 +
11212 security/tomoyo/tomoyo.c | 20 +-
11213 security/yama/Kconfig | 2 +-
11214 security/yama/yama_lsm.c | 4 +-
11215 sound/synth/emux/emux_seq.c | 14 +-
11216 sound/usb/line6/driver.c | 40 +-
11217 sound/usb/line6/toneport.c | 12 +-
11218 tools/gcc/.gitignore | 1 +
11219 tools/gcc/Makefile | 12 +
11220 tools/gcc/gen-random-seed.sh | 8 +
11221 tools/gcc/randomize_layout_plugin.c | 930 +++
11222 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11223 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11224 511 files changed, 32631 insertions(+), 3196 deletions(-)
11225
11226 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11227 Author: Brad Spengler <spender@grsecurity.net>
11228 Date: Tue Dec 15 14:31:49 2015 -0500
11229
11230 Update to pax-linux-4.3.3-test11.patch:
11231 - fixed a few compile regressions with the recent plugin changes, reported by spender
11232 - updated the size overflow hash table
11233
11234 tools/gcc/latent_entropy_plugin.c | 2 +-
11235 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11236 tools/gcc/stackleak_plugin.c | 2 +-
11237 tools/gcc/structleak_plugin.c | 6 +--
11238 4 files changed, 60 insertions(+), 16 deletions(-)
11239
11240 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11241 Author: Brad Spengler <spender@grsecurity.net>
11242 Date: Tue Dec 15 11:50:24 2015 -0500
11243
11244 Apply structleak ICE fix for gcc < 4.9
11245
11246 tools/gcc/structleak_plugin.c | 4 ++++
11247 1 files changed, 4 insertions(+), 0 deletions(-)
11248
11249 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11250 Author: Brad Spengler <spender@grsecurity.net>
11251 Date: Tue Dec 15 07:57:06 2015 -0500
11252
11253 Update to pax-linux-4.3.1-test10.patch:
11254 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11255 - Emese regenerated the size overflow hash tables for 4.3
11256 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11257 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11258
11259 arch/x86/entry/entry_64.S | 2 +-
11260 arch/x86/entry/entry_64_compat.S | 15 +-
11261 scripts/package/builddeb | 2 +-
11262 tools/gcc/initify_plugin.c | 11 +-
11263 tools/gcc/latent_entropy_plugin.c | 20 +-
11264 .../disable_size_overflow_hash.data | 4 +
11265 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11266 tools/gcc/stackleak_plugin.c | 26 +-
11267 tools/gcc/structleak_plugin.c | 21 +-
11268 9 files changed, 3079 insertions(+), 2367 deletions(-)
11269
11270 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11271 Merge: b5847e6 3548341
11272 Author: Brad Spengler <spender@grsecurity.net>
11273 Date: Tue Dec 15 07:47:56 2015 -0500
11274
11275 Merge branch 'linux-4.3.y' into pax-4_3
11276
11277 Conflicts:
11278 net/unix/af_unix.c
11279
11280 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11281 Author: Brad Spengler <spender@grsecurity.net>
11282 Date: Wed Dec 9 23:11:36 2015 -0500
11283
11284 Update to pax-linux-4.3.1-test9.patch:
11285 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11286 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11287 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11288 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11289 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11290 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11291 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11292
11293 Makefile | 6 +
11294 arch/x86/include/asm/compat.h | 4 +
11295 arch/x86/include/asm/dma.h | 2 +
11296 arch/x86/include/asm/pmem.h | 2 +-
11297 arch/x86/include/asm/uaccess.h | 20 +-
11298 arch/x86/kernel/apic/vector.c | 6 +-
11299 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11300 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11301 arch/x86/kernel/head_64.S | 1 -
11302 arch/x86/kvm/i8259.c | 10 +-
11303 arch/x86/kvm/ioapic.c | 2 +
11304 arch/x86/kvm/x86.c | 2 +
11305 arch/x86/lib/usercopy_64.c | 2 +-
11306 arch/x86/mm/mpx.c | 4 +-
11307 arch/x86/mm/pageattr.c | 7 +
11308 drivers/base/devres.c | 4 +-
11309 drivers/base/power/runtime.c | 6 +-
11310 drivers/base/regmap/regmap.c | 4 +-
11311 drivers/block/drbd/drbd_receiver.c | 4 +-
11312 drivers/block/drbd/drbd_worker.c | 6 +-
11313 drivers/char/virtio_console.c | 6 +-
11314 drivers/md/dm.c | 12 +-
11315 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11316 drivers/net/macvtap.c | 4 +-
11317 drivers/video/fbdev/core/fbmem.c | 10 +-
11318 fs/compat.c | 3 +-
11319 fs/coredump.c | 2 +-
11320 fs/dcache.c | 13 +-
11321 fs/fhandle.c | 2 +-
11322 fs/file.c | 14 +-
11323 fs/fs-writeback.c | 11 +-
11324 fs/overlayfs/copy_up.c | 2 +-
11325 fs/readdir.c | 3 +-
11326 fs/super.c | 3 +-
11327 include/linux/compiler.h | 36 ++-
11328 include/linux/rcupdate.h | 8 +
11329 include/linux/sched.h | 4 +-
11330 include/linux/seqlock.h | 10 +
11331 include/linux/spinlock.h | 17 +-
11332 include/linux/srcu.h | 5 +-
11333 include/linux/syscalls.h | 2 +-
11334 include/linux/writeback.h | 3 +-
11335 include/uapi/linux/swab.h | 6 +-
11336 ipc/ipc_sysctl.c | 6 +
11337 kernel/exit.c | 25 +-
11338 kernel/resource.c | 4 +-
11339 kernel/signal.c | 12 +-
11340 kernel/user.c | 2 +-
11341 kernel/workqueue.c | 6 +-
11342 lib/rhashtable.c | 4 +-
11343 net/compat.c | 2 +-
11344 net/ipv4/xfrm4_mode_transport.c | 2 +-
11345 security/keys/internal.h | 8 +-
11346 security/keys/keyring.c | 4 -
11347 sound/core/seq/seq_clientmgr.c | 8 +-
11348 sound/core/seq/seq_compat.c | 2 +-
11349 sound/core/seq/seq_memory.c | 6 +-
11350 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11351 tools/gcc/gcc-common.h | 1 +
11352 tools/gcc/initify_plugin.c | 33 ++-
11353 .../disable_size_overflow_hash.data | 1 +
11354 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11355 62 files changed, 708 insertions(+), 140 deletions(-)
11356
11357 commit f2634c2f6995f4231616f24ed016f890c701f939
11358 Merge: 1241bff 5f8b236
11359 Author: Brad Spengler <spender@grsecurity.net>
11360 Date: Wed Dec 9 21:50:47 2015 -0500
11361
11362 Merge branch 'linux-4.3.y' into pax-4_3
11363
11364 Conflicts:
11365 arch/x86/kernel/fpu/xstate.c
11366 arch/x86/kernel/head_64.S
11367
11368 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11369 Author: Brad Spengler <spender@grsecurity.net>
11370 Date: Sun Dec 6 08:44:56 2015 -0500
11371
11372 Update to pax-linux-4.3-test8.patch:
11373 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11374 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11375 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11376 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11377
11378 Makefile | 5 +++
11379 drivers/md/md.c | 5 ++-
11380 drivers/md/raid1.c | 2 +-
11381 fs/proc/task_mmu.c | 3 ++
11382 .../disable_size_overflow_hash.data | 4 ++-
11383 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11384 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11385 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11386 8 files changed, 43 insertions(+), 12 deletions(-)
11387
11388 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11389 Author: Brad Spengler <spender@grsecurity.net>
11390 Date: Fri Dec 4 14:24:12 2015 -0500
11391
11392 Initial import of pax-linux-4.3-test7.patch
11393
11394 Documentation/dontdiff | 47 +-
11395 Documentation/kbuild/makefiles.txt | 39 +-
11396 Documentation/kernel-parameters.txt | 28 +
11397 Makefile | 108 +-
11398 arch/alpha/include/asm/atomic.h | 10 +
11399 arch/alpha/include/asm/elf.h | 7 +
11400 arch/alpha/include/asm/pgalloc.h | 6 +
11401 arch/alpha/include/asm/pgtable.h | 11 +
11402 arch/alpha/kernel/module.c | 2 +-
11403 arch/alpha/kernel/osf_sys.c | 8 +-
11404 arch/alpha/mm/fault.c | 141 +-
11405 arch/arm/Kconfig | 2 +-
11406 arch/arm/include/asm/atomic.h | 320 +-
11407 arch/arm/include/asm/cache.h | 5 +-
11408 arch/arm/include/asm/cacheflush.h | 2 +-
11409 arch/arm/include/asm/checksum.h | 14 +-
11410 arch/arm/include/asm/cmpxchg.h | 4 +
11411 arch/arm/include/asm/cpuidle.h | 2 +-
11412 arch/arm/include/asm/domain.h | 22 +-
11413 arch/arm/include/asm/elf.h | 9 +-
11414 arch/arm/include/asm/fncpy.h | 2 +
11415 arch/arm/include/asm/futex.h | 10 +
11416 arch/arm/include/asm/kmap_types.h | 2 +-
11417 arch/arm/include/asm/mach/dma.h | 2 +-
11418 arch/arm/include/asm/mach/map.h | 16 +-
11419 arch/arm/include/asm/outercache.h | 2 +-
11420 arch/arm/include/asm/page.h | 3 +-
11421 arch/arm/include/asm/pgalloc.h | 20 +
11422 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11423 arch/arm/include/asm/pgtable-2level.h | 3 +
11424 arch/arm/include/asm/pgtable-3level.h | 3 +
11425 arch/arm/include/asm/pgtable.h | 54 +-
11426 arch/arm/include/asm/smp.h | 2 +-
11427 arch/arm/include/asm/tls.h | 3 +
11428 arch/arm/include/asm/uaccess.h | 79 +-
11429 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11430 arch/arm/kernel/armksyms.c | 2 +-
11431 arch/arm/kernel/cpuidle.c | 2 +-
11432 arch/arm/kernel/entry-armv.S | 109 +-
11433 arch/arm/kernel/entry-common.S | 40 +-
11434 arch/arm/kernel/entry-header.S | 55 +
11435 arch/arm/kernel/fiq.c | 3 +
11436 arch/arm/kernel/module-plts.c | 7 +-
11437 arch/arm/kernel/module.c | 38 +-
11438 arch/arm/kernel/patch.c | 2 +
11439 arch/arm/kernel/process.c | 90 +-
11440 arch/arm/kernel/reboot.c | 1 +
11441 arch/arm/kernel/setup.c | 20 +-
11442 arch/arm/kernel/signal.c | 35 +-
11443 arch/arm/kernel/smp.c | 2 +-
11444 arch/arm/kernel/tcm.c | 4 +-
11445 arch/arm/kernel/vmlinux.lds.S | 6 +-
11446 arch/arm/kvm/arm.c | 8 +-
11447 arch/arm/lib/copy_page.S | 1 +
11448 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11449 arch/arm/lib/delay.c | 2 +-
11450 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11451 arch/arm/mach-exynos/suspend.c | 6 +-
11452 arch/arm/mach-mvebu/coherency.c | 4 +-
11453 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11454 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11455 arch/arm/mach-omap2/omap-smp.c | 1 +
11456 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11457 arch/arm/mach-omap2/omap_device.c | 4 +-
11458 arch/arm/mach-omap2/omap_device.h | 4 +-
11459 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11460 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11461 arch/arm/mach-omap2/wd_timer.c | 6 +-
11462 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11463 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11464 arch/arm/mach-tegra/irq.c | 1 +
11465 arch/arm/mach-ux500/pm.c | 1 +
11466 arch/arm/mach-zynq/platsmp.c | 1 +
11467 arch/arm/mm/Kconfig | 6 +-
11468 arch/arm/mm/alignment.c | 8 +
11469 arch/arm/mm/cache-l2x0.c | 2 +-
11470 arch/arm/mm/context.c | 10 +-
11471 arch/arm/mm/fault.c | 146 +
11472 arch/arm/mm/fault.h | 12 +
11473 arch/arm/mm/init.c | 39 +
11474 arch/arm/mm/ioremap.c | 4 +-
11475 arch/arm/mm/mmap.c | 30 +-
11476 arch/arm/mm/mmu.c | 162 +-
11477 arch/arm/net/bpf_jit_32.c | 3 +
11478 arch/arm/plat-iop/setup.c | 2 +-
11479 arch/arm/plat-omap/sram.c | 2 +
11480 arch/arm64/include/asm/atomic.h | 10 +
11481 arch/arm64/include/asm/percpu.h | 8 +-
11482 arch/arm64/include/asm/pgalloc.h | 5 +
11483 arch/arm64/include/asm/uaccess.h | 1 +
11484 arch/arm64/mm/dma-mapping.c | 2 +-
11485 arch/avr32/include/asm/elf.h | 8 +-
11486 arch/avr32/include/asm/kmap_types.h | 4 +-
11487 arch/avr32/mm/fault.c | 27 +
11488 arch/frv/include/asm/atomic.h | 10 +
11489 arch/frv/include/asm/kmap_types.h | 2 +-
11490 arch/frv/mm/elf-fdpic.c | 3 +-
11491 arch/ia64/Makefile | 1 +
11492 arch/ia64/include/asm/atomic.h | 10 +
11493 arch/ia64/include/asm/elf.h | 7 +
11494 arch/ia64/include/asm/pgalloc.h | 12 +
11495 arch/ia64/include/asm/pgtable.h | 13 +-
11496 arch/ia64/include/asm/spinlock.h | 2 +-
11497 arch/ia64/include/asm/uaccess.h | 27 +-
11498 arch/ia64/kernel/module.c | 45 +-
11499 arch/ia64/kernel/palinfo.c | 2 +-
11500 arch/ia64/kernel/sys_ia64.c | 7 +
11501 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11502 arch/ia64/mm/fault.c | 32 +-
11503 arch/ia64/mm/init.c | 15 +-
11504 arch/m32r/lib/usercopy.c | 6 +
11505 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11506 arch/mips/include/asm/atomic.h | 368 +-
11507 arch/mips/include/asm/elf.h | 7 +
11508 arch/mips/include/asm/exec.h | 2 +-
11509 arch/mips/include/asm/hw_irq.h | 2 +-
11510 arch/mips/include/asm/local.h | 57 +
11511 arch/mips/include/asm/page.h | 2 +-
11512 arch/mips/include/asm/pgalloc.h | 5 +
11513 arch/mips/include/asm/pgtable.h | 3 +
11514 arch/mips/include/asm/uaccess.h | 1 +
11515 arch/mips/kernel/binfmt_elfn32.c | 7 +
11516 arch/mips/kernel/binfmt_elfo32.c | 7 +
11517 arch/mips/kernel/irq-gt641xx.c | 2 +-
11518 arch/mips/kernel/irq.c | 6 +-
11519 arch/mips/kernel/pm-cps.c | 2 +-
11520 arch/mips/kernel/process.c | 12 -
11521 arch/mips/kernel/sync-r4k.c | 24 +-
11522 arch/mips/kernel/traps.c | 13 +-
11523 arch/mips/mm/fault.c | 25 +
11524 arch/mips/mm/mmap.c | 51 +-
11525 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11526 arch/mips/sni/rm200.c | 2 +-
11527 arch/mips/vr41xx/common/icu.c | 2 +-
11528 arch/mips/vr41xx/common/irq.c | 4 +-
11529 arch/parisc/include/asm/atomic.h | 10 +
11530 arch/parisc/include/asm/elf.h | 7 +
11531 arch/parisc/include/asm/pgalloc.h | 6 +
11532 arch/parisc/include/asm/pgtable.h | 11 +
11533 arch/parisc/include/asm/uaccess.h | 4 +-
11534 arch/parisc/kernel/module.c | 50 +-
11535 arch/parisc/kernel/sys_parisc.c | 15 +
11536 arch/parisc/kernel/traps.c | 4 +-
11537 arch/parisc/mm/fault.c | 140 +-
11538 arch/powerpc/include/asm/atomic.h | 329 +-
11539 arch/powerpc/include/asm/elf.h | 12 +
11540 arch/powerpc/include/asm/exec.h | 2 +-
11541 arch/powerpc/include/asm/kmap_types.h | 2 +-
11542 arch/powerpc/include/asm/local.h | 46 +
11543 arch/powerpc/include/asm/mman.h | 2 +-
11544 arch/powerpc/include/asm/page.h | 8 +-
11545 arch/powerpc/include/asm/page_64.h | 7 +-
11546 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11547 arch/powerpc/include/asm/pgtable.h | 1 +
11548 arch/powerpc/include/asm/pte-hash32.h | 1 +
11549 arch/powerpc/include/asm/reg.h | 1 +
11550 arch/powerpc/include/asm/smp.h | 2 +-
11551 arch/powerpc/include/asm/spinlock.h | 42 +-
11552 arch/powerpc/include/asm/uaccess.h | 141 +-
11553 arch/powerpc/kernel/Makefile | 5 +
11554 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11555 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11556 arch/powerpc/kernel/module_32.c | 15 +-
11557 arch/powerpc/kernel/process.c | 46 -
11558 arch/powerpc/kernel/signal_32.c | 2 +-
11559 arch/powerpc/kernel/signal_64.c | 2 +-
11560 arch/powerpc/kernel/traps.c | 21 +
11561 arch/powerpc/kernel/vdso.c | 5 +-
11562 arch/powerpc/lib/usercopy_64.c | 18 -
11563 arch/powerpc/mm/fault.c | 56 +-
11564 arch/powerpc/mm/mmap.c | 16 +
11565 arch/powerpc/mm/slice.c | 13 +-
11566 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11567 arch/s390/include/asm/atomic.h | 10 +
11568 arch/s390/include/asm/elf.h | 7 +
11569 arch/s390/include/asm/exec.h | 2 +-
11570 arch/s390/include/asm/uaccess.h | 13 +-
11571 arch/s390/kernel/module.c | 22 +-
11572 arch/s390/kernel/process.c | 24 -
11573 arch/s390/mm/mmap.c | 16 +
11574 arch/score/include/asm/exec.h | 2 +-
11575 arch/score/kernel/process.c | 5 -
11576 arch/sh/mm/mmap.c | 22 +-
11577 arch/sparc/include/asm/atomic_64.h | 110 +-
11578 arch/sparc/include/asm/cache.h | 2 +-
11579 arch/sparc/include/asm/elf_32.h | 7 +
11580 arch/sparc/include/asm/elf_64.h | 7 +
11581 arch/sparc/include/asm/pgalloc_32.h | 1 +
11582 arch/sparc/include/asm/pgalloc_64.h | 1 +
11583 arch/sparc/include/asm/pgtable.h | 4 +
11584 arch/sparc/include/asm/pgtable_32.h | 15 +-
11585 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11586 arch/sparc/include/asm/setup.h | 4 +-
11587 arch/sparc/include/asm/spinlock_64.h | 35 +-
11588 arch/sparc/include/asm/thread_info_32.h | 1 +
11589 arch/sparc/include/asm/thread_info_64.h | 2 +
11590 arch/sparc/include/asm/uaccess.h | 1 +
11591 arch/sparc/include/asm/uaccess_32.h | 28 +-
11592 arch/sparc/include/asm/uaccess_64.h | 24 +-
11593 arch/sparc/kernel/Makefile | 2 +-
11594 arch/sparc/kernel/prom_common.c | 2 +-
11595 arch/sparc/kernel/smp_64.c | 8 +-
11596 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11597 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11598 arch/sparc/kernel/traps_64.c | 27 +-
11599 arch/sparc/lib/Makefile | 2 +-
11600 arch/sparc/lib/atomic_64.S | 57 +-
11601 arch/sparc/lib/ksyms.c | 6 +-
11602 arch/sparc/mm/Makefile | 2 +-
11603 arch/sparc/mm/fault_32.c | 292 +
11604 arch/sparc/mm/fault_64.c | 486 +
11605 arch/sparc/mm/hugetlbpage.c | 22 +-
11606 arch/sparc/mm/init_64.c | 10 +-
11607 arch/tile/include/asm/atomic_64.h | 10 +
11608 arch/tile/include/asm/uaccess.h | 4 +-
11609 arch/um/Makefile | 4 +
11610 arch/um/include/asm/kmap_types.h | 2 +-
11611 arch/um/include/asm/page.h | 3 +
11612 arch/um/include/asm/pgtable-3level.h | 1 +
11613 arch/um/kernel/process.c | 16 -
11614 arch/x86/Kconfig | 15 +-
11615 arch/x86/Kconfig.cpu | 6 +-
11616 arch/x86/Kconfig.debug | 4 +-
11617 arch/x86/Makefile | 13 +-
11618 arch/x86/boot/Makefile | 3 +
11619 arch/x86/boot/bitops.h | 4 +-
11620 arch/x86/boot/boot.h | 2 +-
11621 arch/x86/boot/compressed/Makefile | 3 +
11622 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11623 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11624 arch/x86/boot/compressed/head_32.S | 4 +-
11625 arch/x86/boot/compressed/head_64.S | 12 +-
11626 arch/x86/boot/compressed/misc.c | 11 +-
11627 arch/x86/boot/cpucheck.c | 16 +-
11628 arch/x86/boot/header.S | 6 +-
11629 arch/x86/boot/memory.c | 2 +-
11630 arch/x86/boot/video-vesa.c | 1 +
11631 arch/x86/boot/video.c | 2 +-
11632 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11633 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11634 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11635 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11636 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11637 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11638 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11639 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11640 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11641 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11642 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11643 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11644 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11645 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11646 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11647 arch/x86/crypto/sha256-avx-asm.S | 2 +
11648 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11649 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11650 arch/x86/crypto/sha512-avx-asm.S | 2 +
11651 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11652 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11653 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11654 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11655 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11656 arch/x86/entry/calling.h | 86 +-
11657 arch/x86/entry/common.c | 13 +-
11658 arch/x86/entry/entry_32.S | 351 +-
11659 arch/x86/entry/entry_64.S | 619 +-
11660 arch/x86/entry/entry_64_compat.S | 159 +-
11661 arch/x86/entry/thunk_64.S | 2 +
11662 arch/x86/entry/vdso/Makefile | 2 +-
11663 arch/x86/entry/vdso/vdso2c.h | 8 +-
11664 arch/x86/entry/vdso/vma.c | 41 +-
11665 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
11666 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11667 arch/x86/ia32/ia32_signal.c | 23 +-
11668 arch/x86/ia32/sys_ia32.c | 42 +-
11669 arch/x86/include/asm/alternative-asm.h | 43 +-
11670 arch/x86/include/asm/alternative.h | 4 +-
11671 arch/x86/include/asm/apic.h | 2 +-
11672 arch/x86/include/asm/apm.h | 4 +-
11673 arch/x86/include/asm/atomic.h | 230 +-
11674 arch/x86/include/asm/atomic64_32.h | 100 +
11675 arch/x86/include/asm/atomic64_64.h | 164 +-
11676 arch/x86/include/asm/bitops.h | 18 +-
11677 arch/x86/include/asm/boot.h | 2 +-
11678 arch/x86/include/asm/cache.h | 5 +-
11679 arch/x86/include/asm/checksum_32.h | 12 +-
11680 arch/x86/include/asm/cmpxchg.h | 39 +
11681 arch/x86/include/asm/compat.h | 2 +-
11682 arch/x86/include/asm/cpufeature.h | 17 +-
11683 arch/x86/include/asm/desc.h | 78 +-
11684 arch/x86/include/asm/desc_defs.h | 6 +
11685 arch/x86/include/asm/div64.h | 2 +-
11686 arch/x86/include/asm/elf.h | 33 +-
11687 arch/x86/include/asm/emergency-restart.h | 2 +-
11688 arch/x86/include/asm/fpu/internal.h | 42 +-
11689 arch/x86/include/asm/fpu/types.h | 6 +-
11690 arch/x86/include/asm/futex.h | 14 +-
11691 arch/x86/include/asm/hw_irq.h | 4 +-
11692 arch/x86/include/asm/i8259.h | 2 +-
11693 arch/x86/include/asm/io.h | 22 +-
11694 arch/x86/include/asm/irqflags.h | 5 +
11695 arch/x86/include/asm/kprobes.h | 9 +-
11696 arch/x86/include/asm/local.h | 106 +-
11697 arch/x86/include/asm/mman.h | 15 +
11698 arch/x86/include/asm/mmu.h | 14 +-
11699 arch/x86/include/asm/mmu_context.h | 114 +-
11700 arch/x86/include/asm/module.h | 17 +-
11701 arch/x86/include/asm/nmi.h | 19 +-
11702 arch/x86/include/asm/page.h | 1 +
11703 arch/x86/include/asm/page_32.h | 12 +-
11704 arch/x86/include/asm/page_64.h | 14 +-
11705 arch/x86/include/asm/paravirt.h | 46 +-
11706 arch/x86/include/asm/paravirt_types.h | 15 +-
11707 arch/x86/include/asm/pgalloc.h | 23 +
11708 arch/x86/include/asm/pgtable-2level.h | 2 +
11709 arch/x86/include/asm/pgtable-3level.h | 7 +
11710 arch/x86/include/asm/pgtable.h | 128 +-
11711 arch/x86/include/asm/pgtable_32.h | 14 +-
11712 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11713 arch/x86/include/asm/pgtable_64.h | 23 +-
11714 arch/x86/include/asm/pgtable_64_types.h | 5 +
11715 arch/x86/include/asm/pgtable_types.h | 26 +-
11716 arch/x86/include/asm/preempt.h | 2 +-
11717 arch/x86/include/asm/processor.h | 57 +-
11718 arch/x86/include/asm/ptrace.h | 13 +-
11719 arch/x86/include/asm/realmode.h | 4 +-
11720 arch/x86/include/asm/reboot.h | 10 +-
11721 arch/x86/include/asm/rmwcc.h | 84 +-
11722 arch/x86/include/asm/rwsem.h | 60 +-
11723 arch/x86/include/asm/segment.h | 27 +-
11724 arch/x86/include/asm/smap.h | 43 +
11725 arch/x86/include/asm/smp.h | 14 +-
11726 arch/x86/include/asm/stackprotector.h | 4 +-
11727 arch/x86/include/asm/stacktrace.h | 32 +-
11728 arch/x86/include/asm/switch_to.h | 4 +-
11729 arch/x86/include/asm/sys_ia32.h | 6 +-
11730 arch/x86/include/asm/thread_info.h | 27 +-
11731 arch/x86/include/asm/tlbflush.h | 77 +-
11732 arch/x86/include/asm/uaccess.h | 192 +-
11733 arch/x86/include/asm/uaccess_32.h | 28 +-
11734 arch/x86/include/asm/uaccess_64.h | 169 +-
11735 arch/x86/include/asm/word-at-a-time.h | 2 +-
11736 arch/x86/include/asm/x86_init.h | 10 +-
11737 arch/x86/include/asm/xen/page.h | 2 +-
11738 arch/x86/include/uapi/asm/e820.h | 2 +-
11739 arch/x86/kernel/Makefile | 2 +-
11740 arch/x86/kernel/acpi/boot.c | 4 +-
11741 arch/x86/kernel/acpi/sleep.c | 4 +
11742 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11743 arch/x86/kernel/alternative.c | 124 +-
11744 arch/x86/kernel/apic/apic.c | 4 +-
11745 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11746 arch/x86/kernel/apic/apic_noop.c | 2 +-
11747 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11748 arch/x86/kernel/apic/io_apic.c | 8 +-
11749 arch/x86/kernel/apic/msi.c | 2 +-
11750 arch/x86/kernel/apic/probe_32.c | 4 +-
11751 arch/x86/kernel/apic/vector.c | 4 +-
11752 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11753 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11754 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11755 arch/x86/kernel/apm_32.c | 21 +-
11756 arch/x86/kernel/asm-offsets.c | 20 +
11757 arch/x86/kernel/asm-offsets_64.c | 1 +
11758 arch/x86/kernel/cpu/Makefile | 4 -
11759 arch/x86/kernel/cpu/amd.c | 2 +-
11760 arch/x86/kernel/cpu/bugs_64.c | 2 +
11761 arch/x86/kernel/cpu/common.c | 202 +-
11762 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11763 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11764 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11765 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11766 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11767 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11768 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11769 arch/x86/kernel/cpu/perf_event.c | 10 +-
11770 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11771 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
11772 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11773 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11774 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
11775 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11776 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11777 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11778 arch/x86/kernel/crash_dump_64.c | 2 +-
11779 arch/x86/kernel/doublefault.c | 8 +-
11780 arch/x86/kernel/dumpstack.c | 24 +-
11781 arch/x86/kernel/dumpstack_32.c | 25 +-
11782 arch/x86/kernel/dumpstack_64.c | 62 +-
11783 arch/x86/kernel/e820.c | 4 +-
11784 arch/x86/kernel/early_printk.c | 1 +
11785 arch/x86/kernel/espfix_64.c | 44 +-
11786 arch/x86/kernel/fpu/core.c | 24 +-
11787 arch/x86/kernel/fpu/init.c | 40 +-
11788 arch/x86/kernel/fpu/regset.c | 22 +-
11789 arch/x86/kernel/fpu/signal.c | 20 +-
11790 arch/x86/kernel/fpu/xstate.c | 8 +-
11791 arch/x86/kernel/ftrace.c | 18 +-
11792 arch/x86/kernel/head64.c | 14 +-
11793 arch/x86/kernel/head_32.S | 235 +-
11794 arch/x86/kernel/head_64.S | 173 +-
11795 arch/x86/kernel/i386_ksyms_32.c | 12 +
11796 arch/x86/kernel/i8259.c | 10 +-
11797 arch/x86/kernel/io_delay.c | 2 +-
11798 arch/x86/kernel/ioport.c | 2 +-
11799 arch/x86/kernel/irq.c | 8 +-
11800 arch/x86/kernel/irq_32.c | 45 +-
11801 arch/x86/kernel/jump_label.c | 10 +-
11802 arch/x86/kernel/kgdb.c | 21 +-
11803 arch/x86/kernel/kprobes/core.c | 28 +-
11804 arch/x86/kernel/kprobes/opt.c | 16 +-
11805 arch/x86/kernel/ksysfs.c | 2 +-
11806 arch/x86/kernel/kvmclock.c | 20 +-
11807 arch/x86/kernel/ldt.c | 25 +
11808 arch/x86/kernel/livepatch.c | 12 +-
11809 arch/x86/kernel/machine_kexec_32.c | 6 +-
11810 arch/x86/kernel/mcount_64.S | 19 +-
11811 arch/x86/kernel/module.c | 78 +-
11812 arch/x86/kernel/msr.c | 2 +-
11813 arch/x86/kernel/nmi.c | 34 +-
11814 arch/x86/kernel/nmi_selftest.c | 4 +-
11815 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
11816 arch/x86/kernel/paravirt.c | 45 +-
11817 arch/x86/kernel/paravirt_patch_64.c | 8 +
11818 arch/x86/kernel/pci-calgary_64.c | 2 +-
11819 arch/x86/kernel/pci-iommu_table.c | 2 +-
11820 arch/x86/kernel/pci-swiotlb.c | 2 +-
11821 arch/x86/kernel/process.c | 80 +-
11822 arch/x86/kernel/process_32.c | 29 +-
11823 arch/x86/kernel/process_64.c | 14 +-
11824 arch/x86/kernel/ptrace.c | 20 +-
11825 arch/x86/kernel/pvclock.c | 8 +-
11826 arch/x86/kernel/reboot.c | 44 +-
11827 arch/x86/kernel/reboot_fixups_32.c | 2 +-
11828 arch/x86/kernel/relocate_kernel_64.S | 3 +-
11829 arch/x86/kernel/setup.c | 29 +-
11830 arch/x86/kernel/setup_percpu.c | 29 +-
11831 arch/x86/kernel/signal.c | 17 +-
11832 arch/x86/kernel/smp.c | 2 +-
11833 arch/x86/kernel/smpboot.c | 29 +-
11834 arch/x86/kernel/step.c | 6 +-
11835 arch/x86/kernel/sys_i386_32.c | 184 +
11836 arch/x86/kernel/sys_x86_64.c | 22 +-
11837 arch/x86/kernel/tboot.c | 14 +-
11838 arch/x86/kernel/time.c | 8 +-
11839 arch/x86/kernel/tls.c | 7 +-
11840 arch/x86/kernel/tracepoint.c | 4 +-
11841 arch/x86/kernel/traps.c | 53 +-
11842 arch/x86/kernel/tsc.c | 2 +-
11843 arch/x86/kernel/uprobes.c | 2 +-
11844 arch/x86/kernel/vm86_32.c | 6 +-
11845 arch/x86/kernel/vmlinux.lds.S | 153 +-
11846 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
11847 arch/x86/kernel/x86_init.c | 6 +-
11848 arch/x86/kvm/cpuid.c | 21 +-
11849 arch/x86/kvm/emulate.c | 2 +-
11850 arch/x86/kvm/lapic.c | 2 +-
11851 arch/x86/kvm/paging_tmpl.h | 2 +-
11852 arch/x86/kvm/svm.c | 10 +-
11853 arch/x86/kvm/vmx.c | 62 +-
11854 arch/x86/kvm/x86.c | 42 +-
11855 arch/x86/lguest/boot.c | 3 +-
11856 arch/x86/lib/atomic64_386_32.S | 164 +
11857 arch/x86/lib/atomic64_cx8_32.S | 98 +-
11858 arch/x86/lib/checksum_32.S | 99 +-
11859 arch/x86/lib/clear_page_64.S | 3 +
11860 arch/x86/lib/cmpxchg16b_emu.S | 3 +
11861 arch/x86/lib/copy_page_64.S | 14 +-
11862 arch/x86/lib/copy_user_64.S | 66 +-
11863 arch/x86/lib/csum-copy_64.S | 14 +-
11864 arch/x86/lib/csum-wrappers_64.c | 8 +-
11865 arch/x86/lib/getuser.S | 74 +-
11866 arch/x86/lib/insn.c | 8 +-
11867 arch/x86/lib/iomap_copy_64.S | 2 +
11868 arch/x86/lib/memcpy_64.S | 6 +
11869 arch/x86/lib/memmove_64.S | 3 +-
11870 arch/x86/lib/memset_64.S | 3 +
11871 arch/x86/lib/mmx_32.c | 243 +-
11872 arch/x86/lib/msr-reg.S | 2 +
11873 arch/x86/lib/putuser.S | 87 +-
11874 arch/x86/lib/rwsem.S | 6 +-
11875 arch/x86/lib/usercopy_32.c | 359 +-
11876 arch/x86/lib/usercopy_64.c | 20 +-
11877 arch/x86/math-emu/fpu_aux.c | 2 +-
11878 arch/x86/math-emu/fpu_entry.c | 4 +-
11879 arch/x86/math-emu/fpu_system.h | 2 +-
11880 arch/x86/mm/Makefile | 4 +
11881 arch/x86/mm/extable.c | 26 +-
11882 arch/x86/mm/fault.c | 570 +-
11883 arch/x86/mm/gup.c | 6 +-
11884 arch/x86/mm/highmem_32.c | 6 +
11885 arch/x86/mm/hugetlbpage.c | 24 +-
11886 arch/x86/mm/init.c | 111 +-
11887 arch/x86/mm/init_32.c | 111 +-
11888 arch/x86/mm/init_64.c | 46 +-
11889 arch/x86/mm/iomap_32.c | 4 +
11890 arch/x86/mm/ioremap.c | 52 +-
11891 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
11892 arch/x86/mm/mmap.c | 40 +-
11893 arch/x86/mm/mmio-mod.c | 10 +-
11894 arch/x86/mm/numa.c | 2 +-
11895 arch/x86/mm/pageattr.c | 38 +-
11896 arch/x86/mm/pat.c | 12 +-
11897 arch/x86/mm/pat_rbtree.c | 2 +-
11898 arch/x86/mm/pf_in.c | 10 +-
11899 arch/x86/mm/pgtable.c | 214 +-
11900 arch/x86/mm/pgtable_32.c | 3 +
11901 arch/x86/mm/setup_nx.c | 7 +
11902 arch/x86/mm/tlb.c | 4 +
11903 arch/x86/mm/uderef_64.c | 37 +
11904 arch/x86/net/bpf_jit.S | 11 +
11905 arch/x86/net/bpf_jit_comp.c | 13 +-
11906 arch/x86/oprofile/backtrace.c | 6 +-
11907 arch/x86/oprofile/nmi_int.c | 8 +-
11908 arch/x86/oprofile/op_model_amd.c | 8 +-
11909 arch/x86/oprofile/op_model_ppro.c | 7 +-
11910 arch/x86/oprofile/op_x86_model.h | 2 +-
11911 arch/x86/pci/intel_mid_pci.c | 2 +-
11912 arch/x86/pci/irq.c | 8 +-
11913 arch/x86/pci/pcbios.c | 144 +-
11914 arch/x86/platform/efi/efi_32.c | 24 +
11915 arch/x86/platform/efi/efi_64.c | 26 +-
11916 arch/x86/platform/efi/efi_stub_32.S | 64 +-
11917 arch/x86/platform/efi/efi_stub_64.S | 2 +
11918 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
11919 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
11920 arch/x86/platform/intel-mid/mfld.c | 4 +-
11921 arch/x86/platform/intel-mid/mrfl.c | 2 +-
11922 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
11923 arch/x86/platform/olpc/olpc_dt.c | 2 +-
11924 arch/x86/power/cpu.c | 11 +-
11925 arch/x86/realmode/init.c | 10 +-
11926 arch/x86/realmode/rm/Makefile | 3 +
11927 arch/x86/realmode/rm/header.S | 4 +-
11928 arch/x86/realmode/rm/reboot.S | 4 +
11929 arch/x86/realmode/rm/trampoline_32.S | 12 +-
11930 arch/x86/realmode/rm/trampoline_64.S | 3 +-
11931 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
11932 arch/x86/tools/Makefile | 2 +-
11933 arch/x86/tools/relocs.c | 96 +-
11934 arch/x86/um/mem_32.c | 2 +-
11935 arch/x86/um/tls_32.c | 2 +-
11936 arch/x86/xen/enlighten.c | 50 +-
11937 arch/x86/xen/mmu.c | 19 +-
11938 arch/x86/xen/smp.c | 16 +-
11939 arch/x86/xen/xen-asm_32.S | 2 +-
11940 arch/x86/xen/xen-head.S | 11 +
11941 arch/x86/xen/xen-ops.h | 2 -
11942 block/bio.c | 4 +-
11943 block/blk-iopoll.c | 2 +-
11944 block/blk-map.c | 2 +-
11945 block/blk-softirq.c | 2 +-
11946 block/bsg.c | 12 +-
11947 block/compat_ioctl.c | 4 +-
11948 block/genhd.c | 9 +-
11949 block/partitions/efi.c | 8 +-
11950 block/scsi_ioctl.c | 29 +-
11951 crypto/cryptd.c | 4 +-
11952 crypto/pcrypt.c | 2 +-
11953 crypto/zlib.c | 12 +-
11954 drivers/acpi/acpi_video.c | 2 +-
11955 drivers/acpi/apei/apei-internal.h | 2 +-
11956 drivers/acpi/apei/ghes.c | 4 +-
11957 drivers/acpi/bgrt.c | 6 +-
11958 drivers/acpi/blacklist.c | 4 +-
11959 drivers/acpi/bus.c | 4 +-
11960 drivers/acpi/device_pm.c | 4 +-
11961 drivers/acpi/ec.c | 2 +-
11962 drivers/acpi/pci_slot.c | 2 +-
11963 drivers/acpi/processor_idle.c | 2 +-
11964 drivers/acpi/processor_pdc.c | 2 +-
11965 drivers/acpi/sleep.c | 2 +-
11966 drivers/acpi/sysfs.c | 4 +-
11967 drivers/acpi/thermal.c | 2 +-
11968 drivers/acpi/video_detect.c | 7 +-
11969 drivers/ata/libata-core.c | 12 +-
11970 drivers/ata/libata-scsi.c | 2 +-
11971 drivers/ata/libata.h | 2 +-
11972 drivers/ata/pata_arasan_cf.c | 4 +-
11973 drivers/atm/adummy.c | 2 +-
11974 drivers/atm/ambassador.c | 8 +-
11975 drivers/atm/atmtcp.c | 14 +-
11976 drivers/atm/eni.c | 10 +-
11977 drivers/atm/firestream.c | 8 +-
11978 drivers/atm/fore200e.c | 14 +-
11979 drivers/atm/he.c | 18 +-
11980 drivers/atm/horizon.c | 4 +-
11981 drivers/atm/idt77252.c | 36 +-
11982 drivers/atm/iphase.c | 34 +-
11983 drivers/atm/lanai.c | 12 +-
11984 drivers/atm/nicstar.c | 46 +-
11985 drivers/atm/solos-pci.c | 4 +-
11986 drivers/atm/suni.c | 4 +-
11987 drivers/atm/uPD98402.c | 16 +-
11988 drivers/atm/zatm.c | 6 +-
11989 drivers/base/bus.c | 4 +-
11990 drivers/base/devtmpfs.c | 8 +-
11991 drivers/base/node.c | 2 +-
11992 drivers/base/platform-msi.c | 20 +-
11993 drivers/base/power/domain.c | 11 +-
11994 drivers/base/power/sysfs.c | 2 +-
11995 drivers/base/power/wakeup.c | 8 +-
11996 drivers/base/regmap/regmap-debugfs.c | 11 +-
11997 drivers/base/syscore.c | 4 +-
11998 drivers/block/cciss.c | 28 +-
11999 drivers/block/cciss.h | 2 +-
12000 drivers/block/cpqarray.c | 28 +-
12001 drivers/block/cpqarray.h | 2 +-
12002 drivers/block/drbd/drbd_bitmap.c | 2 +-
12003 drivers/block/drbd/drbd_int.h | 8 +-
12004 drivers/block/drbd/drbd_main.c | 12 +-
12005 drivers/block/drbd/drbd_nl.c | 4 +-
12006 drivers/block/drbd/drbd_receiver.c | 34 +-
12007 drivers/block/drbd/drbd_worker.c | 8 +-
12008 drivers/block/pktcdvd.c | 4 +-
12009 drivers/block/rbd.c | 2 +-
12010 drivers/bluetooth/btwilink.c | 2 +-
12011 drivers/bus/arm-cci.c | 12 +-
12012 drivers/cdrom/cdrom.c | 11 +-
12013 drivers/cdrom/gdrom.c | 1 -
12014 drivers/char/agp/compat_ioctl.c | 2 +-
12015 drivers/char/agp/frontend.c | 4 +-
12016 drivers/char/agp/intel-gtt.c | 4 +-
12017 drivers/char/hpet.c | 2 +-
12018 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12019 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12020 drivers/char/mem.c | 47 +-
12021 drivers/char/nvram.c | 2 +-
12022 drivers/char/pcmcia/synclink_cs.c | 16 +-
12023 drivers/char/random.c | 12 +-
12024 drivers/char/sonypi.c | 11 +-
12025 drivers/char/tpm/tpm_acpi.c | 3 +-
12026 drivers/char/tpm/tpm_eventlog.c | 4 +-
12027 drivers/char/virtio_console.c | 4 +-
12028 drivers/clk/clk-composite.c | 2 +-
12029 drivers/clk/samsung/clk.h | 2 +-
12030 drivers/clk/socfpga/clk-gate.c | 9 +-
12031 drivers/clk/socfpga/clk-pll.c | 9 +-
12032 drivers/clk/ti/clk.c | 8 +-
12033 drivers/cpufreq/acpi-cpufreq.c | 17 +-
12034 drivers/cpufreq/cpufreq-dt.c | 4 +-
12035 drivers/cpufreq/cpufreq.c | 30 +-
12036 drivers/cpufreq/cpufreq_governor.c | 2 +-
12037 drivers/cpufreq/cpufreq_governor.h | 4 +-
12038 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
12039 drivers/cpufreq/intel_pstate.c | 33 +-
12040 drivers/cpufreq/p4-clockmod.c | 12 +-
12041 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12042 drivers/cpufreq/speedstep-centrino.c | 7 +-
12043 drivers/cpuidle/driver.c | 2 +-
12044 drivers/cpuidle/dt_idle_states.c | 2 +-
12045 drivers/cpuidle/governor.c | 2 +-
12046 drivers/cpuidle/sysfs.c | 2 +-
12047 drivers/crypto/hifn_795x.c | 4 +-
12048 drivers/devfreq/devfreq.c | 4 +-
12049 drivers/dma/sh/shdma-base.c | 4 +-
12050 drivers/dma/sh/shdmac.c | 2 +-
12051 drivers/edac/edac_device.c | 4 +-
12052 drivers/edac/edac_mc_sysfs.c | 2 +-
12053 drivers/edac/edac_pci.c | 4 +-
12054 drivers/edac/edac_pci_sysfs.c | 22 +-
12055 drivers/edac/mce_amd.h | 2 +-
12056 drivers/firewire/core-card.c | 6 +-
12057 drivers/firewire/core-device.c | 2 +-
12058 drivers/firewire/core-transaction.c | 1 +
12059 drivers/firewire/core.h | 1 +
12060 drivers/firmware/dmi-id.c | 2 +-
12061 drivers/firmware/dmi_scan.c | 12 +-
12062 drivers/firmware/efi/cper.c | 8 +-
12063 drivers/firmware/efi/efi.c | 12 +-
12064 drivers/firmware/efi/efivars.c | 2 +-
12065 drivers/firmware/efi/runtime-map.c | 2 +-
12066 drivers/firmware/google/gsmi.c | 2 +-
12067 drivers/firmware/google/memconsole.c | 7 +-
12068 drivers/firmware/memmap.c | 2 +-
12069 drivers/firmware/psci.c | 2 +-
12070 drivers/gpio/gpio-davinci.c | 6 +-
12071 drivers/gpio/gpio-em.c | 2 +-
12072 drivers/gpio/gpio-ich.c | 2 +-
12073 drivers/gpio/gpio-omap.c | 4 +-
12074 drivers/gpio/gpio-rcar.c | 2 +-
12075 drivers/gpio/gpio-vr41xx.c | 2 +-
12076 drivers/gpio/gpiolib.c | 12 +-
12077 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12078 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12079 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12080 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12081 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12082 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12083 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12084 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12085 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12086 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12087 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12088 drivers/gpu/drm/drm_crtc.c | 2 +-
12089 drivers/gpu/drm/drm_drv.c | 2 +-
12090 drivers/gpu/drm/drm_fops.c | 12 +-
12091 drivers/gpu/drm/drm_global.c | 14 +-
12092 drivers/gpu/drm/drm_info.c | 13 +-
12093 drivers/gpu/drm/drm_ioc32.c | 13 +-
12094 drivers/gpu/drm/drm_ioctl.c | 2 +-
12095 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12096 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12097 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12098 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12099 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12100 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12101 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12102 drivers/gpu/drm/i915/intel_display.c | 26 +-
12103 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12104 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12105 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12106 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12107 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12108 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12109 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12110 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12111 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12112 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12113 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12114 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12115 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12116 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12117 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12118 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12119 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12120 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12121 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12122 drivers/gpu/drm/r128/r128_state.c | 4 +-
12123 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12124 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12125 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12126 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12127 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12128 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12129 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12130 drivers/gpu/drm/tegra/dc.c | 2 +-
12131 drivers/gpu/drm/tegra/dsi.c | 2 +-
12132 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12133 drivers/gpu/drm/tegra/sor.c | 7 +-
12134 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12135 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12136 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12137 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12138 drivers/gpu/drm/udl/udl_fb.c | 1 -
12139 drivers/gpu/drm/via/via_drv.h | 4 +-
12140 drivers/gpu/drm/via/via_irq.c | 18 +-
12141 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12142 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12143 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12144 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12145 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12146 drivers/hid/hid-core.c | 4 +-
12147 drivers/hid/hid-sensor-custom.c | 2 +-
12148 drivers/hv/channel.c | 2 +-
12149 drivers/hv/hv.c | 4 +-
12150 drivers/hv/hv_balloon.c | 18 +-
12151 drivers/hv/hyperv_vmbus.h | 2 +-
12152 drivers/hwmon/acpi_power_meter.c | 6 +-
12153 drivers/hwmon/applesmc.c | 2 +-
12154 drivers/hwmon/asus_atk0110.c | 10 +-
12155 drivers/hwmon/coretemp.c | 2 +-
12156 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12157 drivers/hwmon/ibmaem.c | 2 +-
12158 drivers/hwmon/iio_hwmon.c | 2 +-
12159 drivers/hwmon/nct6683.c | 6 +-
12160 drivers/hwmon/nct6775.c | 6 +-
12161 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12162 drivers/hwmon/sht15.c | 12 +-
12163 drivers/hwmon/via-cputemp.c | 2 +-
12164 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12165 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12166 drivers/i2c/i2c-dev.c | 2 +-
12167 drivers/ide/ide-cd.c | 2 +-
12168 drivers/ide/ide-disk.c | 2 +-
12169 drivers/iio/industrialio-core.c | 2 +-
12170 drivers/iio/magnetometer/ak8975.c | 2 +-
12171 drivers/infiniband/core/cm.c | 32 +-
12172 drivers/infiniband/core/fmr_pool.c | 20 +-
12173 drivers/infiniband/core/uverbs_cmd.c | 3 +
12174 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12175 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12176 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12177 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12178 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12179 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12180 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12181 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12182 drivers/infiniband/hw/nes/nes.c | 4 +-
12183 drivers/infiniband/hw/nes/nes.h | 40 +-
12184 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12185 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12186 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12187 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12188 drivers/infiniband/hw/qib/qib.h | 1 +
12189 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12190 drivers/input/gameport/gameport.c | 4 +-
12191 drivers/input/input.c | 4 +-
12192 drivers/input/joystick/sidewinder.c | 1 +
12193 drivers/input/joystick/xpad.c | 4 +-
12194 drivers/input/misc/ims-pcu.c | 4 +-
12195 drivers/input/mouse/psmouse.h | 2 +-
12196 drivers/input/mousedev.c | 2 +-
12197 drivers/input/serio/serio.c | 4 +-
12198 drivers/input/serio/serio_raw.c | 4 +-
12199 drivers/input/touchscreen/htcpen.c | 2 +-
12200 drivers/iommu/arm-smmu-v3.c | 2 +-
12201 drivers/iommu/arm-smmu.c | 43 +-
12202 drivers/iommu/io-pgtable-arm.c | 101 +-
12203 drivers/iommu/io-pgtable.c | 11 +-
12204 drivers/iommu/io-pgtable.h | 19 +-
12205 drivers/iommu/iommu.c | 2 +-
12206 drivers/iommu/ipmmu-vmsa.c | 13 +-
12207 drivers/iommu/irq_remapping.c | 2 +-
12208 drivers/irqchip/irq-gic.c | 2 +-
12209 drivers/irqchip/irq-i8259.c | 2 +-
12210 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12211 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12212 drivers/isdn/capi/capi.c | 10 +-
12213 drivers/isdn/gigaset/interface.c | 8 +-
12214 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12215 drivers/isdn/hardware/avm/b1.c | 4 +-
12216 drivers/isdn/i4l/isdn_common.c | 2 +
12217 drivers/isdn/i4l/isdn_tty.c | 22 +-
12218 drivers/isdn/icn/icn.c | 2 +-
12219 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12220 drivers/lguest/core.c | 10 +-
12221 drivers/lguest/page_tables.c | 2 +-
12222 drivers/lguest/x86/core.c | 12 +-
12223 drivers/lguest/x86/switcher_32.S | 27 +-
12224 drivers/md/bcache/closure.h | 2 +-
12225 drivers/md/bitmap.c | 2 +-
12226 drivers/md/dm-ioctl.c | 2 +-
12227 drivers/md/dm-raid1.c | 18 +-
12228 drivers/md/dm-stats.c | 6 +-
12229 drivers/md/dm-stripe.c | 10 +-
12230 drivers/md/dm-table.c | 2 +-
12231 drivers/md/dm-thin-metadata.c | 4 +-
12232 drivers/md/dm.c | 16 +-
12233 drivers/md/md.c | 26 +-
12234 drivers/md/md.h | 6 +-
12235 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12236 drivers/md/persistent-data/dm-space-map.h | 1 +
12237 drivers/md/raid1.c | 4 +-
12238 drivers/md/raid10.c | 18 +-
12239 drivers/md/raid5.c | 22 +-
12240 drivers/media/dvb-core/dvbdev.c | 2 +-
12241 drivers/media/dvb-frontends/af9033.h | 2 +-
12242 drivers/media/dvb-frontends/dib3000.h | 2 +-
12243 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12244 drivers/media/dvb-frontends/dib8000.h | 2 +-
12245 drivers/media/pci/cx88/cx88-video.c | 6 +-
12246 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12247 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12248 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12249 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12250 drivers/media/pci/tw68/tw68-core.c | 2 +-
12251 drivers/media/platform/omap/omap_vout.c | 11 +-
12252 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12253 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12254 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12255 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12256 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12257 drivers/media/radio/radio-cadet.c | 2 +
12258 drivers/media/radio/radio-maxiradio.c | 2 +-
12259 drivers/media/radio/radio-shark.c | 2 +-
12260 drivers/media/radio/radio-shark2.c | 2 +-
12261 drivers/media/radio/radio-si476x.c | 2 +-
12262 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12263 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12264 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12265 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12266 drivers/memory/omap-gpmc.c | 21 +-
12267 drivers/message/fusion/mptsas.c | 34 +-
12268 drivers/mfd/ab8500-debugfs.c | 2 +-
12269 drivers/mfd/kempld-core.c | 2 +-
12270 drivers/mfd/max8925-i2c.c | 2 +-
12271 drivers/mfd/tps65910.c | 2 +-
12272 drivers/mfd/twl4030-irq.c | 9 +-
12273 drivers/mfd/wm5110-tables.c | 2 +-
12274 drivers/mfd/wm8998-tables.c | 2 +-
12275 drivers/misc/c2port/core.c | 4 +-
12276 drivers/misc/kgdbts.c | 4 +-
12277 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12278 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12279 drivers/misc/mic/scif/scif_rb.c | 8 +-
12280 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12281 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12282 drivers/misc/sgi-gru/grutables.h | 154 +-
12283 drivers/misc/sgi-xp/xp.h | 2 +-
12284 drivers/misc/sgi-xp/xpc.h | 3 +-
12285 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12286 drivers/mmc/card/block.c | 2 +-
12287 drivers/mmc/host/dw_mmc.h | 2 +-
12288 drivers/mmc/host/mmci.c | 4 +-
12289 drivers/mmc/host/omap_hsmmc.c | 4 +-
12290 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12291 drivers/mmc/host/sdhci-s3c.c | 8 +-
12292 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12293 drivers/mtd/nand/denali.c | 1 +
12294 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12295 drivers/mtd/nftlmount.c | 1 +
12296 drivers/mtd/sm_ftl.c | 2 +-
12297 drivers/net/bonding/bond_netlink.c | 2 +-
12298 drivers/net/caif/caif_hsi.c | 2 +-
12299 drivers/net/can/Kconfig | 2 +-
12300 drivers/net/can/dev.c | 2 +-
12301 drivers/net/can/vcan.c | 2 +-
12302 drivers/net/dummy.c | 2 +-
12303 drivers/net/ethernet/8390/ax88796.c | 4 +-
12304 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12305 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12306 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12307 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12308 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12309 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12310 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12311 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12312 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12313 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12314 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12315 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12316 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12317 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12318 drivers/net/ethernet/broadcom/tg3.h | 1 +
12319 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12320 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12321 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12322 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12323 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12324 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12325 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12326 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12327 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12328 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12329 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12330 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12331 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12332 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12333 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12334 drivers/net/ethernet/realtek/r8169.c | 8 +-
12335 drivers/net/ethernet/sfc/ptp.c | 2 +-
12336 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12337 drivers/net/ethernet/via/via-rhine.c | 2 +-
12338 drivers/net/geneve.c | 2 +-
12339 drivers/net/hyperv/hyperv_net.h | 2 +-
12340 drivers/net/hyperv/rndis_filter.c | 4 +-
12341 drivers/net/ifb.c | 2 +-
12342 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12343 drivers/net/macvlan.c | 20 +-
12344 drivers/net/macvtap.c | 6 +-
12345 drivers/net/nlmon.c | 2 +-
12346 drivers/net/phy/phy_device.c | 6 +-
12347 drivers/net/ppp/ppp_generic.c | 4 +-
12348 drivers/net/slip/slhc.c | 2 +-
12349 drivers/net/team/team.c | 4 +-
12350 drivers/net/tun.c | 7 +-
12351 drivers/net/usb/hso.c | 23 +-
12352 drivers/net/usb/r8152.c | 2 +-
12353 drivers/net/usb/sierra_net.c | 4 +-
12354 drivers/net/virtio_net.c | 2 +-
12355 drivers/net/vrf.c | 2 +-
12356 drivers/net/vxlan.c | 4 +-
12357 drivers/net/wimax/i2400m/rx.c | 2 +-
12358 drivers/net/wireless/airo.c | 2 +-
12359 drivers/net/wireless/at76c50x-usb.c | 2 +-
12360 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12361 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12362 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12363 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12364 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12365 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12366 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12367 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12368 drivers/net/wireless/b43/phy_lp.c | 2 +-
12369 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12370 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12371 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12372 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12373 drivers/net/wireless/rndis_wlan.c | 2 +-
12374 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12375 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12376 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12377 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12378 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12379 drivers/nfc/nfcwilink.c | 2 +-
12380 drivers/of/fdt.c | 4 +-
12381 drivers/oprofile/buffer_sync.c | 8 +-
12382 drivers/oprofile/event_buffer.c | 2 +-
12383 drivers/oprofile/oprof.c | 2 +-
12384 drivers/oprofile/oprofile_stats.c | 10 +-
12385 drivers/oprofile/oprofile_stats.h | 10 +-
12386 drivers/oprofile/oprofilefs.c | 6 +-
12387 drivers/oprofile/timer_int.c | 2 +-
12388 drivers/parport/procfs.c | 4 +-
12389 drivers/pci/host/pci-host-generic.c | 24 +-
12390 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12391 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12392 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12393 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12394 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12395 drivers/pci/hotplug/pciehp_core.c | 2 +-
12396 drivers/pci/msi.c | 22 +-
12397 drivers/pci/pci-sysfs.c | 6 +-
12398 drivers/pci/pci.h | 2 +-
12399 drivers/pci/pcie/aspm.c | 6 +-
12400 drivers/pci/pcie/portdrv_pci.c | 2 +-
12401 drivers/pci/probe.c | 2 +-
12402 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12403 drivers/pinctrl/pinctrl-at91.c | 5 +-
12404 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12405 drivers/platform/x86/alienware-wmi.c | 4 +-
12406 drivers/platform/x86/compal-laptop.c | 2 +-
12407 drivers/platform/x86/hdaps.c | 2 +-
12408 drivers/platform/x86/ibm_rtl.c | 2 +-
12409 drivers/platform/x86/intel_oaktrail.c | 2 +-
12410 drivers/platform/x86/msi-laptop.c | 16 +-
12411 drivers/platform/x86/msi-wmi.c | 2 +-
12412 drivers/platform/x86/samsung-laptop.c | 2 +-
12413 drivers/platform/x86/samsung-q10.c | 2 +-
12414 drivers/platform/x86/sony-laptop.c | 14 +-
12415 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12416 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12417 drivers/pnp/pnpbios/core.c | 2 +-
12418 drivers/power/pda_power.c | 7 +-
12419 drivers/power/power_supply.h | 4 +-
12420 drivers/power/power_supply_core.c | 7 +-
12421 drivers/power/power_supply_sysfs.c | 6 +-
12422 drivers/power/reset/at91-reset.c | 9 +-
12423 drivers/powercap/powercap_sys.c | 136 +-
12424 drivers/ptp/ptp_private.h | 2 +-
12425 drivers/ptp/ptp_sysfs.c | 2 +-
12426 drivers/regulator/core.c | 4 +-
12427 drivers/regulator/max8660.c | 6 +-
12428 drivers/regulator/max8973-regulator.c | 16 +-
12429 drivers/regulator/mc13892-regulator.c | 8 +-
12430 drivers/rtc/rtc-armada38x.c | 7 +-
12431 drivers/rtc/rtc-cmos.c | 4 +-
12432 drivers/rtc/rtc-ds1307.c | 2 +-
12433 drivers/rtc/rtc-m48t59.c | 4 +-
12434 drivers/rtc/rtc-test.c | 6 +-
12435 drivers/scsi/be2iscsi/be_main.c | 2 +-
12436 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12437 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12438 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12439 drivers/scsi/hosts.c | 4 +-
12440 drivers/scsi/hpsa.c | 38 +-
12441 drivers/scsi/hpsa.h | 2 +-
12442 drivers/scsi/libfc/fc_exch.c | 50 +-
12443 drivers/scsi/libsas/sas_ata.c | 2 +-
12444 drivers/scsi/lpfc/lpfc.h | 8 +-
12445 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12446 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12447 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12448 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12449 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12450 drivers/scsi/pmcraid.c | 20 +-
12451 drivers/scsi/pmcraid.h | 8 +-
12452 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12453 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12454 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12455 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12456 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12457 drivers/scsi/scsi.c | 2 +-
12458 drivers/scsi/scsi_lib.c | 8 +-
12459 drivers/scsi/scsi_sysfs.c | 2 +-
12460 drivers/scsi/scsi_transport_fc.c | 8 +-
12461 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12462 drivers/scsi/scsi_transport_srp.c | 6 +-
12463 drivers/scsi/sd.c | 6 +-
12464 drivers/scsi/sg.c | 2 +-
12465 drivers/scsi/sr.c | 21 +-
12466 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12467 drivers/spi/spi.c | 2 +-
12468 drivers/staging/android/timed_output.c | 6 +-
12469 drivers/staging/comedi/comedi_fops.c | 8 +-
12470 drivers/staging/fbtft/fbtft-core.c | 2 +-
12471 drivers/staging/fbtft/fbtft.h | 2 +-
12472 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12473 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12474 drivers/staging/iio/adc/ad7280a.c | 4 +-
12475 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12476 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12477 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12478 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12479 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12480 drivers/staging/octeon/ethernet-rx.c | 20 +-
12481 drivers/staging/octeon/ethernet.c | 8 +-
12482 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12483 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12484 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12485 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12486 drivers/staging/sm750fb/sm750.c | 14 +-
12487 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12488 drivers/target/sbp/sbp_target.c | 4 +-
12489 drivers/thermal/cpu_cooling.c | 9 +-
12490 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12491 drivers/thermal/of-thermal.c | 17 +-
12492 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12493 drivers/tty/cyclades.c | 6 +-
12494 drivers/tty/hvc/hvc_console.c | 14 +-
12495 drivers/tty/hvc/hvcs.c | 21 +-
12496 drivers/tty/hvc/hvsi.c | 22 +-
12497 drivers/tty/hvc/hvsi_lib.c | 4 +-
12498 drivers/tty/ipwireless/tty.c | 27 +-
12499 drivers/tty/moxa.c | 2 +-
12500 drivers/tty/n_gsm.c | 4 +-
12501 drivers/tty/n_tty.c | 3 +-
12502 drivers/tty/pty.c | 4 +-
12503 drivers/tty/rocket.c | 6 +-
12504 drivers/tty/serial/8250/8250_core.c | 10 +-
12505 drivers/tty/serial/ifx6x60.c | 2 +-
12506 drivers/tty/serial/ioc4_serial.c | 6 +-
12507 drivers/tty/serial/kgdb_nmi.c | 4 +-
12508 drivers/tty/serial/kgdboc.c | 32 +-
12509 drivers/tty/serial/msm_serial.c | 4 +-
12510 drivers/tty/serial/samsung.c | 9 +-
12511 drivers/tty/serial/serial_core.c | 8 +-
12512 drivers/tty/synclink.c | 34 +-
12513 drivers/tty/synclink_gt.c | 28 +-
12514 drivers/tty/synclinkmp.c | 34 +-
12515 drivers/tty/tty_io.c | 2 +-
12516 drivers/tty/tty_ldisc.c | 8 +-
12517 drivers/tty/tty_port.c | 22 +-
12518 drivers/uio/uio.c | 13 +-
12519 drivers/usb/atm/cxacru.c | 2 +-
12520 drivers/usb/atm/usbatm.c | 24 +-
12521 drivers/usb/class/cdc-acm.h | 2 +-
12522 drivers/usb/core/devices.c | 6 +-
12523 drivers/usb/core/devio.c | 12 +-
12524 drivers/usb/core/hcd.c | 4 +-
12525 drivers/usb/core/sysfs.c | 2 +-
12526 drivers/usb/core/usb.c | 2 +-
12527 drivers/usb/early/ehci-dbgp.c | 16 +-
12528 drivers/usb/gadget/function/u_serial.c | 22 +-
12529 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12530 drivers/usb/host/ehci-hcd.c | 2 +-
12531 drivers/usb/host/ehci-hub.c | 4 +-
12532 drivers/usb/host/ehci-q.c | 4 +-
12533 drivers/usb/host/fotg210-hcd.c | 2 +-
12534 drivers/usb/host/fusbh200-hcd.c | 2 +-
12535 drivers/usb/host/hwa-hc.c | 2 +-
12536 drivers/usb/host/ohci-hcd.c | 2 +-
12537 drivers/usb/host/r8a66597.h | 2 +-
12538 drivers/usb/host/uhci-hcd.c | 2 +-
12539 drivers/usb/host/xhci-pci.c | 2 +-
12540 drivers/usb/host/xhci.c | 2 +-
12541 drivers/usb/misc/appledisplay.c | 4 +-
12542 drivers/usb/serial/console.c | 8 +-
12543 drivers/usb/storage/transport.c | 2 +-
12544 drivers/usb/storage/usb.c | 2 +-
12545 drivers/usb/storage/usb.h | 2 +-
12546 drivers/usb/usbip/vhci.h | 2 +-
12547 drivers/usb/usbip/vhci_hcd.c | 6 +-
12548 drivers/usb/usbip/vhci_rx.c | 2 +-
12549 drivers/usb/wusbcore/wa-hc.h | 4 +-
12550 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12551 drivers/vfio/vfio.c | 2 +-
12552 drivers/vhost/vringh.c | 20 +-
12553 drivers/video/backlight/kb3886_bl.c | 2 +-
12554 drivers/video/console/fbcon.c | 2 +-
12555 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12556 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12557 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12558 drivers/video/fbdev/core/fb_defio.c | 6 +-
12559 drivers/video/fbdev/core/fbmem.c | 2 +-
12560 drivers/video/fbdev/hyperv_fb.c | 4 +-
12561 drivers/video/fbdev/i810/i810_accel.c | 1 +
12562 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12563 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12564 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12565 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12566 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12567 drivers/video/fbdev/smscufx.c | 4 +-
12568 drivers/video/fbdev/udlfb.c | 36 +-
12569 drivers/video/fbdev/uvesafb.c | 52 +-
12570 drivers/video/fbdev/vesafb.c | 58 +-
12571 drivers/video/fbdev/via/via_clock.h | 2 +-
12572 drivers/xen/events/events_base.c | 6 +-
12573 drivers/xen/evtchn.c | 4 +-
12574 fs/Kconfig.binfmt | 2 +-
12575 fs/afs/inode.c | 4 +-
12576 fs/aio.c | 2 +-
12577 fs/autofs4/waitq.c | 2 +-
12578 fs/befs/endian.h | 6 +-
12579 fs/binfmt_aout.c | 23 +-
12580 fs/binfmt_elf.c | 670 +-
12581 fs/binfmt_elf_fdpic.c | 4 +-
12582 fs/block_dev.c | 2 +-
12583 fs/btrfs/ctree.c | 9 +-
12584 fs/btrfs/delayed-inode.c | 9 +-
12585 fs/btrfs/delayed-inode.h | 6 +-
12586 fs/btrfs/file.c | 10 +-
12587 fs/btrfs/inode.c | 14 +-
12588 fs/btrfs/super.c | 2 +-
12589 fs/btrfs/sysfs.c | 2 +-
12590 fs/btrfs/tests/free-space-tests.c | 8 +-
12591 fs/btrfs/tree-log.h | 2 +-
12592 fs/buffer.c | 2 +-
12593 fs/cachefiles/bind.c | 6 +-
12594 fs/cachefiles/daemon.c | 8 +-
12595 fs/cachefiles/internal.h | 12 +-
12596 fs/cachefiles/namei.c | 2 +-
12597 fs/cachefiles/proc.c | 12 +-
12598 fs/ceph/dir.c | 12 +-
12599 fs/ceph/super.c | 4 +-
12600 fs/cifs/cifs_debug.c | 12 +-
12601 fs/cifs/cifsfs.c | 8 +-
12602 fs/cifs/cifsglob.h | 54 +-
12603 fs/cifs/file.c | 10 +-
12604 fs/cifs/misc.c | 4 +-
12605 fs/cifs/smb1ops.c | 80 +-
12606 fs/cifs/smb2ops.c | 84 +-
12607 fs/cifs/smb2pdu.c | 3 +-
12608 fs/coda/cache.c | 10 +-
12609 fs/compat.c | 4 +-
12610 fs/compat_binfmt_elf.c | 2 +
12611 fs/compat_ioctl.c | 12 +-
12612 fs/configfs/dir.c | 10 +-
12613 fs/coredump.c | 16 +-
12614 fs/dcache.c | 51 +-
12615 fs/ecryptfs/inode.c | 2 +-
12616 fs/ecryptfs/miscdev.c | 2 +-
12617 fs/exec.c | 362 +-
12618 fs/ext2/xattr.c | 5 +-
12619 fs/ext4/ext4.h | 20 +-
12620 fs/ext4/mballoc.c | 44 +-
12621 fs/ext4/resize.c | 16 +-
12622 fs/ext4/super.c | 4 +-
12623 fs/ext4/xattr.c | 5 +-
12624 fs/fhandle.c | 3 +-
12625 fs/file.c | 4 +-
12626 fs/fs_struct.c | 8 +-
12627 fs/fscache/cookie.c | 40 +-
12628 fs/fscache/internal.h | 202 +-
12629 fs/fscache/object.c | 26 +-
12630 fs/fscache/operation.c | 38 +-
12631 fs/fscache/page.c | 110 +-
12632 fs/fscache/stats.c | 348 +-
12633 fs/fuse/cuse.c | 10 +-
12634 fs/fuse/dev.c | 4 +-
12635 fs/gfs2/glock.c | 22 +-
12636 fs/gfs2/glops.c | 4 +-
12637 fs/gfs2/quota.c | 6 +-
12638 fs/hugetlbfs/inode.c | 13 +-
12639 fs/inode.c | 4 +-
12640 fs/jffs2/erase.c | 3 +-
12641 fs/jffs2/wbuf.c | 3 +-
12642 fs/jfs/super.c | 2 +-
12643 fs/kernfs/dir.c | 2 +-
12644 fs/kernfs/file.c | 20 +-
12645 fs/libfs.c | 10 +-
12646 fs/lockd/clntproc.c | 4 +-
12647 fs/namei.c | 16 +-
12648 fs/namespace.c | 16 +-
12649 fs/nfs/callback_xdr.c | 2 +-
12650 fs/nfs/inode.c | 6 +-
12651 fs/nfsd/nfs4proc.c | 2 +-
12652 fs/nfsd/nfs4xdr.c | 2 +-
12653 fs/nfsd/nfscache.c | 11 +-
12654 fs/nfsd/vfs.c | 6 +-
12655 fs/nls/nls_base.c | 26 +-
12656 fs/nls/nls_euc-jp.c | 6 +-
12657 fs/nls/nls_koi8-ru.c | 6 +-
12658 fs/notify/fanotify/fanotify_user.c | 4 +-
12659 fs/notify/notification.c | 4 +-
12660 fs/ntfs/dir.c | 2 +-
12661 fs/ntfs/super.c | 6 +-
12662 fs/ocfs2/localalloc.c | 2 +-
12663 fs/ocfs2/ocfs2.h | 10 +-
12664 fs/ocfs2/suballoc.c | 12 +-
12665 fs/ocfs2/super.c | 20 +-
12666 fs/pipe.c | 72 +-
12667 fs/posix_acl.c | 4 +-
12668 fs/proc/array.c | 20 +
12669 fs/proc/base.c | 4 +-
12670 fs/proc/kcore.c | 34 +-
12671 fs/proc/meminfo.c | 2 +-
12672 fs/proc/nommu.c | 2 +-
12673 fs/proc/proc_sysctl.c | 26 +-
12674 fs/proc/task_mmu.c | 39 +-
12675 fs/proc/task_nommu.c | 4 +-
12676 fs/proc/vmcore.c | 16 +-
12677 fs/qnx6/qnx6.h | 4 +-
12678 fs/quota/netlink.c | 4 +-
12679 fs/read_write.c | 2 +-
12680 fs/reiserfs/do_balan.c | 2 +-
12681 fs/reiserfs/procfs.c | 2 +-
12682 fs/reiserfs/reiserfs.h | 4 +-
12683 fs/seq_file.c | 4 +-
12684 fs/splice.c | 43 +-
12685 fs/squashfs/xattr.c | 12 +-
12686 fs/sysv/sysv.h | 2 +-
12687 fs/tracefs/inode.c | 8 +-
12688 fs/udf/misc.c | 2 +-
12689 fs/ufs/swab.h | 4 +-
12690 fs/userfaultfd.c | 2 +-
12691 fs/xattr.c | 21 +
12692 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12693 fs/xfs/xfs_dir2_readdir.c | 7 +-
12694 fs/xfs/xfs_ioctl.c | 2 +-
12695 fs/xfs/xfs_linux.h | 4 +-
12696 include/asm-generic/4level-fixup.h | 2 +
12697 include/asm-generic/atomic-long.h | 156 +-
12698 include/asm-generic/atomic64.h | 12 +
12699 include/asm-generic/bitops/__fls.h | 2 +-
12700 include/asm-generic/bitops/fls.h | 2 +-
12701 include/asm-generic/bitops/fls64.h | 4 +-
12702 include/asm-generic/bug.h | 6 +-
12703 include/asm-generic/cache.h | 4 +-
12704 include/asm-generic/emergency-restart.h | 2 +-
12705 include/asm-generic/kmap_types.h | 4 +-
12706 include/asm-generic/local.h | 13 +
12707 include/asm-generic/pgtable-nopmd.h | 18 +-
12708 include/asm-generic/pgtable-nopud.h | 15 +-
12709 include/asm-generic/pgtable.h | 16 +
12710 include/asm-generic/sections.h | 1 +
12711 include/asm-generic/uaccess.h | 16 +
12712 include/asm-generic/vmlinux.lds.h | 15 +-
12713 include/crypto/algapi.h | 2 +-
12714 include/drm/drmP.h | 16 +-
12715 include/drm/drm_crtc_helper.h | 2 +-
12716 include/drm/drm_mm.h | 2 +-
12717 include/drm/i915_pciids.h | 2 +-
12718 include/drm/intel-gtt.h | 4 +-
12719 include/drm/ttm/ttm_memory.h | 2 +-
12720 include/drm/ttm/ttm_page_alloc.h | 1 +
12721 include/keys/asymmetric-subtype.h | 2 +-
12722 include/linux/atmdev.h | 4 +-
12723 include/linux/atomic.h | 17 +-
12724 include/linux/audit.h | 2 +-
12725 include/linux/average.h | 2 +-
12726 include/linux/binfmts.h | 3 +-
12727 include/linux/bitmap.h | 2 +-
12728 include/linux/bitops.h | 8 +-
12729 include/linux/blkdev.h | 2 +-
12730 include/linux/blktrace_api.h | 2 +-
12731 include/linux/cache.h | 8 +
12732 include/linux/cdrom.h | 1 -
12733 include/linux/cleancache.h | 2 +-
12734 include/linux/clk-provider.h | 1 +
12735 include/linux/compat.h | 6 +-
12736 include/linux/compiler-gcc.h | 28 +-
12737 include/linux/compiler.h | 157 +-
12738 include/linux/configfs.h | 2 +-
12739 include/linux/cpufreq.h | 3 +-
12740 include/linux/cpuidle.h | 5 +-
12741 include/linux/cpumask.h | 14 +-
12742 include/linux/crypto.h | 4 +-
12743 include/linux/ctype.h | 2 +-
12744 include/linux/dcache.h | 4 +-
12745 include/linux/decompress/mm.h | 2 +-
12746 include/linux/devfreq.h | 2 +-
12747 include/linux/device.h | 7 +-
12748 include/linux/dma-mapping.h | 2 +-
12749 include/linux/efi.h | 1 +
12750 include/linux/elf.h | 2 +
12751 include/linux/err.h | 4 +-
12752 include/linux/extcon.h | 2 +-
12753 include/linux/fb.h | 3 +-
12754 include/linux/fdtable.h | 2 +-
12755 include/linux/fs.h | 5 +-
12756 include/linux/fs_struct.h | 2 +-
12757 include/linux/fscache-cache.h | 2 +-
12758 include/linux/fscache.h | 2 +-
12759 include/linux/fsnotify.h | 2 +-
12760 include/linux/genhd.h | 4 +-
12761 include/linux/genl_magic_func.h | 2 +-
12762 include/linux/gfp.h | 12 +-
12763 include/linux/highmem.h | 12 +
12764 include/linux/hwmon-sysfs.h | 6 +-
12765 include/linux/i2c.h | 1 +
12766 include/linux/if_pppox.h | 2 +-
12767 include/linux/init.h | 12 +-
12768 include/linux/init_task.h | 7 +
12769 include/linux/interrupt.h | 6 +-
12770 include/linux/iommu.h | 2 +-
12771 include/linux/ioport.h | 2 +-
12772 include/linux/ipc.h | 2 +-
12773 include/linux/irq.h | 5 +-
12774 include/linux/irqdesc.h | 2 +-
12775 include/linux/irqdomain.h | 3 +
12776 include/linux/jiffies.h | 16 +-
12777 include/linux/key-type.h | 2 +-
12778 include/linux/kgdb.h | 6 +-
12779 include/linux/kmemleak.h | 4 +-
12780 include/linux/kobject.h | 3 +-
12781 include/linux/kobject_ns.h | 2 +-
12782 include/linux/kref.h | 2 +-
12783 include/linux/libata.h | 2 +-
12784 include/linux/linkage.h | 1 +
12785 include/linux/list.h | 15 +
12786 include/linux/lockref.h | 26 +-
12787 include/linux/math64.h | 10 +-
12788 include/linux/mempolicy.h | 7 +
12789 include/linux/mm.h | 102 +-
12790 include/linux/mm_types.h | 20 +
12791 include/linux/mmiotrace.h | 4 +-
12792 include/linux/mmzone.h | 2 +-
12793 include/linux/mod_devicetable.h | 4 +-
12794 include/linux/module.h | 69 +-
12795 include/linux/moduleloader.h | 16 +
12796 include/linux/moduleparam.h | 4 +-
12797 include/linux/net.h | 2 +-
12798 include/linux/netdevice.h | 7 +-
12799 include/linux/netfilter.h | 2 +-
12800 include/linux/netfilter/nfnetlink.h | 2 +-
12801 include/linux/nls.h | 4 +-
12802 include/linux/notifier.h | 3 +-
12803 include/linux/oprofile.h | 4 +-
12804 include/linux/padata.h | 2 +-
12805 include/linux/pci_hotplug.h | 3 +-
12806 include/linux/percpu.h | 2 +-
12807 include/linux/perf_event.h | 12 +-
12808 include/linux/pipe_fs_i.h | 8 +-
12809 include/linux/pm.h | 1 +
12810 include/linux/pm_domain.h | 4 +-
12811 include/linux/pm_runtime.h | 2 +-
12812 include/linux/pnp.h | 2 +-
12813 include/linux/poison.h | 4 +-
12814 include/linux/power/smartreflex.h | 2 +-
12815 include/linux/ppp-comp.h | 2 +-
12816 include/linux/preempt.h | 21 +
12817 include/linux/proc_ns.h | 2 +-
12818 include/linux/psci.h | 2 +-
12819 include/linux/quota.h | 2 +-
12820 include/linux/random.h | 19 +-
12821 include/linux/rculist.h | 16 +
12822 include/linux/reboot.h | 14 +-
12823 include/linux/regset.h | 3 +-
12824 include/linux/relay.h | 2 +-
12825 include/linux/rio.h | 2 +-
12826 include/linux/rmap.h | 4 +-
12827 include/linux/sched.h | 72 +-
12828 include/linux/sched/sysctl.h | 1 +
12829 include/linux/semaphore.h | 2 +-
12830 include/linux/seq_file.h | 1 +
12831 include/linux/signal.h | 2 +-
12832 include/linux/skbuff.h | 12 +-
12833 include/linux/slab.h | 47 +-
12834 include/linux/slab_def.h | 14 +-
12835 include/linux/slub_def.h | 2 +-
12836 include/linux/smp.h | 2 +
12837 include/linux/sock_diag.h | 2 +-
12838 include/linux/sonet.h | 2 +-
12839 include/linux/sunrpc/addr.h | 8 +-
12840 include/linux/sunrpc/clnt.h | 2 +-
12841 include/linux/sunrpc/svc.h | 2 +-
12842 include/linux/sunrpc/svc_rdma.h | 18 +-
12843 include/linux/sunrpc/svcauth.h | 2 +-
12844 include/linux/swapops.h | 10 +-
12845 include/linux/swiotlb.h | 3 +-
12846 include/linux/syscalls.h | 21 +-
12847 include/linux/syscore_ops.h | 2 +-
12848 include/linux/sysctl.h | 3 +-
12849 include/linux/sysfs.h | 9 +-
12850 include/linux/sysrq.h | 3 +-
12851 include/linux/tcp.h | 14 +-
12852 include/linux/thread_info.h | 7 +
12853 include/linux/tty.h | 4 +-
12854 include/linux/tty_driver.h | 2 +-
12855 include/linux/tty_ldisc.h | 2 +-
12856 include/linux/types.h | 16 +
12857 include/linux/uaccess.h | 6 +-
12858 include/linux/uio_driver.h | 2 +-
12859 include/linux/unaligned/access_ok.h | 24 +-
12860 include/linux/usb.h | 12 +-
12861 include/linux/usb/hcd.h | 1 +
12862 include/linux/usb/renesas_usbhs.h | 2 +-
12863 include/linux/vermagic.h | 21 +-
12864 include/linux/vga_switcheroo.h | 8 +-
12865 include/linux/vmalloc.h | 7 +-
12866 include/linux/vmstat.h | 24 +-
12867 include/linux/xattr.h | 5 +-
12868 include/linux/zlib.h | 3 +-
12869 include/media/v4l2-dev.h | 2 +-
12870 include/media/v4l2-device.h | 2 +-
12871 include/net/9p/transport.h | 2 +-
12872 include/net/bluetooth/l2cap.h | 2 +-
12873 include/net/bonding.h | 2 +-
12874 include/net/caif/cfctrl.h | 6 +-
12875 include/net/flow.h | 2 +-
12876 include/net/genetlink.h | 2 +-
12877 include/net/gro_cells.h | 2 +-
12878 include/net/inet_connection_sock.h | 2 +-
12879 include/net/inet_sock.h | 2 +-
12880 include/net/inetpeer.h | 2 +-
12881 include/net/ip_fib.h | 2 +-
12882 include/net/ip_vs.h | 8 +-
12883 include/net/ipv6.h | 2 +-
12884 include/net/irda/ircomm_tty.h | 1 +
12885 include/net/iucv/af_iucv.h | 2 +-
12886 include/net/llc_c_ac.h | 2 +-
12887 include/net/llc_c_ev.h | 4 +-
12888 include/net/llc_c_st.h | 2 +-
12889 include/net/llc_s_ac.h | 2 +-
12890 include/net/llc_s_st.h | 2 +-
12891 include/net/mac80211.h | 4 +-
12892 include/net/neighbour.h | 2 +-
12893 include/net/net_namespace.h | 18 +-
12894 include/net/netlink.h | 2 +-
12895 include/net/netns/conntrack.h | 6 +-
12896 include/net/netns/ipv4.h | 4 +-
12897 include/net/netns/ipv6.h | 4 +-
12898 include/net/netns/xfrm.h | 2 +-
12899 include/net/ping.h | 2 +-
12900 include/net/protocol.h | 4 +-
12901 include/net/rtnetlink.h | 2 +-
12902 include/net/sctp/checksum.h | 4 +-
12903 include/net/sctp/sm.h | 4 +-
12904 include/net/sctp/structs.h | 2 +-
12905 include/net/sock.h | 12 +-
12906 include/net/tcp.h | 8 +-
12907 include/net/xfrm.h | 13 +-
12908 include/rdma/iw_cm.h | 2 +-
12909 include/scsi/libfc.h | 3 +-
12910 include/scsi/scsi_device.h | 6 +-
12911 include/scsi/scsi_driver.h | 2 +-
12912 include/scsi/scsi_transport_fc.h | 3 +-
12913 include/scsi/sg.h | 2 +-
12914 include/sound/compress_driver.h | 2 +-
12915 include/sound/soc.h | 4 +-
12916 include/trace/events/irq.h | 4 +-
12917 include/uapi/linux/a.out.h | 8 +
12918 include/uapi/linux/bcache.h | 5 +-
12919 include/uapi/linux/byteorder/little_endian.h | 28 +-
12920 include/uapi/linux/connector.h | 2 +-
12921 include/uapi/linux/elf.h | 28 +
12922 include/uapi/linux/screen_info.h | 3 +-
12923 include/uapi/linux/swab.h | 6 +-
12924 include/uapi/linux/xattr.h | 4 +
12925 include/video/udlfb.h | 8 +-
12926 include/video/uvesafb.h | 1 +
12927 init/Kconfig | 2 +-
12928 init/Makefile | 3 +
12929 init/do_mounts.c | 14 +-
12930 init/do_mounts.h | 8 +-
12931 init/do_mounts_initrd.c | 30 +-
12932 init/do_mounts_md.c | 6 +-
12933 init/init_task.c | 4 +
12934 init/initramfs.c | 38 +-
12935 init/main.c | 30 +-
12936 ipc/compat.c | 4 +-
12937 ipc/ipc_sysctl.c | 8 +-
12938 ipc/mq_sysctl.c | 4 +-
12939 ipc/sem.c | 4 +-
12940 ipc/shm.c | 6 +
12941 kernel/audit.c | 8 +-
12942 kernel/auditsc.c | 4 +-
12943 kernel/bpf/core.c | 7 +-
12944 kernel/capability.c | 3 +
12945 kernel/compat.c | 38 +-
12946 kernel/debug/debug_core.c | 16 +-
12947 kernel/debug/kdb/kdb_main.c | 4 +-
12948 kernel/events/core.c | 26 +-
12949 kernel/events/internal.h | 10 +-
12950 kernel/events/uprobes.c | 2 +-
12951 kernel/exit.c | 2 +-
12952 kernel/fork.c | 167 +-
12953 kernel/futex.c | 11 +-
12954 kernel/futex_compat.c | 2 +-
12955 kernel/gcov/base.c | 7 +-
12956 kernel/irq/manage.c | 2 +-
12957 kernel/irq/msi.c | 19 +-
12958 kernel/irq/spurious.c | 2 +-
12959 kernel/jump_label.c | 5 +
12960 kernel/kallsyms.c | 37 +-
12961 kernel/kexec.c | 3 +-
12962 kernel/kmod.c | 8 +-
12963 kernel/kprobes.c | 4 +-
12964 kernel/ksysfs.c | 2 +-
12965 kernel/locking/lockdep.c | 7 +-
12966 kernel/locking/mutex-debug.c | 12 +-
12967 kernel/locking/mutex-debug.h | 4 +-
12968 kernel/locking/mutex.c | 6 +-
12969 kernel/module.c | 422 +-
12970 kernel/notifier.c | 17 +-
12971 kernel/padata.c | 4 +-
12972 kernel/panic.c | 5 +-
12973 kernel/pid.c | 2 +-
12974 kernel/pid_namespace.c | 2 +-
12975 kernel/power/process.c | 12 +-
12976 kernel/profile.c | 14 +-
12977 kernel/ptrace.c | 8 +-
12978 kernel/rcu/rcutorture.c | 60 +-
12979 kernel/rcu/tiny.c | 4 +-
12980 kernel/rcu/tree.c | 44 +-
12981 kernel/rcu/tree.h | 14 +-
12982 kernel/rcu/tree_plugin.h | 14 +-
12983 kernel/rcu/tree_trace.c | 12 +-
12984 kernel/sched/auto_group.c | 4 +-
12985 kernel/sched/core.c | 45 +-
12986 kernel/sched/fair.c | 2 +-
12987 kernel/sched/sched.h | 2 +-
12988 kernel/signal.c | 12 +-
12989 kernel/smpboot.c | 4 +-
12990 kernel/softirq.c | 12 +-
12991 kernel/sys.c | 10 +-
12992 kernel/sysctl.c | 34 +-
12993 kernel/time/alarmtimer.c | 2 +-
12994 kernel/time/posix-cpu-timers.c | 4 +-
12995 kernel/time/posix-timers.c | 24 +-
12996 kernel/time/timer.c | 2 +-
12997 kernel/time/timer_stats.c | 10 +-
12998 kernel/trace/blktrace.c | 6 +-
12999 kernel/trace/ftrace.c | 15 +-
13000 kernel/trace/ring_buffer.c | 96 +-
13001 kernel/trace/trace.c | 2 +-
13002 kernel/trace/trace.h | 2 +-
13003 kernel/trace/trace_clock.c | 4 +-
13004 kernel/trace/trace_events.c | 1 -
13005 kernel/trace/trace_functions_graph.c | 4 +-
13006 kernel/trace/trace_mmiotrace.c | 8 +-
13007 kernel/trace/trace_output.c | 10 +-
13008 kernel/trace/trace_seq.c | 2 +-
13009 kernel/trace/trace_stack.c | 2 +-
13010 kernel/user_namespace.c | 2 +-
13011 kernel/utsname_sysctl.c | 2 +-
13012 kernel/watchdog.c | 2 +-
13013 kernel/workqueue.c | 2 +-
13014 lib/Kconfig.debug | 8 +-
13015 lib/Makefile | 2 +-
13016 lib/bitmap.c | 8 +-
13017 lib/bug.c | 2 +
13018 lib/debugobjects.c | 2 +-
13019 lib/decompress_bunzip2.c | 3 +-
13020 lib/decompress_unlzma.c | 4 +-
13021 lib/div64.c | 4 +-
13022 lib/dma-debug.c | 4 +-
13023 lib/inflate.c | 2 +-
13024 lib/ioremap.c | 4 +-
13025 lib/kobject.c | 4 +-
13026 lib/list_debug.c | 126 +-
13027 lib/lockref.c | 44 +-
13028 lib/percpu-refcount.c | 2 +-
13029 lib/radix-tree.c | 2 +-
13030 lib/random32.c | 2 +-
13031 lib/show_mem.c | 2 +-
13032 lib/strncpy_from_user.c | 2 +-
13033 lib/strnlen_user.c | 2 +-
13034 lib/swiotlb.c | 2 +-
13035 lib/usercopy.c | 6 +
13036 lib/vsprintf.c | 12 +-
13037 mm/Kconfig | 6 +-
13038 mm/backing-dev.c | 4 +-
13039 mm/debug.c | 3 +
13040 mm/filemap.c | 2 +-
13041 mm/gup.c | 13 +-
13042 mm/highmem.c | 6 +-
13043 mm/hugetlb.c | 70 +-
13044 mm/internal.h | 1 +
13045 mm/maccess.c | 4 +-
13046 mm/madvise.c | 37 +
13047 mm/memory-failure.c | 6 +-
13048 mm/memory.c | 424 +-
13049 mm/mempolicy.c | 25 +
13050 mm/mlock.c | 15 +-
13051 mm/mm_init.c | 2 +-
13052 mm/mmap.c | 582 +-
13053 mm/mprotect.c | 137 +-
13054 mm/mremap.c | 39 +-
13055 mm/nommu.c | 21 +-
13056 mm/page-writeback.c | 2 +-
13057 mm/page_alloc.c | 49 +-
13058 mm/percpu.c | 2 +-
13059 mm/process_vm_access.c | 14 +-
13060 mm/rmap.c | 45 +-
13061 mm/shmem.c | 19 +-
13062 mm/slab.c | 109 +-
13063 mm/slab.h | 22 +-
13064 mm/slab_common.c | 86 +-
13065 mm/slob.c | 218 +-
13066 mm/slub.c | 102 +-
13067 mm/sparse-vmemmap.c | 4 +-
13068 mm/sparse.c | 2 +-
13069 mm/swap.c | 2 +
13070 mm/swapfile.c | 12 +-
13071 mm/util.c | 6 +
13072 mm/vmalloc.c | 114 +-
13073 mm/vmstat.c | 12 +-
13074 net/8021q/vlan.c | 5 +-
13075 net/8021q/vlan_netlink.c | 2 +-
13076 net/9p/mod.c | 4 +-
13077 net/9p/trans_fd.c | 2 +-
13078 net/atm/atm_misc.c | 8 +-
13079 net/atm/lec.h | 2 +-
13080 net/atm/proc.c | 6 +-
13081 net/atm/resources.c | 4 +-
13082 net/ax25/sysctl_net_ax25.c | 2 +-
13083 net/batman-adv/bat_iv_ogm.c | 8 +-
13084 net/batman-adv/fragmentation.c | 2 +-
13085 net/batman-adv/soft-interface.c | 8 +-
13086 net/batman-adv/types.h | 6 +-
13087 net/bluetooth/hci_sock.c | 2 +-
13088 net/bluetooth/l2cap_core.c | 6 +-
13089 net/bluetooth/l2cap_sock.c | 12 +-
13090 net/bluetooth/rfcomm/sock.c | 4 +-
13091 net/bluetooth/rfcomm/tty.c | 4 +-
13092 net/bridge/br_netlink.c | 2 +-
13093 net/bridge/netfilter/ebtables.c | 6 +-
13094 net/caif/cfctrl.c | 11 +-
13095 net/caif/chnl_net.c | 2 +-
13096 net/can/af_can.c | 2 +-
13097 net/can/gw.c | 6 +-
13098 net/ceph/messenger.c | 4 +-
13099 net/compat.c | 24 +-
13100 net/core/datagram.c | 2 +-
13101 net/core/dev.c | 16 +-
13102 net/core/filter.c | 2 +-
13103 net/core/flow.c | 6 +-
13104 net/core/neighbour.c | 4 +-
13105 net/core/net-sysfs.c | 2 +-
13106 net/core/net_namespace.c | 8 +-
13107 net/core/netpoll.c | 4 +-
13108 net/core/rtnetlink.c | 15 +-
13109 net/core/scm.c | 14 +-
13110 net/core/skbuff.c | 8 +-
13111 net/core/sock.c | 28 +-
13112 net/core/sock_diag.c | 15 +-
13113 net/core/sysctl_net_core.c | 22 +-
13114 net/decnet/af_decnet.c | 1 +
13115 net/decnet/sysctl_net_decnet.c | 4 +-
13116 net/dsa/dsa.c | 2 +-
13117 net/hsr/hsr_netlink.c | 2 +-
13118 net/ieee802154/6lowpan/core.c | 2 +-
13119 net/ieee802154/6lowpan/reassembly.c | 14 +-
13120 net/ipv4/af_inet.c | 2 +-
13121 net/ipv4/devinet.c | 18 +-
13122 net/ipv4/fib_frontend.c | 6 +-
13123 net/ipv4/fib_semantics.c | 2 +-
13124 net/ipv4/inet_connection_sock.c | 4 +-
13125 net/ipv4/inet_timewait_sock.c | 2 +-
13126 net/ipv4/inetpeer.c | 2 +-
13127 net/ipv4/ip_fragment.c | 15 +-
13128 net/ipv4/ip_gre.c | 6 +-
13129 net/ipv4/ip_sockglue.c | 2 +-
13130 net/ipv4/ip_vti.c | 4 +-
13131 net/ipv4/ipconfig.c | 6 +-
13132 net/ipv4/ipip.c | 4 +-
13133 net/ipv4/netfilter/arp_tables.c | 12 +-
13134 net/ipv4/netfilter/ip_tables.c | 12 +-
13135 net/ipv4/ping.c | 14 +-
13136 net/ipv4/raw.c | 14 +-
13137 net/ipv4/route.c | 32 +-
13138 net/ipv4/sysctl_net_ipv4.c | 22 +-
13139 net/ipv4/tcp_input.c | 6 +-
13140 net/ipv4/tcp_probe.c | 2 +-
13141 net/ipv4/udp.c | 10 +-
13142 net/ipv4/xfrm4_policy.c | 18 +-
13143 net/ipv6/addrconf.c | 18 +-
13144 net/ipv6/af_inet6.c | 2 +-
13145 net/ipv6/datagram.c | 2 +-
13146 net/ipv6/icmp.c | 2 +-
13147 net/ipv6/ip6_fib.c | 4 +-
13148 net/ipv6/ip6_gre.c | 10 +-
13149 net/ipv6/ip6_tunnel.c | 4 +-
13150 net/ipv6/ip6_vti.c | 4 +-
13151 net/ipv6/ipv6_sockglue.c | 2 +-
13152 net/ipv6/netfilter/ip6_tables.c | 12 +-
13153 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13154 net/ipv6/ping.c | 33 +-
13155 net/ipv6/raw.c | 17 +-
13156 net/ipv6/reassembly.c | 13 +-
13157 net/ipv6/route.c | 2 +-
13158 net/ipv6/sit.c | 4 +-
13159 net/ipv6/sysctl_net_ipv6.c | 2 +-
13160 net/ipv6/udp.c | 6 +-
13161 net/ipv6/xfrm6_policy.c | 17 +-
13162 net/irda/ircomm/ircomm_tty.c | 18 +-
13163 net/iucv/af_iucv.c | 4 +-
13164 net/iucv/iucv.c | 2 +-
13165 net/key/af_key.c | 4 +-
13166 net/l2tp/l2tp_eth.c | 38 +-
13167 net/l2tp/l2tp_ip.c | 2 +-
13168 net/l2tp/l2tp_ip6.c | 2 +-
13169 net/mac80211/cfg.c | 8 +-
13170 net/mac80211/ieee80211_i.h | 3 +-
13171 net/mac80211/iface.c | 20 +-
13172 net/mac80211/main.c | 2 +-
13173 net/mac80211/pm.c | 4 +-
13174 net/mac80211/rate.c | 2 +-
13175 net/mac80211/sta_info.c | 2 +-
13176 net/mac80211/util.c | 8 +-
13177 net/mpls/af_mpls.c | 6 +-
13178 net/netfilter/ipset/ip_set_core.c | 2 +-
13179 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13180 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13181 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13182 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13183 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13184 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13185 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13186 net/netfilter/nf_conntrack_acct.c | 2 +-
13187 net/netfilter/nf_conntrack_ecache.c | 2 +-
13188 net/netfilter/nf_conntrack_helper.c | 2 +-
13189 net/netfilter/nf_conntrack_proto.c | 2 +-
13190 net/netfilter/nf_conntrack_standalone.c | 2 +-
13191 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13192 net/netfilter/nf_log.c | 10 +-
13193 net/netfilter/nf_sockopt.c | 4 +-
13194 net/netfilter/nfnetlink_log.c | 4 +-
13195 net/netfilter/nft_compat.c | 9 +-
13196 net/netfilter/xt_statistic.c | 8 +-
13197 net/netlink/af_netlink.c | 4 +-
13198 net/openvswitch/vport-internal_dev.c | 2 +-
13199 net/packet/af_packet.c | 8 +-
13200 net/phonet/pep.c | 6 +-
13201 net/phonet/socket.c | 2 +-
13202 net/phonet/sysctl.c | 2 +-
13203 net/rds/cong.c | 6 +-
13204 net/rds/ib.h | 2 +-
13205 net/rds/ib_cm.c | 2 +-
13206 net/rds/ib_recv.c | 4 +-
13207 net/rds/iw.h | 2 +-
13208 net/rds/iw_cm.c | 2 +-
13209 net/rds/iw_recv.c | 4 +-
13210 net/rds/rds.h | 2 +-
13211 net/rds/tcp.c | 2 +-
13212 net/rds/tcp_send.c | 2 +-
13213 net/rxrpc/af_rxrpc.c | 2 +-
13214 net/rxrpc/ar-ack.c | 14 +-
13215 net/rxrpc/ar-call.c | 2 +-
13216 net/rxrpc/ar-connection.c | 2 +-
13217 net/rxrpc/ar-connevent.c | 2 +-
13218 net/rxrpc/ar-input.c | 4 +-
13219 net/rxrpc/ar-internal.h | 8 +-
13220 net/rxrpc/ar-local.c | 2 +-
13221 net/rxrpc/ar-output.c | 4 +-
13222 net/rxrpc/ar-peer.c | 2 +-
13223 net/rxrpc/ar-proc.c | 4 +-
13224 net/rxrpc/ar-transport.c | 2 +-
13225 net/rxrpc/rxkad.c | 4 +-
13226 net/sched/sch_generic.c | 4 +-
13227 net/sctp/ipv6.c | 6 +-
13228 net/sctp/protocol.c | 10 +-
13229 net/sctp/sm_sideeffect.c | 2 +-
13230 net/sctp/socket.c | 21 +-
13231 net/sctp/sysctl.c | 10 +-
13232 net/socket.c | 18 +-
13233 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13234 net/sunrpc/clnt.c | 4 +-
13235 net/sunrpc/sched.c | 4 +-
13236 net/sunrpc/svc.c | 4 +-
13237 net/sunrpc/svcauth_unix.c | 2 +-
13238 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13239 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13240 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13241 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13242 net/tipc/netlink_compat.c | 12 +-
13243 net/tipc/subscr.c | 2 +-
13244 net/unix/af_unix.c | 7 +-
13245 net/unix/sysctl_net_unix.c | 2 +-
13246 net/wireless/wext-core.c | 19 +-
13247 net/xfrm/xfrm_policy.c | 16 +-
13248 net/xfrm/xfrm_state.c | 33 +-
13249 net/xfrm/xfrm_sysctl.c | 2 +-
13250 scripts/Kbuild.include | 2 +-
13251 scripts/Makefile.build | 2 +-
13252 scripts/Makefile.clean | 3 +-
13253 scripts/Makefile.host | 69 +-
13254 scripts/basic/fixdep.c | 12 +-
13255 scripts/dtc/checks.c | 14 +-
13256 scripts/dtc/data.c | 6 +-
13257 scripts/dtc/flattree.c | 8 +-
13258 scripts/dtc/livetree.c | 4 +-
13259 scripts/gcc-plugin.sh | 51 +
13260 scripts/headers_install.sh | 1 +
13261 scripts/kallsyms.c | 4 +-
13262 scripts/kconfig/lkc.h | 5 +-
13263 scripts/kconfig/menu.c | 2 +-
13264 scripts/kconfig/symbol.c | 6 +-
13265 scripts/link-vmlinux.sh | 2 +-
13266 scripts/mod/file2alias.c | 14 +-
13267 scripts/mod/modpost.c | 25 +-
13268 scripts/mod/modpost.h | 6 +-
13269 scripts/mod/sumversion.c | 2 +-
13270 scripts/module-common.lds | 4 +
13271 scripts/package/builddeb | 1 +
13272 scripts/pnmtologo.c | 6 +-
13273 scripts/sortextable.h | 6 +-
13274 scripts/tags.sh | 2 +-
13275 security/Kconfig | 692 +-
13276 security/integrity/ima/ima.h | 4 +-
13277 security/integrity/ima/ima_api.c | 2 +-
13278 security/integrity/ima/ima_fs.c | 4 +-
13279 security/integrity/ima/ima_queue.c | 2 +-
13280 security/keys/key.c | 18 +-
13281 security/selinux/avc.c | 6 +-
13282 security/selinux/include/xfrm.h | 2 +-
13283 security/yama/yama_lsm.c | 2 +-
13284 sound/aoa/codecs/onyx.c | 7 +-
13285 sound/aoa/codecs/onyx.h | 1 +
13286 sound/core/oss/pcm_oss.c | 18 +-
13287 sound/core/pcm_compat.c | 2 +-
13288 sound/core/pcm_native.c | 4 +-
13289 sound/core/sound.c | 2 +-
13290 sound/drivers/mts64.c | 14 +-
13291 sound/drivers/opl4/opl4_lib.c | 2 +-
13292 sound/drivers/portman2x4.c | 3 +-
13293 sound/firewire/amdtp.c | 4 +-
13294 sound/firewire/amdtp.h | 4 +-
13295 sound/firewire/isight.c | 10 +-
13296 sound/firewire/scs1x.c | 8 +-
13297 sound/oss/sb_audio.c | 2 +-
13298 sound/oss/swarm_cs4297a.c | 6 +-
13299 sound/pci/hda/hda_codec.c | 2 +-
13300 sound/pci/ymfpci/ymfpci.h | 2 +-
13301 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13302 sound/soc/codecs/sti-sas.c | 10 +-
13303 sound/soc/soc-ac97.c | 6 +-
13304 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13305 tools/gcc/Makefile | 42 +
13306 tools/gcc/checker_plugin.c | 150 +
13307 tools/gcc/colorize_plugin.c | 215 +
13308 tools/gcc/constify_plugin.c | 571 +
13309 tools/gcc/gcc-common.h | 812 +
13310 tools/gcc/initify_plugin.c | 552 +
13311 tools/gcc/kallocstat_plugin.c | 188 +
13312 tools/gcc/kernexec_plugin.c | 549 +
13313 tools/gcc/latent_entropy_plugin.c | 470 +
13314 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13315 tools/gcc/size_overflow_plugin/Makefile | 28 +
13316 .../disable_size_overflow_hash.data |12422 ++++++++++++
13317 .../generate_size_overflow_hash.sh | 103 +
13318 .../insert_size_overflow_asm.c | 416 +
13319 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13320 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13321 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13322 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13323 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13324 .../size_overflow_hash_aux.data | 92 +
13325 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13326 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13327 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13328 .../size_overflow_plugin_hash.c | 352 +
13329 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13330 .../size_overflow_transform_core.c | 1010 +
13331 tools/gcc/stackleak_plugin.c | 436 +
13332 tools/gcc/structleak_plugin.c | 287 +
13333 tools/include/linux/compiler.h | 8 +
13334 tools/lib/api/Makefile | 2 +-
13335 tools/perf/util/include/asm/alternative-asm.h | 3 +
13336 tools/virtio/linux/uaccess.h | 2 +-
13337 virt/kvm/kvm_main.c | 42 +-
13338 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13339 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13340 Author: Matthew Wilcox <willy@linux.intel.com>
13341 Date: Tue Feb 2 16:57:52 2016 -0800
13342
13343 radix-tree: fix race in gang lookup
13344
13345 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13346 the lookup. Introduce a new function radix_tree_iter_retry() which
13347 forces the loop to retry the lookup by setting 'slot' to NULL and
13348 turning the iterator back to point at the problematic entry.
13349
13350 This is a pretty rare problem to hit at the moment; the lookup has to
13351 race with a grow of the radix tree from a height of 0. The consequences
13352 of hitting this race are that gang lookup could return a pointer to a
13353 radix_tree_node instead of a pointer to whatever the user had inserted
13354 in the tree.
13355
13356 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13357 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13358 Cc: Hugh Dickins <hughd@google.com>
13359 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13360 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13361 Cc: <stable@vger.kernel.org>
13362 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13363 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13364
13365 include/linux/radix-tree.h | 16 ++++++++++++++++
13366 lib/radix-tree.c | 12 ++++++++++--
13367 2 files changed, 26 insertions(+), 2 deletions(-)
13368
13369 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13370 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13371 Date: Wed Feb 3 02:11:03 2016 +0100
13372
13373 unix: correctly track in-flight fds in sending process user_struct
13374
13375 The commit referenced in the Fixes tag incorrectly accounted the number
13376 of in-flight fds over a unix domain socket to the original opener
13377 of the file-descriptor. This allows another process to arbitrary
13378 deplete the original file-openers resource limit for the maximum of
13379 open files. Instead the sending processes and its struct cred should
13380 be credited.
13381
13382 To do so, we add a reference counted struct user_struct pointer to the
13383 scm_fp_list and use it to account for the number of inflight unix fds.
13384
13385 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13386 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13387 Cc: David Herrmann <dh.herrmann@gmail.com>
13388 Cc: Willy Tarreau <w@1wt.eu>
13389 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13390 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13391 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13392 Signed-off-by: David S. Miller <davem@davemloft.net>
13393
13394 include/net/af_unix.h | 4 ++--
13395 include/net/scm.h | 1 +
13396 net/core/scm.c | 7 +++++++
13397 net/unix/af_unix.c | 4 ++--
13398 net/unix/garbage.c | 8 ++++----
13399 5 files changed, 16 insertions(+), 8 deletions(-)
13400
13401 commit e830db443ff78d70b7b63536e688d73907face0c
13402 Author: Mike Kravetz <mike.kravetz@oracle.com>
13403 Date: Fri Jan 15 16:57:37 2016 -0800
13404
13405 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13406
13407 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13408 argument end is of type pgoff_t. It was being converted to a vaddr
13409 offset and passed to unmap_hugepage_range. However, end was also being
13410 used as an argument to the vma_interval_tree_foreach controlling loop.
13411 In addition, the conversion of end to vaddr offset was incorrect.
13412
13413 hugetlb_vmtruncate_list is called as part of a file truncate or
13414 fallocate hole punch operation.
13415
13416 When truncating a hugetlbfs file, this bug could prevent some pages from
13417 being unmapped. This is possible if there are multiple vmas mapping the
13418 file, and there is a sufficiently sized hole between the mappings. The
13419 size of the hole between two vmas (A,B) must be such that the starting
13420 virtual address of B is greater than (ending virtual address of A <<
13421 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13422 pages are not properly unmapped during truncate, the following BUG is
13423 hit:
13424
13425 kernel BUG at fs/hugetlbfs/inode.c:428!
13426
13427 In the fallocate hole punch case, this bug could prevent pages from
13428 being unmapped as in the truncate case. However, for hole punch the
13429 result is that unmapped pages will not be removed during the operation.
13430 For hole punch, it is also possible that more pages than desired will be
13431 unmapped. This unnecessary unmapping will cause page faults to
13432 reestablish the mappings on subsequent page access.
13433
13434 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13435 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13436 Cc: Hugh Dickins <hughd@google.com>
13437 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13438 Cc: Davidlohr Bueso <dave@stgolabs.net>
13439 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13440 Cc: <stable@vger.kernel.org> [4.3]
13441 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13442 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13443
13444 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13445 1 files changed, 11 insertions(+), 8 deletions(-)
13446
13447 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13448 Author: Takashi Iwai <tiwai@suse.de>
13449 Date: Thu Feb 4 17:06:13 2016 +0100
13450
13451 ALSA: timer: Fix leftover link at closing
13452
13453 In ALSA timer core, the active timer instance is managed in
13454 active_list linked list. Each element is added / removed dynamically
13455 at timer start, stop and in timer interrupt. The problem is that
13456 snd_timer_interrupt() has a thinko and leaves the element in
13457 active_list when it's the last opened element. This eventually leads
13458 to list corruption or use-after-free error.
13459
13460 This hasn't been revealed because we used to delete the list forcibly
13461 in snd_timer_stop() in the past. However, the recent fix avoids the
13462 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13463 corruption due to double start or stop]), and this leak hits reality.
13464
13465 This patch fixes the link management in snd_timer_interrupt(). Now it
13466 simply unlinks no matter which stream is.
13467
13468 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13469 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13470 Cc: <stable@vger.kernel.org>
13471 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13472
13473 sound/core/timer.c | 4 ++--
13474 1 files changed, 2 insertions(+), 2 deletions(-)
13475
13476 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13477 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13478 Date: Fri Feb 5 15:37:01 2016 -0800
13479
13480 radix-tree: fix oops after radix_tree_iter_retry
13481
13482 Helper radix_tree_iter_retry() resets next_index to the current index.
13483 In following radix_tree_next_slot current chunk size becomes zero. This
13484 isn't checked and it tries to dereference null pointer in slot.
13485
13486 Tagged iterator is fine because retry happens only at slot 0 where tag
13487 bitmask in iter->tags is filled with single bit.
13488
13489 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13490 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13491 Cc: Matthew Wilcox <willy@linux.intel.com>
13492 Cc: Hugh Dickins <hughd@google.com>
13493 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13494 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13495 Cc: <stable@vger.kernel.org>
13496 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13497 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13498
13499 include/linux/radix-tree.h | 6 +++---
13500 1 files changed, 3 insertions(+), 3 deletions(-)
13501
13502 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13503 Merge: 438be0b 256aeaf
13504 Author: Brad Spengler <spender@grsecurity.net>
13505 Date: Sun Feb 7 08:29:33 2016 -0500
13506
13507 Merge branch 'pax-test' into grsec-test
13508
13509 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13510 Author: Brad Spengler <spender@grsecurity.net>
13511 Date: Sun Feb 7 08:29:09 2016 -0500
13512
13513 Update to pax-linux-4.3.5-test28.patch:
13514 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13515 - spender fixed UDEREF on arm
13516
13517 arch/arm/Kconfig | 1 +
13518 arch/arm/include/asm/domain.h | 21 ++++++++-
13519 arch/arm/include/asm/futex.h | 9 ----
13520 arch/arm/include/asm/thread_info.h | 3 +
13521 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13522 arch/arm/kernel/entry-armv.S | 2 +-
13523 arch/arm/kernel/process.c | 2 +-
13524 arch/arm/mm/alignment.c | 8 ----
13525 arch/x86/mm/numa.c | 2 +-
13526 security/Kconfig | 1 -
13527 10 files changed, 60 insertions(+), 70 deletions(-)
13528
13529 commit 438be0bd112bd17942b2628c53054dc1007558a1
13530 Author: Brad Spengler <spender@grsecurity.net>
13531 Date: Sat Feb 6 19:50:31 2016 -0500
13532
13533 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13534 ARM systems reported on the forums
13535
13536 arch/arm/Kconfig | 1 +
13537 arch/arm/include/asm/domain.h | 21 ++++++++-
13538 arch/arm/include/asm/futex.h | 9 ----
13539 arch/arm/include/asm/thread_info.h | 3 +
13540 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13541 arch/arm/kernel/entry-armv.S | 2 +-
13542 arch/arm/kernel/process.c | 2 +-
13543 arch/arm/mm/alignment.c | 8 ----
13544 security/Kconfig | 1 -
13545 9 files changed, 59 insertions(+), 69 deletions(-)
13546
13547 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13548 Author: Brad Spengler <spender@grsecurity.net>
13549 Date: Sat Feb 6 11:21:53 2016 -0500
13550
13551 Fix another compiler warning
13552
13553 net/ipv4/tcp_input.c | 2 ++
13554 1 files changed, 2 insertions(+), 0 deletions(-)
13555
13556 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13557 Author: Brad Spengler <spender@grsecurity.net>
13558 Date: Sat Feb 6 11:16:12 2016 -0500
13559
13560 Fix two compiler warnings
13561
13562 kernel/pid.c | 5 ++---
13563 kernel/ptrace.c | 3 ++-
13564 2 files changed, 4 insertions(+), 4 deletions(-)
13565
13566 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13567 Author: Brad Spengler <spender@grsecurity.net>
13568 Date: Wed Feb 3 21:22:40 2016 -0500
13569
13570 Apply fix for integer truncation in NUMA init code, reported by
13571 x14sg1 on the forums:
13572 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13573
13574 arch/x86/mm/numa.c | 2 +-
13575 1 files changed, 1 insertions(+), 1 deletions(-)
13576
13577 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13578 Merge: a781740 016d0d8
13579 Author: Brad Spengler <spender@grsecurity.net>
13580 Date: Wed Feb 3 21:20:58 2016 -0500
13581
13582 Merge branch 'pax-test' into grsec-test
13583
13584 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13585 Author: Brad Spengler <spender@grsecurity.net>
13586 Date: Wed Feb 3 21:20:10 2016 -0500
13587
13588 Update to pax-linux-4.3.5-test27.patch:
13589 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13590 - restored padding in fpregs_state for storing AVX-512 state in the future
13591 - constified netlink_dump_control
13592 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13593 - Emese fixed a bug in initify that could have initified too much
13594 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13595
13596 arch/x86/include/asm/fpu/types.h | 1 +
13597 arch/x86/include/asm/mmu_context.h | 2 +-
13598 block/blk-cgroup.c | 18 ++--
13599 block/cfq-iosched.c | 4 +-
13600 crypto/crypto_user.c | 8 ++-
13601 drivers/acpi/apei/ghes.c | 6 +-
13602 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13603 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13604 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13605 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13606 drivers/infiniband/core/netlink.c | 5 +-
13607 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13608 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13609 drivers/md/bcache/alloc.c | 2 +-
13610 drivers/md/bcache/bcache.h | 10 +-
13611 drivers/md/bcache/btree.c | 2 +-
13612 drivers/md/bcache/io.c | 10 +-
13613 drivers/md/bcache/journal.c | 2 +-
13614 drivers/md/bcache/stats.c | 26 +++---
13615 drivers/md/bcache/stats.h | 16 ++--
13616 drivers/md/bcache/super.c | 2 +-
13617 drivers/md/bcache/sysfs.c | 20 +++---
13618 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13619 drivers/md/dm-raid.c | 2 +-
13620 drivers/md/md.c | 6 +-
13621 drivers/md/md.h | 2 +-
13622 drivers/md/raid1.c | 2 +-
13623 drivers/md/raid10.c | 2 +-
13624 drivers/md/raid5.c | 4 +-
13625 drivers/media/pci/zoran/zoran.h | 1 -
13626 drivers/media/pci/zoran/zoran_driver.c | 3 -
13627 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13628 drivers/net/irda/vlsi_ir.c | 18 ++--
13629 drivers/net/irda/vlsi_ir.h | 14 ++--
13630 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13631 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13632 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13633 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13634 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13635 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13636 drivers/scsi/hptiop.c | 2 -
13637 drivers/scsi/hptiop.h | 1 -
13638 drivers/scsi/ipr.c | 6 +-
13639 drivers/scsi/ipr.h | 2 +-
13640 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13641 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13642 fs/btrfs/ctree.c | 2 +-
13643 fs/btrfs/ctree.h | 4 +-
13644 fs/btrfs/delayed-ref.c | 4 +-
13645 fs/btrfs/disk-io.c | 4 +-
13646 fs/btrfs/file.c | 4 +-
13647 fs/btrfs/raid56.c | 32 ++++----
13648 fs/btrfs/tests/btrfs-tests.c | 2 +-
13649 fs/btrfs/transaction.c | 2 +-
13650 fs/btrfs/tree-log.c | 8 +-
13651 fs/btrfs/volumes.c | 14 ++--
13652 fs/btrfs/volumes.h | 22 +++---
13653 fs/jbd2/commit.c | 2 +-
13654 fs/jbd2/transaction.c | 4 +-
13655 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13656 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13657 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13658 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13659 include/acpi/ghes.h | 2 +-
13660 include/linux/blk-cgroup.h | 24 +++---
13661 include/linux/jbd2.h | 2 +-
13662 include/linux/netlink.h | 12 ++--
13663 include/net/cfg802154.h | 2 +-
13664 include/net/mac80211.h | 2 +-
13665 include/net/neighbour.h | 2 +-
13666 kernel/rcu/tree_plugin.h | 4 +-
13667 net/batman-adv/routing.c | 4 +-
13668 net/batman-adv/soft-interface.c | 2 +-
13669 net/batman-adv/translation-table.c | 14 ++--
13670 net/batman-adv/types.h | 2 +-
13671 net/core/neighbour.c | 14 ++--
13672 net/core/rtnetlink.c | 2 +-
13673 net/ipv4/arp.c | 2 +-
13674 net/ipv4/inet_diag.c | 4 +-
13675 net/ipv4/xfrm4_state.c | 4 +-
13676 net/ipv6/ndisc.c | 2 +-
13677 net/mac80211/cfg.c | 2 +-
13678 net/mac80211/debugfs_key.c | 2 +-
13679 net/mac80211/key.c | 4 +-
13680 net/mac80211/tx.c | 2 +-
13681 net/mac80211/wpa.c | 10 +-
13682 net/mac802154/iface.c | 4 +-
13683 net/netfilter/ipset/ip_set_core.c | 2 +-
13684 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13685 net/netfilter/nf_tables_api.c | 13 ++--
13686 net/netfilter/nfnetlink_acct.c | 7 +-
13687 net/netfilter/nfnetlink_cthelper.c | 2 +-
13688 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13689 net/netlink/af_netlink.c | 10 ++-
13690 net/netlink/diag.c | 2 +-
13691 net/netlink/genetlink.c | 14 ++--
13692 net/packet/af_packet.c | 18 ++--
13693 net/packet/diag.c | 2 +-
13694 net/packet/internal.h | 6 +-
13695 net/unix/diag.c | 2 +-
13696 net/xfrm/xfrm_user.c | 2 +-
13697 security/apparmor/include/policy.h | 2 +-
13698 security/apparmor/policy.c | 4 +-
13699 sound/core/seq/seq_clientmgr.c | 2 +-
13700 sound/core/seq/seq_fifo.c | 6 +-
13701 sound/core/seq/seq_fifo.h | 2 +-
13702 tools/gcc/gcc-common.h | 24 ++++--
13703 tools/gcc/initify_plugin.c | 7 +-
13704 tools/lib/api/Makefile | 2 +-
13705 109 files changed, 399 insertions(+), 391 deletions(-)
13706
13707 commit a7817402ac837b1aee07fac42537a02097055098
13708 Author: Matt Fleming <matt@codeblueprint.co.uk>
13709 Date: Fri Jan 29 11:36:10 2016 +0000
13710
13711 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13712
13713 There are a couple of nasty truncation bugs lurking in the pageattr
13714 code that can be triggered when mapping EFI regions, e.g. when we pass
13715 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13716 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13717
13718 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13719 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13720 When calling populate_pud() the end of the region gets calculated
13721 incorrectly in the following buggy expression,
13722
13723 end = start + (cpa->numpages << PAGE_SHIFT);
13724
13725 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13726 for a second time because of the loop in __change_page_attr_set_clr(),
13727 only this time no pages get mapped because shifting the remaining
13728 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13729 loop in __change_page_attr_set_clr() spins forever because we fail to
13730 map progress.
13731
13732 Hitting this bug depends very much on the virtual address we pick to
13733 map the large region at and how many pages we map on the initial run
13734 through the loop. This explains why this issue was only recently hit
13735 with the introduction of commit
13736
13737 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13738 entries bottom-up at runtime, instead of top-down")
13739
13740 It's interesting to note that safe uses of cpa->numpages do exist in
13741 the pageattr code. If instead of shifting ->numpages we multiply by
13742 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13743 so the result is unsigned long.
13744
13745 To avoid surprises when users try to convert very large cpa->numpages
13746 values to addresses, change the data type from 'int' to 'unsigned
13747 long', thereby making it suitable for shifting by PAGE_SHIFT without
13748 any type casting.
13749
13750 The alternative would be to make liberal use of casting, but that is
13751 far more likely to cause problems in the future when someone adds more
13752 code and fails to cast properly; this bug was difficult enough to
13753 track down in the first place.
13754
13755 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13756 Acked-by: Borislav Petkov <bp@alien8.de>
13757 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13758 Cc: <stable@vger.kernel.org>
13759 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13760 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13761 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13762 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13763
13764 arch/x86/mm/pageattr.c | 4 ++--
13765 1 files changed, 2 insertions(+), 2 deletions(-)
13766
13767 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13768 Author: Jan Beulich <JBeulich@suse.com>
13769 Date: Tue Jan 26 04:15:18 2016 -0700
13770
13771 x86/mm: Fix types used in pgprot cacheability flags translations
13772
13773 For PAE kernels "unsigned long" is not suitable to hold page protection
13774 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13775 few W+X pages getting reported as insecure during boot (observed namely
13776 for the entire initrd range).
13777
13778 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13779 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13780 Reviewed-by: Juergen Gross <JGross@suse.com>
13781 Cc: stable@vger.kernel.org
13782 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13783 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13784
13785 arch/x86/include/asm/pgtable_types.h | 6 ++----
13786 1 files changed, 2 insertions(+), 4 deletions(-)
13787
13788 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13789 Merge: 682d661 f74425b
13790 Author: Brad Spengler <spender@grsecurity.net>
13791 Date: Sun Jan 31 15:06:25 2016 -0500
13792
13793 Merge branch 'pax-test' into grsec-test
13794
13795 Conflicts:
13796 drivers/net/slip/slhc.c
13797 include/linux/sched.h
13798 net/unix/af_unix.c
13799 sound/core/timer.c
13800
13801 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13802 Merge: d14af1f 849a2d3
13803 Author: Brad Spengler <spender@grsecurity.net>
13804 Date: Sun Jan 31 15:02:55 2016 -0500
13805
13806 Merge branch 'linux-4.3.y' into pax-test
13807
13808 Conflicts:
13809 arch/x86/include/asm/mmu_context.h
13810
13811 commit 682d6611d75542e351c973c8dd74a99d3966c073
13812 Author: Brad Spengler <spender@grsecurity.net>
13813 Date: Sat Jan 30 13:05:03 2016 -0500
13814
13815 Based on a report from Mathias Krause, fix up a number of additional instances
13816 of ulong overflow when passing in values to gr_learn_resource by saturating
13817 to ULONG_MAX
13818
13819 mm/mlock.c | 11 ++++++++---
13820 mm/mmap.c | 16 +++++++++++++---
13821 2 files changed, 21 insertions(+), 6 deletions(-)
13822
13823 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
13824 Author: Jann Horn <jann@thejh.net>
13825 Date: Sat Dec 26 06:00:48 2015 +0100
13826
13827 seccomp: always propagate NO_NEW_PRIVS on tsync
13828
13829 Before this patch, a process with some permissive seccomp filter
13830 that was applied by root without NO_NEW_PRIVS was able to add
13831 more filters to itself without setting NO_NEW_PRIVS by setting
13832 the new filter from a throwaway thread with NO_NEW_PRIVS.
13833
13834 Signed-off-by: Jann Horn <jann@thejh.net>
13835 Cc: stable@vger.kernel.org
13836 Signed-off-by: Kees Cook <keescook@chromium.org>
13837
13838 kernel/seccomp.c | 22 +++++++++++-----------
13839 1 files changed, 11 insertions(+), 11 deletions(-)
13840
13841 commit b85450498a3bbf269441c8963d7574bb3079c838
13842 Merge: 59c216f d14af1f
13843 Author: Brad Spengler <spender@grsecurity.net>
13844 Date: Fri Jan 29 20:54:13 2016 -0500
13845
13846 Merge branch 'pax-test' into grsec-test
13847
13848 commit d14af1f1dd66511f3f0674deee2b572972012b39
13849 Author: Brad Spengler <spender@grsecurity.net>
13850 Date: Fri Jan 29 20:53:51 2016 -0500
13851
13852 Update to pax-linux-4.3.4-test26.patch:
13853 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
13854
13855 fs/cifs/file.c | 2 +-
13856 fs/gfs2/file.c | 2 +-
13857 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
13858 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
13859 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
13860 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
13861 .../size_overflow_transform_core.c | 5 +
13862 7 files changed, 102 insertions(+), 15 deletions(-)
13863
13864 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
13865 Author: Brad Spengler <spender@grsecurity.net>
13866 Date: Wed Jan 27 17:57:21 2016 -0500
13867
13868 Fix a size_overflow report reported by Mathias Krause in our
13869 truncation of an loff_t to an unsigned long when being passed
13870 to gr_learn_resource() (as all resource checks are against unsigned long
13871 values)
13872
13873 fs/attr.c | 5 ++++-
13874 1 files changed, 4 insertions(+), 1 deletions(-)
13875
13876 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
13877 Author: Yuchung Cheng <ycheng@google.com>
13878 Date: Wed Jan 6 12:42:38 2016 -0800
13879
13880 tcp: fix zero cwnd in tcp_cwnd_reduction
13881
13882 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
13883 conditionally") introduced a bug that cwnd may become 0 when both
13884 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
13885 to a div-by-zero if the connection starts another cwnd reduction
13886 phase by setting tp->prior_cwnd to the current cwnd (0) in
13887 tcp_init_cwnd_reduction().
13888
13889 To prevent this we skip PRR operation when nothing is acked or
13890 sacked. Then cwnd must be positive in all cases as long as ssthresh
13891 is positive:
13892
13893 1) The proportional reduction mode
13894 inflight > ssthresh > 0
13895
13896 2) The reduction bound mode
13897 a) inflight == ssthresh > 0
13898
13899 b) inflight < ssthresh
13900 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
13901
13902 Therefore in all cases inflight and sndcnt can not both be 0.
13903 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
13904
13905 In reality this bug is triggered only with a sequence of less common
13906 events. For example, the connection is terminating an ECN-triggered
13907 cwnd reduction with an inflight 0, then it receives reordered/old
13908 ACKs or DSACKs from prior transmission (which acks nothing). Or the
13909 connection is in fast recovery stage that marks everything lost,
13910 but fails to retransmit due to local issues, then receives data
13911 packets from other end which acks nothing.
13912
13913 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
13914 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
13915 Signed-off-by: Yuchung Cheng <ycheng@google.com>
13916 Signed-off-by: Neal Cardwell <ncardwell@google.com>
13917 Signed-off-by: Eric Dumazet <edumazet@google.com>
13918 Signed-off-by: David S. Miller <davem@davemloft.net>
13919
13920 net/ipv4/tcp_input.c | 3 +++
13921 1 files changed, 3 insertions(+), 0 deletions(-)
13922
13923 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
13924 Author: Eric Dumazet <edumazet@google.com>
13925 Date: Sun Jan 24 13:53:50 2016 -0800
13926
13927 af_unix: fix struct pid memory leak
13928
13929 Dmitry reported a struct pid leak detected by a syzkaller program.
13930
13931 Bug happens in unix_stream_recvmsg() when we break the loop when a
13932 signal is pending, without properly releasing scm.
13933
13934 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
13935 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13936 Signed-off-by: Eric Dumazet <edumazet@google.com>
13937 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
13938 Signed-off-by: David S. Miller <davem@davemloft.net>
13939
13940 net/unix/af_unix.c | 1 +
13941 1 files changed, 1 insertions(+), 0 deletions(-)
13942
13943 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
13944 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13945 Date: Fri Jan 22 01:39:43 2016 +0100
13946
13947 pptp: fix illegal memory access caused by multiple bind()s
13948
13949 Several times already this has been reported as kasan reports caused by
13950 syzkaller and trinity and people always looked at RCU races, but it is
13951 much more simple. :)
13952
13953 In case we bind a pptp socket multiple times, we simply add it to
13954 the callid_sock list but don't remove the old binding. Thus the old
13955 socket stays in the bucket with unused call_id indexes and doesn't get
13956 cleaned up. This causes various forms of kasan reports which were hard
13957 to pinpoint.
13958
13959 Simply don't allow multiple binds and correct error handling in
13960 pptp_bind. Also keep sk_state bits in place in pptp_connect.
13961
13962 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
13963 Cc: Dmitry Kozlov <xeb@mail.ru>
13964 Cc: Sasha Levin <sasha.levin@oracle.com>
13965 Cc: Dmitry Vyukov <dvyukov@google.com>
13966 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13967 Cc: Dave Jones <davej@codemonkey.org.uk>
13968 Reported-by: Dave Jones <davej@codemonkey.org.uk>
13969 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13970 Signed-off-by: David S. Miller <davem@davemloft.net>
13971
13972 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
13973 1 files changed, 24 insertions(+), 10 deletions(-)
13974
13975 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
13976 Author: Brad Spengler <spender@grsecurity.net>
13977 Date: Tue Jan 26 18:17:10 2016 -0500
13978
13979 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
13980 wiki but was removed from the config help at some point
13981
13982 grsecurity/Kconfig | 3 +++
13983 1 files changed, 3 insertions(+), 0 deletions(-)
13984
13985 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
13986 Author: Thomas Egerer <hakke_007@gmx.de>
13987 Date: Mon Jan 25 12:58:44 2016 +0100
13988
13989 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
13990
13991 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
13992 to select CRYPTO_ECHAINIV in order to work properly. This solves the
13993 issues caused by a misconfiguration as described in [1].
13994 The original approach, patching crypto/Kconfig was turned down by
13995 Herbert Xu [2].
13996
13997 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
13998 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
13999
14000 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14001 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14002 Signed-off-by: David S. Miller <davem@davemloft.net>
14003
14004 net/ipv4/Kconfig | 1 +
14005 net/ipv6/Kconfig | 1 +
14006 2 files changed, 2 insertions(+), 0 deletions(-)
14007
14008 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14009 Merge: 904114c 6339c1f
14010 Author: Brad Spengler <spender@grsecurity.net>
14011 Date: Tue Jan 26 18:08:40 2016 -0500
14012
14013 Merge branch 'pax-test' into grsec-test
14014
14015 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14016 Author: Brad Spengler <spender@grsecurity.net>
14017 Date: Tue Jan 26 18:07:51 2016 -0500
14018
14019 Update to pax-linux-4.3.4-test25.patch:
14020 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14021 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14022 - fixed a few REFCOUNT false positives in SNMP related statistics
14023
14024 arch/x86/Kconfig | 2 +-
14025 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14026 include/net/snmp.h | 10 +++++-----
14027 kernel/fork.c | 11 +++++++++--
14028 net/ipv4/proc.c | 8 ++++----
14029 net/ipv6/addrconf.c | 4 ++--
14030 net/ipv6/proc.c | 10 +++++-----
14031 7 files changed, 43 insertions(+), 19 deletions(-)
14032
14033 commit 904114c2fce3fdff5d57e763da56a78960db4e19
14034 Author: Al Viro <viro@zeniv.linux.org.uk>
14035 Date: Fri Jan 22 18:08:52 2016 -0500
14036
14037 make sure that freeing shmem fast symlinks is RCU-delayed
14038
14039 Cc: stable@vger.kernel.org # v4.2+
14040 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14041
14042 include/linux/shmem_fs.h | 5 +----
14043 mm/shmem.c | 9 ++++-----
14044 2 files changed, 5 insertions(+), 9 deletions(-)
14045
14046 commit ab86adee64312a2f827dd516cb199521327943ed
14047 Author: Sasha Levin <sasha.levin@oracle.com>
14048 Date: Mon Jan 18 19:23:51 2016 -0500
14049
14050 netfilter: nf_conntrack: use safer way to lock all buckets
14051
14052 When we need to lock all buckets in the connection hashtable we'd attempt to
14053 lock 1024 spinlocks, which is way more preemption levels than supported by
14054 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14055 enabled, and if it was - use only 8 buckets(!).
14056
14057 Fix this by using a global lock and synchronize all buckets on it when we
14058 need to lock them all. This is pretty heavyweight, but is only done when we
14059 need to resize the hashtable, and that doesn't happen often enough (or at all).
14060
14061 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14062 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14063 Reviewed-by: Florian Westphal <fw@strlen.de>
14064 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14065
14066 Conflicts:
14067
14068 net/netfilter/nfnetlink_cttimeout.c
14069
14070 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14071 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14072 net/netfilter/nf_conntrack_helper.c | 2 +-
14073 net/netfilter/nf_conntrack_netlink.c | 2 +-
14074 4 files changed, 33 insertions(+), 17 deletions(-)
14075
14076 commit 37014723527225481c720484bb788a1a6358072f
14077 Author: Willy Tarreau <w@1wt.eu>
14078 Date: Mon Jan 18 16:36:09 2016 +0100
14079
14080 pipe: limit the per-user amount of pages allocated in pipes
14081
14082 On no-so-small systems, it is possible for a single process to cause an
14083 OOM condition by filling large pipes with data that are never read. A
14084 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14085 memory. On small systems it may be tricky to set the pipe max size to
14086 prevent this from happening.
14087
14088 This patch makes it possible to enforce a per-user soft limit above
14089 which new pipes will be limited to a single page, effectively limiting
14090 them to 4 kB each, as well as a hard limit above which no new pipes may
14091 be created for this user. This has the effect of protecting the system
14092 against memory abuse without hurting other users, and still allowing
14093 pipes to work correctly though with less data at once.
14094
14095 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14096 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14097 default soft limit allows the default number of FDs per process (1024)
14098 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14099 before starting to create only smaller pipes. With 256 processes limited
14100 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14101 1084 MB of memory allocated for a user. The hard limit is disabled by
14102 default to avoid breaking existing applications that make intensive use
14103 of pipes (eg: for splicing).
14104
14105 Reported-by: socketpair@gmail.com
14106 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14107 Mitigates: CVE-2013-4312 (Linux 2.0+)
14108 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14109 Signed-off-by: Willy Tarreau <w@1wt.eu>
14110 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14111
14112 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14113 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14114 include/linux/pipe_fs_i.h | 4 +++
14115 include/linux/sched.h | 1 +
14116 kernel/sysctl.c | 14 ++++++++++++
14117 5 files changed, 87 insertions(+), 2 deletions(-)
14118
14119 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14120 Merge: 540f2af 7791ecb
14121 Author: Brad Spengler <spender@grsecurity.net>
14122 Date: Sat Jan 23 10:57:11 2016 -0500
14123
14124 Merge branch 'pax-test' into grsec-test
14125
14126 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14127 Merge: 470069c 399588c
14128 Author: Brad Spengler <spender@grsecurity.net>
14129 Date: Sat Jan 23 10:56:47 2016 -0500
14130
14131 Merge branch 'linux-4.3.y' into pax-test
14132
14133 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14134 Author: Brad Spengler <spender@grsecurity.net>
14135 Date: Tue Jan 19 21:18:47 2016 -0500
14136
14137 Update size_overflow hash table
14138
14139 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14140 1 files changed, 3 insertions(+), 1 deletions(-)
14141
14142 commit 7e649765626a28437f573f0fbe7a51a04615f041
14143 Author: Brad Spengler <spender@grsecurity.net>
14144 Date: Tue Jan 19 20:29:46 2016 -0500
14145
14146 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14147
14148 fs/ext4/extents.c | 2 +-
14149 1 files changed, 1 insertions(+), 1 deletions(-)
14150
14151 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14152 Author: Jann Horn <jann@thejh.net>
14153 Date: Tue Jan 5 18:27:30 2016 +0100
14154
14155 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14156
14157 This replaces all code in fs/compat_ioctl.c that translated
14158 ioctl arguments into a in-kernel structure, then performed
14159 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14160 data on the user stack and can call the VFS ioctl handler
14161 under USER_DS.
14162
14163 This is done as a hardening measure because the caller
14164 does not know what kind of ioctl handler will be invoked,
14165 only that no corresponding compat_ioctl handler exists and
14166 what the ioctl command number is. The accidental
14167 invocation of an unlocked_ioctl handler that unexpectedly
14168 calls copy_to_user could be a severe security issue.
14169
14170 Signed-off-by: Jann Horn <jann@thejh.net>
14171 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14172
14173 Conflicts:
14174
14175 fs/compat_ioctl.c
14176
14177 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14178 1 files changed, 68 insertions(+), 62 deletions(-)
14179
14180 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14181 Author: Al Viro <viro@zeniv.linux.org.uk>
14182 Date: Thu Jan 7 09:53:30 2016 -0500
14183
14184 compat_ioctl: don't pass fd around when not needed
14185
14186 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14187
14188 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14189 fs/internal.h | 7 ++++
14190 fs/ioctl.c | 4 +-
14191 include/linux/fs.h | 2 -
14192 4 files changed, 61 insertions(+), 55 deletions(-)
14193
14194 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14195 Author: Jann Horn <jann@thejh.net>
14196 Date: Tue Jan 5 18:27:29 2016 +0100
14197
14198 compat_ioctl: don't look up the fd twice
14199
14200 In code in fs/compat_ioctl.c that translates ioctl arguments
14201 into a in-kernel structure, then performs sys_ioctl, possibly
14202 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14203 calls to do_ioctl calls. do_ioctl is a new function that does
14204 the same thing as sys_ioctl, but doesn't look up the fd again.
14205
14206 This change is made to avoid (potential) security issues
14207 because of ioctl handlers that accept one of the ioctl
14208 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14209 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14210 This can happen for multiple reasons:
14211
14212 - The ioctl command number could be reused.
14213 - The ioctl handler might not check the full ioctl
14214 command. This is e.g. true for drm_ioctl.
14215 - The ioctl handler is very special, e.g. cuse_file_ioctl
14216
14217 The real issue is that set_fs(KERNEL_DS) is used here,
14218 but that's fixed in a separate commit
14219 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14220
14221 This change mitigates potential security issues by
14222 preventing a race that permits invocation of
14223 unlocked_ioctl handlers under KERNEL_DS through compat
14224 code even if a corresponding compat_ioctl handler exists.
14225
14226 So far, no way has been identified to use this to damage
14227 kernel memory without having CAP_SYS_ADMIN in the init ns
14228 (with the capability, doing reads/writes at arbitrary
14229 kernel addresses should be easy through CUSE's ioctl
14230 handler with FUSE_IOCTL_UNRESTRICTED set).
14231
14232 [AV: two missed sys_ioctl() taken care of]
14233
14234 Signed-off-by: Jann Horn <jann@thejh.net>
14235 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14236
14237 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14238 1 files changed, 68 insertions(+), 54 deletions(-)
14239
14240 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14241 Author: Vasily Kulikov <segoon@openwall.com>
14242 Date: Fri Jan 15 16:57:55 2016 -0800
14243
14244 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14245
14246 TIMER_ENTRY_STATIC is defined as a poison pointers which
14247 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14248 arithmetics to make sure they really point to non-mappable area declared
14249 by the target architecture.
14250
14251 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14252 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14253 Cc: Solar Designer <solar@openwall.com>
14254 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14255 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14256 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14257
14258 Conflicts:
14259
14260 include/linux/poison.h
14261
14262 include/linux/poison.h | 2 +-
14263 1 files changed, 1 insertions(+), 1 deletions(-)
14264
14265 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14266 Author: Brad Spengler <spender@grsecurity.net>
14267 Date: Tue Jan 19 19:41:44 2016 -0500
14268
14269 Fix ARM compilation, reported by Austin Sepp
14270
14271 grsecurity/grsec_sig.c | 1 +
14272 1 files changed, 1 insertions(+), 0 deletions(-)
14273
14274 commit e15383743443dc43460a2fd73e0db0b608610dca
14275 Author: Takashi Iwai <tiwai@suse.de>
14276 Date: Mon Jan 18 13:52:47 2016 +0100
14277
14278 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14279
14280 hrtimer_cancel() waits for the completion from the callback, thus it
14281 must not be called inside the callback itself. This was already a
14282 problem in the past with ALSA hrtimer driver, and the early commit
14283 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14284
14285 However, the previous fix is still insufficient: it may still cause a
14286 lockup when the ALSA timer instance reprograms itself in its callback.
14287 Then it invokes the start function even in snd_timer_interrupt() that
14288 is called in hrtimer callback itself, results in a CPU stall. This is
14289 no hypothetical problem but actually triggered by syzkaller fuzzer.
14290
14291 This patch tries to fix the issue again. Now we call
14292 hrtimer_try_to_cancel() at both start and stop functions so that it
14293 won't fall into a deadlock, yet giving some chance to cancel the queue
14294 if the functions have been called outside the callback. The proper
14295 hrtimer_cancel() is called in anyway at closing, so this should be
14296 enough.
14297
14298 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14299 Cc: <stable@vger.kernel.org>
14300 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14301
14302 sound/core/hrtimer.c | 3 ++-
14303 1 files changed, 2 insertions(+), 1 deletions(-)
14304
14305 commit 12d874daf706e6e7c1ae709141859c809599297e
14306 Author: Takashi Iwai <tiwai@suse.de>
14307 Date: Tue Jan 12 12:38:02 2016 +0100
14308
14309 ALSA: seq: Fix missing NULL check at remove_events ioctl
14310
14311 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14312 unconditionally even if there is no FIFO assigned, and this leads to
14313 an Oops due to NULL dereference. The fix is just to add a proper NULL
14314 check.
14315
14316 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14317 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14318 Cc: <stable@vger.kernel.org>
14319 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14320
14321 sound/core/seq/seq_clientmgr.c | 2 +-
14322 1 files changed, 1 insertions(+), 1 deletions(-)
14323
14324 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14325 Author: Takashi Iwai <tiwai@suse.de>
14326 Date: Tue Jan 12 15:36:27 2016 +0100
14327
14328 ALSA: seq: Fix race at timer setup and close
14329
14330 ALSA sequencer code has an open race between the timer setup ioctl and
14331 the close of the client. This was triggered by syzkaller fuzzer, and
14332 a use-after-free was caught there as a result.
14333
14334 This patch papers over it by adding a proper queue->timer_mutex lock
14335 around the timer-related calls in the relevant code path.
14336
14337 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14338 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14339 Cc: <stable@vger.kernel.org>
14340 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14341
14342 sound/core/seq/seq_queue.c | 2 ++
14343 1 files changed, 2 insertions(+), 0 deletions(-)
14344
14345 commit b9e55ab955e59b4a636d78a748be90334a48b485
14346 Author: Takashi Iwai <tiwai@suse.de>
14347 Date: Thu Jan 14 16:30:58 2016 +0100
14348
14349 ALSA: timer: Harden slave timer list handling
14350
14351 A slave timer instance might be still accessible in a racy way while
14352 operating the master instance as it lacks of locking. Since the
14353 master operation is mostly protected with timer->lock, we should cope
14354 with it while changing the slave instance, too. Also, some linked
14355 lists (active_list and ack_list) of slave instances aren't unlinked
14356 immediately at stopping or closing, and this may lead to unexpected
14357 accesses.
14358
14359 This patch tries to address these issues. It adds spin lock of
14360 timer->lock (either from master or slave, which is equivalent) in a
14361 few places. For avoiding a deadlock, we ensure that the global
14362 slave_active_lock is always locked at first before each timer lock.
14363
14364 Also, ack and active_list of slave instances are properly unlinked at
14365 snd_timer_stop() and snd_timer_close().
14366
14367 Last but not least, remove the superfluous call of _snd_timer_stop()
14368 at removing slave links. This is a noop, and calling it may confuse
14369 readers wrt locking. Further cleanup will follow in a later patch.
14370
14371 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14372 this hopefully fixes these issues.
14373
14374 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14375 Cc: <stable@vger.kernel.org>
14376 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14377
14378 sound/core/timer.c | 18 ++++++++++++++----
14379 1 files changed, 14 insertions(+), 4 deletions(-)
14380
14381 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14382 Author: Takashi Iwai <tiwai@suse.de>
14383 Date: Wed Jan 13 17:48:01 2016 +0100
14384
14385 ALSA: timer: Fix race among timer ioctls
14386
14387 ALSA timer ioctls have an open race and this may lead to a
14388 use-after-free of timer instance object. A simplistic fix is to make
14389 each ioctl exclusive. We have already tread_sem for controlling the
14390 tread, and extend this as a global mutex to be applied to each ioctl.
14391
14392 The downside is, of course, the worse concurrency. But these ioctls
14393 aren't to be parallel accessible, in anyway, so it should be fine to
14394 serialize there.
14395
14396 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14397 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14398 Cc: <stable@vger.kernel.org>
14399 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14400
14401 sound/core/timer.c | 32 +++++++++++++++++++-------------
14402 1 files changed, 19 insertions(+), 13 deletions(-)
14403
14404 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14405 Author: Takashi Iwai <tiwai@suse.de>
14406 Date: Wed Jan 13 21:35:06 2016 +0100
14407
14408 ALSA: timer: Fix double unlink of active_list
14409
14410 ALSA timer instance object has a couple of linked lists and they are
14411 unlinked unconditionally at snd_timer_stop(). Meanwhile
14412 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14413 the element list itself unchanged. This ends up with unlinking twice,
14414 and it was caught by syzkaller fuzzer.
14415
14416 The fix is to use list_del_init() variant properly there, too.
14417
14418 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14419 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14420 Cc: <stable@vger.kernel.org>
14421 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14422
14423 sound/core/timer.c | 2 +-
14424 1 files changed, 1 insertions(+), 1 deletions(-)
14425
14426 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14427 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14428 Date: Mon Jan 18 18:03:48 2016 +0100
14429
14430 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14431
14432 It was seen that defective configurations of openvswitch could overwrite
14433 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14434 many recursions within ovs.
14435
14436 This problem arises due to the high stack usage of openvswitch. The rest
14437 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14438
14439 We use the already existing recursion counter in ovs_execute_actions to
14440 implement an upper bound of 5 recursions.
14441
14442 Cc: Pravin Shelar <pshelar@ovn.org>
14443 Cc: Simon Horman <simon.horman@netronome.com>
14444 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14445 Cc: Simon Horman <simon.horman@netronome.com>
14446 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14447 Signed-off-by: David S. Miller <davem@davemloft.net>
14448
14449 net/openvswitch/actions.c | 19 ++++++++++++++-----
14450 1 files changed, 14 insertions(+), 5 deletions(-)
14451
14452 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14453 Author: Ursula Braun <ursula.braun@de.ibm.com>
14454 Date: Tue Jan 19 10:41:33 2016 +0100
14455
14456 af_iucv: Validate socket address length in iucv_sock_bind()
14457
14458 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14459 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14460 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14461 Signed-off-by: David S. Miller <davem@davemloft.net>
14462
14463 net/iucv/af_iucv.c | 3 +++
14464 1 files changed, 3 insertions(+), 0 deletions(-)
14465
14466 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14467 Author: Brad Spengler <spender@grsecurity.net>
14468 Date: Tue Jan 19 19:32:54 2016 -0500
14469
14470 Apply the same fix as everyone else for the recent keys vulnerability that is
14471 unexploitable under PAX_REFCOUNT
14472
14473 Make a couple more changes that no one else can/will
14474
14475 include/linux/key-type.h | 4 ++--
14476 ipc/msgutil.c | 4 ++--
14477 security/keys/internal.h | 2 +-
14478 security/keys/process_keys.c | 1 +
14479 4 files changed, 6 insertions(+), 5 deletions(-)
14480
14481 commit b56c3a63f431c193400aee17543021950bd14bc4
14482 Merge: 38b1a3d 470069c
14483 Author: Brad Spengler <spender@grsecurity.net>
14484 Date: Sun Jan 17 18:30:19 2016 -0500
14485
14486 Merge branch 'pax-test' into grsec-test
14487
14488 commit 470069cfedef2180313233d275be5901bd6d1135
14489 Author: Brad Spengler <spender@grsecurity.net>
14490 Date: Sun Jan 17 18:29:59 2016 -0500
14491
14492 Update to pax-linux-4.3.3-test22.patch:
14493 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14494 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14495
14496 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14497 drivers/gpu/drm/drm_pci.c | 3 +++
14498 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14499 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14500 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14501 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14502 drivers/net/usb/asix_common.c | 3 ++-
14503 include/drm/drmP.h | 1 +
14504 8 files changed, 22 insertions(+), 29 deletions(-)
14505
14506 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14507 Author: Brad Spengler <spender@grsecurity.net>
14508 Date: Sun Jan 17 12:33:53 2016 -0500
14509
14510 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14511 mentioned banning execution of suid/sgid binaries, though the kernel
14512 source clearly only mentions banning execution of suid binaries. Since
14513 there's no reason for us to not ban execution of sgid binaries as well,
14514 make the implementation match the Kconfig description.
14515
14516 fs/exec.c | 4 ++--
14517 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14518 include/linux/sched.h | 4 ++--
14519 3 files changed, 18 insertions(+), 17 deletions(-)
14520
14521 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14522 Merge: d141a86 ea4a835
14523 Author: Brad Spengler <spender@grsecurity.net>
14524 Date: Sat Jan 16 14:12:22 2016 -0500
14525
14526 Merge branch 'pax-test' into grsec-test
14527
14528 Conflicts:
14529 drivers/gpu/drm/i810/i810_drv.c
14530
14531 commit ea4a835328ada6513ac013986764d6caea8cd348
14532 Author: Brad Spengler <spender@grsecurity.net>
14533 Date: Sat Jan 16 14:11:30 2016 -0500
14534
14535 Update to pax-linux-4.3.3-test21.patch:
14536 - fixed some fallout from the drm_drivers constification, reported by spender
14537
14538 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14539 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14540 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14541 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14542 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14543 5 files changed, 8 insertions(+), 6 deletions(-)
14544
14545 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14546 Author: Brad Spengler <spender@grsecurity.net>
14547 Date: Sat Jan 16 13:16:36 2016 -0500
14548
14549 compile fix
14550
14551 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14552 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14553 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14554 3 files changed, 5 insertions(+), 3 deletions(-)
14555
14556 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14557 Merge: 5fa135d bbda879
14558 Author: Brad Spengler <spender@grsecurity.net>
14559 Date: Sat Jan 16 12:59:22 2016 -0500
14560
14561 Merge branch 'pax-test' into grsec-test
14562
14563 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14564 Author: Brad Spengler <spender@grsecurity.net>
14565 Date: Sat Jan 16 12:58:04 2016 -0500
14566
14567 Update to pax-linux-4.3.3-test20.patch:
14568 - constified drm_driver
14569 - Emese fixed a special case in handling __func__ in the initify plugin
14570 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14571 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14572
14573 arch/x86/kernel/cpu/perf_event.h | 2 +-
14574 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14575 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14576 arch/x86/kernel/uprobes.c | 2 +-
14577 arch/x86/mm/mpx.c | 2 +-
14578 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14579 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14580 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14581 drivers/gpu/drm/drm_pci.c | 6 +-
14582 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14583 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14584 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14585 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14586 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14587 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14588 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14589 drivers/gpu/drm/mga/mga_state.c | 2 +-
14590 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14591 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14592 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14593 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14594 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14595 drivers/gpu/drm/r128/r128_state.c | 2 +-
14596 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14597 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14598 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14599 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14600 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14601 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14602 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14603 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14604 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14605 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14606 drivers/gpu/drm/via/via_dma.c | 2 +-
14607 drivers/gpu/drm/via/via_drv.c | 5 +-
14608 drivers/gpu/drm/via/via_drv.h | 2 +-
14609 include/drm/drmP.h | 2 +-
14610 mm/slab.c | 2 +-
14611 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14612 tools/gcc/initify_plugin.c | 15 +++-
14613 .../disable_size_overflow_hash.data | 1 +
14614 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14615 42 files changed, 156 insertions(+), 110 deletions(-)
14616
14617 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14618 Author: Brad Spengler <spender@grsecurity.net>
14619 Date: Sat Jan 16 12:19:23 2016 -0500
14620
14621 compile fix
14622
14623 grsecurity/grsec_sig.c | 3 +--
14624 1 files changed, 1 insertions(+), 2 deletions(-)
14625
14626 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14627 Author: Brad Spengler <spender@grsecurity.net>
14628 Date: Sat Jan 16 12:10:37 2016 -0500
14629
14630 As pointed out by Jann Horn, some distros are starting to circumvent
14631 previous assumptions about the attainability of a user to control
14632 multiple UIDs by handing out suid binaries that allow a user to run
14633 processes (including exploits) under a number of other pre-defined
14634 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14635 (though it would have to involve some code path that doesn't involve
14636 locks) fix that here by ensuring no more than 8 users on a system can
14637 be banned before a reboot is required. If more are banned, a panic
14638 is triggered.
14639
14640 grsecurity/grsec_sig.c | 8 ++++++++
14641 1 files changed, 8 insertions(+), 0 deletions(-)
14642
14643 commit a8d37776e9521c567ebff6730d49312f72435f08
14644 Author: Eric Dumazet <edumazet@google.com>
14645 Date: Thu Dec 3 11:12:07 2015 -0800
14646
14647 proc: add a reschedule point in proc_readfd_common()
14648
14649 User can pass an arbitrary large buffer to getdents().
14650
14651 It is typically a 32KB buffer used by libc scandir() implementation.
14652
14653 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14654 so add a cond_resched() to be kind with other tasks.
14655
14656 We've seen latencies of more than 50ms on real workloads.
14657
14658 Signed-off-by: Eric Dumazet <edumazet@google.com>
14659 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14660 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14661
14662 fs/proc/fd.c | 1 +
14663 1 files changed, 1 insertions(+), 0 deletions(-)
14664
14665 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14666 Author: Rabin Vincent <rabin@rab.in>
14667 Date: Tue Jan 12 20:17:08 2016 +0100
14668
14669 net: bpf: reject invalid shifts
14670
14671 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14672 constant shift that can't be encoded in the immediate field of the
14673 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14674 amounts, which are negative or >= regsize, are invalid, reject them in
14675 the eBPF verifier and the classic BPF filter checker, for all
14676 architectures.
14677
14678 Signed-off-by: Rabin Vincent <rabin@rab.in>
14679 Acked-by: Alexei Starovoitov <ast@kernel.org>
14680 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14681 Signed-off-by: David S. Miller <davem@davemloft.net>
14682
14683 kernel/bpf/verifier.c | 10 ++++++++++
14684 net/core/filter.c | 5 +++++
14685 2 files changed, 15 insertions(+), 0 deletions(-)
14686
14687 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14688 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14689 Date: Fri Jan 8 11:00:54 2016 -0200
14690
14691 sctp: fix use-after-free in pr_debug statement
14692
14693 Dmitry Vyukov reported a use-after-free in the code expanded by the
14694 macro debug_post_sfx, which is caused by the use of the asoc pointer
14695 after it was freed within sctp_side_effect() scope.
14696
14697 This patch fixes it by allowing sctp_side_effect to clear that asoc
14698 pointer when the TCB is freed.
14699
14700 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14701 because it will trigger DELETE_TCB too on that same loop.
14702
14703 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14704 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14705 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14706
14707 The macro is already prepared to handle such NULL pointer.
14708
14709 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14710 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14711 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14712 Signed-off-by: David S. Miller <davem@davemloft.net>
14713
14714 net/sctp/sm_sideeffect.c | 11 ++++++-----
14715 net/sctp/sm_statefuns.c | 17 ++++-------------
14716 2 files changed, 10 insertions(+), 18 deletions(-)
14717
14718 commit 395ea8a9e73e184fc14153a033000bccf4213213
14719 Author: willy tarreau <w@1wt.eu>
14720 Date: Sun Jan 10 07:54:56 2016 +0100
14721
14722 unix: properly account for FDs passed over unix sockets
14723
14724 It is possible for a process to allocate and accumulate far more FDs than
14725 the process' limit by sending them over a unix socket then closing them
14726 to keep the process' fd count low.
14727
14728 This change addresses this problem by keeping track of the number of FDs
14729 in flight per user and preventing non-privileged processes from having
14730 more FDs in flight than their configured FD limit.
14731
14732 Reported-by: socketpair@gmail.com
14733 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14734 Mitigates: CVE-2013-4312 (Linux 2.0+)
14735 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14736 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14737 Signed-off-by: Willy Tarreau <w@1wt.eu>
14738 Signed-off-by: David S. Miller <davem@davemloft.net>
14739
14740 include/linux/sched.h | 1 +
14741 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14742 net/unix/garbage.c | 13 ++++++++-----
14743 3 files changed, 29 insertions(+), 9 deletions(-)
14744
14745 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14746 Author: Sasha Levin <sasha.levin@oracle.com>
14747 Date: Thu Jan 7 14:52:43 2016 -0500
14748
14749 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14750
14751 proc_dostring() needs an initialized destination string, while the one
14752 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14753
14754 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14755 accessing invalid memory.
14756
14757 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14758 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14759 Signed-off-by: David S. Miller <davem@davemloft.net>
14760
14761 net/sctp/sysctl.c | 2 +-
14762 1 files changed, 1 insertions(+), 1 deletions(-)
14763
14764 commit 4014e09faf0fe9054119624ccfff1236e886b554
14765 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14766 Date: Tue Nov 24 17:13:21 2015 -0500
14767
14768 RDS: fix race condition when sending a message on unbound socket
14769
14770 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14771
14772 Sasha's found a NULL pointer dereference in the RDS connection code when
14773 sending a message to an apparently unbound socket. The problem is caused
14774 by the code checking if the socket is bound in rds_sendmsg(), which checks
14775 the rs_bound_addr field without taking a lock on the socket. This opens a
14776 race where rs_bound_addr is temporarily set but where the transport is not
14777 in rds_bind(), leading to a NULL pointer dereference when trying to
14778 dereference 'trans' in __rds_conn_create().
14779
14780 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14781 you're interested.
14782
14783 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14784 with this patch, whereas I could without.
14785
14786 Complete earlier incomplete fix to CVE-2015-6937:
14787
14788 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14789
14790 Cc: David S. Miller <davem@davemloft.net>
14791
14792 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14793 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14794 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14795 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14796 Signed-off-by: David S. Miller <davem@davemloft.net>
14797 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14798
14799 Conflicts:
14800
14801 net/rds/send.c
14802
14803 net/rds/connection.c | 6 ------
14804 1 files changed, 0 insertions(+), 6 deletions(-)
14805
14806 commit 206df8d01104344d7588d801016a281a4cd25556
14807 Author: Sasha Levin <sasha.levin@oracle.com>
14808 Date: Tue Sep 8 10:53:40 2015 -0400
14809
14810 RDS: verify the underlying transport exists before creating a connection
14811
14812 There was no verification that an underlying transport exists when creating
14813 a connection, this would cause dereferencing a NULL ptr.
14814
14815 It might happen on sockets that weren't properly bound before attempting to
14816 send a message, which will cause a NULL ptr deref:
14817
14818 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
14819 [135546.051270] Modules linked in:
14820 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
14821 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
14822 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
14823 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
14824 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
14825 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
14826 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
14827 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
14828 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
14829 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
14830 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
14831 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
14832 [135546.064723] Stack:
14833 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
14834 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
14835 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
14836 [135546.068629] Call Trace:
14837 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
14838 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
14839 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
14840 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
14841 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
14842 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
14843 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
14844 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
14845 [135546.076349] ? __might_fault (mm/memory.c:3795)
14846 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
14847 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
14848 [135546.078856] SYSC_sendto (net/socket.c:1657)
14849 [135546.079596] ? SYSC_connect (net/socket.c:1628)
14850 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
14851 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
14852 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14853 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
14854 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
14855 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14856 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
14857
14858 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14859 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14860 Signed-off-by: David S. Miller <davem@davemloft.net>
14861
14862 net/rds/connection.c | 6 ++++++
14863 1 files changed, 6 insertions(+), 0 deletions(-)
14864
14865 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
14866 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
14867 Date: Tue Jan 5 20:32:47 2016 -0500
14868
14869 ftrace/module: Call clean up function when module init fails early
14870
14871 If the module init code fails after calling ftrace_module_init() and before
14872 calling do_init_module(), we can suffer from a memory leak. This is because
14873 ftrace_module_init() allocates pages to store the locations that ftrace
14874 hooks are placed in the module text. If do_init_module() fails, it still
14875 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
14876 the pages it allocated for the module. But if load_module() fails before
14877 then, the pages allocated by ftrace_module_init() will never be freed.
14878
14879 Call ftrace_release_mod() on the module if load_module() fails before
14880 getting to do_init_module().
14881
14882 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
14883
14884 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
14885 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
14886 Cc: stable@vger.kernel.org # v2.6.38+
14887 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
14888 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
14889
14890 include/linux/ftrace.h | 1 +
14891 kernel/module.c | 6 ++++++
14892 2 files changed, 7 insertions(+), 0 deletions(-)
14893
14894 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
14895 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
14896 Date: Wed Jan 6 00:18:48 2016 -0800
14897
14898 net: possible use after free in dst_release
14899
14900 dst_release should not access dst->flags after decrementing
14901 __refcnt to 0. The dst_entry may be in dst_busy_list and
14902 dst_gc_task may dst_destroy it before dst_release gets a chance
14903 to access dst->flags.
14904
14905 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
14906 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
14907 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
14908 Acked-by: Eric Dumazet <edumazet@google.com>
14909 Signed-off-by: David S. Miller <davem@davemloft.net>
14910
14911 net/core/dst.c | 3 ++-
14912 1 files changed, 2 insertions(+), 1 deletions(-)
14913
14914 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
14915 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
14916 Date: Wed Jan 6 14:55:02 2016 +0000
14917
14918 mkiss: fix scribble on freed memory
14919
14920 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
14921 scribble on free memory but added a new one which allows the user to
14922 scribble even more and user controlled data into freed space.
14923
14924 As with 6pack we need to halt the queue before we free the buffers, because
14925 the transmit logic is not protected by the semaphore.
14926
14927 Signed-off-by: Alan Cox <alan@linux.intel.com>
14928 Signed-off-by: David S. Miller <davem@davemloft.net>
14929
14930 drivers/net/hamradio/mkiss.c | 5 +++++
14931 1 files changed, 5 insertions(+), 0 deletions(-)
14932
14933 commit 5cbbcbd32dc1949470f61d342503808fa9555276
14934 Author: David Miller <davem@davemloft.net>
14935 Date: Thu Dec 17 16:05:49 2015 -0500
14936
14937 mkiss: Fix use after free in mkiss_close().
14938
14939 Need to do the unregister_device() after all references to the driver
14940 private have been done.
14941
14942 Signed-off-by: David S. Miller <davem@davemloft.net>
14943
14944 drivers/net/hamradio/mkiss.c | 4 ++--
14945 1 files changed, 2 insertions(+), 2 deletions(-)
14946
14947 commit b00171576794a98068e069a660f0991a6a5190ff
14948 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
14949 Date: Tue Jan 5 11:51:25 2016 +0000
14950
14951 6pack: fix free memory scribbles
14952
14953 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
14954 memory scribble but in doing so replaced it with a different one that allows
14955 the user to control the data and scribble even more.
14956
14957 sixpack_close is called by the tty layer in tty context. The tty context is
14958 protected by sp_get() and sp_put(). However network layer activity via
14959 sp_xmit() is not protected this way. We must therefore stop the queue
14960 otherwise the user gets to dump a buffer mostly of their choice into freed
14961 kernel pages.
14962
14963 Signed-off-by: Alan Cox <alan@linux.intel.com>
14964 Signed-off-by: David S. Miller <davem@davemloft.net>
14965
14966 drivers/net/hamradio/6pack.c | 6 ++++++
14967 1 files changed, 6 insertions(+), 0 deletions(-)
14968
14969 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
14970 Author: David Miller <davem@davemloft.net>
14971 Date: Thu Dec 17 16:05:32 2015 -0500
14972
14973 6pack: Fix use after free in sixpack_close().
14974
14975 Need to do the unregister_device() after all references to the driver
14976 private have been done.
14977
14978 Also we need to use del_timer_sync() for the timers so that we don't
14979 have any asynchronous references after the unregister.
14980
14981 Signed-off-by: David S. Miller <davem@davemloft.net>
14982
14983 drivers/net/hamradio/6pack.c | 8 ++++----
14984 1 files changed, 4 insertions(+), 4 deletions(-)
14985
14986 commit 4f9d532742656b3613d579220fd10c78f24ba37b
14987 Author: Rabin Vincent <rabin@rab.in>
14988 Date: Tue Jan 5 16:23:07 2016 +0100
14989
14990 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
14991
14992 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
14993 instructions since it XORs A with X while all the others replace A with
14994 some loaded value. All the BPF JITs fail to clear A if this is used as
14995 the first instruction in a filter. This was found using american fuzzy
14996 lop.
14997
14998 Add a helper to determine if A needs to be cleared given the first
14999 instruction in a filter, and use this in the JITs. Except for ARM, the
15000 rest have only been compile-tested.
15001
15002 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15003 Signed-off-by: Rabin Vincent <rabin@rab.in>
15004 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15005 Acked-by: Alexei Starovoitov <ast@kernel.org>
15006 Signed-off-by: David S. Miller <davem@davemloft.net>
15007
15008 arch/arm/net/bpf_jit_32.c | 16 +---------------
15009 arch/mips/net/bpf_jit.c | 16 +---------------
15010 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15011 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15012 include/linux/filter.h | 19 +++++++++++++++++++
15013 5 files changed, 25 insertions(+), 56 deletions(-)
15014
15015 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15016 Author: John Fastabend <john.fastabend@gmail.com>
15017 Date: Tue Jan 5 09:11:36 2016 -0800
15018
15019 net: sched: fix missing free per cpu on qstats
15020
15021 When a qdisc is using per cpu stats (currently just the ingress
15022 qdisc) only the bstats are being freed. This also free's the qstats.
15023
15024 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15025 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15026 Acked-by: Eric Dumazet <edumazet@google.com>
15027 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15028 Signed-off-by: David S. Miller <davem@davemloft.net>
15029
15030 net/sched/sch_generic.c | 4 +++-
15031 1 files changed, 3 insertions(+), 1 deletions(-)
15032
15033 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
15034 Author: Rabin Vincent <rabin@rab.in>
15035 Date: Tue Jan 5 18:34:04 2016 +0100
15036
15037 ARM: net: bpf: fix zero right shift
15038
15039 The LSR instruction cannot be used to perform a zero right shift since a
15040 0 as the immediate value (imm5) in the LSR instruction encoding means
15041 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15042
15043 Make the JIT skip generation of the LSR if a zero-shift is requested.
15044
15045 This was found using american fuzzy lop.
15046
15047 Signed-off-by: Rabin Vincent <rabin@rab.in>
15048 Acked-by: Alexei Starovoitov <ast@kernel.org>
15049 Signed-off-by: David S. Miller <davem@davemloft.net>
15050
15051 arch/arm/net/bpf_jit_32.c | 3 ++-
15052 1 files changed, 2 insertions(+), 1 deletions(-)
15053
15054 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15055 Author: Brad Spengler <spender@grsecurity.net>
15056 Date: Wed Jan 6 20:35:57 2016 -0500
15057
15058 Don't perform hidden lookups in RBAC against the directory of
15059 a file being opened with O_CREAT, reported by Karl Witt
15060
15061 Conflicts:
15062
15063 fs/namei.c
15064
15065 fs/namei.c | 3 ---
15066 1 files changed, 0 insertions(+), 3 deletions(-)
15067
15068 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15069 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15070 Date: Tue Jan 5 10:46:00 2016 +0100
15071
15072 bridge: Only call /sbin/bridge-stp for the initial network namespace
15073
15074 [I stole this patch from Eric Biederman. He wrote:]
15075
15076 > There is no defined mechanism to pass network namespace information
15077 > into /sbin/bridge-stp therefore don't even try to invoke it except
15078 > for bridge devices in the initial network namespace.
15079 >
15080 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15081 > invoked for any network device name which if /sbin/bridge-stp does not
15082 > guard against unreasonable arguments or being invoked twice on the
15083 > same network device could cause problems.
15084
15085 [Hannes: changed patch using netns_eq]
15086
15087 Cc: Eric W. Biederman <ebiederm@xmission.com>
15088 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15089 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15090 Signed-off-by: David S. Miller <davem@davemloft.net>
15091
15092 net/bridge/br_stp_if.c | 5 ++++-
15093 1 files changed, 4 insertions(+), 1 deletions(-)
15094
15095 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15096 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15097 Date: Wed Dec 23 16:28:40 2015 -0200
15098
15099 sctp: use GFP_USER for user-controlled kmalloc
15100
15101 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15102 missed two other spots.
15103
15104 For connectx, as it's more likely to be used by kernel users of the API,
15105 it detects if GFP_USER should be used or not.
15106
15107 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15108 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15109 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15110 Signed-off-by: David S. Miller <davem@davemloft.net>
15111
15112 net/sctp/socket.c | 9 ++++++---
15113 1 files changed, 6 insertions(+), 3 deletions(-)
15114
15115 commit 5718a1f63c41fc156f729783423b002763779d04
15116 Author: Florian Westphal <fw@strlen.de>
15117 Date: Thu Dec 31 14:26:33 2015 +0100
15118
15119 connector: bump skb->users before callback invocation
15120
15121 Dmitry reports memleak with syskaller program.
15122 Problem is that connector bumps skb usecount but might not invoke callback.
15123
15124 So move skb_get to where we invoke the callback.
15125
15126 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15127 Signed-off-by: Florian Westphal <fw@strlen.de>
15128 Signed-off-by: David S. Miller <davem@davemloft.net>
15129
15130 drivers/connector/connector.c | 11 +++--------
15131 1 files changed, 3 insertions(+), 8 deletions(-)
15132
15133 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15134 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15135 Date: Sun Jan 3 18:56:38 2016 +0000
15136
15137 af_unix: Fix splice-bind deadlock
15138
15139 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15140 system call and AF_UNIX sockets,
15141
15142 http://lists.openwall.net/netdev/2015/11/06/24
15143
15144 The situation was analyzed as
15145
15146 (a while ago) A: socketpair()
15147 B: splice() from a pipe to /mnt/regular_file
15148 does sb_start_write() on /mnt
15149 C: try to freeze /mnt
15150 wait for B to finish with /mnt
15151 A: bind() try to bind our socket to /mnt/new_socket_name
15152 lock our socket, see it not bound yet
15153 decide that it needs to create something in /mnt
15154 try to do sb_start_write() on /mnt, block (it's
15155 waiting for C).
15156 D: splice() from the same pipe to our socket
15157 lock the pipe, see that socket is connected
15158 try to lock the socket, block waiting for A
15159 B: get around to actually feeding a chunk from
15160 pipe to file, try to lock the pipe. Deadlock.
15161
15162 on 2015/11/10 by Al Viro,
15163
15164 http://lists.openwall.net/netdev/2015/11/10/4
15165
15166 The patch fixes this by removing the kern_path_create related code from
15167 unix_mknod and executing it as part of unix_bind prior acquiring the
15168 readlock of the socket in question. This means that A (as used above)
15169 will sb_start_write on /mnt before it acquires the readlock, hence, it
15170 won't indirectly block B which first did a sb_start_write and then
15171 waited for a thread trying to acquire the readlock. Consequently, A
15172 being blocked by C waiting for B won't cause a deadlock anymore
15173 (effectively, both A and B acquire two locks in opposite order in the
15174 situation described above).
15175
15176 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15177
15178 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15179 Signed-off-by: David S. Miller <davem@davemloft.net>
15180
15181 Conflicts:
15182
15183 net/unix/af_unix.c
15184
15185 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15186 1 files changed, 42 insertions(+), 28 deletions(-)
15187
15188 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15189 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15190 Date: Thu Dec 31 13:11:28 2015 +0800
15191
15192 tracing: Fix setting of start_index in find_next()
15193
15194 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15195 panic at t_show.
15196
15197 general protection fault: 0000 [#1] PREEMPT SMP
15198 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15199 RIP: 0010:[<ffffffff811375b2>]
15200 [<ffffffff811375b2>] t_show+0x22/0xe0
15201 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15203 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15204 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15205 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15206 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15207 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15208 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15209 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15210 Call Trace:
15211 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15212 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15213 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15214 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15215 ---[ end trace 5bd9eb630614861e ]---
15216 Kernel panic - not syncing: Fatal exception
15217
15218 When the first time find_next calls find_next_mod_format, it should
15219 iterate the trace_bprintk_fmt_list to find the first print format of
15220 the module. However in current code, start_index is smaller than *pos
15221 at first, and code will not iterate the list. Latter container_of will
15222 get the wrong address with former v, which will cause mod_fmt be a
15223 meaningless object and so is the returned mod_fmt->fmt.
15224
15225 This patch will fix it by correcting the start_index. After fixed,
15226 when the first time calls find_next_mod_format, start_index will be
15227 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15228 get the right module printk format, so is the returned mod_fmt->fmt.
15229
15230 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15231
15232 Cc: stable@vger.kernel.org # 3.12+
15233 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15234 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15235 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15236
15237 kernel/trace/trace_printk.c | 1 +
15238 1 files changed, 1 insertions(+), 0 deletions(-)
15239
15240 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15241 Author: Al Viro <viro@zeniv.linux.org.uk>
15242 Date: Mon Dec 28 20:47:08 2015 -0500
15243
15244 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15245
15246 Cc: stable@vger.kernel.org # 3.15+
15247 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15248 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15249
15250 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15251 1 files changed, 37 insertions(+), 36 deletions(-)
15252
15253 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15254 Merge: de243c2 3adc55a
15255 Author: Brad Spengler <spender@grsecurity.net>
15256 Date: Tue Jan 5 18:10:10 2016 -0500
15257
15258 Merge branch 'pax-test' into grsec-test
15259
15260 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15261 Author: Brad Spengler <spender@grsecurity.net>
15262 Date: Tue Jan 5 18:08:53 2016 -0500
15263
15264 Update to pax-linux-4.3.3-test16.patch:
15265 - small cleanup in entry_64.S on x86
15266 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15267 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15268 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15269 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15270 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15271
15272 arch/x86/entry/entry_64.S | 60 +++++-----
15273 arch/x86/kernel/alternative.c | 2 +-
15274 arch/x86/kvm/emulate.c | 4 +-
15275 tools/gcc/initify_plugin.c | 123 +++++++++----------
15276 .../disable_size_overflow_hash.data | 4 +-
15277 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15278 6 files changed, 93 insertions(+), 102 deletions(-)
15279
15280 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15281 Author: Brad Spengler <spender@grsecurity.net>
15282 Date: Tue Dec 29 18:01:24 2015 -0500
15283
15284 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15285 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15286 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15287
15288 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15289 against suid/sgid attacks and the flaw above would only eliminate the extra
15290 entropy provided for the brk-managed heap, still leaving it with the minimum
15291 of 16-bit entropy for mmap on x86 and 28 on x64.
15292
15293 mm/mmap.c | 2 +-
15294 1 files changed, 1 insertions(+), 1 deletions(-)
15295
15296 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15297 Merge: 436201b 2584340
15298 Author: Brad Spengler <spender@grsecurity.net>
15299 Date: Mon Dec 28 20:30:01 2015 -0500
15300
15301 Merge branch 'pax-test' into grsec-test
15302
15303 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15304 Author: Brad Spengler <spender@grsecurity.net>
15305 Date: Mon Dec 28 20:29:28 2015 -0500
15306
15307 Update to pax-linux-4.3.3-test14.patch:
15308 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15309 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15310 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15311 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15312 - fixed an assert in the initify plugin that triggered in vic_register on arm
15313
15314 arch/arm/include/asm/atomic.h | 7 +++++--
15315 arch/arm/include/asm/domain.h | 5 ++---
15316 arch/x86/kernel/tboot.c | 14 +++++++++-----
15317 drivers/hv/channel.c | 4 +---
15318 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15319 drivers/net/hyperv/rndis_filter.c | 3 +--
15320 fs/exec.c | 4 ++--
15321 include/linux/atomic.h | 15 ---------------
15322 net/core/skbuff.c | 3 ++-
15323 tools/gcc/initify_plugin.c | 4 +++-
15324 10 files changed, 26 insertions(+), 35 deletions(-)
15325
15326 commit 436201b6626b488d173c8076447000077c27b84a
15327 Author: David Howells <dhowells@redhat.com>
15328 Date: Fri Dec 18 01:34:26 2015 +0000
15329
15330 KEYS: Fix race between read and revoke
15331
15332 This fixes CVE-2015-7550.
15333
15334 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15335 happens between keyctl_read() checking the validity of a key and the key's
15336 semaphore being taken, then the key type read method will see a revoked key.
15337
15338 This causes a problem for the user-defined key type because it assumes in
15339 its read method that there will always be a payload in a non-revoked key
15340 and doesn't check for a NULL pointer.
15341
15342 Fix this by making keyctl_read() check the validity of a key after taking
15343 semaphore instead of before.
15344
15345 I think the bug was introduced with the original keyrings code.
15346
15347 This was discovered by a multithreaded test program generated by syzkaller
15348 (http://github.com/google/syzkaller). Here's a cleaned up version:
15349
15350 #include <sys/types.h>
15351 #include <keyutils.h>
15352 #include <pthread.h>
15353 void *thr0(void *arg)
15354 {
15355 key_serial_t key = (unsigned long)arg;
15356 keyctl_revoke(key);
15357 return 0;
15358 }
15359 void *thr1(void *arg)
15360 {
15361 key_serial_t key = (unsigned long)arg;
15362 char buffer[16];
15363 keyctl_read(key, buffer, 16);
15364 return 0;
15365 }
15366 int main()
15367 {
15368 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15369 pthread_t th[5];
15370 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15371 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15372 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15373 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15374 pthread_join(th[0], 0);
15375 pthread_join(th[1], 0);
15376 pthread_join(th[2], 0);
15377 pthread_join(th[3], 0);
15378 return 0;
15379 }
15380
15381 Build as:
15382
15383 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15384
15385 Run as:
15386
15387 while keyctl-race; do :; done
15388
15389 as it may need several iterations to crash the kernel. The crash can be
15390 summarised as:
15391
15392 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15393 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15394 ...
15395 Call Trace:
15396 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15397 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15398 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15399
15400 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15401 Signed-off-by: David Howells <dhowells@redhat.com>
15402 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15403 Cc: stable@vger.kernel.org
15404 Signed-off-by: James Morris <james.l.morris@oracle.com>
15405
15406 security/keys/keyctl.c | 18 +++++++++---------
15407 1 files changed, 9 insertions(+), 9 deletions(-)
15408
15409 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15410 Author: Brad Spengler <spender@grsecurity.net>
15411 Date: Tue Dec 22 20:44:01 2015 -0500
15412
15413 Add new kernel command-line param: pax_size_overflow_report_only
15414 If a user triggers a size_overflow violation that makes it difficult
15415 to obtain the call trace without serial console/net console, they can
15416 use this option to provide that information to us
15417
15418 Documentation/kernel-parameters.txt | 5 +++++
15419 fs/exec.c | 12 +++++++++---
15420 init/main.c | 11 +++++++++++
15421 3 files changed, 25 insertions(+), 3 deletions(-)
15422
15423 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15424 Author: WANG Cong <xiyou.wangcong@gmail.com>
15425 Date: Mon Dec 21 10:55:45 2015 -0800
15426
15427 addrconf: always initialize sysctl table data
15428
15429 When sysctl performs restrict writes, it allows to write from
15430 a middle position of a sysctl file, which requires us to initialize
15431 the table data before calling proc_dostring() for the write case.
15432
15433 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15434 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15435 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15436 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15437 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15438 Signed-off-by: David S. Miller <davem@davemloft.net>
15439
15440 net/ipv6/addrconf.c | 11 ++++-------
15441 1 files changed, 4 insertions(+), 7 deletions(-)
15442
15443 commit f8002863fb06c363180637046947a78a6ccb3d33
15444 Author: WANG Cong <xiyou.wangcong@gmail.com>
15445 Date: Wed Dec 16 23:39:04 2015 -0800
15446
15447 net: check both type and procotol for tcp sockets
15448
15449 Dmitry reported the following out-of-bound access:
15450
15451 Call Trace:
15452 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15453 mm/kasan/report.c:294
15454 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15455 [< inline >] SYSC_setsockopt net/socket.c:1746
15456 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15457 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15458 arch/x86/entry/entry_64.S:185
15459
15460 This is because we mistake a raw socket as a tcp socket.
15461 We should check both sk->sk_type and sk->sk_protocol to ensure
15462 it is a tcp socket.
15463
15464 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15465
15466 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15467 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15468 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15469 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15470 Acked-by: Willem de Bruijn <willemb@google.com>
15471 Signed-off-by: David S. Miller <davem@davemloft.net>
15472
15473 net/core/skbuff.c | 3 ++-
15474 net/core/sock.c | 3 ++-
15475 2 files changed, 4 insertions(+), 2 deletions(-)
15476
15477 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15478 Author: Colin Ian King <colin.king@canonical.com>
15479 Date: Fri Dec 18 14:22:01 2015 -0800
15480
15481 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15482
15483 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15484 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15485 the setting of ret after the get_proc_task call and incorrectly left it as
15486 -ESRCH. Instead, return 0 when successful.
15487
15488 Example breakage:
15489
15490 echo 0 > /proc/self/coredump_filter
15491 bash: echo: write error: No such process
15492
15493 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15494 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15495 Acked-by: Kees Cook <keescook@chromium.org>
15496 Cc: <stable@vger.kernel.org> [4.3+]
15497 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15498 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15499
15500 fs/proc/base.c | 1 +
15501 1 files changed, 1 insertions(+), 0 deletions(-)
15502
15503 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15504 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15505 Date: Tue Dec 22 10:23:44 2015 -0700
15506
15507 block: ensure to split after potentially bouncing a bio
15508
15509 blk_queue_bio() does split then bounce, which makes the segment
15510 counting based on pages before bouncing and could go wrong. Move
15511 the split to after bouncing, like we do for blk-mq, and the we
15512 fix the issue of having the bio count for segments be wrong.
15513
15514 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15515 Cc: stable@vger.kernel.org
15516 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15517 Signed-off-by: Jens Axboe <axboe@fb.com>
15518
15519 block/blk-core.c | 4 ++--
15520 1 files changed, 2 insertions(+), 2 deletions(-)
15521
15522 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15523 Merge: f6f63ae ec72fa5
15524 Author: Brad Spengler <spender@grsecurity.net>
15525 Date: Tue Dec 22 19:46:26 2015 -0500
15526
15527 Merge branch 'pax-test' into grsec-test
15528
15529 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15530 Author: Brad Spengler <spender@grsecurity.net>
15531 Date: Tue Dec 22 19:45:51 2015 -0500
15532
15533 Update to pax-linux-4.3.3-test13.patch:
15534 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15535 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15536
15537 arch/arm/mm/fault.c | 2 +-
15538 arch/x86/mm/fault.c | 2 +-
15539 fs/btrfs/extent_map.c | 8 ++++++--
15540 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15541 4 files changed, 11 insertions(+), 5 deletions(-)
15542
15543 commit f6f63ae154cd45028add1dc41957878060d77fbf
15544 Author: Brad Spengler <spender@grsecurity.net>
15545 Date: Thu Dec 17 18:43:44 2015 -0500
15546
15547 ptrace_has_cap() checks whether the current process should be
15548 treated as having a certain capability for ptrace checks
15549 against another process. Until now, this was equivalent to
15550 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15551
15552 However, if a root-owned process wants to enter a user
15553 namespace for some reason without knowing who owns it and
15554 therefore can't change to the namespace owner's uid and gid
15555 before entering, as soon as it has entered the namespace,
15556 the namespace owner can attach to it via ptrace and thereby
15557 gain access to its uid and gid.
15558
15559 While it is possible for the entering process to switch to
15560 the uid of a claimed namespace owner before entering,
15561 causing the attempt to enter to fail if the claimed uid is
15562 wrong, this doesn't solve the problem of determining an
15563 appropriate gid.
15564
15565 With this change, the entering process can first enter the
15566 namespace and then safely inspect the namespace's
15567 properties, e.g. through /proc/self/{uid_map,gid_map},
15568 assuming that the namespace owner doesn't have access to
15569 uid 0.
15570 Signed-off-by: Jann Horn <jann@thejh.net>
15571
15572 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15573 1 files changed, 25 insertions(+), 5 deletions(-)
15574
15575 commit e314f0fb63020f61543b401ff594e953c2c304e5
15576 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15577 Date: Tue Dec 15 10:46:17 2015 -0800
15578
15579 net: fix uninitialized variable issue
15580
15581 msg_iocb needs to be initialized on the recv/recvfrom path.
15582 Otherwise afalg will wrongly interpret it as an async call.
15583
15584 Cc: stable@vger.kernel.org
15585 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15586 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15587 Signed-off-by: David S. Miller <davem@davemloft.net>
15588
15589 net/socket.c | 1 +
15590 1 files changed, 1 insertions(+), 0 deletions(-)
15591
15592 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15593 Merge: dfa764c 142edcf
15594 Author: Brad Spengler <spender@grsecurity.net>
15595 Date: Wed Dec 16 21:01:17 2015 -0500
15596
15597 Merge branch 'pax-test' into grsec-test
15598
15599 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15600 Author: Brad Spengler <spender@grsecurity.net>
15601 Date: Wed Dec 16 21:00:57 2015 -0500
15602
15603 Update to pax-linux-4.3.3-test12.patch:
15604 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15605 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15606
15607 drivers/tty/n_tty.c | 16 ++++++++--------
15608 .../disable_size_overflow_hash.data | 2 ++
15609 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15610 3 files changed, 12 insertions(+), 12 deletions(-)
15611
15612 commit dfa764cc549892a5bfc1083cac78b99032cae577
15613 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15614 Date: Tue Dec 15 22:59:12 2015 +0100
15615
15616 ipv6: automatically enable stable privacy mode if stable_secret set
15617
15618 Bjørn reported that while we switch all interfaces to privacy stable mode
15619 when setting the secret, we don't set this mode for new interfaces. This
15620 does not make sense, so change this behaviour.
15621
15622 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15623 Reported-by: Bjørn Mork <bjorn@mork.no>
15624 Cc: Bjørn Mork <bjorn@mork.no>
15625 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15626 Signed-off-by: David S. Miller <davem@davemloft.net>
15627
15628 net/ipv6/addrconf.c | 6 ++++++
15629 1 files changed, 6 insertions(+), 0 deletions(-)
15630
15631 commit c2815a1fee03f222273e77c14e43f960da06f35a
15632 Author: Brad Spengler <spender@grsecurity.net>
15633 Date: Wed Dec 16 13:03:38 2015 -0500
15634
15635 Work around upstream limitation on the number of thread info flags causing a compilation error
15636 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15637
15638 arch/arm/kernel/entry-common.S | 8 ++++++--
15639 1 files changed, 6 insertions(+), 2 deletions(-)
15640
15641 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15642 Author: Brad Spengler <spender@grsecurity.net>
15643 Date: Tue Dec 15 19:03:41 2015 -0500
15644
15645 Initial import of grsecurity 3.1 for Linux 4.3.3
15646
15647 Documentation/dontdiff | 2 +
15648 Documentation/kernel-parameters.txt | 7 +
15649 Documentation/sysctl/kernel.txt | 15 +
15650 Makefile | 18 +-
15651 arch/alpha/include/asm/cache.h | 4 +-
15652 arch/alpha/kernel/osf_sys.c | 12 +-
15653 arch/arc/Kconfig | 1 +
15654 arch/arm/Kconfig | 1 +
15655 arch/arm/Kconfig.debug | 1 +
15656 arch/arm/include/asm/thread_info.h | 7 +-
15657 arch/arm/kernel/process.c | 4 +-
15658 arch/arm/kernel/ptrace.c | 9 +
15659 arch/arm/kernel/traps.c | 7 +-
15660 arch/arm/mm/Kconfig | 2 +-
15661 arch/arm/mm/fault.c | 40 +-
15662 arch/arm/mm/mmap.c | 8 +-
15663 arch/arm/net/bpf_jit_32.c | 51 +-
15664 arch/arm64/Kconfig.debug | 1 +
15665 arch/avr32/include/asm/cache.h | 4 +-
15666 arch/blackfin/Kconfig.debug | 1 +
15667 arch/blackfin/include/asm/cache.h | 3 +-
15668 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15669 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15670 arch/frv/include/asm/cache.h | 3 +-
15671 arch/frv/mm/elf-fdpic.c | 4 +-
15672 arch/hexagon/include/asm/cache.h | 6 +-
15673 arch/ia64/Kconfig | 1 +
15674 arch/ia64/include/asm/cache.h | 3 +-
15675 arch/ia64/kernel/sys_ia64.c | 2 +
15676 arch/ia64/mm/hugetlbpage.c | 2 +
15677 arch/m32r/include/asm/cache.h | 4 +-
15678 arch/m68k/include/asm/cache.h | 4 +-
15679 arch/metag/mm/hugetlbpage.c | 1 +
15680 arch/microblaze/include/asm/cache.h | 3 +-
15681 arch/mips/Kconfig | 1 +
15682 arch/mips/include/asm/cache.h | 3 +-
15683 arch/mips/include/asm/thread_info.h | 11 +-
15684 arch/mips/kernel/irq.c | 3 +
15685 arch/mips/kernel/ptrace.c | 9 +
15686 arch/mips/mm/mmap.c | 4 +-
15687 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15688 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15689 arch/openrisc/include/asm/cache.h | 4 +-
15690 arch/parisc/include/asm/cache.h | 5 +-
15691 arch/parisc/kernel/sys_parisc.c | 4 +
15692 arch/powerpc/Kconfig | 1 +
15693 arch/powerpc/include/asm/cache.h | 4 +-
15694 arch/powerpc/include/asm/thread_info.h | 5 +-
15695 arch/powerpc/kernel/Makefile | 2 +
15696 arch/powerpc/kernel/irq.c | 3 +
15697 arch/powerpc/kernel/process.c | 10 +-
15698 arch/powerpc/kernel/ptrace.c | 14 +
15699 arch/powerpc/kernel/traps.c | 5 +
15700 arch/powerpc/mm/slice.c | 2 +-
15701 arch/s390/Kconfig.debug | 1 +
15702 arch/s390/include/asm/cache.h | 4 +-
15703 arch/score/include/asm/cache.h | 4 +-
15704 arch/sh/include/asm/cache.h | 3 +-
15705 arch/sh/mm/mmap.c | 6 +-
15706 arch/sparc/include/asm/cache.h | 4 +-
15707 arch/sparc/include/asm/pgalloc_64.h | 1 +
15708 arch/sparc/include/asm/thread_info_64.h | 8 +-
15709 arch/sparc/kernel/process_32.c | 6 +-
15710 arch/sparc/kernel/process_64.c | 8 +-
15711 arch/sparc/kernel/ptrace_64.c | 14 +
15712 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15713 arch/sparc/kernel/syscalls.S | 8 +-
15714 arch/sparc/kernel/traps_32.c | 8 +-
15715 arch/sparc/kernel/traps_64.c | 28 +-
15716 arch/sparc/kernel/unaligned_64.c | 2 +-
15717 arch/sparc/mm/fault_64.c | 2 +-
15718 arch/sparc/mm/hugetlbpage.c | 15 +-
15719 arch/tile/Kconfig | 1 +
15720 arch/tile/include/asm/cache.h | 3 +-
15721 arch/tile/mm/hugetlbpage.c | 2 +
15722 arch/um/include/asm/cache.h | 3 +-
15723 arch/unicore32/include/asm/cache.h | 6 +-
15724 arch/x86/Kconfig | 21 +
15725 arch/x86/Kconfig.debug | 2 +
15726 arch/x86/entry/common.c | 14 +
15727 arch/x86/entry/entry_32.S | 2 +-
15728 arch/x86/entry/entry_64.S | 2 +-
15729 arch/x86/ia32/ia32_aout.c | 2 +
15730 arch/x86/include/asm/floppy.h | 20 +-
15731 arch/x86/include/asm/fpu/types.h | 69 +-
15732 arch/x86/include/asm/io.h | 2 +-
15733 arch/x86/include/asm/page.h | 12 +-
15734 arch/x86/include/asm/paravirt_types.h | 23 +-
15735 arch/x86/include/asm/processor.h | 12 +-
15736 arch/x86/include/asm/thread_info.h | 6 +-
15737 arch/x86/include/asm/uaccess.h | 2 +-
15738 arch/x86/kernel/dumpstack.c | 10 +-
15739 arch/x86/kernel/dumpstack_32.c | 2 +-
15740 arch/x86/kernel/dumpstack_64.c | 2 +-
15741 arch/x86/kernel/ioport.c | 13 +
15742 arch/x86/kernel/irq_32.c | 3 +
15743 arch/x86/kernel/irq_64.c | 4 +
15744 arch/x86/kernel/ldt.c | 18 +
15745 arch/x86/kernel/msr.c | 10 +
15746 arch/x86/kernel/ptrace.c | 14 +
15747 arch/x86/kernel/signal.c | 9 +-
15748 arch/x86/kernel/sys_i386_32.c | 9 +-
15749 arch/x86/kernel/sys_x86_64.c | 8 +-
15750 arch/x86/kernel/traps.c | 5 +
15751 arch/x86/kernel/verify_cpu.S | 1 +
15752 arch/x86/kernel/vm86_32.c | 15 +
15753 arch/x86/kvm/svm.c | 14 +-
15754 arch/x86/mm/fault.c | 12 +-
15755 arch/x86/mm/hugetlbpage.c | 15 +-
15756 arch/x86/mm/init.c | 66 +-
15757 arch/x86/mm/init_32.c | 6 +-
15758 arch/x86/net/bpf_jit_comp.c | 4 +
15759 arch/x86/platform/efi/efi_64.c | 2 +-
15760 arch/x86/xen/Kconfig | 1 +
15761 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15762 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15763 crypto/ablkcipher.c | 2 +-
15764 crypto/blkcipher.c | 2 +-
15765 crypto/scatterwalk.c | 10 +-
15766 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15767 drivers/acpi/custom_method.c | 4 +
15768 drivers/block/cciss.h | 30 +-
15769 drivers/block/smart1,2.h | 40 +-
15770 drivers/cdrom/cdrom.c | 2 +-
15771 drivers/char/Kconfig | 4 +-
15772 drivers/char/genrtc.c | 1 +
15773 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15774 drivers/char/mem.c | 17 +
15775 drivers/char/random.c | 5 +-
15776 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15777 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15778 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15779 drivers/crypto/talitos.c | 2 +-
15780 drivers/firewire/ohci.c | 4 +
15781 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15782 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15783 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15784 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15785 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15786 drivers/hid/hid-wiimote-debug.c | 2 +-
15787 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15788 drivers/iommu/Kconfig | 1 +
15789 drivers/iommu/amd_iommu.c | 14 +-
15790 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15791 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15792 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15793 drivers/isdn/hisax/config.c | 2 +-
15794 drivers/isdn/hisax/hfc_pci.c | 2 +-
15795 drivers/isdn/hisax/hfc_sx.c | 2 +-
15796 drivers/isdn/hisax/q931.c | 6 +-
15797 drivers/isdn/i4l/isdn_concap.c | 6 +-
15798 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15799 drivers/md/bcache/Kconfig | 1 +
15800 drivers/md/raid5.c | 8 +
15801 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15802 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15803 drivers/media/platform/vivid/vivid-osd.c | 1 +
15804 drivers/media/radio/radio-cadet.c | 5 +-
15805 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15806 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15807 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15808 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15809 drivers/message/fusion/mptbase.c | 9 +
15810 drivers/misc/sgi-xp/xp_main.c | 12 +-
15811 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15812 drivers/net/ppp/pppoe.c | 14 +-
15813 drivers/net/ppp/pptp.c | 6 +
15814 drivers/net/slip/slhc.c | 3 +
15815 drivers/net/wan/lmc/lmc_media.c | 97 +-
15816 drivers/net/wan/x25_asy.c | 6 +-
15817 drivers/net/wan/z85230.c | 24 +-
15818 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15819 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15820 drivers/pci/pci-sysfs.c | 2 +-
15821 drivers/pci/proc.c | 9 +
15822 drivers/platform/x86/asus-wmi.c | 12 +
15823 drivers/rtc/rtc-dev.c | 3 +
15824 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15825 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15826 drivers/scsi/bfa/bfa_modules.h | 12 +-
15827 drivers/scsi/hpsa.h | 40 +-
15828 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
15829 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15830 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15831 drivers/target/target_core_sbc.c | 17 +-
15832 drivers/target/target_core_transport.c | 14 +-
15833 drivers/tty/serial/uartlite.c | 4 +-
15834 drivers/tty/sysrq.c | 2 +-
15835 drivers/tty/vt/keyboard.c | 22 +-
15836 drivers/uio/uio.c | 6 +-
15837 drivers/usb/core/hub.c | 5 +
15838 drivers/usb/gadget/function/f_uac1.c | 1 +
15839 drivers/usb/gadget/function/u_uac1.c | 1 +
15840 drivers/usb/host/hwa-hc.c | 9 +-
15841 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15842 drivers/video/fbdev/arcfb.c | 2 +-
15843 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15844 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15845 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
15846 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
15847 drivers/xen/xenfs/xenstored.c | 5 +
15848 firmware/Makefile | 2 +
15849 firmware/WHENCE | 20 +-
15850 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15851 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15852 fs/9p/vfs_inode.c | 4 +-
15853 fs/attr.c | 1 +
15854 fs/autofs4/waitq.c | 9 +
15855 fs/binfmt_aout.c | 7 +
15856 fs/binfmt_elf.c | 50 +-
15857 fs/compat.c | 20 +-
15858 fs/coredump.c | 17 +-
15859 fs/dcache.c | 3 +
15860 fs/debugfs/inode.c | 11 +-
15861 fs/exec.c | 219 +-
15862 fs/ext2/balloc.c | 4 +-
15863 fs/ext2/super.c | 8 +-
15864 fs/ext4/balloc.c | 4 +-
15865 fs/fcntl.c | 4 +
15866 fs/fhandle.c | 3 +-
15867 fs/file.c | 4 +
15868 fs/filesystems.c | 4 +
15869 fs/fs_struct.c | 20 +-
15870 fs/hugetlbfs/inode.c | 5 +-
15871 fs/inode.c | 8 +-
15872 fs/kernfs/dir.c | 6 +
15873 fs/mount.h | 4 +-
15874 fs/namei.c | 286 +-
15875 fs/namespace.c | 24 +
15876 fs/nfsd/nfscache.c | 2 +-
15877 fs/open.c | 38 +
15878 fs/overlayfs/inode.c | 11 +-
15879 fs/overlayfs/super.c | 6 +-
15880 fs/pipe.c | 2 +-
15881 fs/posix_acl.c | 15 +-
15882 fs/proc/Kconfig | 10 +-
15883 fs/proc/array.c | 69 +-
15884 fs/proc/base.c | 186 +-
15885 fs/proc/cmdline.c | 4 +
15886 fs/proc/devices.c | 4 +
15887 fs/proc/fd.c | 17 +-
15888 fs/proc/generic.c | 64 +
15889 fs/proc/inode.c | 17 +
15890 fs/proc/internal.h | 11 +-
15891 fs/proc/interrupts.c | 4 +
15892 fs/proc/kcore.c | 3 +
15893 fs/proc/meminfo.c | 7 +-
15894 fs/proc/namespaces.c | 4 +-
15895 fs/proc/proc_net.c | 31 +
15896 fs/proc/proc_sysctl.c | 52 +-
15897 fs/proc/root.c | 8 +
15898 fs/proc/stat.c | 69 +-
15899 fs/proc/task_mmu.c | 66 +-
15900 fs/readdir.c | 19 +
15901 fs/reiserfs/item_ops.c | 24 +-
15902 fs/reiserfs/super.c | 4 +
15903 fs/select.c | 2 +
15904 fs/seq_file.c | 30 +-
15905 fs/splice.c | 8 +
15906 fs/stat.c | 20 +-
15907 fs/sysfs/dir.c | 30 +-
15908 fs/sysv/inode.c | 11 +-
15909 fs/utimes.c | 7 +
15910 fs/xattr.c | 26 +-
15911 grsecurity/Kconfig | 1182 ++++
15912 grsecurity/Makefile | 54 +
15913 grsecurity/gracl.c | 2757 +++++++++
15914 grsecurity/gracl_alloc.c | 105 +
15915 grsecurity/gracl_cap.c | 127 +
15916 grsecurity/gracl_compat.c | 269 +
15917 grsecurity/gracl_fs.c | 448 ++
15918 grsecurity/gracl_ip.c | 386 ++
15919 grsecurity/gracl_learn.c | 207 +
15920 grsecurity/gracl_policy.c | 1786 ++++++
15921 grsecurity/gracl_res.c | 68 +
15922 grsecurity/gracl_segv.c | 304 +
15923 grsecurity/gracl_shm.c | 40 +
15924 grsecurity/grsec_chdir.c | 19 +
15925 grsecurity/grsec_chroot.c | 467 ++
15926 grsecurity/grsec_disabled.c | 445 ++
15927 grsecurity/grsec_exec.c | 189 +
15928 grsecurity/grsec_fifo.c | 26 +
15929 grsecurity/grsec_fork.c | 23 +
15930 grsecurity/grsec_init.c | 290 +
15931 grsecurity/grsec_ipc.c | 48 +
15932 grsecurity/grsec_link.c | 65 +
15933 grsecurity/grsec_log.c | 340 +
15934 grsecurity/grsec_mem.c | 48 +
15935 grsecurity/grsec_mount.c | 65 +
15936 grsecurity/grsec_pax.c | 47 +
15937 grsecurity/grsec_proc.c | 20 +
15938 grsecurity/grsec_ptrace.c | 30 +
15939 grsecurity/grsec_sig.c | 236 +
15940 grsecurity/grsec_sock.c | 244 +
15941 grsecurity/grsec_sysctl.c | 488 ++
15942 grsecurity/grsec_time.c | 16 +
15943 grsecurity/grsec_tpe.c | 78 +
15944 grsecurity/grsec_usb.c | 15 +
15945 grsecurity/grsum.c | 64 +
15946 include/linux/binfmts.h | 5 +-
15947 include/linux/bitops.h | 2 +-
15948 include/linux/capability.h | 13 +
15949 include/linux/compiler-gcc.h | 5 +
15950 include/linux/compiler.h | 8 +
15951 include/linux/cred.h | 8 +-
15952 include/linux/dcache.h | 5 +-
15953 include/linux/fs.h | 24 +-
15954 include/linux/fs_struct.h | 2 +-
15955 include/linux/fsnotify.h | 6 +
15956 include/linux/gracl.h | 342 +
15957 include/linux/gracl_compat.h | 156 +
15958 include/linux/gralloc.h | 9 +
15959 include/linux/grdefs.h | 140 +
15960 include/linux/grinternal.h | 230 +
15961 include/linux/grmsg.h | 118 +
15962 include/linux/grsecurity.h | 255 +
15963 include/linux/grsock.h | 19 +
15964 include/linux/ipc.h | 2 +-
15965 include/linux/ipc_namespace.h | 2 +-
15966 include/linux/kallsyms.h | 18 +-
15967 include/linux/kmod.h | 5 +
15968 include/linux/kobject.h | 2 +-
15969 include/linux/lsm_hooks.h | 4 +-
15970 include/linux/mm.h | 12 +
15971 include/linux/mm_types.h | 4 +-
15972 include/linux/module.h | 5 +-
15973 include/linux/mount.h | 2 +-
15974 include/linux/msg.h | 2 +-
15975 include/linux/netfilter/xt_gradm.h | 9 +
15976 include/linux/path.h | 4 +-
15977 include/linux/perf_event.h | 13 +-
15978 include/linux/pid_namespace.h | 2 +-
15979 include/linux/printk.h | 2 +-
15980 include/linux/proc_fs.h | 22 +-
15981 include/linux/proc_ns.h | 2 +-
15982 include/linux/ptrace.h | 24 +-
15983 include/linux/random.h | 2 +-
15984 include/linux/rbtree_augmented.h | 4 +-
15985 include/linux/scatterlist.h | 12 +-
15986 include/linux/sched.h | 114 +-
15987 include/linux/security.h | 1 +
15988 include/linux/sem.h | 2 +-
15989 include/linux/seq_file.h | 5 +
15990 include/linux/shm.h | 6 +-
15991 include/linux/skbuff.h | 3 +
15992 include/linux/slab.h | 9 -
15993 include/linux/sysctl.h | 8 +-
15994 include/linux/thread_info.h | 6 +-
15995 include/linux/tty.h | 2 +-
15996 include/linux/tty_driver.h | 4 +-
15997 include/linux/uidgid.h | 5 +
15998 include/linux/user_namespace.h | 2 +-
15999 include/linux/utsname.h | 2 +-
16000 include/linux/vermagic.h | 16 +-
16001 include/linux/vmalloc.h | 20 +-
16002 include/net/af_unix.h | 2 +-
16003 include/net/dst.h | 33 +
16004 include/net/ip.h | 2 +-
16005 include/net/neighbour.h | 2 +-
16006 include/net/net_namespace.h | 2 +-
16007 include/net/sock.h | 4 +-
16008 include/target/target_core_base.h | 2 +-
16009 include/trace/events/fs.h | 53 +
16010 include/uapi/linux/personality.h | 1 +
16011 init/Kconfig | 4 +-
16012 init/main.c | 35 +-
16013 ipc/mqueue.c | 1 +
16014 ipc/msg.c | 3 +-
16015 ipc/sem.c | 3 +-
16016 ipc/shm.c | 26 +-
16017 ipc/util.c | 6 +
16018 kernel/auditsc.c | 2 +-
16019 kernel/bpf/syscall.c | 8 +-
16020 kernel/capability.c | 41 +-
16021 kernel/cgroup.c | 5 +-
16022 kernel/compat.c | 1 +
16023 kernel/configs.c | 11 +
16024 kernel/cred.c | 112 +-
16025 kernel/events/core.c | 16 +-
16026 kernel/exit.c | 10 +-
16027 kernel/fork.c | 86 +-
16028 kernel/futex.c | 6 +-
16029 kernel/futex_compat.c | 2 +-
16030 kernel/kallsyms.c | 9 +
16031 kernel/kcmp.c | 8 +-
16032 kernel/kexec_core.c | 2 +-
16033 kernel/kmod.c | 95 +-
16034 kernel/kprobes.c | 7 +-
16035 kernel/ksysfs.c | 2 +
16036 kernel/locking/lockdep_proc.c | 10 +-
16037 kernel/module.c | 108 +-
16038 kernel/panic.c | 4 +-
16039 kernel/pid.c | 23 +-
16040 kernel/power/Kconfig | 2 +
16041 kernel/printk/printk.c | 20 +-
16042 kernel/ptrace.c | 56 +-
16043 kernel/resource.c | 10 +
16044 kernel/sched/core.c | 11 +-
16045 kernel/signal.c | 37 +-
16046 kernel/sys.c | 64 +-
16047 kernel/sysctl.c | 172 +-
16048 kernel/taskstats.c | 6 +
16049 kernel/time/posix-timers.c | 8 +
16050 kernel/time/time.c | 5 +
16051 kernel/time/timekeeping.c | 3 +
16052 kernel/time/timer_list.c | 13 +-
16053 kernel/time/timer_stats.c | 10 +-
16054 kernel/trace/Kconfig | 2 +
16055 kernel/trace/trace_syscalls.c | 8 +
16056 kernel/user_namespace.c | 15 +
16057 lib/Kconfig.debug | 13 +-
16058 lib/Kconfig.kasan | 2 +-
16059 lib/is_single_threaded.c | 3 +
16060 lib/list_debug.c | 65 +-
16061 lib/nlattr.c | 2 +
16062 lib/rbtree.c | 4 +-
16063 lib/vsprintf.c | 39 +-
16064 localversion-grsec | 1 +
16065 mm/Kconfig | 8 +-
16066 mm/Kconfig.debug | 1 +
16067 mm/filemap.c | 1 +
16068 mm/kmemleak.c | 4 +-
16069 mm/memory.c | 2 +-
16070 mm/mempolicy.c | 12 +-
16071 mm/migrate.c | 3 +-
16072 mm/mlock.c | 6 +-
16073 mm/mmap.c | 93 +-
16074 mm/mprotect.c | 8 +
16075 mm/oom_kill.c | 28 +-
16076 mm/page_alloc.c | 2 +-
16077 mm/process_vm_access.c | 8 +-
16078 mm/shmem.c | 36 +-
16079 mm/slab.c | 14 +-
16080 mm/slab_common.c | 2 +-
16081 mm/slob.c | 12 +
16082 mm/slub.c | 33 +-
16083 mm/util.c | 3 +
16084 mm/vmalloc.c | 129 +-
16085 mm/vmstat.c | 29 +-
16086 net/appletalk/atalk_proc.c | 2 +-
16087 net/atm/lec.c | 6 +-
16088 net/atm/mpoa_caches.c | 42 +-
16089 net/bluetooth/sco.c | 3 +
16090 net/can/bcm.c | 2 +-
16091 net/can/proc.c | 2 +-
16092 net/core/dev_ioctl.c | 7 +-
16093 net/core/filter.c | 8 +-
16094 net/core/net-procfs.c | 17 +-
16095 net/core/pktgen.c | 2 +-
16096 net/core/sock.c | 3 +-
16097 net/core/sysctl_net_core.c | 2 +-
16098 net/decnet/dn_dev.c | 2 +-
16099 net/ipv4/devinet.c | 6 +-
16100 net/ipv4/inet_hashtables.c | 4 +
16101 net/ipv4/ip_input.c | 7 +
16102 net/ipv4/ip_sockglue.c | 3 +-
16103 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16104 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16105 net/ipv4/route.c | 6 +-
16106 net/ipv4/tcp_input.c | 4 +-
16107 net/ipv4/tcp_ipv4.c | 29 +-
16108 net/ipv4/tcp_minisocks.c | 9 +-
16109 net/ipv4/tcp_timer.c | 11 +
16110 net/ipv4/udp.c | 24 +
16111 net/ipv6/addrconf.c | 13 +-
16112 net/ipv6/proc.c | 2 +-
16113 net/ipv6/tcp_ipv6.c | 26 +-
16114 net/ipv6/udp.c | 7 +
16115 net/ipx/ipx_proc.c | 2 +-
16116 net/irda/irproc.c | 2 +-
16117 net/llc/llc_proc.c | 2 +-
16118 net/netfilter/Kconfig | 10 +
16119 net/netfilter/Makefile | 1 +
16120 net/netfilter/nf_conntrack_core.c | 8 +
16121 net/netfilter/xt_gradm.c | 51 +
16122 net/netfilter/xt_hashlimit.c | 4 +-
16123 net/netfilter/xt_recent.c | 2 +-
16124 net/sched/sch_api.c | 2 +-
16125 net/sctp/socket.c | 4 +-
16126 net/socket.c | 75 +-
16127 net/sunrpc/Kconfig | 1 +
16128 net/sunrpc/cache.c | 2 +-
16129 net/sunrpc/stats.c | 2 +-
16130 net/sysctl_net.c | 2 +-
16131 net/unix/af_unix.c | 52 +-
16132 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16133 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16134 net/x25/sysctl_net_x25.c | 2 +-
16135 net/x25/x25_proc.c | 2 +-
16136 scripts/package/Makefile | 2 +-
16137 scripts/package/mkspec | 41 +-
16138 security/Kconfig | 369 +-
16139 security/apparmor/file.c | 4 +-
16140 security/apparmor/lsm.c | 8 +-
16141 security/commoncap.c | 36 +-
16142 security/min_addr.c | 2 +
16143 security/smack/smack_lsm.c | 8 +-
16144 security/tomoyo/file.c | 12 +-
16145 security/tomoyo/mount.c | 4 +
16146 security/tomoyo/tomoyo.c | 20 +-
16147 security/yama/Kconfig | 2 +-
16148 security/yama/yama_lsm.c | 4 +-
16149 sound/synth/emux/emux_seq.c | 14 +-
16150 sound/usb/line6/driver.c | 40 +-
16151 sound/usb/line6/toneport.c | 12 +-
16152 tools/gcc/.gitignore | 1 +
16153 tools/gcc/Makefile | 12 +
16154 tools/gcc/gen-random-seed.sh | 8 +
16155 tools/gcc/randomize_layout_plugin.c | 930 +++
16156 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16157 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16158 511 files changed, 32631 insertions(+), 3196 deletions(-)
16159
16160 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16161 Author: Brad Spengler <spender@grsecurity.net>
16162 Date: Tue Dec 15 14:31:49 2015 -0500
16163
16164 Update to pax-linux-4.3.3-test11.patch:
16165 - fixed a few compile regressions with the recent plugin changes, reported by spender
16166 - updated the size overflow hash table
16167
16168 tools/gcc/latent_entropy_plugin.c | 2 +-
16169 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16170 tools/gcc/stackleak_plugin.c | 2 +-
16171 tools/gcc/structleak_plugin.c | 6 +--
16172 4 files changed, 60 insertions(+), 16 deletions(-)
16173
16174 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16175 Author: Brad Spengler <spender@grsecurity.net>
16176 Date: Tue Dec 15 11:50:24 2015 -0500
16177
16178 Apply structleak ICE fix for gcc < 4.9
16179
16180 tools/gcc/structleak_plugin.c | 4 ++++
16181 1 files changed, 4 insertions(+), 0 deletions(-)
16182
16183 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16184 Author: Brad Spengler <spender@grsecurity.net>
16185 Date: Tue Dec 15 07:57:06 2015 -0500
16186
16187 Update to pax-linux-4.3.1-test10.patch:
16188 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16189 - Emese regenerated the size overflow hash tables for 4.3
16190 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16191 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16192
16193 arch/x86/entry/entry_64.S | 2 +-
16194 arch/x86/entry/entry_64_compat.S | 15 +-
16195 scripts/package/builddeb | 2 +-
16196 tools/gcc/initify_plugin.c | 11 +-
16197 tools/gcc/latent_entropy_plugin.c | 20 +-
16198 .../disable_size_overflow_hash.data | 4 +
16199 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16200 tools/gcc/stackleak_plugin.c | 26 +-
16201 tools/gcc/structleak_plugin.c | 21 +-
16202 9 files changed, 3079 insertions(+), 2367 deletions(-)
16203
16204 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16205 Merge: b5847e6 3548341
16206 Author: Brad Spengler <spender@grsecurity.net>
16207 Date: Tue Dec 15 07:47:56 2015 -0500
16208
16209 Merge branch 'linux-4.3.y' into pax-4_3
16210
16211 Conflicts:
16212 net/unix/af_unix.c
16213
16214 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16215 Author: Brad Spengler <spender@grsecurity.net>
16216 Date: Wed Dec 9 23:11:36 2015 -0500
16217
16218 Update to pax-linux-4.3.1-test9.patch:
16219 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16220 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16221 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16222 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16223 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16224 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16225 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16226
16227 Makefile | 6 +
16228 arch/x86/include/asm/compat.h | 4 +
16229 arch/x86/include/asm/dma.h | 2 +
16230 arch/x86/include/asm/pmem.h | 2 +-
16231 arch/x86/include/asm/uaccess.h | 20 +-
16232 arch/x86/kernel/apic/vector.c | 6 +-
16233 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16234 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16235 arch/x86/kernel/head_64.S | 1 -
16236 arch/x86/kvm/i8259.c | 10 +-
16237 arch/x86/kvm/ioapic.c | 2 +
16238 arch/x86/kvm/x86.c | 2 +
16239 arch/x86/lib/usercopy_64.c | 2 +-
16240 arch/x86/mm/mpx.c | 4 +-
16241 arch/x86/mm/pageattr.c | 7 +
16242 drivers/base/devres.c | 4 +-
16243 drivers/base/power/runtime.c | 6 +-
16244 drivers/base/regmap/regmap.c | 4 +-
16245 drivers/block/drbd/drbd_receiver.c | 4 +-
16246 drivers/block/drbd/drbd_worker.c | 6 +-
16247 drivers/char/virtio_console.c | 6 +-
16248 drivers/md/dm.c | 12 +-
16249 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16250 drivers/net/macvtap.c | 4 +-
16251 drivers/video/fbdev/core/fbmem.c | 10 +-
16252 fs/compat.c | 3 +-
16253 fs/coredump.c | 2 +-
16254 fs/dcache.c | 13 +-
16255 fs/fhandle.c | 2 +-
16256 fs/file.c | 14 +-
16257 fs/fs-writeback.c | 11 +-
16258 fs/overlayfs/copy_up.c | 2 +-
16259 fs/readdir.c | 3 +-
16260 fs/super.c | 3 +-
16261 include/linux/compiler.h | 36 ++-
16262 include/linux/rcupdate.h | 8 +
16263 include/linux/sched.h | 4 +-
16264 include/linux/seqlock.h | 10 +
16265 include/linux/spinlock.h | 17 +-
16266 include/linux/srcu.h | 5 +-
16267 include/linux/syscalls.h | 2 +-
16268 include/linux/writeback.h | 3 +-
16269 include/uapi/linux/swab.h | 6 +-
16270 ipc/ipc_sysctl.c | 6 +
16271 kernel/exit.c | 25 +-
16272 kernel/resource.c | 4 +-
16273 kernel/signal.c | 12 +-
16274 kernel/user.c | 2 +-
16275 kernel/workqueue.c | 6 +-
16276 lib/rhashtable.c | 4 +-
16277 net/compat.c | 2 +-
16278 net/ipv4/xfrm4_mode_transport.c | 2 +-
16279 security/keys/internal.h | 8 +-
16280 security/keys/keyring.c | 4 -
16281 sound/core/seq/seq_clientmgr.c | 8 +-
16282 sound/core/seq/seq_compat.c | 2 +-
16283 sound/core/seq/seq_memory.c | 6 +-
16284 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16285 tools/gcc/gcc-common.h | 1 +
16286 tools/gcc/initify_plugin.c | 33 ++-
16287 .../disable_size_overflow_hash.data | 1 +
16288 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16289 62 files changed, 708 insertions(+), 140 deletions(-)
16290
16291 commit f2634c2f6995f4231616f24ed016f890c701f939
16292 Merge: 1241bff 5f8b236
16293 Author: Brad Spengler <spender@grsecurity.net>
16294 Date: Wed Dec 9 21:50:47 2015 -0500
16295
16296 Merge branch 'linux-4.3.y' into pax-4_3
16297
16298 Conflicts:
16299 arch/x86/kernel/fpu/xstate.c
16300 arch/x86/kernel/head_64.S
16301
16302 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16303 Author: Brad Spengler <spender@grsecurity.net>
16304 Date: Sun Dec 6 08:44:56 2015 -0500
16305
16306 Update to pax-linux-4.3-test8.patch:
16307 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16308 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16309 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16310 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16311
16312 Makefile | 5 +++
16313 drivers/md/md.c | 5 ++-
16314 drivers/md/raid1.c | 2 +-
16315 fs/proc/task_mmu.c | 3 ++
16316 .../disable_size_overflow_hash.data | 4 ++-
16317 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16318 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16319 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16320 8 files changed, 43 insertions(+), 12 deletions(-)
16321
16322 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16323 Author: Brad Spengler <spender@grsecurity.net>
16324 Date: Fri Dec 4 14:24:12 2015 -0500
16325
16326 Initial import of pax-linux-4.3-test7.patch
16327
16328 Documentation/dontdiff | 47 +-
16329 Documentation/kbuild/makefiles.txt | 39 +-
16330 Documentation/kernel-parameters.txt | 28 +
16331 Makefile | 108 +-
16332 arch/alpha/include/asm/atomic.h | 10 +
16333 arch/alpha/include/asm/elf.h | 7 +
16334 arch/alpha/include/asm/pgalloc.h | 6 +
16335 arch/alpha/include/asm/pgtable.h | 11 +
16336 arch/alpha/kernel/module.c | 2 +-
16337 arch/alpha/kernel/osf_sys.c | 8 +-
16338 arch/alpha/mm/fault.c | 141 +-
16339 arch/arm/Kconfig | 2 +-
16340 arch/arm/include/asm/atomic.h | 320 +-
16341 arch/arm/include/asm/cache.h | 5 +-
16342 arch/arm/include/asm/cacheflush.h | 2 +-
16343 arch/arm/include/asm/checksum.h | 14 +-
16344 arch/arm/include/asm/cmpxchg.h | 4 +
16345 arch/arm/include/asm/cpuidle.h | 2 +-
16346 arch/arm/include/asm/domain.h | 22 +-
16347 arch/arm/include/asm/elf.h | 9 +-
16348 arch/arm/include/asm/fncpy.h | 2 +
16349 arch/arm/include/asm/futex.h | 10 +
16350 arch/arm/include/asm/kmap_types.h | 2 +-
16351 arch/arm/include/asm/mach/dma.h | 2 +-
16352 arch/arm/include/asm/mach/map.h | 16 +-
16353 arch/arm/include/asm/outercache.h | 2 +-
16354 arch/arm/include/asm/page.h | 3 +-
16355 arch/arm/include/asm/pgalloc.h | 20 +
16356 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16357 arch/arm/include/asm/pgtable-2level.h | 3 +
16358 arch/arm/include/asm/pgtable-3level.h | 3 +
16359 arch/arm/include/asm/pgtable.h | 54 +-
16360 arch/arm/include/asm/smp.h | 2 +-
16361 arch/arm/include/asm/tls.h | 3 +
16362 arch/arm/include/asm/uaccess.h | 79 +-
16363 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16364 arch/arm/kernel/armksyms.c | 2 +-
16365 arch/arm/kernel/cpuidle.c | 2 +-
16366 arch/arm/kernel/entry-armv.S | 109 +-
16367 arch/arm/kernel/entry-common.S | 40 +-
16368 arch/arm/kernel/entry-header.S | 55 +
16369 arch/arm/kernel/fiq.c | 3 +
16370 arch/arm/kernel/module-plts.c | 7 +-
16371 arch/arm/kernel/module.c | 38 +-
16372 arch/arm/kernel/patch.c | 2 +
16373 arch/arm/kernel/process.c | 90 +-
16374 arch/arm/kernel/reboot.c | 1 +
16375 arch/arm/kernel/setup.c | 20 +-
16376 arch/arm/kernel/signal.c | 35 +-
16377 arch/arm/kernel/smp.c | 2 +-
16378 arch/arm/kernel/tcm.c | 4 +-
16379 arch/arm/kernel/vmlinux.lds.S | 6 +-
16380 arch/arm/kvm/arm.c | 8 +-
16381 arch/arm/lib/copy_page.S | 1 +
16382 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16383 arch/arm/lib/delay.c | 2 +-
16384 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16385 arch/arm/mach-exynos/suspend.c | 6 +-
16386 arch/arm/mach-mvebu/coherency.c | 4 +-
16387 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16388 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16389 arch/arm/mach-omap2/omap-smp.c | 1 +
16390 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16391 arch/arm/mach-omap2/omap_device.c | 4 +-
16392 arch/arm/mach-omap2/omap_device.h | 4 +-
16393 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16394 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16395 arch/arm/mach-omap2/wd_timer.c | 6 +-
16396 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16397 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16398 arch/arm/mach-tegra/irq.c | 1 +
16399 arch/arm/mach-ux500/pm.c | 1 +
16400 arch/arm/mach-zynq/platsmp.c | 1 +
16401 arch/arm/mm/Kconfig | 6 +-
16402 arch/arm/mm/alignment.c | 8 +
16403 arch/arm/mm/cache-l2x0.c | 2 +-
16404 arch/arm/mm/context.c | 10 +-
16405 arch/arm/mm/fault.c | 146 +
16406 arch/arm/mm/fault.h | 12 +
16407 arch/arm/mm/init.c | 39 +
16408 arch/arm/mm/ioremap.c | 4 +-
16409 arch/arm/mm/mmap.c | 30 +-
16410 arch/arm/mm/mmu.c | 162 +-
16411 arch/arm/net/bpf_jit_32.c | 3 +
16412 arch/arm/plat-iop/setup.c | 2 +-
16413 arch/arm/plat-omap/sram.c | 2 +
16414 arch/arm64/include/asm/atomic.h | 10 +
16415 arch/arm64/include/asm/percpu.h | 8 +-
16416 arch/arm64/include/asm/pgalloc.h | 5 +
16417 arch/arm64/include/asm/uaccess.h | 1 +
16418 arch/arm64/mm/dma-mapping.c | 2 +-
16419 arch/avr32/include/asm/elf.h | 8 +-
16420 arch/avr32/include/asm/kmap_types.h | 4 +-
16421 arch/avr32/mm/fault.c | 27 +
16422 arch/frv/include/asm/atomic.h | 10 +
16423 arch/frv/include/asm/kmap_types.h | 2 +-
16424 arch/frv/mm/elf-fdpic.c | 3 +-
16425 arch/ia64/Makefile | 1 +
16426 arch/ia64/include/asm/atomic.h | 10 +
16427 arch/ia64/include/asm/elf.h | 7 +
16428 arch/ia64/include/asm/pgalloc.h | 12 +
16429 arch/ia64/include/asm/pgtable.h | 13 +-
16430 arch/ia64/include/asm/spinlock.h | 2 +-
16431 arch/ia64/include/asm/uaccess.h | 27 +-
16432 arch/ia64/kernel/module.c | 45 +-
16433 arch/ia64/kernel/palinfo.c | 2 +-
16434 arch/ia64/kernel/sys_ia64.c | 7 +
16435 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16436 arch/ia64/mm/fault.c | 32 +-
16437 arch/ia64/mm/init.c | 15 +-
16438 arch/m32r/lib/usercopy.c | 6 +
16439 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16440 arch/mips/include/asm/atomic.h | 368 +-
16441 arch/mips/include/asm/elf.h | 7 +
16442 arch/mips/include/asm/exec.h | 2 +-
16443 arch/mips/include/asm/hw_irq.h | 2 +-
16444 arch/mips/include/asm/local.h | 57 +
16445 arch/mips/include/asm/page.h | 2 +-
16446 arch/mips/include/asm/pgalloc.h | 5 +
16447 arch/mips/include/asm/pgtable.h | 3 +
16448 arch/mips/include/asm/uaccess.h | 1 +
16449 arch/mips/kernel/binfmt_elfn32.c | 7 +
16450 arch/mips/kernel/binfmt_elfo32.c | 7 +
16451 arch/mips/kernel/irq-gt641xx.c | 2 +-
16452 arch/mips/kernel/irq.c | 6 +-
16453 arch/mips/kernel/pm-cps.c | 2 +-
16454 arch/mips/kernel/process.c | 12 -
16455 arch/mips/kernel/sync-r4k.c | 24 +-
16456 arch/mips/kernel/traps.c | 13 +-
16457 arch/mips/mm/fault.c | 25 +
16458 arch/mips/mm/mmap.c | 51 +-
16459 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16460 arch/mips/sni/rm200.c | 2 +-
16461 arch/mips/vr41xx/common/icu.c | 2 +-
16462 arch/mips/vr41xx/common/irq.c | 4 +-
16463 arch/parisc/include/asm/atomic.h | 10 +
16464 arch/parisc/include/asm/elf.h | 7 +
16465 arch/parisc/include/asm/pgalloc.h | 6 +
16466 arch/parisc/include/asm/pgtable.h | 11 +
16467 arch/parisc/include/asm/uaccess.h | 4 +-
16468 arch/parisc/kernel/module.c | 50 +-
16469 arch/parisc/kernel/sys_parisc.c | 15 +
16470 arch/parisc/kernel/traps.c | 4 +-
16471 arch/parisc/mm/fault.c | 140 +-
16472 arch/powerpc/include/asm/atomic.h | 329 +-
16473 arch/powerpc/include/asm/elf.h | 12 +
16474 arch/powerpc/include/asm/exec.h | 2 +-
16475 arch/powerpc/include/asm/kmap_types.h | 2 +-
16476 arch/powerpc/include/asm/local.h | 46 +
16477 arch/powerpc/include/asm/mman.h | 2 +-
16478 arch/powerpc/include/asm/page.h | 8 +-
16479 arch/powerpc/include/asm/page_64.h | 7 +-
16480 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16481 arch/powerpc/include/asm/pgtable.h | 1 +
16482 arch/powerpc/include/asm/pte-hash32.h | 1 +
16483 arch/powerpc/include/asm/reg.h | 1 +
16484 arch/powerpc/include/asm/smp.h | 2 +-
16485 arch/powerpc/include/asm/spinlock.h | 42 +-
16486 arch/powerpc/include/asm/uaccess.h | 141 +-
16487 arch/powerpc/kernel/Makefile | 5 +
16488 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16489 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16490 arch/powerpc/kernel/module_32.c | 15 +-
16491 arch/powerpc/kernel/process.c | 46 -
16492 arch/powerpc/kernel/signal_32.c | 2 +-
16493 arch/powerpc/kernel/signal_64.c | 2 +-
16494 arch/powerpc/kernel/traps.c | 21 +
16495 arch/powerpc/kernel/vdso.c | 5 +-
16496 arch/powerpc/lib/usercopy_64.c | 18 -
16497 arch/powerpc/mm/fault.c | 56 +-
16498 arch/powerpc/mm/mmap.c | 16 +
16499 arch/powerpc/mm/slice.c | 13 +-
16500 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16501 arch/s390/include/asm/atomic.h | 10 +
16502 arch/s390/include/asm/elf.h | 7 +
16503 arch/s390/include/asm/exec.h | 2 +-
16504 arch/s390/include/asm/uaccess.h | 13 +-
16505 arch/s390/kernel/module.c | 22 +-
16506 arch/s390/kernel/process.c | 24 -
16507 arch/s390/mm/mmap.c | 16 +
16508 arch/score/include/asm/exec.h | 2 +-
16509 arch/score/kernel/process.c | 5 -
16510 arch/sh/mm/mmap.c | 22 +-
16511 arch/sparc/include/asm/atomic_64.h | 110 +-
16512 arch/sparc/include/asm/cache.h | 2 +-
16513 arch/sparc/include/asm/elf_32.h | 7 +
16514 arch/sparc/include/asm/elf_64.h | 7 +
16515 arch/sparc/include/asm/pgalloc_32.h | 1 +
16516 arch/sparc/include/asm/pgalloc_64.h | 1 +
16517 arch/sparc/include/asm/pgtable.h | 4 +
16518 arch/sparc/include/asm/pgtable_32.h | 15 +-
16519 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16520 arch/sparc/include/asm/setup.h | 4 +-
16521 arch/sparc/include/asm/spinlock_64.h | 35 +-
16522 arch/sparc/include/asm/thread_info_32.h | 1 +
16523 arch/sparc/include/asm/thread_info_64.h | 2 +
16524 arch/sparc/include/asm/uaccess.h | 1 +
16525 arch/sparc/include/asm/uaccess_32.h | 28 +-
16526 arch/sparc/include/asm/uaccess_64.h | 24 +-
16527 arch/sparc/kernel/Makefile | 2 +-
16528 arch/sparc/kernel/prom_common.c | 2 +-
16529 arch/sparc/kernel/smp_64.c | 8 +-
16530 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16531 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16532 arch/sparc/kernel/traps_64.c | 27 +-
16533 arch/sparc/lib/Makefile | 2 +-
16534 arch/sparc/lib/atomic_64.S | 57 +-
16535 arch/sparc/lib/ksyms.c | 6 +-
16536 arch/sparc/mm/Makefile | 2 +-
16537 arch/sparc/mm/fault_32.c | 292 +
16538 arch/sparc/mm/fault_64.c | 486 +
16539 arch/sparc/mm/hugetlbpage.c | 22 +-
16540 arch/sparc/mm/init_64.c | 10 +-
16541 arch/tile/include/asm/atomic_64.h | 10 +
16542 arch/tile/include/asm/uaccess.h | 4 +-
16543 arch/um/Makefile | 4 +
16544 arch/um/include/asm/kmap_types.h | 2 +-
16545 arch/um/include/asm/page.h | 3 +
16546 arch/um/include/asm/pgtable-3level.h | 1 +
16547 arch/um/kernel/process.c | 16 -
16548 arch/x86/Kconfig | 15 +-
16549 arch/x86/Kconfig.cpu | 6 +-
16550 arch/x86/Kconfig.debug | 4 +-
16551 arch/x86/Makefile | 13 +-
16552 arch/x86/boot/Makefile | 3 +
16553 arch/x86/boot/bitops.h | 4 +-
16554 arch/x86/boot/boot.h | 2 +-
16555 arch/x86/boot/compressed/Makefile | 3 +
16556 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16557 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16558 arch/x86/boot/compressed/head_32.S | 4 +-
16559 arch/x86/boot/compressed/head_64.S | 12 +-
16560 arch/x86/boot/compressed/misc.c | 11 +-
16561 arch/x86/boot/cpucheck.c | 16 +-
16562 arch/x86/boot/header.S | 6 +-
16563 arch/x86/boot/memory.c | 2 +-
16564 arch/x86/boot/video-vesa.c | 1 +
16565 arch/x86/boot/video.c | 2 +-
16566 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16567 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16568 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16569 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16570 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16571 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16572 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16573 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16574 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16575 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16576 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16577 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16578 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16579 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16580 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16581 arch/x86/crypto/sha256-avx-asm.S | 2 +
16582 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16583 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16584 arch/x86/crypto/sha512-avx-asm.S | 2 +
16585 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16586 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16587 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16588 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16589 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16590 arch/x86/entry/calling.h | 86 +-
16591 arch/x86/entry/common.c | 13 +-
16592 arch/x86/entry/entry_32.S | 351 +-
16593 arch/x86/entry/entry_64.S | 619 +-
16594 arch/x86/entry/entry_64_compat.S | 159 +-
16595 arch/x86/entry/thunk_64.S | 2 +
16596 arch/x86/entry/vdso/Makefile | 2 +-
16597 arch/x86/entry/vdso/vdso2c.h | 8 +-
16598 arch/x86/entry/vdso/vma.c | 41 +-
16599 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16600 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16601 arch/x86/ia32/ia32_signal.c | 23 +-
16602 arch/x86/ia32/sys_ia32.c | 42 +-
16603 arch/x86/include/asm/alternative-asm.h | 43 +-
16604 arch/x86/include/asm/alternative.h | 4 +-
16605 arch/x86/include/asm/apic.h | 2 +-
16606 arch/x86/include/asm/apm.h | 4 +-
16607 arch/x86/include/asm/atomic.h | 230 +-
16608 arch/x86/include/asm/atomic64_32.h | 100 +
16609 arch/x86/include/asm/atomic64_64.h | 164 +-
16610 arch/x86/include/asm/bitops.h | 18 +-
16611 arch/x86/include/asm/boot.h | 2 +-
16612 arch/x86/include/asm/cache.h | 5 +-
16613 arch/x86/include/asm/checksum_32.h | 12 +-
16614 arch/x86/include/asm/cmpxchg.h | 39 +
16615 arch/x86/include/asm/compat.h | 2 +-
16616 arch/x86/include/asm/cpufeature.h | 17 +-
16617 arch/x86/include/asm/desc.h | 78 +-
16618 arch/x86/include/asm/desc_defs.h | 6 +
16619 arch/x86/include/asm/div64.h | 2 +-
16620 arch/x86/include/asm/elf.h | 33 +-
16621 arch/x86/include/asm/emergency-restart.h | 2 +-
16622 arch/x86/include/asm/fpu/internal.h | 42 +-
16623 arch/x86/include/asm/fpu/types.h | 6 +-
16624 arch/x86/include/asm/futex.h | 14 +-
16625 arch/x86/include/asm/hw_irq.h | 4 +-
16626 arch/x86/include/asm/i8259.h | 2 +-
16627 arch/x86/include/asm/io.h | 22 +-
16628 arch/x86/include/asm/irqflags.h | 5 +
16629 arch/x86/include/asm/kprobes.h | 9 +-
16630 arch/x86/include/asm/local.h | 106 +-
16631 arch/x86/include/asm/mman.h | 15 +
16632 arch/x86/include/asm/mmu.h | 14 +-
16633 arch/x86/include/asm/mmu_context.h | 114 +-
16634 arch/x86/include/asm/module.h | 17 +-
16635 arch/x86/include/asm/nmi.h | 19 +-
16636 arch/x86/include/asm/page.h | 1 +
16637 arch/x86/include/asm/page_32.h | 12 +-
16638 arch/x86/include/asm/page_64.h | 14 +-
16639 arch/x86/include/asm/paravirt.h | 46 +-
16640 arch/x86/include/asm/paravirt_types.h | 15 +-
16641 arch/x86/include/asm/pgalloc.h | 23 +
16642 arch/x86/include/asm/pgtable-2level.h | 2 +
16643 arch/x86/include/asm/pgtable-3level.h | 7 +
16644 arch/x86/include/asm/pgtable.h | 128 +-
16645 arch/x86/include/asm/pgtable_32.h | 14 +-
16646 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16647 arch/x86/include/asm/pgtable_64.h | 23 +-
16648 arch/x86/include/asm/pgtable_64_types.h | 5 +
16649 arch/x86/include/asm/pgtable_types.h | 26 +-
16650 arch/x86/include/asm/preempt.h | 2 +-
16651 arch/x86/include/asm/processor.h | 57 +-
16652 arch/x86/include/asm/ptrace.h | 13 +-
16653 arch/x86/include/asm/realmode.h | 4 +-
16654 arch/x86/include/asm/reboot.h | 10 +-
16655 arch/x86/include/asm/rmwcc.h | 84 +-
16656 arch/x86/include/asm/rwsem.h | 60 +-
16657 arch/x86/include/asm/segment.h | 27 +-
16658 arch/x86/include/asm/smap.h | 43 +
16659 arch/x86/include/asm/smp.h | 14 +-
16660 arch/x86/include/asm/stackprotector.h | 4 +-
16661 arch/x86/include/asm/stacktrace.h | 32 +-
16662 arch/x86/include/asm/switch_to.h | 4 +-
16663 arch/x86/include/asm/sys_ia32.h | 6 +-
16664 arch/x86/include/asm/thread_info.h | 27 +-
16665 arch/x86/include/asm/tlbflush.h | 77 +-
16666 arch/x86/include/asm/uaccess.h | 192 +-
16667 arch/x86/include/asm/uaccess_32.h | 28 +-
16668 arch/x86/include/asm/uaccess_64.h | 169 +-
16669 arch/x86/include/asm/word-at-a-time.h | 2 +-
16670 arch/x86/include/asm/x86_init.h | 10 +-
16671 arch/x86/include/asm/xen/page.h | 2 +-
16672 arch/x86/include/uapi/asm/e820.h | 2 +-
16673 arch/x86/kernel/Makefile | 2 +-
16674 arch/x86/kernel/acpi/boot.c | 4 +-
16675 arch/x86/kernel/acpi/sleep.c | 4 +
16676 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16677 arch/x86/kernel/alternative.c | 124 +-
16678 arch/x86/kernel/apic/apic.c | 4 +-
16679 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16680 arch/x86/kernel/apic/apic_noop.c | 2 +-
16681 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16682 arch/x86/kernel/apic/io_apic.c | 8 +-
16683 arch/x86/kernel/apic/msi.c | 2 +-
16684 arch/x86/kernel/apic/probe_32.c | 4 +-
16685 arch/x86/kernel/apic/vector.c | 4 +-
16686 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16687 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16688 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16689 arch/x86/kernel/apm_32.c | 21 +-
16690 arch/x86/kernel/asm-offsets.c | 20 +
16691 arch/x86/kernel/asm-offsets_64.c | 1 +
16692 arch/x86/kernel/cpu/Makefile | 4 -
16693 arch/x86/kernel/cpu/amd.c | 2 +-
16694 arch/x86/kernel/cpu/bugs_64.c | 2 +
16695 arch/x86/kernel/cpu/common.c | 202 +-
16696 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16697 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16698 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16699 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16700 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16701 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16702 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16703 arch/x86/kernel/cpu/perf_event.c | 10 +-
16704 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16705 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16706 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16707 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16708 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16709 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16710 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16711 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16712 arch/x86/kernel/crash_dump_64.c | 2 +-
16713 arch/x86/kernel/doublefault.c | 8 +-
16714 arch/x86/kernel/dumpstack.c | 24 +-
16715 arch/x86/kernel/dumpstack_32.c | 25 +-
16716 arch/x86/kernel/dumpstack_64.c | 62 +-
16717 arch/x86/kernel/e820.c | 4 +-
16718 arch/x86/kernel/early_printk.c | 1 +
16719 arch/x86/kernel/espfix_64.c | 44 +-
16720 arch/x86/kernel/fpu/core.c | 24 +-
16721 arch/x86/kernel/fpu/init.c | 40 +-
16722 arch/x86/kernel/fpu/regset.c | 22 +-
16723 arch/x86/kernel/fpu/signal.c | 20 +-
16724 arch/x86/kernel/fpu/xstate.c | 8 +-
16725 arch/x86/kernel/ftrace.c | 18 +-
16726 arch/x86/kernel/head64.c | 14 +-
16727 arch/x86/kernel/head_32.S | 235 +-
16728 arch/x86/kernel/head_64.S | 173 +-
16729 arch/x86/kernel/i386_ksyms_32.c | 12 +
16730 arch/x86/kernel/i8259.c | 10 +-
16731 arch/x86/kernel/io_delay.c | 2 +-
16732 arch/x86/kernel/ioport.c | 2 +-
16733 arch/x86/kernel/irq.c | 8 +-
16734 arch/x86/kernel/irq_32.c | 45 +-
16735 arch/x86/kernel/jump_label.c | 10 +-
16736 arch/x86/kernel/kgdb.c | 21 +-
16737 arch/x86/kernel/kprobes/core.c | 28 +-
16738 arch/x86/kernel/kprobes/opt.c | 16 +-
16739 arch/x86/kernel/ksysfs.c | 2 +-
16740 arch/x86/kernel/kvmclock.c | 20 +-
16741 arch/x86/kernel/ldt.c | 25 +
16742 arch/x86/kernel/livepatch.c | 12 +-
16743 arch/x86/kernel/machine_kexec_32.c | 6 +-
16744 arch/x86/kernel/mcount_64.S | 19 +-
16745 arch/x86/kernel/module.c | 78 +-
16746 arch/x86/kernel/msr.c | 2 +-
16747 arch/x86/kernel/nmi.c | 34 +-
16748 arch/x86/kernel/nmi_selftest.c | 4 +-
16749 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16750 arch/x86/kernel/paravirt.c | 45 +-
16751 arch/x86/kernel/paravirt_patch_64.c | 8 +
16752 arch/x86/kernel/pci-calgary_64.c | 2 +-
16753 arch/x86/kernel/pci-iommu_table.c | 2 +-
16754 arch/x86/kernel/pci-swiotlb.c | 2 +-
16755 arch/x86/kernel/process.c | 80 +-
16756 arch/x86/kernel/process_32.c | 29 +-
16757 arch/x86/kernel/process_64.c | 14 +-
16758 arch/x86/kernel/ptrace.c | 20 +-
16759 arch/x86/kernel/pvclock.c | 8 +-
16760 arch/x86/kernel/reboot.c | 44 +-
16761 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16762 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16763 arch/x86/kernel/setup.c | 29 +-
16764 arch/x86/kernel/setup_percpu.c | 29 +-
16765 arch/x86/kernel/signal.c | 17 +-
16766 arch/x86/kernel/smp.c | 2 +-
16767 arch/x86/kernel/smpboot.c | 29 +-
16768 arch/x86/kernel/step.c | 6 +-
16769 arch/x86/kernel/sys_i386_32.c | 184 +
16770 arch/x86/kernel/sys_x86_64.c | 22 +-
16771 arch/x86/kernel/tboot.c | 14 +-
16772 arch/x86/kernel/time.c | 8 +-
16773 arch/x86/kernel/tls.c | 7 +-
16774 arch/x86/kernel/tracepoint.c | 4 +-
16775 arch/x86/kernel/traps.c | 53 +-
16776 arch/x86/kernel/tsc.c | 2 +-
16777 arch/x86/kernel/uprobes.c | 2 +-
16778 arch/x86/kernel/vm86_32.c | 6 +-
16779 arch/x86/kernel/vmlinux.lds.S | 153 +-
16780 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16781 arch/x86/kernel/x86_init.c | 6 +-
16782 arch/x86/kvm/cpuid.c | 21 +-
16783 arch/x86/kvm/emulate.c | 2 +-
16784 arch/x86/kvm/lapic.c | 2 +-
16785 arch/x86/kvm/paging_tmpl.h | 2 +-
16786 arch/x86/kvm/svm.c | 10 +-
16787 arch/x86/kvm/vmx.c | 62 +-
16788 arch/x86/kvm/x86.c | 42 +-
16789 arch/x86/lguest/boot.c | 3 +-
16790 arch/x86/lib/atomic64_386_32.S | 164 +
16791 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16792 arch/x86/lib/checksum_32.S | 99 +-
16793 arch/x86/lib/clear_page_64.S | 3 +
16794 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16795 arch/x86/lib/copy_page_64.S | 14 +-
16796 arch/x86/lib/copy_user_64.S | 66 +-
16797 arch/x86/lib/csum-copy_64.S | 14 +-
16798 arch/x86/lib/csum-wrappers_64.c | 8 +-
16799 arch/x86/lib/getuser.S | 74 +-
16800 arch/x86/lib/insn.c | 8 +-
16801 arch/x86/lib/iomap_copy_64.S | 2 +
16802 arch/x86/lib/memcpy_64.S | 6 +
16803 arch/x86/lib/memmove_64.S | 3 +-
16804 arch/x86/lib/memset_64.S | 3 +
16805 arch/x86/lib/mmx_32.c | 243 +-
16806 arch/x86/lib/msr-reg.S | 2 +
16807 arch/x86/lib/putuser.S | 87 +-
16808 arch/x86/lib/rwsem.S | 6 +-
16809 arch/x86/lib/usercopy_32.c | 359 +-
16810 arch/x86/lib/usercopy_64.c | 20 +-
16811 arch/x86/math-emu/fpu_aux.c | 2 +-
16812 arch/x86/math-emu/fpu_entry.c | 4 +-
16813 arch/x86/math-emu/fpu_system.h | 2 +-
16814 arch/x86/mm/Makefile | 4 +
16815 arch/x86/mm/extable.c | 26 +-
16816 arch/x86/mm/fault.c | 570 +-
16817 arch/x86/mm/gup.c | 6 +-
16818 arch/x86/mm/highmem_32.c | 6 +
16819 arch/x86/mm/hugetlbpage.c | 24 +-
16820 arch/x86/mm/init.c | 111 +-
16821 arch/x86/mm/init_32.c | 111 +-
16822 arch/x86/mm/init_64.c | 46 +-
16823 arch/x86/mm/iomap_32.c | 4 +
16824 arch/x86/mm/ioremap.c | 52 +-
16825 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
16826 arch/x86/mm/mmap.c | 40 +-
16827 arch/x86/mm/mmio-mod.c | 10 +-
16828 arch/x86/mm/numa.c | 2 +-
16829 arch/x86/mm/pageattr.c | 38 +-
16830 arch/x86/mm/pat.c | 12 +-
16831 arch/x86/mm/pat_rbtree.c | 2 +-
16832 arch/x86/mm/pf_in.c | 10 +-
16833 arch/x86/mm/pgtable.c | 214 +-
16834 arch/x86/mm/pgtable_32.c | 3 +
16835 arch/x86/mm/setup_nx.c | 7 +
16836 arch/x86/mm/tlb.c | 4 +
16837 arch/x86/mm/uderef_64.c | 37 +
16838 arch/x86/net/bpf_jit.S | 11 +
16839 arch/x86/net/bpf_jit_comp.c | 13 +-
16840 arch/x86/oprofile/backtrace.c | 6 +-
16841 arch/x86/oprofile/nmi_int.c | 8 +-
16842 arch/x86/oprofile/op_model_amd.c | 8 +-
16843 arch/x86/oprofile/op_model_ppro.c | 7 +-
16844 arch/x86/oprofile/op_x86_model.h | 2 +-
16845 arch/x86/pci/intel_mid_pci.c | 2 +-
16846 arch/x86/pci/irq.c | 8 +-
16847 arch/x86/pci/pcbios.c | 144 +-
16848 arch/x86/platform/efi/efi_32.c | 24 +
16849 arch/x86/platform/efi/efi_64.c | 26 +-
16850 arch/x86/platform/efi/efi_stub_32.S | 64 +-
16851 arch/x86/platform/efi/efi_stub_64.S | 2 +
16852 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
16853 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
16854 arch/x86/platform/intel-mid/mfld.c | 4 +-
16855 arch/x86/platform/intel-mid/mrfl.c | 2 +-
16856 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
16857 arch/x86/platform/olpc/olpc_dt.c | 2 +-
16858 arch/x86/power/cpu.c | 11 +-
16859 arch/x86/realmode/init.c | 10 +-
16860 arch/x86/realmode/rm/Makefile | 3 +
16861 arch/x86/realmode/rm/header.S | 4 +-
16862 arch/x86/realmode/rm/reboot.S | 4 +
16863 arch/x86/realmode/rm/trampoline_32.S | 12 +-
16864 arch/x86/realmode/rm/trampoline_64.S | 3 +-
16865 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
16866 arch/x86/tools/Makefile | 2 +-
16867 arch/x86/tools/relocs.c | 96 +-
16868 arch/x86/um/mem_32.c | 2 +-
16869 arch/x86/um/tls_32.c | 2 +-
16870 arch/x86/xen/enlighten.c | 50 +-
16871 arch/x86/xen/mmu.c | 19 +-
16872 arch/x86/xen/smp.c | 16 +-
16873 arch/x86/xen/xen-asm_32.S | 2 +-
16874 arch/x86/xen/xen-head.S | 11 +
16875 arch/x86/xen/xen-ops.h | 2 -
16876 block/bio.c | 4 +-
16877 block/blk-iopoll.c | 2 +-
16878 block/blk-map.c | 2 +-
16879 block/blk-softirq.c | 2 +-
16880 block/bsg.c | 12 +-
16881 block/compat_ioctl.c | 4 +-
16882 block/genhd.c | 9 +-
16883 block/partitions/efi.c | 8 +-
16884 block/scsi_ioctl.c | 29 +-
16885 crypto/cryptd.c | 4 +-
16886 crypto/pcrypt.c | 2 +-
16887 crypto/zlib.c | 12 +-
16888 drivers/acpi/acpi_video.c | 2 +-
16889 drivers/acpi/apei/apei-internal.h | 2 +-
16890 drivers/acpi/apei/ghes.c | 4 +-
16891 drivers/acpi/bgrt.c | 6 +-
16892 drivers/acpi/blacklist.c | 4 +-
16893 drivers/acpi/bus.c | 4 +-
16894 drivers/acpi/device_pm.c | 4 +-
16895 drivers/acpi/ec.c | 2 +-
16896 drivers/acpi/pci_slot.c | 2 +-
16897 drivers/acpi/processor_idle.c | 2 +-
16898 drivers/acpi/processor_pdc.c | 2 +-
16899 drivers/acpi/sleep.c | 2 +-
16900 drivers/acpi/sysfs.c | 4 +-
16901 drivers/acpi/thermal.c | 2 +-
16902 drivers/acpi/video_detect.c | 7 +-
16903 drivers/ata/libata-core.c | 12 +-
16904 drivers/ata/libata-scsi.c | 2 +-
16905 drivers/ata/libata.h | 2 +-
16906 drivers/ata/pata_arasan_cf.c | 4 +-
16907 drivers/atm/adummy.c | 2 +-
16908 drivers/atm/ambassador.c | 8 +-
16909 drivers/atm/atmtcp.c | 14 +-
16910 drivers/atm/eni.c | 10 +-
16911 drivers/atm/firestream.c | 8 +-
16912 drivers/atm/fore200e.c | 14 +-
16913 drivers/atm/he.c | 18 +-
16914 drivers/atm/horizon.c | 4 +-
16915 drivers/atm/idt77252.c | 36 +-
16916 drivers/atm/iphase.c | 34 +-
16917 drivers/atm/lanai.c | 12 +-
16918 drivers/atm/nicstar.c | 46 +-
16919 drivers/atm/solos-pci.c | 4 +-
16920 drivers/atm/suni.c | 4 +-
16921 drivers/atm/uPD98402.c | 16 +-
16922 drivers/atm/zatm.c | 6 +-
16923 drivers/base/bus.c | 4 +-
16924 drivers/base/devtmpfs.c | 8 +-
16925 drivers/base/node.c | 2 +-
16926 drivers/base/platform-msi.c | 20 +-
16927 drivers/base/power/domain.c | 11 +-
16928 drivers/base/power/sysfs.c | 2 +-
16929 drivers/base/power/wakeup.c | 8 +-
16930 drivers/base/regmap/regmap-debugfs.c | 11 +-
16931 drivers/base/syscore.c | 4 +-
16932 drivers/block/cciss.c | 28 +-
16933 drivers/block/cciss.h | 2 +-
16934 drivers/block/cpqarray.c | 28 +-
16935 drivers/block/cpqarray.h | 2 +-
16936 drivers/block/drbd/drbd_bitmap.c | 2 +-
16937 drivers/block/drbd/drbd_int.h | 8 +-
16938 drivers/block/drbd/drbd_main.c | 12 +-
16939 drivers/block/drbd/drbd_nl.c | 4 +-
16940 drivers/block/drbd/drbd_receiver.c | 34 +-
16941 drivers/block/drbd/drbd_worker.c | 8 +-
16942 drivers/block/pktcdvd.c | 4 +-
16943 drivers/block/rbd.c | 2 +-
16944 drivers/bluetooth/btwilink.c | 2 +-
16945 drivers/bus/arm-cci.c | 12 +-
16946 drivers/cdrom/cdrom.c | 11 +-
16947 drivers/cdrom/gdrom.c | 1 -
16948 drivers/char/agp/compat_ioctl.c | 2 +-
16949 drivers/char/agp/frontend.c | 4 +-
16950 drivers/char/agp/intel-gtt.c | 4 +-
16951 drivers/char/hpet.c | 2 +-
16952 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
16953 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16954 drivers/char/mem.c | 47 +-
16955 drivers/char/nvram.c | 2 +-
16956 drivers/char/pcmcia/synclink_cs.c | 16 +-
16957 drivers/char/random.c | 12 +-
16958 drivers/char/sonypi.c | 11 +-
16959 drivers/char/tpm/tpm_acpi.c | 3 +-
16960 drivers/char/tpm/tpm_eventlog.c | 4 +-
16961 drivers/char/virtio_console.c | 4 +-
16962 drivers/clk/clk-composite.c | 2 +-
16963 drivers/clk/samsung/clk.h | 2 +-
16964 drivers/clk/socfpga/clk-gate.c | 9 +-
16965 drivers/clk/socfpga/clk-pll.c | 9 +-
16966 drivers/clk/ti/clk.c | 8 +-
16967 drivers/cpufreq/acpi-cpufreq.c | 17 +-
16968 drivers/cpufreq/cpufreq-dt.c | 4 +-
16969 drivers/cpufreq/cpufreq.c | 30 +-
16970 drivers/cpufreq/cpufreq_governor.c | 2 +-
16971 drivers/cpufreq/cpufreq_governor.h | 4 +-
16972 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
16973 drivers/cpufreq/intel_pstate.c | 33 +-
16974 drivers/cpufreq/p4-clockmod.c | 12 +-
16975 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
16976 drivers/cpufreq/speedstep-centrino.c | 7 +-
16977 drivers/cpuidle/driver.c | 2 +-
16978 drivers/cpuidle/dt_idle_states.c | 2 +-
16979 drivers/cpuidle/governor.c | 2 +-
16980 drivers/cpuidle/sysfs.c | 2 +-
16981 drivers/crypto/hifn_795x.c | 4 +-
16982 drivers/devfreq/devfreq.c | 4 +-
16983 drivers/dma/sh/shdma-base.c | 4 +-
16984 drivers/dma/sh/shdmac.c | 2 +-
16985 drivers/edac/edac_device.c | 4 +-
16986 drivers/edac/edac_mc_sysfs.c | 2 +-
16987 drivers/edac/edac_pci.c | 4 +-
16988 drivers/edac/edac_pci_sysfs.c | 22 +-
16989 drivers/edac/mce_amd.h | 2 +-
16990 drivers/firewire/core-card.c | 6 +-
16991 drivers/firewire/core-device.c | 2 +-
16992 drivers/firewire/core-transaction.c | 1 +
16993 drivers/firewire/core.h | 1 +
16994 drivers/firmware/dmi-id.c | 2 +-
16995 drivers/firmware/dmi_scan.c | 12 +-
16996 drivers/firmware/efi/cper.c | 8 +-
16997 drivers/firmware/efi/efi.c | 12 +-
16998 drivers/firmware/efi/efivars.c | 2 +-
16999 drivers/firmware/efi/runtime-map.c | 2 +-
17000 drivers/firmware/google/gsmi.c | 2 +-
17001 drivers/firmware/google/memconsole.c | 7 +-
17002 drivers/firmware/memmap.c | 2 +-
17003 drivers/firmware/psci.c | 2 +-
17004 drivers/gpio/gpio-davinci.c | 6 +-
17005 drivers/gpio/gpio-em.c | 2 +-
17006 drivers/gpio/gpio-ich.c | 2 +-
17007 drivers/gpio/gpio-omap.c | 4 +-
17008 drivers/gpio/gpio-rcar.c | 2 +-
17009 drivers/gpio/gpio-vr41xx.c | 2 +-
17010 drivers/gpio/gpiolib.c | 12 +-
17011 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17012 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17013 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17014 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17015 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17016 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17017 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17018 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17019 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17020 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17021 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17022 drivers/gpu/drm/drm_crtc.c | 2 +-
17023 drivers/gpu/drm/drm_drv.c | 2 +-
17024 drivers/gpu/drm/drm_fops.c | 12 +-
17025 drivers/gpu/drm/drm_global.c | 14 +-
17026 drivers/gpu/drm/drm_info.c | 13 +-
17027 drivers/gpu/drm/drm_ioc32.c | 13 +-
17028 drivers/gpu/drm/drm_ioctl.c | 2 +-
17029 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
17030 drivers/gpu/drm/i810/i810_drv.h | 4 +-
17031 drivers/gpu/drm/i915/i915_dma.c | 2 +-
17032 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
17033 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
17034 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
17035 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
17036 drivers/gpu/drm/i915/intel_display.c | 26 +-
17037 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
17038 drivers/gpu/drm/mga/mga_drv.h | 4 +-
17039 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17040 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17041 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17042 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17043 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17044 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17045 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17046 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17047 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17048 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17049 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17050 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17051 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17052 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17053 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17054 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17055 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17056 drivers/gpu/drm/r128/r128_state.c | 4 +-
17057 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17058 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17059 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17060 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17061 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17062 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17063 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17064 drivers/gpu/drm/tegra/dc.c | 2 +-
17065 drivers/gpu/drm/tegra/dsi.c | 2 +-
17066 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17067 drivers/gpu/drm/tegra/sor.c | 7 +-
17068 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17069 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17070 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17071 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17072 drivers/gpu/drm/udl/udl_fb.c | 1 -
17073 drivers/gpu/drm/via/via_drv.h | 4 +-
17074 drivers/gpu/drm/via/via_irq.c | 18 +-
17075 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17076 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17077 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17078 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17079 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17080 drivers/hid/hid-core.c | 4 +-
17081 drivers/hid/hid-sensor-custom.c | 2 +-
17082 drivers/hv/channel.c | 2 +-
17083 drivers/hv/hv.c | 4 +-
17084 drivers/hv/hv_balloon.c | 18 +-
17085 drivers/hv/hyperv_vmbus.h | 2 +-
17086 drivers/hwmon/acpi_power_meter.c | 6 +-
17087 drivers/hwmon/applesmc.c | 2 +-
17088 drivers/hwmon/asus_atk0110.c | 10 +-
17089 drivers/hwmon/coretemp.c | 2 +-
17090 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17091 drivers/hwmon/ibmaem.c | 2 +-
17092 drivers/hwmon/iio_hwmon.c | 2 +-
17093 drivers/hwmon/nct6683.c | 6 +-
17094 drivers/hwmon/nct6775.c | 6 +-
17095 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17096 drivers/hwmon/sht15.c | 12 +-
17097 drivers/hwmon/via-cputemp.c | 2 +-
17098 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17099 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17100 drivers/i2c/i2c-dev.c | 2 +-
17101 drivers/ide/ide-cd.c | 2 +-
17102 drivers/ide/ide-disk.c | 2 +-
17103 drivers/iio/industrialio-core.c | 2 +-
17104 drivers/iio/magnetometer/ak8975.c | 2 +-
17105 drivers/infiniband/core/cm.c | 32 +-
17106 drivers/infiniband/core/fmr_pool.c | 20 +-
17107 drivers/infiniband/core/uverbs_cmd.c | 3 +
17108 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17109 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17110 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17111 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17112 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17113 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17114 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17115 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17116 drivers/infiniband/hw/nes/nes.c | 4 +-
17117 drivers/infiniband/hw/nes/nes.h | 40 +-
17118 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17119 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17120 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17121 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17122 drivers/infiniband/hw/qib/qib.h | 1 +
17123 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17124 drivers/input/gameport/gameport.c | 4 +-
17125 drivers/input/input.c | 4 +-
17126 drivers/input/joystick/sidewinder.c | 1 +
17127 drivers/input/joystick/xpad.c | 4 +-
17128 drivers/input/misc/ims-pcu.c | 4 +-
17129 drivers/input/mouse/psmouse.h | 2 +-
17130 drivers/input/mousedev.c | 2 +-
17131 drivers/input/serio/serio.c | 4 +-
17132 drivers/input/serio/serio_raw.c | 4 +-
17133 drivers/input/touchscreen/htcpen.c | 2 +-
17134 drivers/iommu/arm-smmu-v3.c | 2 +-
17135 drivers/iommu/arm-smmu.c | 43 +-
17136 drivers/iommu/io-pgtable-arm.c | 101 +-
17137 drivers/iommu/io-pgtable.c | 11 +-
17138 drivers/iommu/io-pgtable.h | 19 +-
17139 drivers/iommu/iommu.c | 2 +-
17140 drivers/iommu/ipmmu-vmsa.c | 13 +-
17141 drivers/iommu/irq_remapping.c | 2 +-
17142 drivers/irqchip/irq-gic.c | 2 +-
17143 drivers/irqchip/irq-i8259.c | 2 +-
17144 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17145 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17146 drivers/isdn/capi/capi.c | 10 +-
17147 drivers/isdn/gigaset/interface.c | 8 +-
17148 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17149 drivers/isdn/hardware/avm/b1.c | 4 +-
17150 drivers/isdn/i4l/isdn_common.c | 2 +
17151 drivers/isdn/i4l/isdn_tty.c | 22 +-
17152 drivers/isdn/icn/icn.c | 2 +-
17153 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17154 drivers/lguest/core.c | 10 +-
17155 drivers/lguest/page_tables.c | 2 +-
17156 drivers/lguest/x86/core.c | 12 +-
17157 drivers/lguest/x86/switcher_32.S | 27 +-
17158 drivers/md/bcache/closure.h | 2 +-
17159 drivers/md/bitmap.c | 2 +-
17160 drivers/md/dm-ioctl.c | 2 +-
17161 drivers/md/dm-raid1.c | 18 +-
17162 drivers/md/dm-stats.c | 6 +-
17163 drivers/md/dm-stripe.c | 10 +-
17164 drivers/md/dm-table.c | 2 +-
17165 drivers/md/dm-thin-metadata.c | 4 +-
17166 drivers/md/dm.c | 16 +-
17167 drivers/md/md.c | 26 +-
17168 drivers/md/md.h | 6 +-
17169 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17170 drivers/md/persistent-data/dm-space-map.h | 1 +
17171 drivers/md/raid1.c | 4 +-
17172 drivers/md/raid10.c | 18 +-
17173 drivers/md/raid5.c | 22 +-
17174 drivers/media/dvb-core/dvbdev.c | 2 +-
17175 drivers/media/dvb-frontends/af9033.h | 2 +-
17176 drivers/media/dvb-frontends/dib3000.h | 2 +-
17177 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17178 drivers/media/dvb-frontends/dib8000.h | 2 +-
17179 drivers/media/pci/cx88/cx88-video.c | 6 +-
17180 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17181 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17182 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17183 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17184 drivers/media/pci/tw68/tw68-core.c | 2 +-
17185 drivers/media/platform/omap/omap_vout.c | 11 +-
17186 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17187 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17188 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17189 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17190 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17191 drivers/media/radio/radio-cadet.c | 2 +
17192 drivers/media/radio/radio-maxiradio.c | 2 +-
17193 drivers/media/radio/radio-shark.c | 2 +-
17194 drivers/media/radio/radio-shark2.c | 2 +-
17195 drivers/media/radio/radio-si476x.c | 2 +-
17196 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17197 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17198 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17199 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17200 drivers/memory/omap-gpmc.c | 21 +-
17201 drivers/message/fusion/mptsas.c | 34 +-
17202 drivers/mfd/ab8500-debugfs.c | 2 +-
17203 drivers/mfd/kempld-core.c | 2 +-
17204 drivers/mfd/max8925-i2c.c | 2 +-
17205 drivers/mfd/tps65910.c | 2 +-
17206 drivers/mfd/twl4030-irq.c | 9 +-
17207 drivers/mfd/wm5110-tables.c | 2 +-
17208 drivers/mfd/wm8998-tables.c | 2 +-
17209 drivers/misc/c2port/core.c | 4 +-
17210 drivers/misc/kgdbts.c | 4 +-
17211 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17212 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17213 drivers/misc/mic/scif/scif_rb.c | 8 +-
17214 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17215 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17216 drivers/misc/sgi-gru/grutables.h | 154 +-
17217 drivers/misc/sgi-xp/xp.h | 2 +-
17218 drivers/misc/sgi-xp/xpc.h | 3 +-
17219 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17220 drivers/mmc/card/block.c | 2 +-
17221 drivers/mmc/host/dw_mmc.h | 2 +-
17222 drivers/mmc/host/mmci.c | 4 +-
17223 drivers/mmc/host/omap_hsmmc.c | 4 +-
17224 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17225 drivers/mmc/host/sdhci-s3c.c | 8 +-
17226 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17227 drivers/mtd/nand/denali.c | 1 +
17228 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17229 drivers/mtd/nftlmount.c | 1 +
17230 drivers/mtd/sm_ftl.c | 2 +-
17231 drivers/net/bonding/bond_netlink.c | 2 +-
17232 drivers/net/caif/caif_hsi.c | 2 +-
17233 drivers/net/can/Kconfig | 2 +-
17234 drivers/net/can/dev.c | 2 +-
17235 drivers/net/can/vcan.c | 2 +-
17236 drivers/net/dummy.c | 2 +-
17237 drivers/net/ethernet/8390/ax88796.c | 4 +-
17238 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17239 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17240 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17241 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17242 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17243 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17244 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17245 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17246 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17247 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17248 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17249 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17250 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17251 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17252 drivers/net/ethernet/broadcom/tg3.h | 1 +
17253 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17254 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17255 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17256 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17257 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17258 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17259 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17260 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17261 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17262 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17263 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17264 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17265 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17266 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17267 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17268 drivers/net/ethernet/realtek/r8169.c | 8 +-
17269 drivers/net/ethernet/sfc/ptp.c | 2 +-
17270 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17271 drivers/net/ethernet/via/via-rhine.c | 2 +-
17272 drivers/net/geneve.c | 2 +-
17273 drivers/net/hyperv/hyperv_net.h | 2 +-
17274 drivers/net/hyperv/rndis_filter.c | 4 +-
17275 drivers/net/ifb.c | 2 +-
17276 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17277 drivers/net/macvlan.c | 20 +-
17278 drivers/net/macvtap.c | 6 +-
17279 drivers/net/nlmon.c | 2 +-
17280 drivers/net/phy/phy_device.c | 6 +-
17281 drivers/net/ppp/ppp_generic.c | 4 +-
17282 drivers/net/slip/slhc.c | 2 +-
17283 drivers/net/team/team.c | 4 +-
17284 drivers/net/tun.c | 7 +-
17285 drivers/net/usb/hso.c | 23 +-
17286 drivers/net/usb/r8152.c | 2 +-
17287 drivers/net/usb/sierra_net.c | 4 +-
17288 drivers/net/virtio_net.c | 2 +-
17289 drivers/net/vrf.c | 2 +-
17290 drivers/net/vxlan.c | 4 +-
17291 drivers/net/wimax/i2400m/rx.c | 2 +-
17292 drivers/net/wireless/airo.c | 2 +-
17293 drivers/net/wireless/at76c50x-usb.c | 2 +-
17294 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17295 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17296 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17297 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17298 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17299 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17300 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17301 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17302 drivers/net/wireless/b43/phy_lp.c | 2 +-
17303 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17304 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17305 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17306 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17307 drivers/net/wireless/rndis_wlan.c | 2 +-
17308 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17309 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17310 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17311 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17312 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17313 drivers/nfc/nfcwilink.c | 2 +-
17314 drivers/of/fdt.c | 4 +-
17315 drivers/oprofile/buffer_sync.c | 8 +-
17316 drivers/oprofile/event_buffer.c | 2 +-
17317 drivers/oprofile/oprof.c | 2 +-
17318 drivers/oprofile/oprofile_stats.c | 10 +-
17319 drivers/oprofile/oprofile_stats.h | 10 +-
17320 drivers/oprofile/oprofilefs.c | 6 +-
17321 drivers/oprofile/timer_int.c | 2 +-
17322 drivers/parport/procfs.c | 4 +-
17323 drivers/pci/host/pci-host-generic.c | 24 +-
17324 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17325 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17326 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17327 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17328 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17329 drivers/pci/hotplug/pciehp_core.c | 2 +-
17330 drivers/pci/msi.c | 22 +-
17331 drivers/pci/pci-sysfs.c | 6 +-
17332 drivers/pci/pci.h | 2 +-
17333 drivers/pci/pcie/aspm.c | 6 +-
17334 drivers/pci/pcie/portdrv_pci.c | 2 +-
17335 drivers/pci/probe.c | 2 +-
17336 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17337 drivers/pinctrl/pinctrl-at91.c | 5 +-
17338 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17339 drivers/platform/x86/alienware-wmi.c | 4 +-
17340 drivers/platform/x86/compal-laptop.c | 2 +-
17341 drivers/platform/x86/hdaps.c | 2 +-
17342 drivers/platform/x86/ibm_rtl.c | 2 +-
17343 drivers/platform/x86/intel_oaktrail.c | 2 +-
17344 drivers/platform/x86/msi-laptop.c | 16 +-
17345 drivers/platform/x86/msi-wmi.c | 2 +-
17346 drivers/platform/x86/samsung-laptop.c | 2 +-
17347 drivers/platform/x86/samsung-q10.c | 2 +-
17348 drivers/platform/x86/sony-laptop.c | 14 +-
17349 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17350 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17351 drivers/pnp/pnpbios/core.c | 2 +-
17352 drivers/power/pda_power.c | 7 +-
17353 drivers/power/power_supply.h | 4 +-
17354 drivers/power/power_supply_core.c | 7 +-
17355 drivers/power/power_supply_sysfs.c | 6 +-
17356 drivers/power/reset/at91-reset.c | 9 +-
17357 drivers/powercap/powercap_sys.c | 136 +-
17358 drivers/ptp/ptp_private.h | 2 +-
17359 drivers/ptp/ptp_sysfs.c | 2 +-
17360 drivers/regulator/core.c | 4 +-
17361 drivers/regulator/max8660.c | 6 +-
17362 drivers/regulator/max8973-regulator.c | 16 +-
17363 drivers/regulator/mc13892-regulator.c | 8 +-
17364 drivers/rtc/rtc-armada38x.c | 7 +-
17365 drivers/rtc/rtc-cmos.c | 4 +-
17366 drivers/rtc/rtc-ds1307.c | 2 +-
17367 drivers/rtc/rtc-m48t59.c | 4 +-
17368 drivers/rtc/rtc-test.c | 6 +-
17369 drivers/scsi/be2iscsi/be_main.c | 2 +-
17370 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17371 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17372 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17373 drivers/scsi/hosts.c | 4 +-
17374 drivers/scsi/hpsa.c | 38 +-
17375 drivers/scsi/hpsa.h | 2 +-
17376 drivers/scsi/libfc/fc_exch.c | 50 +-
17377 drivers/scsi/libsas/sas_ata.c | 2 +-
17378 drivers/scsi/lpfc/lpfc.h | 8 +-
17379 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17380 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17381 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17382 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17383 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17384 drivers/scsi/pmcraid.c | 20 +-
17385 drivers/scsi/pmcraid.h | 8 +-
17386 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17387 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17388 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17389 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17390 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17391 drivers/scsi/scsi.c | 2 +-
17392 drivers/scsi/scsi_lib.c | 8 +-
17393 drivers/scsi/scsi_sysfs.c | 2 +-
17394 drivers/scsi/scsi_transport_fc.c | 8 +-
17395 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17396 drivers/scsi/scsi_transport_srp.c | 6 +-
17397 drivers/scsi/sd.c | 6 +-
17398 drivers/scsi/sg.c | 2 +-
17399 drivers/scsi/sr.c | 21 +-
17400 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17401 drivers/spi/spi.c | 2 +-
17402 drivers/staging/android/timed_output.c | 6 +-
17403 drivers/staging/comedi/comedi_fops.c | 8 +-
17404 drivers/staging/fbtft/fbtft-core.c | 2 +-
17405 drivers/staging/fbtft/fbtft.h | 2 +-
17406 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17407 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17408 drivers/staging/iio/adc/ad7280a.c | 4 +-
17409 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17410 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17411 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17412 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17413 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17414 drivers/staging/octeon/ethernet-rx.c | 20 +-
17415 drivers/staging/octeon/ethernet.c | 8 +-
17416 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17417 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17418 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17419 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17420 drivers/staging/sm750fb/sm750.c | 14 +-
17421 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17422 drivers/target/sbp/sbp_target.c | 4 +-
17423 drivers/thermal/cpu_cooling.c | 9 +-
17424 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17425 drivers/thermal/of-thermal.c | 17 +-
17426 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17427 drivers/tty/cyclades.c | 6 +-
17428 drivers/tty/hvc/hvc_console.c | 14 +-
17429 drivers/tty/hvc/hvcs.c | 21 +-
17430 drivers/tty/hvc/hvsi.c | 22 +-
17431 drivers/tty/hvc/hvsi_lib.c | 4 +-
17432 drivers/tty/ipwireless/tty.c | 27 +-
17433 drivers/tty/moxa.c | 2 +-
17434 drivers/tty/n_gsm.c | 4 +-
17435 drivers/tty/n_tty.c | 3 +-
17436 drivers/tty/pty.c | 4 +-
17437 drivers/tty/rocket.c | 6 +-
17438 drivers/tty/serial/8250/8250_core.c | 10 +-
17439 drivers/tty/serial/ifx6x60.c | 2 +-
17440 drivers/tty/serial/ioc4_serial.c | 6 +-
17441 drivers/tty/serial/kgdb_nmi.c | 4 +-
17442 drivers/tty/serial/kgdboc.c | 32 +-
17443 drivers/tty/serial/msm_serial.c | 4 +-
17444 drivers/tty/serial/samsung.c | 9 +-
17445 drivers/tty/serial/serial_core.c | 8 +-
17446 drivers/tty/synclink.c | 34 +-
17447 drivers/tty/synclink_gt.c | 28 +-
17448 drivers/tty/synclinkmp.c | 34 +-
17449 drivers/tty/tty_io.c | 2 +-
17450 drivers/tty/tty_ldisc.c | 8 +-
17451 drivers/tty/tty_port.c | 22 +-
17452 drivers/uio/uio.c | 13 +-
17453 drivers/usb/atm/cxacru.c | 2 +-
17454 drivers/usb/atm/usbatm.c | 24 +-
17455 drivers/usb/class/cdc-acm.h | 2 +-
17456 drivers/usb/core/devices.c | 6 +-
17457 drivers/usb/core/devio.c | 12 +-
17458 drivers/usb/core/hcd.c | 4 +-
17459 drivers/usb/core/sysfs.c | 2 +-
17460 drivers/usb/core/usb.c | 2 +-
17461 drivers/usb/early/ehci-dbgp.c | 16 +-
17462 drivers/usb/gadget/function/u_serial.c | 22 +-
17463 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17464 drivers/usb/host/ehci-hcd.c | 2 +-
17465 drivers/usb/host/ehci-hub.c | 4 +-
17466 drivers/usb/host/ehci-q.c | 4 +-
17467 drivers/usb/host/fotg210-hcd.c | 2 +-
17468 drivers/usb/host/fusbh200-hcd.c | 2 +-
17469 drivers/usb/host/hwa-hc.c | 2 +-
17470 drivers/usb/host/ohci-hcd.c | 2 +-
17471 drivers/usb/host/r8a66597.h | 2 +-
17472 drivers/usb/host/uhci-hcd.c | 2 +-
17473 drivers/usb/host/xhci-pci.c | 2 +-
17474 drivers/usb/host/xhci.c | 2 +-
17475 drivers/usb/misc/appledisplay.c | 4 +-
17476 drivers/usb/serial/console.c | 8 +-
17477 drivers/usb/storage/transport.c | 2 +-
17478 drivers/usb/storage/usb.c | 2 +-
17479 drivers/usb/storage/usb.h | 2 +-
17480 drivers/usb/usbip/vhci.h | 2 +-
17481 drivers/usb/usbip/vhci_hcd.c | 6 +-
17482 drivers/usb/usbip/vhci_rx.c | 2 +-
17483 drivers/usb/wusbcore/wa-hc.h | 4 +-
17484 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17485 drivers/vfio/vfio.c | 2 +-
17486 drivers/vhost/vringh.c | 20 +-
17487 drivers/video/backlight/kb3886_bl.c | 2 +-
17488 drivers/video/console/fbcon.c | 2 +-
17489 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17490 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17491 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17492 drivers/video/fbdev/core/fb_defio.c | 6 +-
17493 drivers/video/fbdev/core/fbmem.c | 2 +-
17494 drivers/video/fbdev/hyperv_fb.c | 4 +-
17495 drivers/video/fbdev/i810/i810_accel.c | 1 +
17496 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17497 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17498 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17499 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17500 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17501 drivers/video/fbdev/smscufx.c | 4 +-
17502 drivers/video/fbdev/udlfb.c | 36 +-
17503 drivers/video/fbdev/uvesafb.c | 52 +-
17504 drivers/video/fbdev/vesafb.c | 58 +-
17505 drivers/video/fbdev/via/via_clock.h | 2 +-
17506 drivers/xen/events/events_base.c | 6 +-
17507 drivers/xen/evtchn.c | 4 +-
17508 fs/Kconfig.binfmt | 2 +-
17509 fs/afs/inode.c | 4 +-
17510 fs/aio.c | 2 +-
17511 fs/autofs4/waitq.c | 2 +-
17512 fs/befs/endian.h | 6 +-
17513 fs/binfmt_aout.c | 23 +-
17514 fs/binfmt_elf.c | 670 +-
17515 fs/binfmt_elf_fdpic.c | 4 +-
17516 fs/block_dev.c | 2 +-
17517 fs/btrfs/ctree.c | 9 +-
17518 fs/btrfs/delayed-inode.c | 9 +-
17519 fs/btrfs/delayed-inode.h | 6 +-
17520 fs/btrfs/file.c | 10 +-
17521 fs/btrfs/inode.c | 14 +-
17522 fs/btrfs/super.c | 2 +-
17523 fs/btrfs/sysfs.c | 2 +-
17524 fs/btrfs/tests/free-space-tests.c | 8 +-
17525 fs/btrfs/tree-log.h | 2 +-
17526 fs/buffer.c | 2 +-
17527 fs/cachefiles/bind.c | 6 +-
17528 fs/cachefiles/daemon.c | 8 +-
17529 fs/cachefiles/internal.h | 12 +-
17530 fs/cachefiles/namei.c | 2 +-
17531 fs/cachefiles/proc.c | 12 +-
17532 fs/ceph/dir.c | 12 +-
17533 fs/ceph/super.c | 4 +-
17534 fs/cifs/cifs_debug.c | 12 +-
17535 fs/cifs/cifsfs.c | 8 +-
17536 fs/cifs/cifsglob.h | 54 +-
17537 fs/cifs/file.c | 10 +-
17538 fs/cifs/misc.c | 4 +-
17539 fs/cifs/smb1ops.c | 80 +-
17540 fs/cifs/smb2ops.c | 84 +-
17541 fs/cifs/smb2pdu.c | 3 +-
17542 fs/coda/cache.c | 10 +-
17543 fs/compat.c | 4 +-
17544 fs/compat_binfmt_elf.c | 2 +
17545 fs/compat_ioctl.c | 12 +-
17546 fs/configfs/dir.c | 10 +-
17547 fs/coredump.c | 16 +-
17548 fs/dcache.c | 51 +-
17549 fs/ecryptfs/inode.c | 2 +-
17550 fs/ecryptfs/miscdev.c | 2 +-
17551 fs/exec.c | 362 +-
17552 fs/ext2/xattr.c | 5 +-
17553 fs/ext4/ext4.h | 20 +-
17554 fs/ext4/mballoc.c | 44 +-
17555 fs/ext4/resize.c | 16 +-
17556 fs/ext4/super.c | 4 +-
17557 fs/ext4/xattr.c | 5 +-
17558 fs/fhandle.c | 3 +-
17559 fs/file.c | 4 +-
17560 fs/fs_struct.c | 8 +-
17561 fs/fscache/cookie.c | 40 +-
17562 fs/fscache/internal.h | 202 +-
17563 fs/fscache/object.c | 26 +-
17564 fs/fscache/operation.c | 38 +-
17565 fs/fscache/page.c | 110 +-
17566 fs/fscache/stats.c | 348 +-
17567 fs/fuse/cuse.c | 10 +-
17568 fs/fuse/dev.c | 4 +-
17569 fs/gfs2/glock.c | 22 +-
17570 fs/gfs2/glops.c | 4 +-
17571 fs/gfs2/quota.c | 6 +-
17572 fs/hugetlbfs/inode.c | 13 +-
17573 fs/inode.c | 4 +-
17574 fs/jffs2/erase.c | 3 +-
17575 fs/jffs2/wbuf.c | 3 +-
17576 fs/jfs/super.c | 2 +-
17577 fs/kernfs/dir.c | 2 +-
17578 fs/kernfs/file.c | 20 +-
17579 fs/libfs.c | 10 +-
17580 fs/lockd/clntproc.c | 4 +-
17581 fs/namei.c | 16 +-
17582 fs/namespace.c | 16 +-
17583 fs/nfs/callback_xdr.c | 2 +-
17584 fs/nfs/inode.c | 6 +-
17585 fs/nfsd/nfs4proc.c | 2 +-
17586 fs/nfsd/nfs4xdr.c | 2 +-
17587 fs/nfsd/nfscache.c | 11 +-
17588 fs/nfsd/vfs.c | 6 +-
17589 fs/nls/nls_base.c | 26 +-
17590 fs/nls/nls_euc-jp.c | 6 +-
17591 fs/nls/nls_koi8-ru.c | 6 +-
17592 fs/notify/fanotify/fanotify_user.c | 4 +-
17593 fs/notify/notification.c | 4 +-
17594 fs/ntfs/dir.c | 2 +-
17595 fs/ntfs/super.c | 6 +-
17596 fs/ocfs2/localalloc.c | 2 +-
17597 fs/ocfs2/ocfs2.h | 10 +-
17598 fs/ocfs2/suballoc.c | 12 +-
17599 fs/ocfs2/super.c | 20 +-
17600 fs/pipe.c | 72 +-
17601 fs/posix_acl.c | 4 +-
17602 fs/proc/array.c | 20 +
17603 fs/proc/base.c | 4 +-
17604 fs/proc/kcore.c | 34 +-
17605 fs/proc/meminfo.c | 2 +-
17606 fs/proc/nommu.c | 2 +-
17607 fs/proc/proc_sysctl.c | 26 +-
17608 fs/proc/task_mmu.c | 39 +-
17609 fs/proc/task_nommu.c | 4 +-
17610 fs/proc/vmcore.c | 16 +-
17611 fs/qnx6/qnx6.h | 4 +-
17612 fs/quota/netlink.c | 4 +-
17613 fs/read_write.c | 2 +-
17614 fs/reiserfs/do_balan.c | 2 +-
17615 fs/reiserfs/procfs.c | 2 +-
17616 fs/reiserfs/reiserfs.h | 4 +-
17617 fs/seq_file.c | 4 +-
17618 fs/splice.c | 43 +-
17619 fs/squashfs/xattr.c | 12 +-
17620 fs/sysv/sysv.h | 2 +-
17621 fs/tracefs/inode.c | 8 +-
17622 fs/udf/misc.c | 2 +-
17623 fs/ufs/swab.h | 4 +-
17624 fs/userfaultfd.c | 2 +-
17625 fs/xattr.c | 21 +
17626 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17627 fs/xfs/xfs_dir2_readdir.c | 7 +-
17628 fs/xfs/xfs_ioctl.c | 2 +-
17629 fs/xfs/xfs_linux.h | 4 +-
17630 include/asm-generic/4level-fixup.h | 2 +
17631 include/asm-generic/atomic-long.h | 156 +-
17632 include/asm-generic/atomic64.h | 12 +
17633 include/asm-generic/bitops/__fls.h | 2 +-
17634 include/asm-generic/bitops/fls.h | 2 +-
17635 include/asm-generic/bitops/fls64.h | 4 +-
17636 include/asm-generic/bug.h | 6 +-
17637 include/asm-generic/cache.h | 4 +-
17638 include/asm-generic/emergency-restart.h | 2 +-
17639 include/asm-generic/kmap_types.h | 4 +-
17640 include/asm-generic/local.h | 13 +
17641 include/asm-generic/pgtable-nopmd.h | 18 +-
17642 include/asm-generic/pgtable-nopud.h | 15 +-
17643 include/asm-generic/pgtable.h | 16 +
17644 include/asm-generic/sections.h | 1 +
17645 include/asm-generic/uaccess.h | 16 +
17646 include/asm-generic/vmlinux.lds.h | 15 +-
17647 include/crypto/algapi.h | 2 +-
17648 include/drm/drmP.h | 16 +-
17649 include/drm/drm_crtc_helper.h | 2 +-
17650 include/drm/drm_mm.h | 2 +-
17651 include/drm/i915_pciids.h | 2 +-
17652 include/drm/intel-gtt.h | 4 +-
17653 include/drm/ttm/ttm_memory.h | 2 +-
17654 include/drm/ttm/ttm_page_alloc.h | 1 +
17655 include/keys/asymmetric-subtype.h | 2 +-
17656 include/linux/atmdev.h | 4 +-
17657 include/linux/atomic.h | 17 +-
17658 include/linux/audit.h | 2 +-
17659 include/linux/average.h | 2 +-
17660 include/linux/binfmts.h | 3 +-
17661 include/linux/bitmap.h | 2 +-
17662 include/linux/bitops.h | 8 +-
17663 include/linux/blkdev.h | 2 +-
17664 include/linux/blktrace_api.h | 2 +-
17665 include/linux/cache.h | 8 +
17666 include/linux/cdrom.h | 1 -
17667 include/linux/cleancache.h | 2 +-
17668 include/linux/clk-provider.h | 1 +
17669 include/linux/compat.h | 6 +-
17670 include/linux/compiler-gcc.h | 28 +-
17671 include/linux/compiler.h | 157 +-
17672 include/linux/configfs.h | 2 +-
17673 include/linux/cpufreq.h | 3 +-
17674 include/linux/cpuidle.h | 5 +-
17675 include/linux/cpumask.h | 14 +-
17676 include/linux/crypto.h | 4 +-
17677 include/linux/ctype.h | 2 +-
17678 include/linux/dcache.h | 4 +-
17679 include/linux/decompress/mm.h | 2 +-
17680 include/linux/devfreq.h | 2 +-
17681 include/linux/device.h | 7 +-
17682 include/linux/dma-mapping.h | 2 +-
17683 include/linux/efi.h | 1 +
17684 include/linux/elf.h | 2 +
17685 include/linux/err.h | 4 +-
17686 include/linux/extcon.h | 2 +-
17687 include/linux/fb.h | 3 +-
17688 include/linux/fdtable.h | 2 +-
17689 include/linux/fs.h | 5 +-
17690 include/linux/fs_struct.h | 2 +-
17691 include/linux/fscache-cache.h | 2 +-
17692 include/linux/fscache.h | 2 +-
17693 include/linux/fsnotify.h | 2 +-
17694 include/linux/genhd.h | 4 +-
17695 include/linux/genl_magic_func.h | 2 +-
17696 include/linux/gfp.h | 12 +-
17697 include/linux/highmem.h | 12 +
17698 include/linux/hwmon-sysfs.h | 6 +-
17699 include/linux/i2c.h | 1 +
17700 include/linux/if_pppox.h | 2 +-
17701 include/linux/init.h | 12 +-
17702 include/linux/init_task.h | 7 +
17703 include/linux/interrupt.h | 6 +-
17704 include/linux/iommu.h | 2 +-
17705 include/linux/ioport.h | 2 +-
17706 include/linux/ipc.h | 2 +-
17707 include/linux/irq.h | 5 +-
17708 include/linux/irqdesc.h | 2 +-
17709 include/linux/irqdomain.h | 3 +
17710 include/linux/jiffies.h | 16 +-
17711 include/linux/key-type.h | 2 +-
17712 include/linux/kgdb.h | 6 +-
17713 include/linux/kmemleak.h | 4 +-
17714 include/linux/kobject.h | 3 +-
17715 include/linux/kobject_ns.h | 2 +-
17716 include/linux/kref.h | 2 +-
17717 include/linux/libata.h | 2 +-
17718 include/linux/linkage.h | 1 +
17719 include/linux/list.h | 15 +
17720 include/linux/lockref.h | 26 +-
17721 include/linux/math64.h | 10 +-
17722 include/linux/mempolicy.h | 7 +
17723 include/linux/mm.h | 102 +-
17724 include/linux/mm_types.h | 20 +
17725 include/linux/mmiotrace.h | 4 +-
17726 include/linux/mmzone.h | 2 +-
17727 include/linux/mod_devicetable.h | 4 +-
17728 include/linux/module.h | 69 +-
17729 include/linux/moduleloader.h | 16 +
17730 include/linux/moduleparam.h | 4 +-
17731 include/linux/net.h | 2 +-
17732 include/linux/netdevice.h | 7 +-
17733 include/linux/netfilter.h | 2 +-
17734 include/linux/netfilter/nfnetlink.h | 2 +-
17735 include/linux/nls.h | 4 +-
17736 include/linux/notifier.h | 3 +-
17737 include/linux/oprofile.h | 4 +-
17738 include/linux/padata.h | 2 +-
17739 include/linux/pci_hotplug.h | 3 +-
17740 include/linux/percpu.h | 2 +-
17741 include/linux/perf_event.h | 12 +-
17742 include/linux/pipe_fs_i.h | 8 +-
17743 include/linux/pm.h | 1 +
17744 include/linux/pm_domain.h | 4 +-
17745 include/linux/pm_runtime.h | 2 +-
17746 include/linux/pnp.h | 2 +-
17747 include/linux/poison.h | 4 +-
17748 include/linux/power/smartreflex.h | 2 +-
17749 include/linux/ppp-comp.h | 2 +-
17750 include/linux/preempt.h | 21 +
17751 include/linux/proc_ns.h | 2 +-
17752 include/linux/psci.h | 2 +-
17753 include/linux/quota.h | 2 +-
17754 include/linux/random.h | 19 +-
17755 include/linux/rculist.h | 16 +
17756 include/linux/reboot.h | 14 +-
17757 include/linux/regset.h | 3 +-
17758 include/linux/relay.h | 2 +-
17759 include/linux/rio.h | 2 +-
17760 include/linux/rmap.h | 4 +-
17761 include/linux/sched.h | 72 +-
17762 include/linux/sched/sysctl.h | 1 +
17763 include/linux/semaphore.h | 2 +-
17764 include/linux/seq_file.h | 1 +
17765 include/linux/signal.h | 2 +-
17766 include/linux/skbuff.h | 12 +-
17767 include/linux/slab.h | 47 +-
17768 include/linux/slab_def.h | 14 +-
17769 include/linux/slub_def.h | 2 +-
17770 include/linux/smp.h | 2 +
17771 include/linux/sock_diag.h | 2 +-
17772 include/linux/sonet.h | 2 +-
17773 include/linux/sunrpc/addr.h | 8 +-
17774 include/linux/sunrpc/clnt.h | 2 +-
17775 include/linux/sunrpc/svc.h | 2 +-
17776 include/linux/sunrpc/svc_rdma.h | 18 +-
17777 include/linux/sunrpc/svcauth.h | 2 +-
17778 include/linux/swapops.h | 10 +-
17779 include/linux/swiotlb.h | 3 +-
17780 include/linux/syscalls.h | 21 +-
17781 include/linux/syscore_ops.h | 2 +-
17782 include/linux/sysctl.h | 3 +-
17783 include/linux/sysfs.h | 9 +-
17784 include/linux/sysrq.h | 3 +-
17785 include/linux/tcp.h | 14 +-
17786 include/linux/thread_info.h | 7 +
17787 include/linux/tty.h | 4 +-
17788 include/linux/tty_driver.h | 2 +-
17789 include/linux/tty_ldisc.h | 2 +-
17790 include/linux/types.h | 16 +
17791 include/linux/uaccess.h | 6 +-
17792 include/linux/uio_driver.h | 2 +-
17793 include/linux/unaligned/access_ok.h | 24 +-
17794 include/linux/usb.h | 12 +-
17795 include/linux/usb/hcd.h | 1 +
17796 include/linux/usb/renesas_usbhs.h | 2 +-
17797 include/linux/vermagic.h | 21 +-
17798 include/linux/vga_switcheroo.h | 8 +-
17799 include/linux/vmalloc.h | 7 +-
17800 include/linux/vmstat.h | 24 +-
17801 include/linux/xattr.h | 5 +-
17802 include/linux/zlib.h | 3 +-
17803 include/media/v4l2-dev.h | 2 +-
17804 include/media/v4l2-device.h | 2 +-
17805 include/net/9p/transport.h | 2 +-
17806 include/net/bluetooth/l2cap.h | 2 +-
17807 include/net/bonding.h | 2 +-
17808 include/net/caif/cfctrl.h | 6 +-
17809 include/net/flow.h | 2 +-
17810 include/net/genetlink.h | 2 +-
17811 include/net/gro_cells.h | 2 +-
17812 include/net/inet_connection_sock.h | 2 +-
17813 include/net/inet_sock.h | 2 +-
17814 include/net/inetpeer.h | 2 +-
17815 include/net/ip_fib.h | 2 +-
17816 include/net/ip_vs.h | 8 +-
17817 include/net/ipv6.h | 2 +-
17818 include/net/irda/ircomm_tty.h | 1 +
17819 include/net/iucv/af_iucv.h | 2 +-
17820 include/net/llc_c_ac.h | 2 +-
17821 include/net/llc_c_ev.h | 4 +-
17822 include/net/llc_c_st.h | 2 +-
17823 include/net/llc_s_ac.h | 2 +-
17824 include/net/llc_s_st.h | 2 +-
17825 include/net/mac80211.h | 4 +-
17826 include/net/neighbour.h | 2 +-
17827 include/net/net_namespace.h | 18 +-
17828 include/net/netlink.h | 2 +-
17829 include/net/netns/conntrack.h | 6 +-
17830 include/net/netns/ipv4.h | 4 +-
17831 include/net/netns/ipv6.h | 4 +-
17832 include/net/netns/xfrm.h | 2 +-
17833 include/net/ping.h | 2 +-
17834 include/net/protocol.h | 4 +-
17835 include/net/rtnetlink.h | 2 +-
17836 include/net/sctp/checksum.h | 4 +-
17837 include/net/sctp/sm.h | 4 +-
17838 include/net/sctp/structs.h | 2 +-
17839 include/net/sock.h | 12 +-
17840 include/net/tcp.h | 8 +-
17841 include/net/xfrm.h | 13 +-
17842 include/rdma/iw_cm.h | 2 +-
17843 include/scsi/libfc.h | 3 +-
17844 include/scsi/scsi_device.h | 6 +-
17845 include/scsi/scsi_driver.h | 2 +-
17846 include/scsi/scsi_transport_fc.h | 3 +-
17847 include/scsi/sg.h | 2 +-
17848 include/sound/compress_driver.h | 2 +-
17849 include/sound/soc.h | 4 +-
17850 include/trace/events/irq.h | 4 +-
17851 include/uapi/linux/a.out.h | 8 +
17852 include/uapi/linux/bcache.h | 5 +-
17853 include/uapi/linux/byteorder/little_endian.h | 28 +-
17854 include/uapi/linux/connector.h | 2 +-
17855 include/uapi/linux/elf.h | 28 +
17856 include/uapi/linux/screen_info.h | 3 +-
17857 include/uapi/linux/swab.h | 6 +-
17858 include/uapi/linux/xattr.h | 4 +
17859 include/video/udlfb.h | 8 +-
17860 include/video/uvesafb.h | 1 +
17861 init/Kconfig | 2 +-
17862 init/Makefile | 3 +
17863 init/do_mounts.c | 14 +-
17864 init/do_mounts.h | 8 +-
17865 init/do_mounts_initrd.c | 30 +-
17866 init/do_mounts_md.c | 6 +-
17867 init/init_task.c | 4 +
17868 init/initramfs.c | 38 +-
17869 init/main.c | 30 +-
17870 ipc/compat.c | 4 +-
17871 ipc/ipc_sysctl.c | 8 +-
17872 ipc/mq_sysctl.c | 4 +-
17873 ipc/sem.c | 4 +-
17874 ipc/shm.c | 6 +
17875 kernel/audit.c | 8 +-
17876 kernel/auditsc.c | 4 +-
17877 kernel/bpf/core.c | 7 +-
17878 kernel/capability.c | 3 +
17879 kernel/compat.c | 38 +-
17880 kernel/debug/debug_core.c | 16 +-
17881 kernel/debug/kdb/kdb_main.c | 4 +-
17882 kernel/events/core.c | 26 +-
17883 kernel/events/internal.h | 10 +-
17884 kernel/events/uprobes.c | 2 +-
17885 kernel/exit.c | 2 +-
17886 kernel/fork.c | 167 +-
17887 kernel/futex.c | 11 +-
17888 kernel/futex_compat.c | 2 +-
17889 kernel/gcov/base.c | 7 +-
17890 kernel/irq/manage.c | 2 +-
17891 kernel/irq/msi.c | 19 +-
17892 kernel/irq/spurious.c | 2 +-
17893 kernel/jump_label.c | 5 +
17894 kernel/kallsyms.c | 37 +-
17895 kernel/kexec.c | 3 +-
17896 kernel/kmod.c | 8 +-
17897 kernel/kprobes.c | 4 +-
17898 kernel/ksysfs.c | 2 +-
17899 kernel/locking/lockdep.c | 7 +-
17900 kernel/locking/mutex-debug.c | 12 +-
17901 kernel/locking/mutex-debug.h | 4 +-
17902 kernel/locking/mutex.c | 6 +-
17903 kernel/module.c | 422 +-
17904 kernel/notifier.c | 17 +-
17905 kernel/padata.c | 4 +-
17906 kernel/panic.c | 5 +-
17907 kernel/pid.c | 2 +-
17908 kernel/pid_namespace.c | 2 +-
17909 kernel/power/process.c | 12 +-
17910 kernel/profile.c | 14 +-
17911 kernel/ptrace.c | 8 +-
17912 kernel/rcu/rcutorture.c | 60 +-
17913 kernel/rcu/tiny.c | 4 +-
17914 kernel/rcu/tree.c | 44 +-
17915 kernel/rcu/tree.h | 14 +-
17916 kernel/rcu/tree_plugin.h | 14 +-
17917 kernel/rcu/tree_trace.c | 12 +-
17918 kernel/sched/auto_group.c | 4 +-
17919 kernel/sched/core.c | 45 +-
17920 kernel/sched/fair.c | 2 +-
17921 kernel/sched/sched.h | 2 +-
17922 kernel/signal.c | 12 +-
17923 kernel/smpboot.c | 4 +-
17924 kernel/softirq.c | 12 +-
17925 kernel/sys.c | 10 +-
17926 kernel/sysctl.c | 34 +-
17927 kernel/time/alarmtimer.c | 2 +-
17928 kernel/time/posix-cpu-timers.c | 4 +-
17929 kernel/time/posix-timers.c | 24 +-
17930 kernel/time/timer.c | 2 +-
17931 kernel/time/timer_stats.c | 10 +-
17932 kernel/trace/blktrace.c | 6 +-
17933 kernel/trace/ftrace.c | 15 +-
17934 kernel/trace/ring_buffer.c | 96 +-
17935 kernel/trace/trace.c | 2 +-
17936 kernel/trace/trace.h | 2 +-
17937 kernel/trace/trace_clock.c | 4 +-
17938 kernel/trace/trace_events.c | 1 -
17939 kernel/trace/trace_functions_graph.c | 4 +-
17940 kernel/trace/trace_mmiotrace.c | 8 +-
17941 kernel/trace/trace_output.c | 10 +-
17942 kernel/trace/trace_seq.c | 2 +-
17943 kernel/trace/trace_stack.c | 2 +-
17944 kernel/user_namespace.c | 2 +-
17945 kernel/utsname_sysctl.c | 2 +-
17946 kernel/watchdog.c | 2 +-
17947 kernel/workqueue.c | 2 +-
17948 lib/Kconfig.debug | 8 +-
17949 lib/Makefile | 2 +-
17950 lib/bitmap.c | 8 +-
17951 lib/bug.c | 2 +
17952 lib/debugobjects.c | 2 +-
17953 lib/decompress_bunzip2.c | 3 +-
17954 lib/decompress_unlzma.c | 4 +-
17955 lib/div64.c | 4 +-
17956 lib/dma-debug.c | 4 +-
17957 lib/inflate.c | 2 +-
17958 lib/ioremap.c | 4 +-
17959 lib/kobject.c | 4 +-
17960 lib/list_debug.c | 126 +-
17961 lib/lockref.c | 44 +-
17962 lib/percpu-refcount.c | 2 +-
17963 lib/radix-tree.c | 2 +-
17964 lib/random32.c | 2 +-
17965 lib/show_mem.c | 2 +-
17966 lib/strncpy_from_user.c | 2 +-
17967 lib/strnlen_user.c | 2 +-
17968 lib/swiotlb.c | 2 +-
17969 lib/usercopy.c | 6 +
17970 lib/vsprintf.c | 12 +-
17971 mm/Kconfig | 6 +-
17972 mm/backing-dev.c | 4 +-
17973 mm/debug.c | 3 +
17974 mm/filemap.c | 2 +-
17975 mm/gup.c | 13 +-
17976 mm/highmem.c | 6 +-
17977 mm/hugetlb.c | 70 +-
17978 mm/internal.h | 1 +
17979 mm/maccess.c | 4 +-
17980 mm/madvise.c | 37 +
17981 mm/memory-failure.c | 6 +-
17982 mm/memory.c | 424 +-
17983 mm/mempolicy.c | 25 +
17984 mm/mlock.c | 15 +-
17985 mm/mm_init.c | 2 +-
17986 mm/mmap.c | 582 +-
17987 mm/mprotect.c | 137 +-
17988 mm/mremap.c | 39 +-
17989 mm/nommu.c | 21 +-
17990 mm/page-writeback.c | 2 +-
17991 mm/page_alloc.c | 49 +-
17992 mm/percpu.c | 2 +-
17993 mm/process_vm_access.c | 14 +-
17994 mm/rmap.c | 45 +-
17995 mm/shmem.c | 19 +-
17996 mm/slab.c | 109 +-
17997 mm/slab.h | 22 +-
17998 mm/slab_common.c | 86 +-
17999 mm/slob.c | 218 +-
18000 mm/slub.c | 102 +-
18001 mm/sparse-vmemmap.c | 4 +-
18002 mm/sparse.c | 2 +-
18003 mm/swap.c | 2 +
18004 mm/swapfile.c | 12 +-
18005 mm/util.c | 6 +
18006 mm/vmalloc.c | 114 +-
18007 mm/vmstat.c | 12 +-
18008 net/8021q/vlan.c | 5 +-
18009 net/8021q/vlan_netlink.c | 2 +-
18010 net/9p/mod.c | 4 +-
18011 net/9p/trans_fd.c | 2 +-
18012 net/atm/atm_misc.c | 8 +-
18013 net/atm/lec.h | 2 +-
18014 net/atm/proc.c | 6 +-
18015 net/atm/resources.c | 4 +-
18016 net/ax25/sysctl_net_ax25.c | 2 +-
18017 net/batman-adv/bat_iv_ogm.c | 8 +-
18018 net/batman-adv/fragmentation.c | 2 +-
18019 net/batman-adv/soft-interface.c | 8 +-
18020 net/batman-adv/types.h | 6 +-
18021 net/bluetooth/hci_sock.c | 2 +-
18022 net/bluetooth/l2cap_core.c | 6 +-
18023 net/bluetooth/l2cap_sock.c | 12 +-
18024 net/bluetooth/rfcomm/sock.c | 4 +-
18025 net/bluetooth/rfcomm/tty.c | 4 +-
18026 net/bridge/br_netlink.c | 2 +-
18027 net/bridge/netfilter/ebtables.c | 6 +-
18028 net/caif/cfctrl.c | 11 +-
18029 net/caif/chnl_net.c | 2 +-
18030 net/can/af_can.c | 2 +-
18031 net/can/gw.c | 6 +-
18032 net/ceph/messenger.c | 4 +-
18033 net/compat.c | 24 +-
18034 net/core/datagram.c | 2 +-
18035 net/core/dev.c | 16 +-
18036 net/core/filter.c | 2 +-
18037 net/core/flow.c | 6 +-
18038 net/core/neighbour.c | 4 +-
18039 net/core/net-sysfs.c | 2 +-
18040 net/core/net_namespace.c | 8 +-
18041 net/core/netpoll.c | 4 +-
18042 net/core/rtnetlink.c | 15 +-
18043 net/core/scm.c | 14 +-
18044 net/core/skbuff.c | 8 +-
18045 net/core/sock.c | 28 +-
18046 net/core/sock_diag.c | 15 +-
18047 net/core/sysctl_net_core.c | 22 +-
18048 net/decnet/af_decnet.c | 1 +
18049 net/decnet/sysctl_net_decnet.c | 4 +-
18050 net/dsa/dsa.c | 2 +-
18051 net/hsr/hsr_netlink.c | 2 +-
18052 net/ieee802154/6lowpan/core.c | 2 +-
18053 net/ieee802154/6lowpan/reassembly.c | 14 +-
18054 net/ipv4/af_inet.c | 2 +-
18055 net/ipv4/devinet.c | 18 +-
18056 net/ipv4/fib_frontend.c | 6 +-
18057 net/ipv4/fib_semantics.c | 2 +-
18058 net/ipv4/inet_connection_sock.c | 4 +-
18059 net/ipv4/inet_timewait_sock.c | 2 +-
18060 net/ipv4/inetpeer.c | 2 +-
18061 net/ipv4/ip_fragment.c | 15 +-
18062 net/ipv4/ip_gre.c | 6 +-
18063 net/ipv4/ip_sockglue.c | 2 +-
18064 net/ipv4/ip_vti.c | 4 +-
18065 net/ipv4/ipconfig.c | 6 +-
18066 net/ipv4/ipip.c | 4 +-
18067 net/ipv4/netfilter/arp_tables.c | 12 +-
18068 net/ipv4/netfilter/ip_tables.c | 12 +-
18069 net/ipv4/ping.c | 14 +-
18070 net/ipv4/raw.c | 14 +-
18071 net/ipv4/route.c | 32 +-
18072 net/ipv4/sysctl_net_ipv4.c | 22 +-
18073 net/ipv4/tcp_input.c | 6 +-
18074 net/ipv4/tcp_probe.c | 2 +-
18075 net/ipv4/udp.c | 10 +-
18076 net/ipv4/xfrm4_policy.c | 18 +-
18077 net/ipv6/addrconf.c | 18 +-
18078 net/ipv6/af_inet6.c | 2 +-
18079 net/ipv6/datagram.c | 2 +-
18080 net/ipv6/icmp.c | 2 +-
18081 net/ipv6/ip6_fib.c | 4 +-
18082 net/ipv6/ip6_gre.c | 10 +-
18083 net/ipv6/ip6_tunnel.c | 4 +-
18084 net/ipv6/ip6_vti.c | 4 +-
18085 net/ipv6/ipv6_sockglue.c | 2 +-
18086 net/ipv6/netfilter/ip6_tables.c | 12 +-
18087 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18088 net/ipv6/ping.c | 33 +-
18089 net/ipv6/raw.c | 17 +-
18090 net/ipv6/reassembly.c | 13 +-
18091 net/ipv6/route.c | 2 +-
18092 net/ipv6/sit.c | 4 +-
18093 net/ipv6/sysctl_net_ipv6.c | 2 +-
18094 net/ipv6/udp.c | 6 +-
18095 net/ipv6/xfrm6_policy.c | 17 +-
18096 net/irda/ircomm/ircomm_tty.c | 18 +-
18097 net/iucv/af_iucv.c | 4 +-
18098 net/iucv/iucv.c | 2 +-
18099 net/key/af_key.c | 4 +-
18100 net/l2tp/l2tp_eth.c | 38 +-
18101 net/l2tp/l2tp_ip.c | 2 +-
18102 net/l2tp/l2tp_ip6.c | 2 +-
18103 net/mac80211/cfg.c | 8 +-
18104 net/mac80211/ieee80211_i.h | 3 +-
18105 net/mac80211/iface.c | 20 +-
18106 net/mac80211/main.c | 2 +-
18107 net/mac80211/pm.c | 4 +-
18108 net/mac80211/rate.c | 2 +-
18109 net/mac80211/sta_info.c | 2 +-
18110 net/mac80211/util.c | 8 +-
18111 net/mpls/af_mpls.c | 6 +-
18112 net/netfilter/ipset/ip_set_core.c | 2 +-
18113 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18114 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18115 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18116 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18117 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18118 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18119 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18120 net/netfilter/nf_conntrack_acct.c | 2 +-
18121 net/netfilter/nf_conntrack_ecache.c | 2 +-
18122 net/netfilter/nf_conntrack_helper.c | 2 +-
18123 net/netfilter/nf_conntrack_proto.c | 2 +-
18124 net/netfilter/nf_conntrack_standalone.c | 2 +-
18125 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18126 net/netfilter/nf_log.c | 10 +-
18127 net/netfilter/nf_sockopt.c | 4 +-
18128 net/netfilter/nfnetlink_log.c | 4 +-
18129 net/netfilter/nft_compat.c | 9 +-
18130 net/netfilter/xt_statistic.c | 8 +-
18131 net/netlink/af_netlink.c | 4 +-
18132 net/openvswitch/vport-internal_dev.c | 2 +-
18133 net/packet/af_packet.c | 8 +-
18134 net/phonet/pep.c | 6 +-
18135 net/phonet/socket.c | 2 +-
18136 net/phonet/sysctl.c | 2 +-
18137 net/rds/cong.c | 6 +-
18138 net/rds/ib.h | 2 +-
18139 net/rds/ib_cm.c | 2 +-
18140 net/rds/ib_recv.c | 4 +-
18141 net/rds/iw.h | 2 +-
18142 net/rds/iw_cm.c | 2 +-
18143 net/rds/iw_recv.c | 4 +-
18144 net/rds/rds.h | 2 +-
18145 net/rds/tcp.c | 2 +-
18146 net/rds/tcp_send.c | 2 +-
18147 net/rxrpc/af_rxrpc.c | 2 +-
18148 net/rxrpc/ar-ack.c | 14 +-
18149 net/rxrpc/ar-call.c | 2 +-
18150 net/rxrpc/ar-connection.c | 2 +-
18151 net/rxrpc/ar-connevent.c | 2 +-
18152 net/rxrpc/ar-input.c | 4 +-
18153 net/rxrpc/ar-internal.h | 8 +-
18154 net/rxrpc/ar-local.c | 2 +-
18155 net/rxrpc/ar-output.c | 4 +-
18156 net/rxrpc/ar-peer.c | 2 +-
18157 net/rxrpc/ar-proc.c | 4 +-
18158 net/rxrpc/ar-transport.c | 2 +-
18159 net/rxrpc/rxkad.c | 4 +-
18160 net/sched/sch_generic.c | 4 +-
18161 net/sctp/ipv6.c | 6 +-
18162 net/sctp/protocol.c | 10 +-
18163 net/sctp/sm_sideeffect.c | 2 +-
18164 net/sctp/socket.c | 21 +-
18165 net/sctp/sysctl.c | 10 +-
18166 net/socket.c | 18 +-
18167 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18168 net/sunrpc/clnt.c | 4 +-
18169 net/sunrpc/sched.c | 4 +-
18170 net/sunrpc/svc.c | 4 +-
18171 net/sunrpc/svcauth_unix.c | 2 +-
18172 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18173 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18174 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18175 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18176 net/tipc/netlink_compat.c | 12 +-
18177 net/tipc/subscr.c | 2 +-
18178 net/unix/af_unix.c | 7 +-
18179 net/unix/sysctl_net_unix.c | 2 +-
18180 net/wireless/wext-core.c | 19 +-
18181 net/xfrm/xfrm_policy.c | 16 +-
18182 net/xfrm/xfrm_state.c | 33 +-
18183 net/xfrm/xfrm_sysctl.c | 2 +-
18184 scripts/Kbuild.include | 2 +-
18185 scripts/Makefile.build | 2 +-
18186 scripts/Makefile.clean | 3 +-
18187 scripts/Makefile.host | 69 +-
18188 scripts/basic/fixdep.c | 12 +-
18189 scripts/dtc/checks.c | 14 +-
18190 scripts/dtc/data.c | 6 +-
18191 scripts/dtc/flattree.c | 8 +-
18192 scripts/dtc/livetree.c | 4 +-
18193 scripts/gcc-plugin.sh | 51 +
18194 scripts/headers_install.sh | 1 +
18195 scripts/kallsyms.c | 4 +-
18196 scripts/kconfig/lkc.h | 5 +-
18197 scripts/kconfig/menu.c | 2 +-
18198 scripts/kconfig/symbol.c | 6 +-
18199 scripts/link-vmlinux.sh | 2 +-
18200 scripts/mod/file2alias.c | 14 +-
18201 scripts/mod/modpost.c | 25 +-
18202 scripts/mod/modpost.h | 6 +-
18203 scripts/mod/sumversion.c | 2 +-
18204 scripts/module-common.lds | 4 +
18205 scripts/package/builddeb | 1 +
18206 scripts/pnmtologo.c | 6 +-
18207 scripts/sortextable.h | 6 +-
18208 scripts/tags.sh | 2 +-
18209 security/Kconfig | 692 +-
18210 security/integrity/ima/ima.h | 4 +-
18211 security/integrity/ima/ima_api.c | 2 +-
18212 security/integrity/ima/ima_fs.c | 4 +-
18213 security/integrity/ima/ima_queue.c | 2 +-
18214 security/keys/key.c | 18 +-
18215 security/selinux/avc.c | 6 +-
18216 security/selinux/include/xfrm.h | 2 +-
18217 security/yama/yama_lsm.c | 2 +-
18218 sound/aoa/codecs/onyx.c | 7 +-
18219 sound/aoa/codecs/onyx.h | 1 +
18220 sound/core/oss/pcm_oss.c | 18 +-
18221 sound/core/pcm_compat.c | 2 +-
18222 sound/core/pcm_native.c | 4 +-
18223 sound/core/sound.c | 2 +-
18224 sound/drivers/mts64.c | 14 +-
18225 sound/drivers/opl4/opl4_lib.c | 2 +-
18226 sound/drivers/portman2x4.c | 3 +-
18227 sound/firewire/amdtp.c | 4 +-
18228 sound/firewire/amdtp.h | 4 +-
18229 sound/firewire/isight.c | 10 +-
18230 sound/firewire/scs1x.c | 8 +-
18231 sound/oss/sb_audio.c | 2 +-
18232 sound/oss/swarm_cs4297a.c | 6 +-
18233 sound/pci/hda/hda_codec.c | 2 +-
18234 sound/pci/ymfpci/ymfpci.h | 2 +-
18235 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18236 sound/soc/codecs/sti-sas.c | 10 +-
18237 sound/soc/soc-ac97.c | 6 +-
18238 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18239 tools/gcc/Makefile | 42 +
18240 tools/gcc/checker_plugin.c | 150 +
18241 tools/gcc/colorize_plugin.c | 215 +
18242 tools/gcc/constify_plugin.c | 571 +
18243 tools/gcc/gcc-common.h | 812 +
18244 tools/gcc/initify_plugin.c | 552 +
18245 tools/gcc/kallocstat_plugin.c | 188 +
18246 tools/gcc/kernexec_plugin.c | 549 +
18247 tools/gcc/latent_entropy_plugin.c | 470 +
18248 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18249 tools/gcc/size_overflow_plugin/Makefile | 28 +
18250 .../disable_size_overflow_hash.data |12422 ++++++++++++
18251 .../generate_size_overflow_hash.sh | 103 +
18252 .../insert_size_overflow_asm.c | 416 +
18253 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18254 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18255 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18256 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18257 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18258 .../size_overflow_hash_aux.data | 92 +
18259 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18260 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18261 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18262 .../size_overflow_plugin_hash.c | 352 +
18263 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18264 .../size_overflow_transform_core.c | 1010 +
18265 tools/gcc/stackleak_plugin.c | 436 +
18266 tools/gcc/structleak_plugin.c | 287 +
18267 tools/include/linux/compiler.h | 8 +
18268 tools/lib/api/Makefile | 2 +-
18269 tools/perf/util/include/asm/alternative-asm.h | 3 +
18270 tools/virtio/linux/uaccess.h | 2 +-
18271 virt/kvm/kvm_main.c | 42 +-
18272 1944 files changed, 66925 insertions(+), 8949 deletions(-)