]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 124f5155ead017e547c2a3736a312762870d4b0d
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Fri Jan 6 18:03:39 2017 -0500
4
5 compile fix
6
7 fs/exec.c | 2 +-
8 1 file changed, 1 insertion(+), 1 deletion(-)
9
10 commit 655fffef715aff25550a3a90eaf4a7d06426ed8f
11 Author: Brad Spengler <spender@grsecurity.net>
12 Date: Fri Jan 6 17:57:28 2017 -0500
13
14 compile fix
15
16 fs/exec.c | 2 +-
17 kernel/ptrace.c | 3 ++-
18 2 files changed, 3 insertions(+), 2 deletions(-)
19
20 commit a4f3d168f78cb8d84eaabba7dd501799b1f6e5a1
21 Merge: c86a12c 2f6e197
22 Author: Brad Spengler <spender@grsecurity.net>
23 Date: Fri Jan 6 09:01:05 2017 -0500
24
25 Merge branch 'pax-test' into grsec-test
26
27 commit 2f6e19780747cdf28176251e19d15c2741b58813
28 Merge: a685c6f c65ed08
29 Author: Brad Spengler <spender@grsecurity.net>
30 Date: Fri Jan 6 08:01:20 2017 -0500
31
32 Merge branch 'linux-4.8.y' into pax-test
33
34 commit c86a12c6f8a8551a0025ad531abe9d383e7388d2
35 Author: Brad Spengler <spender@grsecurity.net>
36 Date: Tue Jan 3 17:37:11 2017 -0500
37
38 Fix an off-by-one in reporting some denied socket families, as reported by
39 Blub
40
41 grsecurity/gracl_ip.c | 2 +-
42 1 file changed, 1 insertion(+), 1 deletion(-)
43
44 commit 85f6681653925320e2040a772aa9526d7bdbe083
45 Merge: 9d7ca54 a685c6f
46 Author: Brad Spengler <spender@grsecurity.net>
47 Date: Tue Jan 3 17:18:37 2017 -0500
48
49 Merge branch 'pax-test' into grsec-test
50
51 commit a685c6fc603aac945ce129adfcbeb9b05b0aba62
52 Author: Brad Spengler <spender@grsecurity.net>
53 Date: Tue Jan 3 17:18:07 2017 -0500
54
55 Update to pax-linux-4.8.15-test9.patch:
56 - fixed a few compiler warnings due to KERNEXEC and constification, reported by spender
57 - made a few micro-optimizations to lretq usage on amd64 and BUG_ON
58 - updated gcc-common.h and the plugins to eliminate some code bloat in pass registration
59 - fixed the use of build_string in all gcc plugins as it doesn't set TREE_TYPE itself
60
61 arch/x86/kernel/head_64.S | 6 +-
62 drivers/hv/hv.c | 2 +-
63 drivers/net/ethernet/amd/xgbe/xgbe.h | 6 +-
64 include/asm-generic/bug.h | 2 +-
65 scripts/gcc-plugins/checker_plugin.c | 15 +--
66 scripts/gcc-plugins/colorize_plugin.c | 8 +-
67 scripts/gcc-plugins/constify_plugin.c | 9 +-
68 scripts/gcc-plugins/cyc_complexity_plugin.c | 8 +-
69 scripts/gcc-plugins/gcc-common.h | 106 ++++++++++++++++++---
70 scripts/gcc-plugins/initify_plugin.c | 12 +--
71 scripts/gcc-plugins/kallocstat_plugin.c | 8 +-
72 scripts/gcc-plugins/kernexec_plugin.c | 28 ++----
73 scripts/gcc-plugins/latent_entropy_plugin.c | 10 +-
74 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 24 ++---
75 scripts/gcc-plugins/sancov_plugin.c | 14 ++-
76 .../insert_size_overflow_asm.c | 6 +-
77 .../size_overflow_plugin/size_overflow_ipa.c | 2 +-
78 .../size_overflow_plugin/size_overflow_plugin.c | 26 ++---
79 .../size_overflow_plugin/size_overflow_transform.c | 4 +-
80 .../size_overflow_transform_core.c | 20 +---
81 scripts/gcc-plugins/stackleak_plugin.c | 18 +---
82 scripts/gcc-plugins/structleak_plugin.c | 8 +-
83 22 files changed, 164 insertions(+), 178 deletions(-)
84
85 commit 9d7ca543b94c0203affd278739c77992ccaa7ba6
86 Author: Brad Spengler <spender@grsecurity.net>
87 Date: Fri Dec 30 18:21:59 2016 -0500
88
89 Fix virtualbox host compatibility as reported by aurelf at:
90 https://forums.grsecurity.net/viewtopic.php?f=3&t=4634
91
92 This will be reverted once the VirtualBox devs stop disabling
93 SMAP unnecessarily, which seems like it will happen never.
94 Anyone who cares about security of their host system shouldn't
95 use VirtualBox, as it already precludes the use of KERNEXEC, UDEREF,
96 and RANDKSTACK.
97
98 arch/x86/include/asm/irqflags.h | 4 ++++
99 1 file changed, 4 insertions(+)
100
101 commit cec0b19f2d7ac2d8f8357aee654dddd4418086b8
102 Author: Brad Spengler <spender@grsecurity.net>
103 Date: Thu Dec 22 22:19:33 2016 -0500
104
105 Make HIDESYM select PAX_USERCOPY instead of the now nonexistent PAX_USERCOPY_SLABS
106
107 grsecurity/Kconfig | 2 +-
108 1 file changed, 1 insertion(+), 1 deletion(-)
109
110 commit 61c3fa5b25ecc4a7c4f3d531a5cc76adeb89336c
111 Author: Brad Spengler <spender@grsecurity.net>
112 Date: Thu Dec 15 18:36:17 2016 -0500
113
114 Update size_overflow hash table
115
116 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
117 1 file changed, 1 insertion(+)
118
119 commit 58e3f480aa38ec2007ec86afdbe668cf30238cd2
120 Author: Linus Torvalds <torvalds@linux-foundation.org>
121 Date: Wed Dec 14 12:45:25 2016 -0800
122
123 vfs,mm: fix return value of read() at s_maxbytes
124
125 We truncated the possible read iterator to s_maxbytes in commit
126 c2a9737f45e2 ("vfs,mm: fix a dead loop in truncate_inode_pages_range()"),
127 but our end condition handling was wrong: it's not an error to try to
128 read at the end of the file.
129
130 Reading past the end should return EOF (0), not EINVAL.
131
132 See for example
133
134 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1649342
135 http://lists.gnu.org/archive/html/bug-coreutils/2016-12/msg00008.html
136
137 where a md5sum of a maximally sized file fails because the final read is
138 exactly at s_maxbytes.
139
140 Fixes: c2a9737f45e2 ("vfs,mm: fix a dead loop in truncate_inode_pages_range()")
141 Reported-by: Joseph Salisbury <joseph.salisbury@canonical.com>
142 Cc: Wei Fang <fangwei1@huawei.com>
143 Cc: Christoph Hellwig <hch@infradead.org>
144 Cc: Dave Chinner <david@fromorbit.com>
145 Cc: Al Viro <viro@zeniv.linux.org.uk>
146 Cc: Andrew Morton <akpm@linux-foundation.org>
147 Cc: stable@kernel.org
148 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
149
150 mm/filemap.c | 2 +-
151 1 file changed, 1 insertion(+), 1 deletion(-)
152
153 commit 70975981c11bc45fd4ad44e9a6f5e8c2210a14f6
154 Merge: 3a0285a 224c7ab
155 Author: Brad Spengler <spender@grsecurity.net>
156 Date: Thu Dec 15 17:43:49 2016 -0500
157
158 Merge branch 'pax-test' into grsec-test
159
160 commit 224c7ab2cacdcf25cc319978f7fbe64f519f03f0
161 Merge: ccbe963 8bba2e2
162 Author: Brad Spengler <spender@grsecurity.net>
163 Date: Thu Dec 15 17:43:37 2016 -0500
164
165 Merge branch 'linux-4.8.y' into pax-test
166
167 commit 3a0285abbc886698581f682e6d269143c1709031
168 Merge: eec49c3 ccbe963
169 Author: Brad Spengler <spender@grsecurity.net>
170 Date: Sat Dec 10 17:49:55 2016 -0500
171
172 Merge branch 'pax-test' into grsec-test
173
174 commit ccbe96350259e7d78fb4178ab1e5ece026641816
175 Merge: dd08da6 7b8c57c
176 Author: Brad Spengler <spender@grsecurity.net>
177 Date: Sat Dec 10 17:49:17 2016 -0500
178
179 Update to pax-linux-4.8.14-test8.patch:
180 - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com)
181 - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com)
182 - Emese turned the compile time error checking of the nocapture attribute into a warning instead
183 - prototypes were missing for make_*_pass(), reported by Andrew Donnellan <andrew.donnellan@au1.ibm.com>
184
185 Merge branch 'linux-4.8.y' into pax-test
186
187 commit eec49c307bcebdfb24cd0c9d1d69282490d30e90
188 Merge: 2fd4ed6 dd08da6
189 Author: Brad Spengler <spender@grsecurity.net>
190 Date: Thu Dec 8 20:03:08 2016 -0500
191
192 Merge branch 'pax-test' into grsec-test
193
194 commit dd08da6af044ecb2b82a0be6bb57a8814637a10e
195 Author: Brad Spengler <spender@grsecurity.net>
196 Date: Thu Dec 8 20:02:44 2016 -0500
197
198 Forward-port some PaX changes:
199 - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com)
200 - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com)
201 - Emese turned the compile time error checking of the nocapture attribute into a warning instead
202
203 drivers/hv/hv.c | 2 +-
204 scripts/gcc-plugins/initify_plugin.c | 14 ++++++--------
205 2 files changed, 7 insertions(+), 9 deletions(-)
206
207 commit 2fd4ed677eead793deb99095d0fea1014947fc1f
208 Author: David Ahern <dsa@cumulusnetworks.com>
209 Date: Sun Nov 27 18:52:53 2016 -0800
210
211 net: handle no dst on skb in icmp6_send
212
213 Andrey reported the following while fuzzing the kernel with syzkaller:
214
215 kasan: CONFIG_KASAN_INLINE enabled
216 kasan: GPF could be caused by NULL-ptr deref or user memory access
217 general protection fault: 0000 [#1] SMP KASAN
218 Modules linked in:
219 CPU: 0 PID: 3859 Comm: a.out Not tainted 4.9.0-rc6+ #429
220 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
221 task: ffff8800666d4200 task.stack: ffff880067348000
222 RIP: 0010:[<ffffffff833617ec>] [<ffffffff833617ec>]
223 icmp6_send+0x5fc/0x1e30 net/ipv6/icmp.c:451
224 RSP: 0018:ffff88006734f2c0 EFLAGS: 00010206
225 RAX: ffff8800666d4200 RBX: 0000000000000000 RCX: 0000000000000000
226 RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000000018
227 RBP: ffff88006734f630 R08: ffff880064138418 R09: 0000000000000003
228 R10: dffffc0000000000 R11: 0000000000000005 R12: 0000000000000000
229 R13: ffffffff84e7e200 R14: ffff880064138484 R15: ffff8800641383c0
230 FS: 00007fb3887a07c0(0000) GS:ffff88006cc00000(0000) knlGS:0000000000000000
231 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
232 CR2: 0000000020000000 CR3: 000000006b040000 CR4: 00000000000006f0
233 Stack:
234 ffff8800666d4200 ffff8800666d49f8 ffff8800666d4200 ffffffff84c02460
235 ffff8800666d4a1a 1ffff1000ccdaa2f ffff88006734f498 0000000000000046
236 ffff88006734f440 ffffffff832f4269 ffff880064ba7456 0000000000000000
237 Call Trace:
238 [<ffffffff83364ddc>] icmpv6_param_prob+0x2c/0x40 net/ipv6/icmp.c:557
239 [< inline >] ip6_tlvopt_unknown net/ipv6/exthdrs.c:88
240 [<ffffffff83394405>] ip6_parse_tlv+0x555/0x670 net/ipv6/exthdrs.c:157
241 [<ffffffff8339a759>] ipv6_parse_hopopts+0x199/0x460 net/ipv6/exthdrs.c:663
242 [<ffffffff832ee773>] ipv6_rcv+0xfa3/0x1dc0 net/ipv6/ip6_input.c:191
243 ...
244
245 icmp6_send / icmpv6_send is invoked for both rx and tx paths. In both
246 cases the dst->dev should be preferred for determining the L3 domain
247 if the dst has been set on the skb. Fallback to the skb->dev if it has
248 not. This covers the case reported here where icmp6_send is invoked on
249 Rx before the route lookup.
250
251 Fixes: 5d41ce29e ("net: icmp6_send should use dst dev to determine L3 domain")
252 Reported-by: Andrey Konovalov <andreyknvl@google.com>
253 Signed-off-by: David Ahern <dsa@cumulusnetworks.com>
254 Signed-off-by: David S. Miller <davem@davemloft.net>
255
256 net/ipv6/icmp.c | 6 ++++--
257 1 file changed, 4 insertions(+), 2 deletions(-)
258
259 commit 15977cda939cb4a2072de08f265d2d95a97c5c9c
260 Merge: 4d51197 5d6499b
261 Author: Brad Spengler <spender@grsecurity.net>
262 Date: Thu Dec 8 19:56:26 2016 -0500
263
264 Merge branch 'pax-test' into grsec-test
265
266 commit 5d6499bbf52429aee789035bda61df32919293e0
267 Merge: f3f4924 55d64c0
268 Author: Brad Spengler <spender@grsecurity.net>
269 Date: Thu Dec 8 19:56:19 2016 -0500
270
271 Merge branch 'linux-4.8.y' into pax-test
272
273 commit 4d51197ad44024df9dcb2f8f3bc871d5cc185808
274 Author: Philip Pettersson <philip.pettersson@gmail.com>
275 Date: Wed Nov 30 14:55:36 2016 -0800
276
277 Not unpriv privilege escalation on any version of grsecurity --
278 (contrary to copy+pasted Arch Linux security advisories)
279 we've disabled unprivileged userns ever since it existed.
280
281 packet: fix race condition in packet_set_ring
282
283 When packet_set_ring creates a ring buffer it will initialize a
284 struct timer_list if the packet version is TPACKET_V3. This value
285 can then be raced by a different thread calling setsockopt to
286 set the version to TPACKET_V1 before packet_set_ring has finished.
287
288 This leads to a use-after-free on a function pointer in the
289 struct timer_list when the socket is closed as the previously
290 initialized timer will not be deleted.
291
292 The bug is fixed by taking lock_sock(sk) in packet_setsockopt when
293 changing the packet version while also taking the lock at the start
294 of packet_set_ring.
295
296 Fixes: f6fb8f100b80 ("af-packet: TPACKET_V3 flexible buffer implementation.")
297 Signed-off-by: Philip Pettersson <philip.pettersson@gmail.com>
298 Signed-off-by: Eric Dumazet <edumazet@google.com>
299 Signed-off-by: David S. Miller <davem@davemloft.net>
300
301 net/packet/af_packet.c | 18 ++++++++++++------
302 1 file changed, 12 insertions(+), 6 deletions(-)
303
304 commit 8fb1a916b99396cae8f6961d1734ea51c333e8ae
305 Merge: 54050b7 f3f4924
306 Author: Brad Spengler <spender@grsecurity.net>
307 Date: Tue Dec 6 21:42:51 2016 -0500
308
309 Merge branch 'pax-test' into grsec-test
310
311 commit f3f49240500f0393101d222410f48f68c481959b
312 Author: Brad Spengler <spender@grsecurity.net>
313 Date: Tue Dec 6 21:42:28 2016 -0500
314
315 Update to pax-linux-4.8.12-test7.patch:
316 - fixed non-executable HIBERNATION resume code on amd64, reported and partially fixed by Arseny Solokha <asolokha@gmx.com>
317 - fixed USERCOPY compile regression with old gcc versions, reported by André Ferraz
318 - fixed ENDPROC use on atomic functions on sparc64
319 - fixed return value checking of convert_ip_to_linear
320 - fixed a few function types for RAP
321
322 arch/arm64/include/asm/processor.h | 7 -------
323 arch/sparc/lib/atomic_64.S | 8 ++++----
324 arch/x86/kernel/step.c | 2 +-
325 arch/x86/mm/fault.c | 5 ++++-
326 arch/x86/power/cpu.c | 4 ++++
327 arch/x86/power/hibernate_64.c | 11 +++++------
328 drivers/misc/lkdtm_core.c | 2 +-
329 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
330 include/linux/init_task.h | 1 -
331 9 files changed, 20 insertions(+), 22 deletions(-)
332
333 commit 54050b78ed9dc52e72180f178a38474606a09d5c
334 Merge: 736e717 34c61d4
335 Author: Brad Spengler <spender@grsecurity.net>
336 Date: Sat Dec 3 09:14:47 2016 -0500
337
338 Merge branch 'pax-test' into grsec-test
339
340 commit 34c61d446390e30aa6b5c6940618a500c894a397
341 Merge: 99257a4 356ccf6
342 Author: Brad Spengler <spender@grsecurity.net>
343 Date: Sat Dec 3 09:14:32 2016 -0500
344
345 Merge branch 'linux-4.8.y' into pax-test
346
347 commit 736e717e33565dd4e71870b60d310e1d5aa3d0cd
348 Merge: 6e1844a 99257a4
349 Author: Brad Spengler <spender@grsecurity.net>
350 Date: Sun Nov 27 11:33:24 2016 -0500
351
352 Merge branch 'pax-test' into grsec-test
353
354 commit 99257a4169235bbe2576eb44ce2e0ce640070a17
355 Author: Brad Spengler <spender@grsecurity.net>
356 Date: Sun Nov 27 11:32:06 2016 -0500
357
358 Update to pax-linux-4.8.11-test6.patch:
359 - fixed harmless compile warning introduced by a previous fix, reported by Matt Turner (https://bugs.gentoo.org/show_bug.cgi?id=599320#c11)
360 - removed unnecessary objtree use in generating the size overflow hash tables
361 - Emese worked around a size overflow false positive in drbd, reported by rot (https://forums.grsecurity.net/viewtopic.php?f=3&t=4526)
362
363 drivers/block/drbd/drbd_int.h | 2 +-
364 kernel/trace/trace_printk.c | 6 ------
365 scripts/gcc-plugins/size_overflow_plugin/Makefile | 4 ++--
366 3 files changed, 3 insertions(+), 9 deletions(-)
367
368 commit 6e1844aa17930704e360cd231fa5d12f3aadda1b
369 Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
370 Date: Mon Oct 17 15:05:33 2016 +0100
371
372 mac80211: move struct aead_req off the stack
373
374 Some crypto implementations (such as the generic CCM wrapper in crypto/)
375 use scatterlists to map fields of private data in their struct aead_req.
376 This means these data structures cannot live in the vmalloc area, which
377 means that they cannot live on the stack (with CONFIG_VMAP_STACK.)
378
379 This currently occurs only with the generic software implementation, but
380 the private data and usage is implementation specific, so move the whole
381 data structures off the stack into heap by allocating every time we need
382 to use them.
383
384 In addition, take care not to put any of our own stack allocations into
385 scatterlists. This involves reserving some extra room when allocating the
386 aead_request structures, and referring to those allocations in the scatter-
387 lists (while copying the data from the stack before the crypto operation)
388
389 Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
390 Signed-off-by: Johannes Berg <johannes.berg@intel.com>
391
392 net/mac80211/aes_ccm.c | 46 ++++++++++++++++++++++++++++++----------------
393 net/mac80211/aes_ccm.h | 8 +++++---
394 net/mac80211/aes_gcm.c | 43 ++++++++++++++++++++++++++++---------------
395 net/mac80211/aes_gcm.h | 6 ++++--
396 net/mac80211/aes_gmac.c | 26 +++++++++++++-------------
397 net/mac80211/aes_gmac.h | 4 ++++
398 net/mac80211/wpa.c | 22 +++++++++-------------
399 7 files changed, 93 insertions(+), 62 deletions(-)
400
401 commit c10e1633c41d5418e6eedc665582418a5befbb4f
402 Author: Brad Spengler <spender@grsecurity.net>
403 Date: Sun Nov 27 10:27:05 2016 -0500
404
405 Work around drbd size_overflow FP when SIZE_OVERFLOW_EXTRA is enabled, reported by rot at:
406 https://forums.grsecurity.net/viewtopic.php?f=3&t=4526
407
408 drivers/block/drbd/drbd_int.h | 2 +-
409 1 file changed, 1 insertion(+), 1 deletion(-)
410
411 commit 249d9232cebd4152a203680c63759332cdac13cb
412 Merge: 18d46a8 b01d05b
413 Author: Brad Spengler <spender@grsecurity.net>
414 Date: Sat Nov 26 08:07:35 2016 -0500
415
416 Merge branch 'pax-test' into grsec-test
417
418 commit b01d05b77234043e071a10852c021c594531af1b
419 Merge: 41ec71c 36bd5bf
420 Author: Brad Spengler <spender@grsecurity.net>
421 Date: Sat Nov 26 08:07:28 2016 -0500
422
423 Merge branch 'linux-4.8.y' into pax-test
424
425 commit 18d46a8fa74de2cb68fb5e6678959e5e61c6fea6
426 Author: Brad Spengler <spender@grsecurity.net>
427 Date: Fri Nov 25 08:37:05 2016 -0500
428
429 Mark __phys_addr_nodebug() on x64 as always-inlined
430
431 arch/x86/include/asm/page_64.h | 2 +-
432 1 file changed, 1 insertion(+), 1 deletion(-)
433
434 commit 5dd906f677c6d649efad1b01da6d6965e15ac3db
435 Author: Andrey Ryabinin <aryabinin@virtuozzo.com>
436 Date: Thu Nov 24 13:23:10 2016 +0000
437
438 mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
439
440 This fixes CVE-2016-8650.
441
442 If mpi_powm() is given a zero exponent, it wants to immediately return
443 either 1 or 0, depending on the modulus. However, if the result was
444 initalised with zero limb space, no limbs space is allocated and a
445 NULL-pointer exception ensues.
446
447 Fix this by allocating a minimal amount of limb space for the result when
448 the 0-exponent case when the result is 1 and not touching the limb space
449 when the result is 0.
450
451 This affects the use of RSA keys and X.509 certificates that carry them.
452
453 BUG: unable to handle kernel NULL pointer dereference at (null)
454 IP: [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
455 PGD 0
456 Oops: 0002 [#1] SMP
457 Modules linked in:
458 CPU: 3 PID: 3014 Comm: keyctl Not tainted 4.9.0-rc6-fscache+ #278
459 Hardware name: ASUS All Series/H97-PLUS, BIOS 2306 10/09/2014
460 task: ffff8804011944c0 task.stack: ffff880401294000
461 RIP: 0010:[<ffffffff8138ce5d>] [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
462 RSP: 0018:ffff880401297ad8 EFLAGS: 00010212
463 RAX: 0000000000000000 RBX: ffff88040868bec0 RCX: ffff88040868bba0
464 RDX: ffff88040868b260 RSI: ffff88040868bec0 RDI: ffff88040868bee0
465 RBP: ffff880401297ba8 R08: 0000000000000000 R09: 0000000000000000
466 R10: 0000000000000047 R11: ffffffff8183b210 R12: 0000000000000000
467 R13: ffff8804087c7600 R14: 000000000000001f R15: ffff880401297c50
468 FS: 00007f7a7918c700(0000) GS:ffff88041fb80000(0000) knlGS:0000000000000000
469 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
470 CR2: 0000000000000000 CR3: 0000000401250000 CR4: 00000000001406e0
471 Stack:
472 ffff88040868bec0 0000000000000020 ffff880401297b00 ffffffff81376cd4
473 0000000000000100 ffff880401297b10 ffffffff81376d12 ffff880401297b30
474 ffffffff81376f37 0000000000000100 0000000000000000 ffff880401297ba8
475 Call Trace:
476 [<ffffffff81376cd4>] ? __sg_page_iter_next+0x43/0x66
477 [<ffffffff81376d12>] ? sg_miter_get_next_page+0x1b/0x5d
478 [<ffffffff81376f37>] ? sg_miter_next+0x17/0xbd
479 [<ffffffff8138ba3a>] ? mpi_read_raw_from_sgl+0xf2/0x146
480 [<ffffffff8132a95c>] rsa_verify+0x9d/0xee
481 [<ffffffff8132acca>] ? pkcs1pad_sg_set_buf+0x2e/0xbb
482 [<ffffffff8132af40>] pkcs1pad_verify+0xc0/0xe1
483 [<ffffffff8133cb5e>] public_key_verify_signature+0x1b0/0x228
484 [<ffffffff8133d974>] x509_check_for_self_signed+0xa1/0xc4
485 [<ffffffff8133cdde>] x509_cert_parse+0x167/0x1a1
486 [<ffffffff8133d609>] x509_key_preparse+0x21/0x1a1
487 [<ffffffff8133c3d7>] asymmetric_key_preparse+0x34/0x61
488 [<ffffffff812fc9f3>] key_create_or_update+0x145/0x399
489 [<ffffffff812fe227>] SyS_add_key+0x154/0x19e
490 [<ffffffff81001c2b>] do_syscall_64+0x80/0x191
491 [<ffffffff816825e4>] entry_SYSCALL64_slow_path+0x25/0x25
492 Code: 56 41 55 41 54 53 48 81 ec a8 00 00 00 44 8b 71 04 8b 42 04 4c 8b 67 18 45 85 f6 89 45 80 0f 84 b4 06 00 00 85 c0 75 2f 41 ff ce <49> c7 04 24 01 00 00 00 b0 01 75 0b 48 8b 41 18 48 83 38 01 0f
493 RIP [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
494 RSP <ffff880401297ad8>
495 CR2: 0000000000000000
496 ---[ end trace d82015255d4a5d8d ]---
497
498 Basically, this is a backport of a libgcrypt patch:
499
500 http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=patch;h=6e1adb05d290aeeb1c230c763970695f4a538526
501
502 Fixes: cdec9cb5167a ("crypto: GnuPG based MPI lib - source files (part 1)")
503 Signed-off-by: Andrey Ryabinin <aryabinin@virtuozzo.com>
504 Signed-off-by: David Howells <dhowells@redhat.com>
505 cc: Dmitry Kasatkin <dmitry.kasatkin@gmail.com>
506 cc: linux-ima-devel@lists.sourceforge.net
507 cc: stable@vger.kernel.org
508 Signed-off-by: James Morris <james.l.morris@oracle.com>
509
510 lib/mpi/mpi-pow.c | 7 ++++++-
511 1 file changed, 6 insertions(+), 1 deletion(-)
512
513 commit 218b2fc710bd61f32c7c0cf4556aa628bccf0382
514 Author: Andrey Ryabinin <aryabinin@virtuozzo.com>
515 Date: Thu Nov 24 13:23:03 2016 +0000
516
517 X.509: Fix double free in x509_cert_parse() [ver #3]
518
519 We shouldn't free cert->pub->key in x509_cert_parse() because
520 x509_free_certificate() also does this:
521 BUG: Double free or freeing an invalid pointer
522 ...
523 Call Trace:
524 [<ffffffff81896c20>] dump_stack+0x63/0x83
525 [<ffffffff81356571>] kasan_object_err+0x21/0x70
526 [<ffffffff81356ed9>] kasan_report_double_free+0x49/0x60
527 [<ffffffff813561ad>] kasan_slab_free+0x9d/0xc0
528 [<ffffffff81350b7a>] kfree+0x8a/0x1a0
529 [<ffffffff81844fbf>] public_key_free+0x1f/0x30
530 [<ffffffff818455d4>] x509_free_certificate+0x24/0x90
531 [<ffffffff818460bc>] x509_cert_parse+0x2bc/0x300
532 [<ffffffff81846cae>] x509_key_preparse+0x3e/0x330
533 [<ffffffff818444cf>] asymmetric_key_preparse+0x6f/0x100
534 [<ffffffff8178bec0>] key_create_or_update+0x260/0x5f0
535 [<ffffffff8178e6d9>] SyS_add_key+0x199/0x2a0
536 [<ffffffff821d823b>] entry_SYSCALL_64_fastpath+0x1e/0xad
537 Object at ffff880110bd1900, in cache kmalloc-512 size: 512
538 ....
539 Freed:
540 PID = 2579
541 [<ffffffff8104283b>] save_stack_trace+0x1b/0x20
542 [<ffffffff813558f6>] save_stack+0x46/0xd0
543 [<ffffffff81356183>] kasan_slab_free+0x73/0xc0
544 [<ffffffff81350b7a>] kfree+0x8a/0x1a0
545 [<ffffffff818460a3>] x509_cert_parse+0x2a3/0x300
546 [<ffffffff81846cae>] x509_key_preparse+0x3e/0x330
547 [<ffffffff818444cf>] asymmetric_key_preparse+0x6f/0x100
548 [<ffffffff8178bec0>] key_create_or_update+0x260/0x5f0
549 [<ffffffff8178e6d9>] SyS_add_key+0x199/0x2a0
550 [<ffffffff821d823b>] entry_SYSCALL_64_fastpath+0x1e/0xad
551
552 Fixes: db6c43bd2132 ("crypto: KEYS: convert public key and digsig asym to the akcipher api")
553 Signed-off-by: Andrey Ryabinin <aryabinin@virtuozzo.com>
554 Cc: <stable@vger.kernel.org>
555 Signed-off-by: David Howells <dhowells@redhat.com>
556 Signed-off-by: James Morris <james.l.morris@oracle.com>
557
558 crypto/asymmetric_keys/x509_cert_parser.c | 1 -
559 1 file changed, 1 deletion(-)
560
561 commit 7ab38a1d2f20a0ee1646c61f69c5628868e36e1c
562 Author: Brad Spengler <spender@grsecurity.net>
563 Date: Fri Nov 25 15:04:31 2016 -0500
564
565 Mark RANDSTRUCT as depending on GCC_PLUGINS
566
567 grsecurity/Kconfig | 1 +
568 1 file changed, 1 insertion(+)
569
570 commit 4b779f90caef66bc904533a068e82ed7929a741f
571 Author: Brad Spengler <spender@grsecurity.net>
572 Date: Wed Nov 23 22:22:22 2016 -0500
573
574 whitespace cleanup
575
576 mm/usercopy.c | 6 +++---
577 1 file changed, 3 insertions(+), 3 deletions(-)
578
579 commit fa8c4d8069e8a83b3a30bedbb7b5281cc035722e
580 Author: Brad Spengler <spender@grsecurity.net>
581 Date: Wed Nov 23 21:36:42 2016 -0500
582
583 Fix regression on i386 KERNEXEC introduced by KSPP ripoff of USERCOPY
584
585 mm/usercopy.c | 9 +++++++++
586 1 file changed, 9 insertions(+)
587
588 commit 7bde68e909b1592b4de453d16d9efd544fdcf5d7
589 Merge: 104123c 41ec71c
590 Author: Brad Spengler <spender@grsecurity.net>
591 Date: Wed Nov 23 19:59:44 2016 -0500
592
593 Merge branch 'pax-test' into grsec-test
594
595 commit 41ec71c4866375c87ea6d28341bfb980ec5805f3
596 Author: Brad Spengler <spender@grsecurity.net>
597 Date: Wed Nov 23 19:58:53 2016 -0500
598
599 Update to pax-linux-4.8.10-test5.patch:
600 - worked around a false positive initify report with KMEMCHECK, reported by spender
601 - fixed a compile error of the initify plugin with gcc 4.5
602 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
603 - worked around a false positive initify report with KMEMCHECK, reported by spender
604 - fixed a compile error of the initify plugin with gcc 4.5
605 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
606
607 fs/exofs/super.c | 7 +-
608 kernel/trace/trace_printk.c | 11 +-
609 net/netfilter/nf_log.c | 2 +-
610 .../size_overflow_plugin/size_overflow.h | 8 +-
611 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
612 .../size_overflow_plugin/size_overflow_ipa.c | 143 ++++++++++++++-------
613 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
614 .../size_overflow_plugin_hash.c | 40 +++---
615 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
616 9 files changed, 136 insertions(+), 87 deletions(-)
617
618 commit 104123c7083b4b405c3d94e5cbcf8d82a3c1bf3b
619 Author: Joerg Roedel <jroedel@suse.de>
620 Date: Wed Sep 14 11:41:59 2016 +0200
621
622 iommu/amd: Don't put completion-wait semaphore on stack
623
624 The semaphore used by the AMD IOMMU to signal command
625 completion lived on the stack until now, which was safe as
626 the driver busy-waited on the semaphore with IRQs disabled,
627 so the stack can't go away under the driver.
628
629 But the recently introduced vmap-based stacks break this as
630 the physical address of the semaphore can't be determinded
631 easily anymore. The driver used the __pa() macro, but that
632 only works in the direct-mapping. The result were
633 Completion-Wait timeout errors seen by the IOMMU driver,
634 breaking system boot.
635
636 Since putting the semaphore on the stack is bad design
637 anyway, move the semaphore into 'struct amd_iommu'. It is
638 protected by the per-iommu lock and now in the direct
639 mapping again. This fixes the Completion-Wait timeout errors
640 and makes AMD IOMMU systems boot again with vmap-based
641 stacks enabled.
642
643 Reported-by: Borislav Petkov <bp@alien8.de>
644 Signed-off-by: Joerg Roedel <jroedel@suse.de>
645 Cc: H. Peter Anvin <hpa@zytor.com>
646 Cc: Linus Torvalds <torvalds@linux-foundation.org>
647 Cc: Peter Zijlstra <peterz@infradead.org>
648 Cc: Thomas Gleixner <tglx@linutronix.de>
649 Signed-off-by: Ingo Molnar <mingo@kernel.org>
650
651 drivers/iommu/amd_iommu.c | 51 ++++++++++++++++++++++++++++-------------
652 drivers/iommu/amd_iommu_types.h | 2 ++
653 2 files changed, 37 insertions(+), 16 deletions(-)
654
655 commit fb4681fbb3ac4fbfc38c4d878a769d9521b2cadc
656 Merge: 5c7c04f7 2eb064c
657 Author: Brad Spengler <spender@grsecurity.net>
658 Date: Mon Nov 21 07:32:06 2016 -0500
659
660 Merge branch 'pax-test' into grsec-test
661
662 commit 2eb064cd06070c433afb5bbe06f2912c6fe4c0ca
663 Merge: ec40a67 cf5ae29
664 Author: Brad Spengler <spender@grsecurity.net>
665 Date: Mon Nov 21 07:31:48 2016 -0500
666
667 Merge branch 'linux-4.8.y' into pax-test
668
669 commit 5c7c04f7c8fcb7a3730b34db41a0842ef0dbed51
670 Author: Brad Spengler <spender@grsecurity.net>
671 Date: Sat Nov 19 19:50:51 2016 -0500
672
673 compile fix
674
675 drivers/platform/x86/toshiba-wmi.c | 2 +-
676 1 file changed, 1 insertion(+), 1 deletion(-)
677
678 commit 05eb3d0ec6643c60f794937ba562fea97f5be897
679 Author: Brad Spengler <spender@grsecurity.net>
680 Date: Sat Nov 19 19:32:09 2016 -0500
681
682 compile fix
683
684 net/netfilter/nf_log.c | 2 +-
685 1 file changed, 1 insertion(+), 1 deletion(-)
686
687 commit fb9517eef2f4321b99e1427728ea81e7beb6709e
688 Author: Brad Spengler <spender@grsecurity.net>
689 Date: Sat Nov 19 19:26:19 2016 -0500
690
691 compile fix
692
693 drivers/platform/x86/toshiba-wmi.c | 2 +-
694 1 file changed, 1 insertion(+), 1 deletion(-)
695
696 commit d7be8fc340893cb7a61f295adf357433684c1412
697 Author: Brad Spengler <spender@grsecurity.net>
698 Date: Sat Nov 19 18:50:43 2016 -0500
699
700 Fix an instance of DMA on stack reported by jotik
701
702 drivers/tty/hvc/hvc_console.c | 13 +++++++++++--
703 1 file changed, 11 insertions(+), 2 deletions(-)
704
705 commit 491d119de68bd80666a5e0c9a45538b03a7e0359
706 Merge: d06ab17 ec40a67
707 Author: Brad Spengler <spender@grsecurity.net>
708 Date: Sat Nov 19 09:49:17 2016 -0500
709
710 Merge branch 'pax-test' into grsec-test
711
712 commit ec40a67f38da6771cc50d21b8bdfef7fe85c13f9
713 Merge: d10440d 8765773
714 Author: Brad Spengler <spender@grsecurity.net>
715 Date: Sat Nov 19 09:48:59 2016 -0500
716
717 Merge branch 'linux-4.8.y' into pax-test
718
719 commit d06ab1776f143f4c0f040b37b5d4be02fb4c2b2f
720 Author: Brad Spengler <spender@grsecurity.net>
721 Date: Wed Nov 16 20:06:47 2016 -0500
722
723 Move location of GRKERNSEC_BRUTE call, otherwise on systems with suid
724 dumping enabled, the crash of a suid/fscapped binary will not produce a
725 coredump as a SIGKILL to the other threads of the process will trigger
726 a group exit. Thanks to Michael Hu and Meenakshi Selvaraj for the report!
727
728 fs/coredump.c | 6 +++---
729 1 file changed, 3 insertions(+), 3 deletions(-)
730
731 commit 2deb6e90bf515a547273218c9e5e80362cedf5f4
732 Merge: 538290f d10440d
733 Author: Brad Spengler <spender@grsecurity.net>
734 Date: Tue Nov 15 07:22:21 2016 -0500
735
736 Merge branch 'pax-test' into grsec-test
737
738 commit d10440da199a8c4601cf572c85c240b391d7ff1c
739 Author: Brad Spengler <spender@grsecurity.net>
740 Date: Tue Nov 15 07:21:39 2016 -0500
741
742 Forward-port PaX INITIFY updates:
743 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
744 - fixed a copy-paste error in the previous initify compile error fix
745
746 scripts/gcc-plugins/initify_plugin.c | 7 +++----
747 1 file changed, 3 insertions(+), 4 deletions(-)
748
749 commit 538290f125d86e96ca1cb58ec6b6dc42c6df94f5
750 Merge: 29790c8 0651bb9
751 Author: Brad Spengler <spender@grsecurity.net>
752 Date: Tue Nov 15 07:16:37 2016 -0500
753
754 Merge branch 'pax-test' into grsec-test
755
756 commit 0651bb9a29497614f2ac8907576e13c25d14417d
757 Merge: 3dccfc8 61385cc
758 Author: Brad Spengler <spender@grsecurity.net>
759 Date: Tue Nov 15 07:16:23 2016 -0500
760
761 Merge branch 'linux-4.8.y' into pax-test
762
763 commit 29790c808b36fed3643adb45a52ddd1eaf215d5a
764 Merge: 884f7d7 3dccfc8
765 Author: Brad Spengler <spender@grsecurity.net>
766 Date: Mon Nov 14 21:55:00 2016 -0500
767
768 Merge branch 'pax-test' into grsec-test
769
770 commit 3dccfc8eb94c31bb44f90f2d5673867d47ceeae1
771 Author: Brad Spengler <spender@grsecurity.net>
772 Date: Mon Nov 14 21:53:56 2016 -0500
773
774 Forward-ported PaX updates (so all patches can be released tonight):
775 - worked around a false positive initify report with KMEMCHECK, reported by spender
776 - fixed a compile error of the initify plugin with gcc 4.5
777
778 lib/Kconfig.kmemcheck | 1 +
779 scripts/gcc-plugins/initify_plugin.c | 8 ++++++++
780 2 files changed, 9 insertions(+)
781
782 commit 884f7d7137f2cb388491c398a22b555c9e04bd3b
783 Author: Brad Spengler <spender@grsecurity.net>
784 Date: Mon Nov 14 08:52:36 2016 -0500
785
786 re-enable INITIFY
787
788 security/Kconfig | 1 -
789 1 file changed, 1 deletion(-)
790
791 commit 1199c8fee72e0204eef6e517acf1d17e1edb35d0
792 Author: Brad Spengler <spender@grsecurity.net>
793 Date: Sat Nov 12 09:28:52 2016 -0500
794
795 always clear after restore
796
797 kernel/power/snapshot.c | 2 --
798 1 file changed, 2 deletions(-)
799
800 commit 6ee3a03e6b4610d3a4c8536222e613c9381d310a
801 Author: Brad Spengler <spender@grsecurity.net>
802 Date: Sat Nov 12 07:48:59 2016 -0500
803
804 Remove duplicate function definition caused by bad git merge
805 Thanks to Toralf Foerster for the report
806
807 kernel/power/snapshot.c | 20 --------------------
808 1 file changed, 20 deletions(-)
809
810 commit 972fc7c4ab01bed5011f92621c0235a29b964321
811 Merge: b797a7f 179609c
812 Author: Brad Spengler <spender@grsecurity.net>
813 Date: Thu Nov 10 21:30:42 2016 -0500
814
815 Merge branch 'pax-test' into grsec-test
816
817 commit 179609c35bcb2c28967e27dd71850a64dd8d2457
818 Author: Brad Spengler <spender@grsecurity.net>
819 Date: Thu Nov 10 21:28:09 2016 -0500
820
821 Update to pax-linux-4.8.7-test3.patch
822
823 Makefile | 5 +-
824 arch/x86/kernel/alternative.c | 2 +
825 arch/x86/kernel/cpu/intel.c | 6 +
826 arch/x86/kernel/tsc.c | 3 +
827 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
828 .../gcc-plugins/size_overflow_plugin/e_fields.data | 240 ++++++++++++++++---
829 .../gcc-plugins/size_overflow_plugin/e_fns.data | 262 +++++++++++++++++++--
830 .../gcc-plugins/size_overflow_plugin/e_vars.data | 3 +
831 8 files changed, 467 insertions(+), 59 deletions(-)
832
833 commit b797a7f8f1bd6dd882c302108d3e0e24eec4eb52
834 Merge: c65bef9 61c5e35
835 Author: Brad Spengler <spender@grsecurity.net>
836 Date: Thu Nov 10 18:47:19 2016 -0500
837
838 Merge branch 'pax-test' into grsec-test
839
840 commit 61c5e357c8e096078f3087cc1c9945311580ef58
841 Merge: 26e177d 567aeca
842 Author: Brad Spengler <spender@grsecurity.net>
843 Date: Thu Nov 10 18:47:09 2016 -0500
844
845 Merge branch 'linux-4.8.y' into pax-test
846
847 commit c65bef9442a61a12256456658a6e3a3aa6f0017c
848 Author: Brad Spengler <spender@grsecurity.net>
849 Date: Wed Nov 9 17:22:04 2016 -0500
850
851 Add SLAB_USERCOPY backward compatibility for out of tree modules
852
853 include/linux/slab.h | 7 +++++++
854 mm/slab_common.c | 3 ++-
855 2 files changed, 9 insertions(+), 1 deletion(-)
856
857 commit 9f7c67696110c732bc080f27629a93c652aa6784
858 Merge: 8c2ed61 26e177d
859 Author: Brad Spengler <spender@grsecurity.net>
860 Date: Wed Nov 9 17:13:02 2016 -0500
861
862 Merge branch 'pax-test' into grsec-test
863
864 commit 26e177df8561bd7b261090dcce16f8bc5a166e43
865 Author: Brad Spengler <spender@grsecurity.net>
866 Date: Wed Nov 9 17:11:43 2016 -0500
867
868 Update to pax-linux-4.8.6-test2.patch:
869 - fixed resume regression on X86 caused by the recent constification of boot_cpu_data, reported by Joe Gabinsky (https://bugs.archlinux.org/task/51767)
870 - worked around a compile error with gcc enforced PIE, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4607)
871 - fixed a latent entropy compile error that triggered on arm, reported by spender
872
873 Makefile | 2 ++
874 arch/x86/include/asm/irqflags.h | 2 ++
875 arch/x86/include/asm/uaccess_32.h | 3 +++
876 arch/x86/include/asm/uaccess_64.h | 4 ++++
877 arch/x86/kernel/acpi/wakeup_32.S | 2 ++
878 arch/x86/kernel/acpi/wakeup_64.S | 2 ++
879 arch/x86/kernel/cpu/common.c | 6 ++++++
880 arch/x86/kernel/vm86_32.c | 6 ++----
881 arch/x86/power/hibernate_asm_32.S | 2 ++
882 arch/x86/power/hibernate_asm_64.S | 2 ++
883 fs/pstore/ftrace.c | 1 +
884 kernel/events/hw_breakpoint.c | 1 +
885 mm/slab.c | 14 +++++++-------
886 scripts/gcc-plugins/latent_entropy_plugin.c | 4 ++--
887 scripts/gcc-plugins/size_overflow_plugin/disable.data | 3 +++
888 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 5 +----
889 16 files changed, 42 insertions(+), 17 deletions(-)
890
891 commit 8c2ed61b048133cef4d19cbcfad489c5229c6d85
892 Author: Brad Spengler <spender@grsecurity.net>
893 Date: Wed Nov 9 17:08:54 2016 -0500
894
895 re-enable latent_entropy on ARM
896
897 security/Kconfig | 1 -
898 1 file changed, 1 deletion(-)
899
900 commit f111a022d48483a796d7f6d170e5165fa17c32aa
901 Author: Brad Spengler <spender@grsecurity.net>
902 Date: Tue Nov 8 21:10:00 2016 -0500
903
904 Update size_overflow hash tables
905
906 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 +
907 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
908 2 files changed, 2 insertions(+)
909
910 commit f4e7a9c6e5c14a7d9765191e4fdae902e777a62b
911 Author: Brad Spengler <spender@grsecurity.net>
912 Date: Tue Nov 8 20:39:56 2016 -0500
913
914 Update size_overflow hash table
915
916 .../gcc-plugins/size_overflow_plugin/e_fields.data | 87 ++++++++++++++++++----
917 .../gcc-plugins/size_overflow_plugin/e_fns.data | 81 +++++++++++++++++---
918 2 files changed, 143 insertions(+), 25 deletions(-)
919
920 commit f3a2f418e4c8c9e7a3c8e44994a9b789b755f690
921 Author: Brad Spengler <spender@grsecurity.net>
922 Date: Tue Nov 8 20:27:26 2016 -0500
923
924 Update size_overflow hash table
925
926 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 +
927 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
928 2 files changed, 2 insertions(+)
929
930 commit 7429f39d5af5c7c6744dadbc8cef6fb09bba0378
931 Author: Brad Spengler <spender@grsecurity.net>
932 Date: Tue Nov 8 20:22:07 2016 -0500
933
934 compile fix
935
936 security/Kconfig | 2 +-
937 1 file changed, 1 insertion(+), 1 deletion(-)
938
939 commit 2c1be792d3b1eced5c977f431b97a6f358257c7d
940 Author: Brad Spengler <spender@grsecurity.net>
941 Date: Tue Nov 8 20:15:52 2016 -0500
942
943 Disable LATENT_ENTROPY on ARM temporarily
944
945 security/Kconfig | 1 +
946 1 file changed, 1 insertion(+)
947
948 commit 5baa2459453f698c59713d66c19a35ceb08c6423
949 Author: Brad Spengler <spender@grsecurity.net>
950 Date: Tue Nov 8 19:28:11 2016 -0500
951
952 Update size_overflow hash tables
953
954 .../gcc-plugins/size_overflow_plugin/e_fields.data | 19 +++++++++--
955 .../gcc-plugins/size_overflow_plugin/e_fns.data | 38 ++++++++++++++++++++--
956 .../gcc-plugins/size_overflow_plugin/e_vars.data | 2 ++
957 3 files changed, 55 insertions(+), 4 deletions(-)
958
959 commit e6ff4162464e018c08a58689f60664f96786a4e0
960 Author: Brad Spengler <spender@grsecurity.net>
961 Date: Tue Nov 8 19:23:13 2016 -0500
962
963 Update size_overflow hash tables
964
965 .../gcc-plugins/size_overflow_plugin/e_fields.data | 132 +++++++++++++++++---
966 .../gcc-plugins/size_overflow_plugin/e_fns.data | 135 +++++++++++++++++++--
967 .../gcc-plugins/size_overflow_plugin/e_vars.data | 1 +
968 3 files changed, 243 insertions(+), 25 deletions(-)
969
970 commit ee26614f6745609f79b28620130afa73b2c86ff8
971 Author: Brad Spengler <spender@grsecurity.net>
972 Date: Tue Nov 8 19:10:38 2016 -0500
973
974 Update size_overflow hash table
975
976 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 8 ++++++++
977 1 file changed, 8 insertions(+)
978
979 commit d3291c0dc6f25e59c8c402b66416cf0f4f6dddb7
980 Author: Brad Spengler <spender@grsecurity.net>
981 Date: Tue Nov 8 19:03:02 2016 -0500
982
983 Initial import of grsecurity 3.1 for Linux 4.8.6
984
985 Documentation/dontdiff | 2 +
986 Documentation/kernel-parameters.txt | 6 +
987 Documentation/sysctl/kernel.txt | 15 +
988 Makefile | 8 +-
989 arch/alpha/include/asm/cache.h | 4 +-
990 arch/alpha/kernel/osf_sys.c | 12 +-
991 arch/arc/Kconfig | 1 +
992 arch/arm/Kconfig | 2 +
993 arch/arm/Kconfig.debug | 1 +
994 arch/arm/include/asm/cacheflush.h | 2 +-
995 arch/arm/include/asm/thread_info.h | 7 +-
996 arch/arm/kernel/entry-common.S | 8 +-
997 arch/arm/kernel/process.c | 4 +-
998 arch/arm/kernel/ptrace.c | 9 +
999 arch/arm/kernel/traps.c | 7 +-
1000 arch/arm/mm/Kconfig | 4 +-
1001 arch/arm/mm/fault.c | 40 +-
1002 arch/arm/mm/mmap.c | 8 +-
1003 arch/arm/net/bpf_jit_32.c | 51 +-
1004 arch/arm64/Kconfig.debug | 1 +
1005 arch/arm64/include/asm/atomic.h | 2 +
1006 arch/arm64/include/asm/cache.h | 2 +
1007 arch/arm64/include/asm/pgtable.h | 3 +
1008 arch/avr32/include/asm/cache.h | 4 +-
1009 arch/blackfin/Kconfig.debug | 1 +
1010 arch/blackfin/include/asm/cache.h | 3 +-
1011 arch/cris/include/arch-v10/arch/cache.h | 3 +-
1012 arch/cris/include/arch-v32/arch/cache.h | 3 +-
1013 arch/frv/include/asm/cache.h | 3 +-
1014 arch/frv/mm/elf-fdpic.c | 4 +-
1015 arch/hexagon/include/asm/cache.h | 6 +-
1016 arch/ia64/Kconfig | 1 +
1017 arch/ia64/include/asm/cache.h | 3 +-
1018 arch/ia64/kernel/sys_ia64.c | 2 +
1019 arch/ia64/mm/hugetlbpage.c | 2 +
1020 arch/m32r/include/asm/cache.h | 4 +-
1021 arch/m68k/include/asm/cache.h | 4 +-
1022 arch/m68k/kernel/time.c | 1 +
1023 arch/metag/mm/hugetlbpage.c | 1 +
1024 arch/microblaze/include/asm/cache.h | 3 +-
1025 arch/mips/Kconfig | 1 +
1026 arch/mips/include/asm/thread_info.h | 11 +-
1027 arch/mips/kernel/irq.c | 3 +
1028 arch/mips/kernel/ptrace.c | 9 +
1029 arch/mips/mm/mmap.c | 4 +-
1030 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
1031 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
1032 arch/openrisc/include/asm/cache.h | 4 +-
1033 arch/parisc/include/asm/cache.h | 3 +
1034 arch/parisc/kernel/sys_parisc.c | 4 +
1035 arch/powerpc/Kconfig | 1 +
1036 arch/powerpc/include/asm/thread_info.h | 5 +-
1037 arch/powerpc/kernel/Makefile | 2 +
1038 arch/powerpc/kernel/irq.c | 3 +
1039 arch/powerpc/kernel/process.c | 10 +-
1040 arch/powerpc/kernel/ptrace.c | 15 +
1041 arch/powerpc/kernel/traps.c | 5 +
1042 arch/powerpc/mm/slice.c | 2 +-
1043 arch/s390/Kconfig.debug | 1 +
1044 arch/s390/include/asm/cache.h | 4 +-
1045 arch/score/include/asm/cache.h | 4 +-
1046 arch/sh/include/asm/cache.h | 3 +-
1047 arch/sh/mm/mmap.c | 6 +-
1048 arch/sparc/include/asm/thread_info_64.h | 8 +-
1049 arch/sparc/kernel/process_32.c | 6 +-
1050 arch/sparc/kernel/process_64.c | 8 +-
1051 arch/sparc/kernel/ptrace_64.c | 14 +
1052 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1053 arch/sparc/kernel/syscalls.S | 8 +-
1054 arch/sparc/kernel/traps_32.c | 8 +-
1055 arch/sparc/kernel/traps_64.c | 28 +-
1056 arch/sparc/kernel/unaligned_64.c | 2 +-
1057 arch/sparc/mm/fault_64.c | 2 +-
1058 arch/sparc/mm/hugetlbpage.c | 15 +-
1059 arch/tile/Kconfig | 1 +
1060 arch/tile/include/asm/cache.h | 3 +-
1061 arch/tile/mm/hugetlbpage.c | 2 +
1062 arch/unicore32/include/asm/cache.h | 6 +-
1063 arch/x86/Kconfig | 21 +
1064 arch/x86/Kconfig.debug | 2 +
1065 arch/x86/entry/common.c | 14 +
1066 arch/x86/entry/entry_32.S | 2 +-
1067 arch/x86/entry/entry_64.S | 2 +-
1068 arch/x86/ia32/ia32_aout.c | 2 +
1069 arch/x86/include/asm/floppy.h | 20 +-
1070 arch/x86/include/asm/fpu/types.h | 69 +-
1071 arch/x86/include/asm/io.h | 2 +-
1072 arch/x86/include/asm/page.h | 12 +-
1073 arch/x86/include/asm/paravirt_types.h | 21 +-
1074 arch/x86/include/asm/processor.h | 4 +-
1075 arch/x86/include/asm/thread_info.h | 6 +-
1076 arch/x86/kernel/dumpstack.c | 8 +-
1077 arch/x86/kernel/dumpstack_32.c | 1 +
1078 arch/x86/kernel/ioport.c | 13 +
1079 arch/x86/kernel/irq_32.c | 3 +
1080 arch/x86/kernel/irq_64.c | 7 +-
1081 arch/x86/kernel/ldt.c | 18 +
1082 arch/x86/kernel/msr.c | 12 +
1083 arch/x86/kernel/sys_i386_32.c | 9 +-
1084 arch/x86/kernel/sys_x86_64.c | 8 +-
1085 arch/x86/kernel/traps.c | 5 +
1086 arch/x86/kernel/verify_cpu.S | 1 +
1087 arch/x86/kernel/vm86_32.c | 15 +
1088 arch/x86/mm/fault.c | 12 +-
1089 arch/x86/mm/hugetlbpage.c | 15 +-
1090 arch/x86/mm/init.c | 51 +-
1091 arch/x86/mm/init_32.c | 6 +-
1092 arch/x86/mm/mmap.c | 16 +-
1093 arch/x86/net/bpf_jit_comp.c | 4 +
1094 arch/x86/xen/Kconfig | 1 +
1095 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1096 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1097 crypto/scatterwalk.c | 10 +-
1098 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1099 drivers/acpi/custom_method.c | 4 +
1100 drivers/block/cciss.h | 30 +-
1101 drivers/block/smart1,2.h | 40 +-
1102 drivers/char/Kconfig | 4 +-
1103 drivers/char/mem.c | 19 +-
1104 drivers/char/random.c | 3 -
1105 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1106 drivers/firewire/ohci.c | 4 +
1107 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
1108 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
1109 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
1110 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
1111 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
1112 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
1113 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
1114 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1115 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1116 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1117 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1118 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
1119 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
1120 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1121 drivers/iommu/amd_iommu.c | 14 +-
1122 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1123 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1124 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1125 drivers/isdn/i4l/isdn_concap.c | 6 +-
1126 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1127 drivers/md/bcache/Kconfig | 1 +
1128 drivers/md/raid5.c | 8 +
1129 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1130 .../media/platform/mtk-vcodec/venc/venc_h264_if.c | 8 +-
1131 .../media/platform/mtk-vcodec/venc/venc_vp8_if.c | 8 +-
1132 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1133 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1134 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1135 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1136 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
1137 drivers/message/fusion/mptbase.c | 9 +
1138 drivers/misc/sgi-xp/xp_main.c | 12 +-
1139 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1140 drivers/net/wan/lmc/lmc_media.c | 97 +-
1141 drivers/net/wan/z85230.c | 24 +-
1142 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1143 drivers/pci/proc.c | 9 +
1144 drivers/platform/x86/asus-wmi.c | 12 +
1145 drivers/rtc/rtc-dev.c | 3 +
1146 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1147 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1148 drivers/scsi/bfa/bfa_modules.h | 12 +-
1149 drivers/scsi/hpsa.h | 40 +-
1150 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1151 drivers/staging/wilc1000/host_interface.h | 1 +
1152 drivers/staging/wilc1000/wilc_spi.c | 1 +
1153 drivers/tty/sysrq.c | 2 +-
1154 drivers/tty/tty_io.c | 4 +
1155 drivers/tty/vt/keyboard.c | 22 +-
1156 drivers/usb/core/hub.c | 5 +
1157 drivers/usb/gadget/function/f_uac1.c | 1 +
1158 drivers/usb/gadget/function/u_uac1.c | 1 +
1159 drivers/usb/host/hwa-hc.c | 9 +-
1160 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1161 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1162 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1163 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1164 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1165 drivers/xen/xenfs/xenstored.c | 5 +
1166 firmware/Makefile | 2 +
1167 firmware/WHENCE | 20 +-
1168 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1169 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1170 fs/attr.c | 4 +
1171 fs/autofs4/waitq.c | 9 +
1172 fs/binfmt_aout.c | 7 +
1173 fs/binfmt_elf.c | 40 +-
1174 fs/compat.c | 20 +-
1175 fs/coredump.c | 17 +-
1176 fs/dcache.c | 5 +-
1177 fs/debugfs/inode.c | 19 +-
1178 fs/exec.c | 159 +-
1179 fs/ext2/balloc.c | 4 +-
1180 fs/ext2/super.c | 8 +-
1181 fs/ext4/balloc.c | 4 +-
1182 fs/fcntl.c | 4 +
1183 fs/fhandle.c | 3 +-
1184 fs/file.c | 4 +
1185 fs/filesystems.c | 4 +
1186 fs/fs_struct.c | 20 +-
1187 fs/hugetlbfs/inode.c | 5 +-
1188 fs/inode.c | 8 +-
1189 fs/kernfs/dir.c | 6 +
1190 fs/mount.h | 4 +-
1191 fs/namei.c | 290 +-
1192 fs/namespace.c | 24 +
1193 fs/open.c | 38 +
1194 fs/overlayfs/super.c | 6 +-
1195 fs/pipe.c | 2 +-
1196 fs/posix_acl.c | 15 +-
1197 fs/proc/Kconfig | 10 +-
1198 fs/proc/array.c | 67 +-
1199 fs/proc/base.c | 193 +-
1200 fs/proc/cmdline.c | 4 +
1201 fs/proc/devices.c | 4 +
1202 fs/proc/fd.c | 13 +-
1203 fs/proc/generic.c | 64 +
1204 fs/proc/inode.c | 17 +
1205 fs/proc/internal.h | 18 +-
1206 fs/proc/interrupts.c | 4 +
1207 fs/proc/kcore.c | 3 +
1208 fs/proc/proc_net.c | 31 +
1209 fs/proc/proc_sysctl.c | 50 +-
1210 fs/proc/root.c | 8 +
1211 fs/proc/stat.c | 69 +-
1212 fs/proc/task_mmu.c | 87 +-
1213 fs/proc/task_nommu.c | 2 +-
1214 fs/readdir.c | 19 +
1215 fs/reiserfs/item_ops.c | 24 +-
1216 fs/reiserfs/super.c | 4 +
1217 fs/select.c | 2 +
1218 fs/seq_file.c | 31 +-
1219 fs/stat.c | 20 +-
1220 fs/sysfs/dir.c | 30 +-
1221 fs/utimes.c | 8 +
1222 fs/xattr.c | 26 +-
1223 fs/xfs/xfs_ioctl.c | 6 +
1224 grsecurity/Kconfig | 1205 ++++
1225 grsecurity/Makefile | 54 +
1226 grsecurity/gracl.c | 2773 +++++++++
1227 grsecurity/gracl_alloc.c | 105 +
1228 grsecurity/gracl_cap.c | 96 +
1229 grsecurity/gracl_compat.c | 269 +
1230 grsecurity/gracl_fs.c | 448 ++
1231 grsecurity/gracl_ip.c | 387 ++
1232 grsecurity/gracl_learn.c | 209 +
1233 grsecurity/gracl_policy.c | 1784 ++++++
1234 grsecurity/gracl_res.c | 74 +
1235 grsecurity/gracl_segv.c | 306 +
1236 grsecurity/gracl_shm.c | 40 +
1237 grsecurity/grsec_chdir.c | 19 +
1238 grsecurity/grsec_chroot.c | 506 ++
1239 grsecurity/grsec_disabled.c | 445 ++
1240 grsecurity/grsec_exec.c | 188 +
1241 grsecurity/grsec_fifo.c | 26 +
1242 grsecurity/grsec_fork.c | 23 +
1243 grsecurity/grsec_init.c | 294 +
1244 grsecurity/grsec_ipc.c | 48 +
1245 grsecurity/grsec_link.c | 65 +
1246 grsecurity/grsec_log.c | 340 +
1247 grsecurity/grsec_mem.c | 48 +
1248 grsecurity/grsec_mount.c | 65 +
1249 grsecurity/grsec_pax.c | 47 +
1250 grsecurity/grsec_proc.c | 20 +
1251 grsecurity/grsec_ptrace.c | 30 +
1252 grsecurity/grsec_sig.c | 248 +
1253 grsecurity/grsec_sock.c | 244 +
1254 grsecurity/grsec_sysctl.c | 497 ++
1255 grsecurity/grsec_time.c | 16 +
1256 grsecurity/grsec_tpe.c | 78 +
1257 grsecurity/grsec_tty.c | 18 +
1258 grsecurity/grsec_usb.c | 15 +
1259 grsecurity/grsum.c | 56 +
1260 include/linux/binfmts.h | 5 +-
1261 include/linux/capability.h | 8 +
1262 include/linux/cdev.h | 2 +-
1263 include/linux/compiler-gcc.h | 5 +
1264 include/linux/compiler.h | 8 +
1265 include/linux/cred.h | 8 +-
1266 include/linux/dcache.h | 5 +-
1267 include/linux/debugfs.h | 2 +-
1268 include/linux/fs.h | 26 +-
1269 include/linux/fs_struct.h | 2 +-
1270 include/linux/fsnotify.h | 6 +
1271 include/linux/gracl.h | 342 ++
1272 include/linux/gracl_compat.h | 156 +
1273 include/linux/gralloc.h | 9 +
1274 include/linux/grdefs.h | 140 +
1275 include/linux/grinternal.h | 231 +
1276 include/linux/grmsg.h | 120 +
1277 include/linux/grsecurity.h | 259 +
1278 include/linux/grsock.h | 19 +
1279 include/linux/ipc.h | 2 +-
1280 include/linux/ipc_namespace.h | 2 +-
1281 include/linux/kallsyms.h | 18 +-
1282 include/linux/key-type.h | 4 +-
1283 include/linux/kmod.h | 7 +-
1284 include/linux/kobject.h | 2 +-
1285 include/linux/lsm_hooks.h | 4 +-
1286 include/linux/mm.h | 12 +
1287 include/linux/mm_types.h | 4 +-
1288 include/linux/module.h | 5 +-
1289 include/linux/mount.h | 2 +-
1290 include/linux/msg.h | 2 +-
1291 include/linux/netfilter/xt_gradm.h | 9 +
1292 include/linux/path.h | 4 +-
1293 include/linux/perf_event.h | 13 +-
1294 include/linux/pid_namespace.h | 2 +-
1295 include/linux/printk.h | 3 +-
1296 include/linux/proc_fs.h | 22 +-
1297 include/linux/proc_ns.h | 2 +-
1298 include/linux/rbtree_augmented.h | 4 +-
1299 include/linux/scatterlist.h | 12 +-
1300 include/linux/sched.h | 133 +-
1301 include/linux/security.h | 1 +
1302 include/linux/sem.h | 2 +-
1303 include/linux/seq_file.h | 5 +
1304 include/linux/shm.h | 6 +-
1305 include/linux/skbuff.h | 3 +
1306 include/linux/slab.h | 9 -
1307 include/linux/sysctl.h | 8 +-
1308 include/linux/tty.h | 2 +-
1309 include/linux/tty_driver.h | 4 +-
1310 include/linux/uidgid.h | 6 +
1311 include/linux/user_namespace.h | 2 +-
1312 include/linux/utsname.h | 2 +-
1313 include/linux/vermagic.h | 16 +-
1314 include/linux/vmalloc.h | 11 +
1315 include/net/af_unix.h | 2 +-
1316 include/net/ip.h | 2 +-
1317 include/net/neighbour.h | 2 +-
1318 include/net/net_namespace.h | 2 +-
1319 include/net/sock.h | 2 +-
1320 include/trace/events/fs.h | 53 +
1321 init/Kconfig | 7 +-
1322 init/main.c | 37 +
1323 ipc/mqueue.c | 1 +
1324 ipc/msg.c | 3 +-
1325 ipc/msgutil.c | 4 +-
1326 ipc/sem.c | 3 +-
1327 ipc/shm.c | 26 +-
1328 ipc/util.c | 6 +
1329 kernel/bpf/syscall.c | 10 +-
1330 kernel/capability.c | 31 +-
1331 kernel/cgroup.c | 5 +-
1332 kernel/compat.c | 1 +
1333 kernel/configs.c | 11 +
1334 kernel/cred.c | 112 +-
1335 kernel/events/core.c | 14 +-
1336 kernel/exit.c | 7 +
1337 kernel/fork.c | 93 +-
1338 kernel/futex.c | 4 +-
1339 kernel/kallsyms.c | 9 +
1340 kernel/kcmp.c | 4 +
1341 kernel/kexec_core.c | 2 +-
1342 kernel/kmod.c | 96 +-
1343 kernel/kprobes.c | 9 +-
1344 kernel/ksysfs.c | 2 +
1345 kernel/locking/lockdep_proc.c | 10 +-
1346 kernel/module.c | 108 +-
1347 kernel/panic.c | 6 +-
1348 kernel/pid.c | 18 +-
1349 kernel/power/Kconfig | 1 +
1350 kernel/power/snapshot.c | 20 +
1351 kernel/printk/printk.c | 7 +-
1352 kernel/ptrace.c | 50 +-
1353 kernel/resource.c | 10 +
1354 kernel/sched/core.c | 16 +-
1355 kernel/sched/debug.c | 4 +
1356 kernel/signal.c | 37 +-
1357 kernel/sys.c | 64 +-
1358 kernel/sysctl.c | 174 +-
1359 kernel/taskstats.c | 6 +
1360 kernel/time/posix-timers.c | 8 +
1361 kernel/time/time.c | 5 +
1362 kernel/time/timekeeping.c | 3 +
1363 kernel/time/timer_list.c | 13 +-
1364 kernel/time/timer_stats.c | 10 +-
1365 kernel/trace/Kconfig | 6 +
1366 kernel/trace/trace_syscalls.c | 8 +
1367 kernel/user_namespace.c | 15 +
1368 lib/Kconfig.debug | 11 +-
1369 lib/is_single_threaded.c | 3 +
1370 lib/list_debug.c | 65 +-
1371 lib/nlattr.c | 2 +
1372 lib/rbtree.c | 4 +-
1373 lib/vsprintf.c | 42 +-
1374 localversion-grsec | 1 +
1375 mm/Kconfig | 8 +-
1376 mm/Kconfig.debug | 1 +
1377 mm/filemap.c | 1 +
1378 mm/kmemleak.c | 4 +-
1379 mm/memory.c | 2 +-
1380 mm/mempolicy.c | 12 +-
1381 mm/migrate.c | 3 +-
1382 mm/mlock.c | 9 +
1383 mm/mmap.c | 116 +-
1384 mm/mprotect.c | 8 +
1385 mm/page_alloc.c | 2 +-
1386 mm/process_vm_access.c | 6 +
1387 mm/shmem.c | 2 +-
1388 mm/slab.c | 14 +-
1389 mm/slab_common.c | 2 +-
1390 mm/slob.c | 12 +
1391 mm/slub.c | 53 +-
1392 mm/usercopy.c | 2 -
1393 mm/util.c | 3 +
1394 mm/vmalloc.c | 94 +-
1395 mm/vmstat.c | 29 +-
1396 net/appletalk/atalk_proc.c | 2 +-
1397 net/atm/lec.c | 6 +-
1398 net/atm/mpoa_caches.c | 43 +-
1399 net/can/bcm.c | 2 +-
1400 net/can/proc.c | 2 +-
1401 net/core/dev_ioctl.c | 7 +-
1402 net/core/filter.c | 8 +-
1403 net/core/net-procfs.c | 17 +-
1404 net/core/pktgen.c | 2 +-
1405 net/core/sock.c | 23 +-
1406 net/core/sysctl_net_core.c | 2 +-
1407 net/decnet/dn_dev.c | 2 +-
1408 net/ipv4/devinet.c | 6 +-
1409 net/ipv4/inet_hashtables.c | 6 +
1410 net/ipv4/ip_input.c | 7 +
1411 net/ipv4/ip_vti.c | 2 +-
1412 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1413 net/ipv4/route.c | 6 +-
1414 net/ipv4/tcp_input.c | 6 +-
1415 net/ipv4/tcp_ipv4.c | 24 +-
1416 net/ipv4/tcp_minisocks.c | 9 +-
1417 net/ipv4/tcp_timer.c | 11 +
1418 net/ipv4/udp.c | 23 +
1419 net/ipv6/addrconf.c | 13 +-
1420 net/ipv6/proc.c | 2 +-
1421 net/ipv6/tcp_ipv6.c | 23 +-
1422 net/ipv6/udp.c | 7 +
1423 net/ipx/ipx_proc.c | 2 +-
1424 net/irda/irproc.c | 2 +-
1425 net/llc/llc_proc.c | 2 +-
1426 net/netfilter/Kconfig | 10 +
1427 net/netfilter/Makefile | 1 +
1428 net/netfilter/xt_gradm.c | 51 +
1429 net/netfilter/xt_hashlimit.c | 4 +-
1430 net/netfilter/xt_recent.c | 2 +-
1431 net/socket.c | 75 +-
1432 net/sunrpc/Kconfig | 1 +
1433 net/sunrpc/cache.c | 2 +-
1434 net/sunrpc/stats.c | 2 +-
1435 net/unix/af_unix.c | 53 +-
1436 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1437 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1438 net/x25/sysctl_net_x25.c | 2 +-
1439 net/x25/x25_proc.c | 2 +-
1440 scripts/Makefile.gcc-plugins | 5 +
1441 scripts/gcc-plugins/.gitignore | 1 +
1442 scripts/gcc-plugins/Makefile | 10 +
1443 scripts/gcc-plugins/gen-random-seed.sh | 8 +
1444 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
1445 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
1446 scripts/package/Makefile | 2 +-
1447 scripts/package/mkspec | 41 +-
1448 security/Kconfig | 314 +-
1449 security/apparmor/file.c | 4 +-
1450 security/apparmor/lsm.c | 6 +-
1451 security/commoncap.c | 29 +
1452 security/keys/internal.h | 2 +-
1453 security/tomoyo/file.c | 12 +-
1454 security/tomoyo/mount.c | 4 +
1455 security/tomoyo/tomoyo.c | 20 +-
1456 security/yama/Kconfig | 2 +-
1457 sound/synth/emux/emux_seq.c | 14 +-
1458 sound/usb/line6/driver.c | 40 +-
1459 sound/usb/line6/toneport.c | 12 +-
1460 475 files changed, 32298 insertions(+), 3053 deletions(-)
1461
1462 commit 863a7358ccafaadba7ca6d6c7b9dec8232aef6fd
1463 Author: Brad Spengler <spender@grsecurity.net>
1464 Date: Tue Nov 8 18:33:39 2016 -0500
1465
1466 Initial import of pax-linux-4.8.6-test1.patch
1467
1468 Documentation/dontdiff | 49 +-
1469 Documentation/kbuild/makefiles.txt | 39 +-
1470 Documentation/kernel-parameters.txt | 33 +
1471 Makefile | 13 +-
1472 arch/Kconfig | 2 +-
1473 arch/alpha/include/asm/atomic.h | 10 +
1474 arch/alpha/include/asm/elf.h | 7 +
1475 arch/alpha/include/asm/pgalloc.h | 6 +
1476 arch/alpha/include/asm/pgtable.h | 11 +
1477 arch/alpha/kernel/module.c | 2 +-
1478 arch/alpha/kernel/osf_sys.c | 8 +-
1479 arch/alpha/mm/fault.c | 141 +-
1480 arch/arm/Kconfig | 5 +-
1481 arch/arm/boot/compressed/Makefile | 2 +
1482 arch/arm/crypto/sha1_glue.c | 12 +-
1483 arch/arm/crypto/sha1_neon_glue.c | 10 +-
1484 arch/arm/crypto/sha256_glue.c | 13 +-
1485 arch/arm/crypto/sha256_neon_glue.c | 13 +-
1486 arch/arm/crypto/sha512-glue.c | 11 +-
1487 arch/arm/crypto/sha512-neon-glue.c | 11 +-
1488 arch/arm/include/asm/atomic.h | 306 +-
1489 arch/arm/include/asm/cache.h | 4 +-
1490 arch/arm/include/asm/cacheflush.h | 2 +-
1491 arch/arm/include/asm/checksum.h | 14 +-
1492 arch/arm/include/asm/cmpxchg.h | 5 +
1493 arch/arm/include/asm/cpuidle.h | 2 +-
1494 arch/arm/include/asm/domain.h | 43 +-
1495 arch/arm/include/asm/elf.h | 9 +-
1496 arch/arm/include/asm/fncpy.h | 2 +
1497 arch/arm/include/asm/futex.h | 1 +
1498 arch/arm/include/asm/kmap_types.h | 2 +-
1499 arch/arm/include/asm/mach/dma.h | 2 +-
1500 arch/arm/include/asm/mach/map.h | 16 +-
1501 arch/arm/include/asm/outercache.h | 2 +-
1502 arch/arm/include/asm/page.h | 3 +-
1503 arch/arm/include/asm/pgalloc.h | 20 +
1504 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1505 arch/arm/include/asm/pgtable-2level.h | 3 +
1506 arch/arm/include/asm/pgtable-3level.h | 3 +
1507 arch/arm/include/asm/pgtable.h | 54 +-
1508 arch/arm/include/asm/smp.h | 2 +-
1509 arch/arm/include/asm/string.h | 10 +-
1510 arch/arm/include/asm/thread_info.h | 3 +
1511 arch/arm/include/asm/timex.h | 1 +
1512 arch/arm/include/asm/tls.h | 3 +
1513 arch/arm/include/asm/uaccess.h | 102 +-
1514 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1515 arch/arm/kernel/armksyms.c | 2 +-
1516 arch/arm/kernel/cpuidle.c | 2 +-
1517 arch/arm/kernel/efi.c | 4 +-
1518 arch/arm/kernel/entry-armv.S | 109 +-
1519 arch/arm/kernel/entry-common.S | 40 +-
1520 arch/arm/kernel/entry-header.S | 55 +
1521 arch/arm/kernel/fiq.c | 3 +
1522 arch/arm/kernel/module-plts.c | 7 +-
1523 arch/arm/kernel/module.c | 38 +-
1524 arch/arm/kernel/patch.c | 2 +
1525 arch/arm/kernel/process.c | 86 +-
1526 arch/arm/kernel/reboot.c | 1 +
1527 arch/arm/kernel/setup.c | 20 +-
1528 arch/arm/kernel/signal.c | 35 +-
1529 arch/arm/kernel/smp.c | 2 +-
1530 arch/arm/kernel/tcm.c | 4 +-
1531 arch/arm/kernel/vmlinux.lds.S | 3 +-
1532 arch/arm/kvm/arm.c | 8 +-
1533 arch/arm/lib/copy_page.S | 1 +
1534 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1535 arch/arm/lib/delay.c | 2 +-
1536 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1537 arch/arm/mach-exynos/suspend.c | 6 +-
1538 arch/arm/mach-mmp/mmp2.c | 4 +-
1539 arch/arm/mach-mmp/pxa910.c | 4 +-
1540 arch/arm/mach-mvebu/coherency.c | 6 +-
1541 arch/arm/mach-mvebu/pmsu.c | 2 +-
1542 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1543 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1544 arch/arm/mach-omap2/omap-smp.c | 1 +
1545 arch/arm/mach-omap2/omap_device.c | 4 +-
1546 arch/arm/mach-omap2/omap_device.h | 4 +-
1547 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1548 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1549 arch/arm/mach-omap2/wd_timer.c | 6 +-
1550 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
1551 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1552 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1553 arch/arm/mach-tegra/irq.c | 1 +
1554 arch/arm/mach-ux500/pm.c | 1 +
1555 arch/arm/mach-zynq/platsmp.c | 1 +
1556 arch/arm/mm/Kconfig | 6 +-
1557 arch/arm/mm/alignment.c | 24 +-
1558 arch/arm/mm/cache-l2x0.c | 2 +-
1559 arch/arm/mm/context.c | 10 +-
1560 arch/arm/mm/fault.c | 160 +
1561 arch/arm/mm/fault.h | 12 +
1562 arch/arm/mm/init.c | 39 +
1563 arch/arm/mm/ioremap.c | 4 +-
1564 arch/arm/mm/mmap.c | 36 +-
1565 arch/arm/mm/mmu.c | 162 +-
1566 arch/arm/net/bpf_jit_32.c | 3 +
1567 arch/arm/plat-iop/setup.c | 2 +-
1568 arch/arm/plat-omap/sram.c | 2 +
1569 arch/arm64/Kconfig | 1 +
1570 arch/arm64/crypto/sha1-ce-glue.c | 12 +-
1571 arch/arm64/include/asm/atomic.h | 13 +
1572 arch/arm64/include/asm/cache.h | 4 +-
1573 arch/arm64/include/asm/percpu.h | 8 +-
1574 arch/arm64/include/asm/pgalloc.h | 10 +
1575 arch/arm64/include/asm/pgtable.h | 3 +
1576 arch/arm64/include/asm/processor.h | 7 +
1577 arch/arm64/include/asm/string.h | 24 +-
1578 arch/arm64/include/asm/uaccess.h | 10 +
1579 arch/arm64/kernel/hibernate.c | 14 +-
1580 arch/arm64/kernel/probes/decode-insn.c | 4 +-
1581 arch/arm64/kernel/process.c | 9 +-
1582 arch/arm64/kernel/stacktrace.c | 4 +-
1583 arch/arm64/kernel/traps.c | 2 +-
1584 arch/avr32/include/asm/elf.h | 8 +-
1585 arch/avr32/include/asm/kmap_types.h | 4 +-
1586 arch/avr32/mm/fault.c | 27 +
1587 arch/frv/include/asm/atomic.h | 10 +
1588 arch/frv/include/asm/kmap_types.h | 2 +-
1589 arch/frv/mm/elf-fdpic.c | 3 +-
1590 arch/ia64/Makefile | 1 +
1591 arch/ia64/include/asm/atomic.h | 10 +
1592 arch/ia64/include/asm/elf.h | 7 +
1593 arch/ia64/include/asm/pgalloc.h | 12 +
1594 arch/ia64/include/asm/pgtable.h | 13 +-
1595 arch/ia64/include/asm/spinlock.h | 2 +-
1596 arch/ia64/include/asm/uaccess.h | 27 +-
1597 arch/ia64/kernel/module.c | 20 +-
1598 arch/ia64/kernel/palinfo.c | 2 +-
1599 arch/ia64/kernel/sys_ia64.c | 7 +
1600 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1601 arch/ia64/mm/fault.c | 32 +-
1602 arch/ia64/mm/init.c | 15 +-
1603 arch/m32r/lib/usercopy.c | 6 +
1604 arch/mips/Kbuild | 2 +-
1605 arch/mips/Kconfig | 3 +-
1606 arch/mips/include/asm/atomic.h | 387 +-
1607 arch/mips/include/asm/cache.h | 3 +-
1608 arch/mips/include/asm/elf.h | 7 +
1609 arch/mips/include/asm/exec.h | 2 +-
1610 arch/mips/include/asm/hw_irq.h | 2 +-
1611 arch/mips/include/asm/irq.h | 1 -
1612 arch/mips/include/asm/local.h | 57 +
1613 arch/mips/include/asm/page.h | 2 +-
1614 arch/mips/include/asm/pgalloc.h | 5 +
1615 arch/mips/include/asm/pgtable.h | 3 +
1616 arch/mips/include/asm/uaccess.h | 1 +
1617 arch/mips/kernel/binfmt_elfn32.c | 7 +
1618 arch/mips/kernel/binfmt_elfo32.c | 7 +
1619 arch/mips/kernel/irq-gt641xx.c | 2 +-
1620 arch/mips/kernel/irq.c | 6 +-
1621 arch/mips/kernel/pm-cps.c | 2 +-
1622 arch/mips/kernel/process.c | 12 -
1623 arch/mips/kernel/sync-r4k.c | 24 +-
1624 arch/mips/kernel/traps.c | 13 +-
1625 arch/mips/lib/ashldi3.c | 21 +-
1626 arch/mips/lib/ashrdi3.c | 19 +-
1627 arch/mips/lib/libgcc.h | 12 +-
1628 arch/mips/mm/fault.c | 25 +
1629 arch/mips/mm/init.c | 4 +-
1630 arch/mips/mm/mmap.c | 24 +-
1631 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1632 arch/mips/sni/rm200.c | 2 +-
1633 arch/mips/vr41xx/common/icu.c | 2 +-
1634 arch/mips/vr41xx/common/irq.c | 4 +-
1635 arch/parisc/include/asm/atomic.h | 10 +
1636 arch/parisc/include/asm/elf.h | 7 +
1637 arch/parisc/include/asm/pgalloc.h | 6 +
1638 arch/parisc/include/asm/pgtable.h | 11 +
1639 arch/parisc/include/asm/uaccess.h | 6 +-
1640 arch/parisc/kernel/module.c | 26 +-
1641 arch/parisc/kernel/sys_parisc.c | 15 +
1642 arch/parisc/kernel/traps.c | 4 +-
1643 arch/parisc/mm/fault.c | 140 +-
1644 arch/powerpc/Kconfig | 1 +
1645 arch/powerpc/include/asm/atomic.h | 306 +-
1646 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1647 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
1648 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
1649 arch/powerpc/include/asm/cache.h | 4 +-
1650 arch/powerpc/include/asm/elf.h | 12 +
1651 arch/powerpc/include/asm/exec.h | 2 +-
1652 arch/powerpc/include/asm/kmap_types.h | 2 +-
1653 arch/powerpc/include/asm/local.h | 46 +
1654 arch/powerpc/include/asm/mman.h | 2 +-
1655 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
1656 arch/powerpc/include/asm/page.h | 8 +-
1657 arch/powerpc/include/asm/page_64.h | 7 +-
1658 arch/powerpc/include/asm/pgtable.h | 1 +
1659 arch/powerpc/include/asm/pte-common.h | 30 +-
1660 arch/powerpc/include/asm/reg.h | 1 +
1661 arch/powerpc/include/asm/smp.h | 2 +-
1662 arch/powerpc/include/asm/spinlock.h | 43 +-
1663 arch/powerpc/include/asm/string.h | 20 +-
1664 arch/powerpc/include/asm/uaccess.h | 102 +-
1665 arch/powerpc/kernel/Makefile | 5 +
1666 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1667 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1668 arch/powerpc/kernel/module_32.c | 15 +-
1669 arch/powerpc/kernel/process.c | 7 -
1670 arch/powerpc/kernel/signal_32.c | 2 +-
1671 arch/powerpc/kernel/signal_64.c | 2 +-
1672 arch/powerpc/kernel/traps.c | 21 +
1673 arch/powerpc/kernel/vdso.c | 5 +-
1674 arch/powerpc/lib/usercopy_64.c | 18 -
1675 arch/powerpc/mm/fault.c | 56 +-
1676 arch/powerpc/mm/mmap.c | 16 +
1677 arch/powerpc/mm/slice.c | 21 +-
1678 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1679 arch/s390/include/asm/atomic.h | 10 +
1680 arch/s390/include/asm/elf.h | 7 +
1681 arch/s390/include/asm/exec.h | 2 +-
1682 arch/s390/include/asm/uaccess.h | 13 +-
1683 arch/s390/kernel/module.c | 22 +-
1684 arch/s390/kernel/process.c | 7 -
1685 arch/s390/mm/mmap.c | 22 +-
1686 arch/score/include/asm/exec.h | 2 +-
1687 arch/score/kernel/process.c | 5 -
1688 arch/sh/mm/mmap.c | 28 +-
1689 arch/sparc/Kconfig | 1 +
1690 arch/sparc/include/asm/atomic_64.h | 116 +-
1691 arch/sparc/include/asm/cache.h | 4 +-
1692 arch/sparc/include/asm/elf_32.h | 7 +
1693 arch/sparc/include/asm/elf_64.h | 7 +
1694 arch/sparc/include/asm/pgalloc_32.h | 1 +
1695 arch/sparc/include/asm/pgalloc_64.h | 2 +
1696 arch/sparc/include/asm/pgtable.h | 4 +
1697 arch/sparc/include/asm/pgtable_32.h | 15 +-
1698 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1699 arch/sparc/include/asm/setup.h | 4 +-
1700 arch/sparc/include/asm/spinlock_64.h | 35 +-
1701 arch/sparc/include/asm/thread_info_32.h | 1 +
1702 arch/sparc/include/asm/thread_info_64.h | 2 +
1703 arch/sparc/include/asm/uaccess.h | 1 +
1704 arch/sparc/include/asm/uaccess_32.h | 13 +
1705 arch/sparc/include/asm/uaccess_64.h | 12 +
1706 arch/sparc/kernel/Makefile | 2 +-
1707 arch/sparc/kernel/prom_common.c | 2 +-
1708 arch/sparc/kernel/smp_64.c | 8 +-
1709 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1710 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1711 arch/sparc/kernel/traps_64.c | 27 +-
1712 arch/sparc/lib/Makefile | 2 +-
1713 arch/sparc/lib/atomic_64.S | 57 +-
1714 arch/sparc/lib/ksyms.c | 6 +-
1715 arch/sparc/mm/Makefile | 2 +-
1716 arch/sparc/mm/fault_32.c | 292 +
1717 arch/sparc/mm/fault_64.c | 486 +
1718 arch/sparc/mm/hugetlbpage.c | 30 +-
1719 arch/sparc/mm/init_64.c | 10 +-
1720 arch/tile/include/asm/atomic_64.h | 10 +
1721 arch/tile/include/asm/uaccess.h | 4 +-
1722 arch/um/Makefile | 2 +
1723 arch/um/include/asm/cache.h | 3 +-
1724 arch/um/include/asm/kmap_types.h | 2 +-
1725 arch/um/include/asm/page.h | 3 +
1726 arch/um/include/asm/pgtable-3level.h | 1 +
1727 arch/um/kernel/process.c | 16 -
1728 arch/x86/Kconfig | 35 +-
1729 arch/x86/Kconfig.cpu | 6 +-
1730 arch/x86/Kconfig.debug | 3 +-
1731 arch/x86/Makefile | 13 +-
1732 arch/x86/boot/bitops.h | 4 +-
1733 arch/x86/boot/boot.h | 2 +-
1734 arch/x86/boot/compressed/Makefile | 17 +
1735 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1736 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1737 arch/x86/boot/compressed/head_32.S | 4 +-
1738 arch/x86/boot/compressed/head_64.S | 12 +-
1739 arch/x86/boot/compressed/misc.c | 21 +-
1740 arch/x86/boot/compressed/pagetable.c | 1 +
1741 arch/x86/boot/cpucheck.c | 16 +-
1742 arch/x86/boot/header.S | 7 +-
1743 arch/x86/boot/memory.c | 2 +-
1744 arch/x86/boot/video-vesa.c | 1 +
1745 arch/x86/boot/video.c | 2 +-
1746 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1747 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1748 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1749 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1750 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1751 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1752 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1753 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1754 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1755 arch/x86/crypto/camellia_glue.c | 8 +-
1756 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1757 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1758 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1759 arch/x86/crypto/crc32-pclmul_asm.S | 19 +-
1760 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1761 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1762 arch/x86/crypto/glue_helper.c | 2 +-
1763 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1764 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1765 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1766 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1767 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1768 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1769 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1770 arch/x86/crypto/sha1-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1771 arch/x86/crypto/sha1-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1772 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1773 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1774 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1775 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1776 .../crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S | 4 +-
1777 .../crypto/sha256-mb/sha256_mb_mgr_submit_avx2.S | 2 +-
1778 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1779 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1780 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1781 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1782 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1783 .../crypto/sha512-mb/sha512_mb_mgr_flush_avx2.S | 4 +-
1784 .../crypto/sha512-mb/sha512_mb_mgr_submit_avx2.S | 2 +-
1785 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1786 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1787 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1788 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1789 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1790 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1791 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1792 arch/x86/crypto/twofish_glue.c | 4 +-
1793 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1794 arch/x86/entry/Makefile | 2 +
1795 arch/x86/entry/calling.h | 86 +-
1796 arch/x86/entry/common.c | 89 +-
1797 arch/x86/entry/entry_32.S | 343 +-
1798 arch/x86/entry/entry_64.S | 611 +-
1799 arch/x86/entry/entry_64_compat.S | 110 +-
1800 arch/x86/entry/thunk_64.S | 2 +
1801 arch/x86/entry/vdso/Makefile | 2 +-
1802 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1803 arch/x86/entry/vdso/vdso2c.h | 4 +-
1804 arch/x86/entry/vdso/vma.c | 44 +-
1805 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1806 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
1807 arch/x86/events/amd/iommu.c | 8 +-
1808 arch/x86/events/core.c | 8 +-
1809 arch/x86/events/intel/core.c | 34 +-
1810 arch/x86/events/intel/cqm.c | 14 +-
1811 arch/x86/events/intel/cstate.c | 6 +-
1812 arch/x86/events/intel/ds.c | 7 +-
1813 arch/x86/events/intel/lbr.c | 4 +-
1814 arch/x86/events/intel/pt.c | 38 +-
1815 arch/x86/events/intel/rapl.c | 8 +-
1816 arch/x86/events/intel/uncore.c | 6 +-
1817 arch/x86/events/intel/uncore.h | 14 +-
1818 arch/x86/events/perf_event.h | 2 +-
1819 arch/x86/ia32/ia32_signal.c | 23 +-
1820 arch/x86/ia32/sys_ia32.c | 42 +-
1821 arch/x86/include/asm/alternative-asm.h | 64 +-
1822 arch/x86/include/asm/alternative.h | 34 +-
1823 arch/x86/include/asm/apic.h | 2 +-
1824 arch/x86/include/asm/apm.h | 4 +-
1825 arch/x86/include/asm/asm.h | 24 -
1826 arch/x86/include/asm/atomic.h | 272 +-
1827 arch/x86/include/asm/atomic64_32.h | 133 +-
1828 arch/x86/include/asm/atomic64_64.h | 144 +-
1829 arch/x86/include/asm/bitops.h | 18 +-
1830 arch/x86/include/asm/boot.h | 2 +-
1831 arch/x86/include/asm/cache.h | 4 +-
1832 arch/x86/include/asm/checksum_32.h | 12 +-
1833 arch/x86/include/asm/cmpxchg.h | 33 +
1834 arch/x86/include/asm/compat.h | 4 +
1835 arch/x86/include/asm/cpufeature.h | 2 +-
1836 arch/x86/include/asm/cpufeatures.h | 5 +-
1837 arch/x86/include/asm/crypto/camellia.h | 30 +-
1838 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1839 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1840 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1841 arch/x86/include/asm/crypto/twofish.h | 10 +-
1842 arch/x86/include/asm/desc.h | 78 +-
1843 arch/x86/include/asm/desc_defs.h | 6 +
1844 arch/x86/include/asm/div64.h | 2 +-
1845 arch/x86/include/asm/dma.h | 2 +
1846 arch/x86/include/asm/efi.h | 5 +
1847 arch/x86/include/asm/elf.h | 33 +-
1848 arch/x86/include/asm/emergency-restart.h | 2 +-
1849 arch/x86/include/asm/fixmap.h | 2 +-
1850 arch/x86/include/asm/fpu/internal.h | 45 +-
1851 arch/x86/include/asm/fpu/types.h | 5 +-
1852 arch/x86/include/asm/fpu/xstate.h | 1 +
1853 arch/x86/include/asm/futex.h | 24 +-
1854 arch/x86/include/asm/hw_irq.h | 4 +-
1855 arch/x86/include/asm/hypervisor.h | 2 +-
1856 arch/x86/include/asm/i8259.h | 2 +-
1857 arch/x86/include/asm/io.h | 22 +-
1858 arch/x86/include/asm/irq_vectors.h | 2 +
1859 arch/x86/include/asm/irqflags.h | 5 +
1860 arch/x86/include/asm/kprobes.h | 2 +-
1861 arch/x86/include/asm/kvm_emulate.h | 7 +-
1862 arch/x86/include/asm/local.h | 75 +-
1863 arch/x86/include/asm/mce.h | 2 +-
1864 arch/x86/include/asm/mman.h | 15 +
1865 arch/x86/include/asm/mmu.h | 14 +-
1866 arch/x86/include/asm/mmu_context.h | 33 +-
1867 arch/x86/include/asm/module.h | 23 +-
1868 arch/x86/include/asm/nmi.h | 19 +-
1869 arch/x86/include/asm/page.h | 2 +
1870 arch/x86/include/asm/page_32.h | 12 +-
1871 arch/x86/include/asm/page_64.h | 14 +-
1872 arch/x86/include/asm/paravirt.h | 46 +-
1873 arch/x86/include/asm/paravirt_types.h | 13 +-
1874 arch/x86/include/asm/pgalloc.h | 23 +
1875 arch/x86/include/asm/pgtable-2level.h | 2 +
1876 arch/x86/include/asm/pgtable-3level.h | 7 +
1877 arch/x86/include/asm/pgtable.h | 128 +-
1878 arch/x86/include/asm/pgtable_32.h | 14 +-
1879 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1880 arch/x86/include/asm/pgtable_64.h | 23 +-
1881 arch/x86/include/asm/pgtable_64_types.h | 5 +
1882 arch/x86/include/asm/pgtable_types.h | 28 +-
1883 arch/x86/include/asm/pmem.h | 2 +-
1884 arch/x86/include/asm/preempt.h | 2 +-
1885 arch/x86/include/asm/processor.h | 69 +-
1886 arch/x86/include/asm/ptrace.h | 13 +-
1887 arch/x86/include/asm/realmode.h | 4 +-
1888 arch/x86/include/asm/reboot.h | 10 +-
1889 arch/x86/include/asm/rmwcc.h | 55 +-
1890 arch/x86/include/asm/rwsem.h | 35 +-
1891 arch/x86/include/asm/segment.h | 27 +-
1892 arch/x86/include/asm/setup.h | 3 +-
1893 arch/x86/include/asm/smap.h | 46 +
1894 arch/x86/include/asm/smp.h | 4 +-
1895 arch/x86/include/asm/stackprotector.h | 4 +-
1896 arch/x86/include/asm/stacktrace.h | 34 +-
1897 arch/x86/include/asm/string_32.h | 24 +-
1898 arch/x86/include/asm/string_64.h | 20 +-
1899 arch/x86/include/asm/switch_to.h | 4 +-
1900 arch/x86/include/asm/sys_ia32.h | 6 +-
1901 arch/x86/include/asm/thread_info.h | 83 +-
1902 arch/x86/include/asm/tlbflush.h | 83 +-
1903 arch/x86/include/asm/trace/fpu.h | 4 +-
1904 arch/x86/include/asm/traps.h | 17 +-
1905 arch/x86/include/asm/uaccess.h | 219 +-
1906 arch/x86/include/asm/uaccess_32.h | 24 +-
1907 arch/x86/include/asm/uaccess_64.h | 166 +-
1908 arch/x86/include/asm/word-at-a-time.h | 2 +-
1909 arch/x86/include/asm/x86_init.h | 8 +-
1910 arch/x86/include/asm/xen/page.h | 2 +-
1911 arch/x86/include/uapi/asm/e820.h | 2 +-
1912 arch/x86/kernel/Makefile | 2 +-
1913 arch/x86/kernel/acpi/boot.c | 4 +-
1914 arch/x86/kernel/acpi/sleep.c | 4 +
1915 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1916 arch/x86/kernel/alternative.c | 118 +-
1917 arch/x86/kernel/apic/apic.c | 4 +-
1918 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1919 arch/x86/kernel/apic/apic_noop.c | 2 +-
1920 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1921 arch/x86/kernel/apic/io_apic.c | 10 +-
1922 arch/x86/kernel/apic/msi.c | 2 +-
1923 arch/x86/kernel/apic/probe_32.c | 4 +-
1924 arch/x86/kernel/apic/vector.c | 2 +
1925 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1926 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1927 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1928 arch/x86/kernel/apm_32.c | 21 +-
1929 arch/x86/kernel/asm-offsets.c | 23 +-
1930 arch/x86/kernel/cpu/Makefile | 4 -
1931 arch/x86/kernel/cpu/amd.c | 2 +-
1932 arch/x86/kernel/cpu/bugs_64.c | 2 +
1933 arch/x86/kernel/cpu/common.c | 206 +-
1934 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1935 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
1936 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1937 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1938 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1939 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1940 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1941 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1942 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1943 arch/x86/kernel/cpu/vmware.c | 2 +-
1944 arch/x86/kernel/crash_dump_64.c | 2 +-
1945 arch/x86/kernel/doublefault.c | 8 +-
1946 arch/x86/kernel/dumpstack.c | 12 +-
1947 arch/x86/kernel/dumpstack_32.c | 23 +-
1948 arch/x86/kernel/dumpstack_64.c | 70 +-
1949 arch/x86/kernel/e820.c | 4 +-
1950 arch/x86/kernel/early_printk.c | 1 +
1951 arch/x86/kernel/espfix_64.c | 44 +-
1952 arch/x86/kernel/fpu/core.c | 31 +-
1953 arch/x86/kernel/fpu/init.c | 49 +-
1954 arch/x86/kernel/fpu/regset.c | 24 +-
1955 arch/x86/kernel/fpu/signal.c | 22 +-
1956 arch/x86/kernel/fpu/xstate.c | 6 +-
1957 arch/x86/kernel/ftrace.c | 18 +-
1958 arch/x86/kernel/head64.c | 14 +-
1959 arch/x86/kernel/head_32.S | 236 +-
1960 arch/x86/kernel/head_64.S | 179 +-
1961 arch/x86/kernel/hpet.c | 2 +-
1962 arch/x86/kernel/i386_ksyms_32.c | 12 +
1963 arch/x86/kernel/i8259.c | 10 +-
1964 arch/x86/kernel/io_delay.c | 2 +-
1965 arch/x86/kernel/ioport.c | 2 +-
1966 arch/x86/kernel/irq.c | 8 +-
1967 arch/x86/kernel/irq_32.c | 43 +-
1968 arch/x86/kernel/jump_label.c | 10 +-
1969 arch/x86/kernel/kgdb.c | 21 +-
1970 arch/x86/kernel/kprobes/core.c | 28 +-
1971 arch/x86/kernel/kprobes/opt.c | 16 +-
1972 arch/x86/kernel/ksysfs.c | 2 +-
1973 arch/x86/kernel/kvm.c | 2 +-
1974 arch/x86/kernel/kvmclock.c | 20 +-
1975 arch/x86/kernel/ldt.c | 25 +
1976 arch/x86/kernel/machine_kexec_32.c | 6 +-
1977 arch/x86/kernel/mcount_64.S | 21 +-
1978 arch/x86/kernel/module.c | 78 +-
1979 arch/x86/kernel/msr.c | 2 +-
1980 arch/x86/kernel/nmi.c | 34 +-
1981 arch/x86/kernel/nmi_selftest.c | 4 +-
1982 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
1983 arch/x86/kernel/paravirt.c | 133 +-
1984 arch/x86/kernel/paravirt_patch_64.c | 8 +
1985 arch/x86/kernel/pci-calgary_64.c | 2 +-
1986 arch/x86/kernel/pci-iommu_table.c | 2 +-
1987 arch/x86/kernel/process.c | 80 +-
1988 arch/x86/kernel/process_32.c | 29 +-
1989 arch/x86/kernel/process_64.c | 14 +-
1990 arch/x86/kernel/ptrace.c | 32 +-
1991 arch/x86/kernel/pvclock.c | 8 +-
1992 arch/x86/kernel/reboot.c | 44 +-
1993 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1994 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1995 arch/x86/kernel/setup.c | 33 +-
1996 arch/x86/kernel/setup_percpu.c | 29 +-
1997 arch/x86/kernel/signal.c | 17 +-
1998 arch/x86/kernel/smp.c | 2 +-
1999 arch/x86/kernel/smpboot.c | 29 +-
2000 arch/x86/kernel/step.c | 6 +-
2001 arch/x86/kernel/sys_i386_32.c | 184 +
2002 arch/x86/kernel/sys_x86_64.c | 28 +-
2003 arch/x86/kernel/tboot.c | 22 +-
2004 arch/x86/kernel/time.c | 8 +-
2005 arch/x86/kernel/tls.c | 7 +-
2006 arch/x86/kernel/tracepoint.c | 4 +-
2007 arch/x86/kernel/traps.c | 102 +-
2008 arch/x86/kernel/tsc.c | 2 +-
2009 arch/x86/kernel/uprobes.c | 4 +-
2010 arch/x86/kernel/vm86_32.c | 6 +-
2011 arch/x86/kernel/vmlinux.lds.S | 144 +-
2012 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
2013 arch/x86/kernel/x86_init.c | 6 +-
2014 arch/x86/kvm/cpuid.c | 21 +-
2015 arch/x86/kvm/emulate.c | 20 +-
2016 arch/x86/kvm/i8259.c | 10 +-
2017 arch/x86/kvm/ioapic.c | 2 +
2018 arch/x86/kvm/lapic.c | 2 +-
2019 arch/x86/kvm/paging_tmpl.h | 2 +-
2020 arch/x86/kvm/svm.c | 10 +-
2021 arch/x86/kvm/vmx.c | 60 +-
2022 arch/x86/kvm/x86.c | 46 +-
2023 arch/x86/lguest/boot.c | 3 +-
2024 arch/x86/lib/Makefile | 4 +
2025 arch/x86/lib/atomic64_386_32.S | 85 +
2026 arch/x86/lib/atomic64_cx8_32.S | 75 +-
2027 arch/x86/lib/checksum_32.S | 99 +-
2028 arch/x86/lib/clear_page_64.S | 3 +
2029 arch/x86/lib/cmpxchg16b_emu.S | 3 +
2030 arch/x86/lib/copy_page_64.S | 14 +-
2031 arch/x86/lib/copy_user_64.S | 108 +-
2032 arch/x86/lib/csum-copy_64.S | 14 +-
2033 arch/x86/lib/csum-wrappers_64.c | 12 +-
2034 arch/x86/lib/getuser.S | 111 +-
2035 arch/x86/lib/insn.c | 8 +-
2036 arch/x86/lib/iomap_copy_64.S | 2 +
2037 arch/x86/lib/memcpy_64.S | 6 +
2038 arch/x86/lib/memmove_64.S | 3 +-
2039 arch/x86/lib/memset_64.S | 3 +
2040 arch/x86/lib/mmx_32.c | 243 +-
2041 arch/x86/lib/msr-reg.S | 2 +
2042 arch/x86/lib/putuser.S | 97 +-
2043 arch/x86/lib/rwsem.S | 4 +
2044 arch/x86/lib/usercopy_32.c | 359 +-
2045 arch/x86/lib/usercopy_64.c | 23 +-
2046 arch/x86/math-emu/fpu_aux.c | 2 +-
2047 arch/x86/math-emu/fpu_entry.c | 4 +-
2048 arch/x86/math-emu/fpu_etc.c | 9 +-
2049 arch/x86/math-emu/fpu_system.h | 2 +-
2050 arch/x86/math-emu/fpu_trig.c | 13 +-
2051 arch/x86/math-emu/reg_constant.c | 7 +-
2052 arch/x86/mm/Makefile | 4 +
2053 arch/x86/mm/dump_pagetables.c | 32 +-
2054 arch/x86/mm/extable.c | 2 +-
2055 arch/x86/mm/fault.c | 571 +-
2056 arch/x86/mm/gup.c | 6 +-
2057 arch/x86/mm/highmem_32.c | 6 +
2058 arch/x86/mm/hugetlbpage.c | 24 +-
2059 arch/x86/mm/init.c | 19 +-
2060 arch/x86/mm/init_32.c | 157 +-
2061 arch/x86/mm/init_64.c | 106 +-
2062 arch/x86/mm/iomap_32.c | 4 +
2063 arch/x86/mm/ioremap.c | 54 +-
2064 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
2065 arch/x86/mm/mmap.c | 46 +-
2066 arch/x86/mm/mmio-mod.c | 10 +-
2067 arch/x86/mm/mpx.c | 6 +-
2068 arch/x86/mm/numa.c | 2 +-
2069 arch/x86/mm/pageattr.c | 38 +-
2070 arch/x86/mm/pat.c | 8 +-
2071 arch/x86/mm/pat_rbtree.c | 2 +-
2072 arch/x86/mm/pf_in.c | 10 +-
2073 arch/x86/mm/pgtable.c | 211 +-
2074 arch/x86/mm/pgtable_32.c | 3 +
2075 arch/x86/mm/setup_nx.c | 7 +
2076 arch/x86/mm/tlb.c | 104 +-
2077 arch/x86/mm/uderef_64.c | 37 +
2078 arch/x86/net/bpf_jit.S | 11 +
2079 arch/x86/net/bpf_jit_comp.c | 13 +-
2080 arch/x86/oprofile/backtrace.c | 6 +-
2081 arch/x86/oprofile/nmi_int.c | 10 +-
2082 arch/x86/oprofile/op_model_amd.c | 8 +-
2083 arch/x86/oprofile/op_model_ppro.c | 7 +-
2084 arch/x86/oprofile/op_x86_model.h | 2 +-
2085 arch/x86/pci/intel_mid_pci.c | 2 +-
2086 arch/x86/pci/irq.c | 8 +-
2087 arch/x86/pci/pcbios.c | 112 +-
2088 arch/x86/pci/vmd.c | 4 +-
2089 arch/x86/platform/efi/efi_32.c | 24 +
2090 arch/x86/platform/efi/efi_64.c | 26 +-
2091 arch/x86/platform/efi/efi_stub_32.S | 64 +-
2092 arch/x86/platform/efi/efi_stub_64.S | 2 +
2093 arch/x86/platform/intel-mid/intel-mid.c | 7 +-
2094 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2095 arch/x86/platform/intel-mid/mfld.c | 4 +-
2096 arch/x86/platform/intel-mid/mrfld.c | 2 +-
2097 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
2098 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2099 arch/x86/power/cpu.c | 11 +-
2100 arch/x86/realmode/init.c | 10 +-
2101 arch/x86/realmode/rm/header.S | 4 +-
2102 arch/x86/realmode/rm/reboot.S | 4 +
2103 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2104 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2105 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2106 arch/x86/tools/Makefile | 2 +-
2107 arch/x86/tools/relocs.c | 97 +-
2108 arch/x86/um/mem_32.c | 2 +-
2109 arch/x86/um/tls_32.c | 2 +-
2110 arch/x86/xen/enlighten.c | 56 +-
2111 arch/x86/xen/mmu.c | 31 +-
2112 arch/x86/xen/pmu.c | 1 +
2113 arch/x86/xen/smp.c | 16 +-
2114 arch/x86/xen/xen-asm_32.S | 2 +-
2115 arch/x86/xen/xen-head.S | 12 +
2116 arch/x86/xen/xen-ops.h | 2 -
2117 block/bio.c | 6 +-
2118 block/blk-cgroup.c | 18 +-
2119 block/blk-core.c | 7 +-
2120 block/blk-map.c | 2 +-
2121 block/blk-softirq.c | 2 +-
2122 block/cfq-iosched.c | 4 +-
2123 block/compat_ioctl.c | 4 +-
2124 block/genhd.c | 9 +-
2125 block/partitions/efi.c | 8 +-
2126 block/scsi_ioctl.c | 2 +-
2127 crypto/cast6_generic.c | 6 +-
2128 crypto/cryptd.c | 4 +-
2129 crypto/crypto_user.c | 2 +-
2130 crypto/pcrypt.c | 2 +-
2131 crypto/salsa20_generic.c | 16 +-
2132 crypto/serpent_generic.c | 6 +-
2133 drivers/acpi/ac.c | 2 +-
2134 drivers/acpi/acpi_video.c | 2 +-
2135 drivers/acpi/acpica/acutils.h | 2 +-
2136 drivers/acpi/acpica/dbhistry.c | 2 +-
2137 drivers/acpi/acpica/dbinput.c | 10 +-
2138 drivers/acpi/acpica/dbstats.c | 88 +-
2139 drivers/acpi/acpica/utdebug.c | 2 +-
2140 drivers/acpi/apei/apei-internal.h | 2 +-
2141 drivers/acpi/apei/ghes.c | 10 +-
2142 drivers/acpi/battery.c | 2 +-
2143 drivers/acpi/bgrt.c | 36 +-
2144 drivers/acpi/blacklist.c | 6 +-
2145 drivers/acpi/bus.c | 4 +-
2146 drivers/acpi/button.c | 4 +-
2147 drivers/acpi/device_pm.c | 4 +-
2148 drivers/acpi/ec.c | 6 +-
2149 drivers/acpi/osi.c | 2 +-
2150 drivers/acpi/pci_slot.c | 2 +-
2151 drivers/acpi/processor_idle.c | 4 +-
2152 drivers/acpi/processor_pdc.c | 2 +-
2153 drivers/acpi/sleep.c | 2 +-
2154 drivers/acpi/sysfs.c | 14 +-
2155 drivers/acpi/thermal.c | 2 +-
2156 drivers/acpi/video_detect.c | 7 +-
2157 drivers/android/binder.c | 2 +-
2158 drivers/ata/libata-core.c | 12 +-
2159 drivers/ata/libata-scsi.c | 2 +-
2160 drivers/ata/libata.h | 2 +-
2161 drivers/ata/pata_arasan_cf.c | 4 +-
2162 drivers/atm/adummy.c | 2 +-
2163 drivers/atm/ambassador.c | 8 +-
2164 drivers/atm/atmtcp.c | 14 +-
2165 drivers/atm/eni.c | 10 +-
2166 drivers/atm/firestream.c | 8 +-
2167 drivers/atm/fore200e.c | 14 +-
2168 drivers/atm/he.c | 18 +-
2169 drivers/atm/horizon.c | 4 +-
2170 drivers/atm/idt77252.c | 36 +-
2171 drivers/atm/iphase.c | 34 +-
2172 drivers/atm/lanai.c | 12 +-
2173 drivers/atm/nicstar.c | 46 +-
2174 drivers/atm/solos-pci.c | 4 +-
2175 drivers/atm/suni.c | 4 +-
2176 drivers/atm/uPD98402.c | 16 +-
2177 drivers/atm/zatm.c | 6 +-
2178 drivers/base/bus.c | 4 +-
2179 drivers/base/devres.c | 4 +-
2180 drivers/base/devtmpfs.c | 8 +-
2181 drivers/base/node.c | 2 +-
2182 drivers/base/platform-msi.c | 20 +-
2183 drivers/base/power/domain.c | 6 +-
2184 drivers/base/power/runtime.c | 61 +-
2185 drivers/base/power/sysfs.c | 2 +-
2186 drivers/base/power/wakeup.c | 8 +-
2187 drivers/base/regmap/regmap-debugfs.c | 2 +-
2188 drivers/base/regmap/regmap.c | 4 +-
2189 drivers/base/syscore.c | 4 +-
2190 drivers/block/cciss.c | 28 +-
2191 drivers/block/cciss.h | 2 +-
2192 drivers/block/drbd/drbd_bitmap.c | 2 +-
2193 drivers/block/drbd/drbd_int.h | 12 +-
2194 drivers/block/drbd/drbd_main.c | 12 +-
2195 drivers/block/drbd/drbd_nl.c | 16 +-
2196 drivers/block/drbd/drbd_receiver.c | 42 +-
2197 drivers/block/drbd/drbd_state.c | 12 +-
2198 drivers/block/drbd/drbd_state.h | 2 +-
2199 drivers/block/drbd/drbd_state_change.h | 8 +-
2200 drivers/block/drbd/drbd_worker.c | 14 +-
2201 drivers/block/floppy.c | 8 +-
2202 drivers/block/pktcdvd.c | 4 +-
2203 drivers/block/rbd.c | 2 +-
2204 drivers/bluetooth/btwilink.c | 2 +-
2205 drivers/bus/arm-cci.c | 6 +-
2206 drivers/cdrom/cdrom.c | 13 +-
2207 drivers/cdrom/gdrom.c | 1 -
2208 drivers/char/agp/compat_ioctl.c | 2 +-
2209 drivers/char/agp/frontend.c | 4 +-
2210 drivers/char/agp/intel-gtt.c | 4 +-
2211 drivers/char/hpet.c | 2 +-
2212 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2213 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
2214 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
2215 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2216 drivers/char/mem.c | 36 +-
2217 drivers/char/nvram.c | 2 +-
2218 drivers/char/pcmcia/synclink_cs.c | 16 +-
2219 drivers/char/random.c | 12 +-
2220 drivers/char/sonypi.c | 11 +-
2221 drivers/char/tpm/tpm-chip.c | 9 +-
2222 drivers/char/tpm/tpm_acpi.c | 3 +-
2223 drivers/char/tpm/tpm_eventlog.c | 5 +-
2224 drivers/char/virtio_console.c | 6 +-
2225 drivers/clk/bcm/clk-bcm2835.c | 16 +-
2226 drivers/clk/clk-composite.c | 2 +-
2227 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
2228 drivers/clk/socfpga/clk-gate.c | 9 +-
2229 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
2230 drivers/clk/socfpga/clk-pll.c | 9 +-
2231 drivers/clk/ti/adpll.c | 2 +-
2232 drivers/clk/ti/clk.c | 8 +-
2233 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2234 drivers/cpufreq/cpufreq-dt.c | 4 +-
2235 drivers/cpufreq/cpufreq.c | 27 +-
2236 drivers/cpufreq/cpufreq_governor.h | 2 +-
2237 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2238 drivers/cpufreq/intel_pstate.c | 56 +-
2239 drivers/cpufreq/p4-clockmod.c | 12 +-
2240 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2241 drivers/cpufreq/speedstep-centrino.c | 7 +-
2242 drivers/cpuidle/driver.c | 2 +-
2243 drivers/cpuidle/dt_idle_states.c | 2 +-
2244 drivers/cpuidle/governor.c | 2 +-
2245 drivers/cpuidle/governors/ladder.c | 13 +-
2246 drivers/cpuidle/sysfs.c | 2 +-
2247 drivers/crypto/hifn_795x.c | 4 +-
2248 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
2249 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
2250 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
2251 drivers/devfreq/devfreq.c | 4 +-
2252 drivers/devfreq/governor_passive.c | 2 +-
2253 drivers/dma/qcom/hidma.c | 2 +-
2254 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
2255 drivers/dma/sh/shdma-base.c | 4 +-
2256 drivers/dma/sh/shdmac.c | 2 +-
2257 drivers/edac/edac_device.c | 4 +-
2258 drivers/edac/edac_device_sysfs.c | 2 +-
2259 drivers/edac/edac_mc_sysfs.c | 4 +-
2260 drivers/edac/edac_module.c | 2 +-
2261 drivers/edac/edac_pci.c | 4 +-
2262 drivers/edac/edac_pci_sysfs.c | 22 +-
2263 drivers/edac/mce_amd.h | 2 +-
2264 drivers/firewire/core-card.c | 6 +-
2265 drivers/firewire/core-cdev.c | 4 +-
2266 drivers/firewire/core-device.c | 2 +-
2267 drivers/firewire/core-iso.c | 2 +-
2268 drivers/firewire/core-transaction.c | 1 +
2269 drivers/firewire/core.h | 1 +
2270 drivers/firmware/dmi-id.c | 9 +-
2271 drivers/firmware/dmi_scan.c | 12 +-
2272 drivers/firmware/efi/cper.c | 8 +-
2273 drivers/firmware/efi/efi.c | 14 +-
2274 drivers/firmware/efi/efivars.c | 2 +-
2275 drivers/firmware/efi/libstub/Makefile | 2 +
2276 drivers/firmware/efi/runtime-map.c | 2 +-
2277 drivers/firmware/google/gsmi.c | 2 +-
2278 drivers/firmware/google/memconsole.c | 7 +-
2279 drivers/firmware/memmap.c | 2 +-
2280 drivers/firmware/psci.c | 2 +-
2281 drivers/gpio/gpio-davinci.c | 6 +-
2282 drivers/gpio/gpio-em.c | 2 +-
2283 drivers/gpio/gpio-ich.c | 2 +-
2284 drivers/gpio/gpio-mpc8xxx.c | 6 +-
2285 drivers/gpio/gpio-omap.c | 4 +-
2286 drivers/gpio/gpio-rcar.c | 2 +-
2287 drivers/gpio/gpio-vr41xx.c | 2 +-
2288 drivers/gpio/gpiolib.c | 12 +-
2289 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2290 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
2291 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
2292 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2293 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 15 +-
2294 drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.h | 2 +-
2295 drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c | 2 +-
2296 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
2297 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
2298 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
2299 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2300 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2301 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2302 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2303 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2304 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2305 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2306 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2307 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2308 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2309 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2310 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2311 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2312 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2313 drivers/gpu/drm/ast/ast_mode.c | 2 +-
2314 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
2315 drivers/gpu/drm/bridge/tc358767.c | 2 +-
2316 drivers/gpu/drm/drm_crtc.c | 2 +-
2317 drivers/gpu/drm/drm_drv.c | 2 +-
2318 drivers/gpu/drm/drm_fb_cma_helper.c | 4 +-
2319 drivers/gpu/drm/drm_fops.c | 17 +-
2320 drivers/gpu/drm/drm_global.c | 14 +-
2321 drivers/gpu/drm/drm_ioc32.c | 13 +-
2322 drivers/gpu/drm/drm_ioctl.c | 2 +-
2323 drivers/gpu/drm/drm_pci.c | 9 +-
2324 drivers/gpu/drm/exynos/exynos_drm_drv.c | 12 +-
2325 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
2326 drivers/gpu/drm/exynos/exynos_hdmi.c | 2 +-
2327 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
2328 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
2329 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
2330 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
2331 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
2332 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
2333 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
2334 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2335 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
2336 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
2337 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
2338 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
2339 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2340 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2341 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2342 drivers/gpu/drm/i915/dvo.h | 2 +-
2343 drivers/gpu/drm/i915/i915_drv.c | 11 +-
2344 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2345 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
2346 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
2347 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2348 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2349 drivers/gpu/drm/i915/intel_display.c | 30 +-
2350 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2351 drivers/gpu/drm/imx/imx-tve.c | 2 +-
2352 drivers/gpu/drm/mediatek/mtk_hdmi.c | 2 +-
2353 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2354 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2355 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2356 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2357 drivers/gpu/drm/mga/mga_state.c | 2 +-
2358 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
2359 drivers/gpu/drm/msm/dsi/dsi_manager.c | 2 +-
2360 drivers/gpu/drm/msm/edp/edp_connector.c | 2 +-
2361 drivers/gpu/drm/msm/hdmi/hdmi_connector.c | 2 +-
2362 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
2363 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2364 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
2365 drivers/gpu/drm/nouveau/nouveau_drm.c | 14 +-
2366 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
2367 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2368 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2369 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
2370 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
2371 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
2372 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
2373 drivers/gpu/drm/omapdrm/omap_connector.c | 2 +-
2374 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2375 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2376 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
2377 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2378 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2379 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2380 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2381 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2382 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2383 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2384 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2385 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2386 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2387 drivers/gpu/drm/r128/r128_state.c | 6 +-
2388 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2389 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
2390 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
2391 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2392 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
2393 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2394 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
2395 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2396 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2397 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2398 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2399 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2400 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2401 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2402 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
2403 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
2404 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
2405 drivers/gpu/drm/sti/sti_hda.c | 4 +-
2406 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
2407 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
2408 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
2409 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
2410 drivers/gpu/drm/sti/sti_vid.c | 4 +-
2411 drivers/gpu/drm/tegra/dc.c | 2 +-
2412 drivers/gpu/drm/tegra/dsi.c | 2 +-
2413 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2414 drivers/gpu/drm/tegra/sor.c | 7 +-
2415 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2416 drivers/gpu/drm/tilcdc/tilcdc_external.c | 4 +-
2417 drivers/gpu/drm/tilcdc/tilcdc_panel.c | 2 +-
2418 drivers/gpu/drm/tilcdc/tilcdc_tfp410.c | 2 +-
2419 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2420 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2421 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2422 drivers/gpu/drm/udl/udl_connector.c | 2 +-
2423 drivers/gpu/drm/udl/udl_fb.c | 1 -
2424 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
2425 drivers/gpu/drm/via/via_dma.c | 2 +-
2426 drivers/gpu/drm/via/via_drv.c | 5 +-
2427 drivers/gpu/drm/via/via_drv.h | 6 +-
2428 drivers/gpu/drm/via/via_irq.c | 18 +-
2429 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
2430 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2431 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2432 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2433 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2434 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2435 drivers/hid/hid-core.c | 4 +-
2436 drivers/hid/hid-magicmouse.c | 2 +-
2437 drivers/hid/hid-sensor-custom.c | 2 +-
2438 drivers/hid/hid-wiimote-debug.c | 2 +-
2439 drivers/hv/channel.c | 6 +-
2440 drivers/hv/hv.c | 22 +-
2441 drivers/hv/hv_balloon.c | 18 +-
2442 drivers/hv/hyperv_vmbus.h | 2 +-
2443 drivers/hwmon/acpi_power_meter.c | 6 +-
2444 drivers/hwmon/applesmc.c | 4 +-
2445 drivers/hwmon/asus_atk0110.c | 10 +-
2446 drivers/hwmon/coretemp.c | 2 +-
2447 drivers/hwmon/dell-smm-hwmon.c | 4 +-
2448 drivers/hwmon/ibmaem.c | 2 +-
2449 drivers/hwmon/iio_hwmon.c | 2 +-
2450 drivers/hwmon/nct6683.c | 6 +-
2451 drivers/hwmon/nct6775.c | 6 +-
2452 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2453 drivers/hwmon/sht15.c | 12 +-
2454 drivers/hwmon/via-cputemp.c | 2 +-
2455 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2456 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2457 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2458 drivers/i2c/i2c-dev.c | 2 +-
2459 drivers/ide/ide-cd.c | 2 +-
2460 drivers/ide/ide-disk.c | 2 +-
2461 drivers/ide/ide.c | 4 +-
2462 drivers/idle/intel_idle.c | 36 +-
2463 drivers/iio/industrialio-core.c | 2 +-
2464 drivers/infiniband/core/cm.c | 46 +-
2465 drivers/infiniband/core/fmr_pool.c | 20 +-
2466 drivers/infiniband/core/netlink.c | 5 +-
2467 drivers/infiniband/core/sysfs.c | 2 +-
2468 drivers/infiniband/core/ucm.c | 4 +-
2469 drivers/infiniband/core/uverbs_cmd.c | 3 +
2470 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2471 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2472 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2473 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
2474 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
2475 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2476 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2477 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2478 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2479 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2480 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2481 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2482 drivers/infiniband/hw/nes/nes.c | 4 +-
2483 drivers/infiniband/hw/nes/nes.h | 40 +-
2484 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2485 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2486 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2487 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2488 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2489 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2490 drivers/infiniband/sw/rxe/rxe_qp.c | 4 +-
2491 drivers/infiniband/sw/rxe/rxe_verbs.c | 2 +-
2492 drivers/infiniband/sw/rxe/rxe_verbs.h | 2 +-
2493 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2494 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2495 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2496 drivers/input/evdev.c | 2 +-
2497 drivers/input/gameport/gameport.c | 4 +-
2498 drivers/input/input.c | 4 +-
2499 drivers/input/joystick/sidewinder.c | 1 +
2500 drivers/input/misc/ims-pcu.c | 4 +-
2501 drivers/input/mouse/psmouse.h | 2 +-
2502 drivers/input/mousedev.c | 2 +-
2503 drivers/input/serio/serio.c | 4 +-
2504 drivers/input/serio/serio_raw.c | 4 +-
2505 drivers/input/touchscreen/htcpen.c | 2 +-
2506 drivers/iommu/arm-smmu-v3.c | 32 +-
2507 drivers/iommu/arm-smmu.c | 40 +-
2508 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
2509 drivers/iommu/io-pgtable-arm.c | 99 +-
2510 drivers/iommu/io-pgtable.c | 11 +-
2511 drivers/iommu/io-pgtable.h | 21 +-
2512 drivers/iommu/iommu.c | 2 +-
2513 drivers/iommu/ipmmu-vmsa.c | 13 +-
2514 drivers/iommu/irq_remapping.c | 2 +-
2515 drivers/iommu/msm_iommu.c | 14 +-
2516 drivers/iommu/mtk_iommu.c | 12 +-
2517 drivers/irqchip/irq-gic.c | 2 +-
2518 drivers/irqchip/irq-i8259.c | 2 +-
2519 drivers/irqchip/irq-mmp.c | 2 +-
2520 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2521 drivers/irqchip/irq-ts4800.c | 2 +-
2522 drivers/isdn/capi/capi.c | 10 +-
2523 drivers/isdn/gigaset/interface.c | 8 +-
2524 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2525 drivers/isdn/hardware/avm/b1.c | 4 +-
2526 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2527 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2528 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2529 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2530 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2531 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2532 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2533 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2534 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2535 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2536 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2537 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2538 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2539 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2540 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2541 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2542 drivers/isdn/hisax/arcofi.c | 5 +-
2543 drivers/isdn/hisax/config.c | 4 +-
2544 drivers/isdn/hisax/diva.c | 7 +-
2545 drivers/isdn/hisax/elsa.c | 9 +-
2546 drivers/isdn/hisax/fsm.c | 5 +-
2547 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2548 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
2549 drivers/isdn/hisax/hfc_pci.c | 10 +-
2550 drivers/isdn/hisax/hfc_sx.c | 10 +-
2551 drivers/isdn/hisax/hfc_usb.c | 12 +-
2552 drivers/isdn/hisax/hfcscard.c | 6 +-
2553 drivers/isdn/hisax/hisax.h | 4 +-
2554 drivers/isdn/hisax/icc.c | 5 +-
2555 drivers/isdn/hisax/ipacx.c | 7 +-
2556 drivers/isdn/hisax/isac.c | 5 +-
2557 drivers/isdn/hisax/isar.c | 5 +-
2558 drivers/isdn/hisax/isdnl3.c | 5 +-
2559 drivers/isdn/hisax/saphir.c | 5 +-
2560 drivers/isdn/hisax/teleint.c | 5 +-
2561 drivers/isdn/hisax/w6692.c | 5 +-
2562 drivers/isdn/i4l/isdn_common.c | 2 +
2563 drivers/isdn/i4l/isdn_tty.c | 22 +-
2564 drivers/isdn/mISDN/dsp.h | 4 +-
2565 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2566 drivers/isdn/mISDN/dsp_core.c | 4 +-
2567 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2568 drivers/isdn/mISDN/fsm.c | 5 +-
2569 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2570 drivers/leds/leds-clevo-mail.c | 2 +-
2571 drivers/leds/leds-ss4200.c | 2 +-
2572 drivers/lguest/core.c | 9 +-
2573 drivers/lguest/page_tables.c | 2 +-
2574 drivers/lguest/x86/core.c | 12 +-
2575 drivers/lguest/x86/switcher_32.S | 27 +-
2576 drivers/lightnvm/rrpc.c | 4 +-
2577 drivers/lightnvm/rrpc.h | 2 +-
2578 drivers/md/bcache/alloc.c | 2 +-
2579 drivers/md/bcache/bcache.h | 10 +-
2580 drivers/md/bcache/btree.c | 13 +-
2581 drivers/md/bcache/closure.c | 4 +-
2582 drivers/md/bcache/closure.h | 10 +-
2583 drivers/md/bcache/io.c | 10 +-
2584 drivers/md/bcache/journal.c | 18 +-
2585 drivers/md/bcache/movinggc.c | 12 +-
2586 drivers/md/bcache/request.c | 54 +-
2587 drivers/md/bcache/request.h | 2 +-
2588 drivers/md/bcache/stats.c | 26 +-
2589 drivers/md/bcache/stats.h | 16 +-
2590 drivers/md/bcache/super.c | 32 +-
2591 drivers/md/bcache/sysfs.c | 20 +-
2592 drivers/md/bcache/writeback.c | 12 +-
2593 drivers/md/bitmap.c | 2 +-
2594 drivers/md/dm-cache-target.c | 116 +-
2595 drivers/md/dm-core.h | 4 +-
2596 drivers/md/dm-ioctl.c | 2 +-
2597 drivers/md/dm-mpath.c | 12 +-
2598 drivers/md/dm-raid.c | 2 +-
2599 drivers/md/dm-raid1.c | 18 +-
2600 drivers/md/dm-stats.c | 6 +-
2601 drivers/md/dm-stripe.c | 10 +-
2602 drivers/md/dm-table.c | 2 +-
2603 drivers/md/dm-thin-metadata.c | 4 +-
2604 drivers/md/dm.c | 24 +-
2605 drivers/md/md.c | 41 +-
2606 drivers/md/md.h | 8 +-
2607 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2608 drivers/md/persistent-data/dm-space-map.h | 1 +
2609 drivers/md/raid1.c | 8 +-
2610 drivers/md/raid10.c | 26 +-
2611 drivers/md/raid5.c | 26 +-
2612 drivers/media/dvb-core/dvb_net.c | 2 +-
2613 drivers/media/dvb-core/dvbdev.c | 2 +-
2614 drivers/media/dvb-frontends/af9033.h | 2 +-
2615 drivers/media/dvb-frontends/cx24116.c | 2 +-
2616 drivers/media/dvb-frontends/cx24117.c | 2 +-
2617 drivers/media/dvb-frontends/cx24120.c | 2 +-
2618 drivers/media/dvb-frontends/cx24123.c | 2 +-
2619 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2620 drivers/media/dvb-frontends/dib3000.h | 2 +-
2621 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2622 drivers/media/dvb-frontends/dib8000.h | 2 +-
2623 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2624 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2625 drivers/media/dvb-frontends/mb86a20s.c | 2 +-
2626 drivers/media/dvb-frontends/mt312.c | 6 +-
2627 drivers/media/dvb-frontends/s921.c | 2 +-
2628 drivers/media/pci/bt8xx/dst.c | 2 +-
2629 drivers/media/pci/cx88/cx88-video.c | 6 +-
2630 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2631 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2632 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2633 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2634 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2635 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2636 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2637 drivers/media/pci/tw68/tw68-core.c | 2 +-
2638 drivers/media/pci/tw686x/tw686x-core.c | 4 +-
2639 drivers/media/pci/zoran/zoran.h | 1 -
2640 drivers/media/pci/zoran/zoran_card.c | 4 +-
2641 drivers/media/pci/zoran/zoran_driver.c | 3 -
2642 drivers/media/platform/omap/omap_vout.c | 11 +-
2643 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2644 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2645 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2646 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2647 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2648 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2649 drivers/media/radio/radio-cadet.c | 7 +-
2650 drivers/media/radio/radio-maxiradio.c | 2 +-
2651 drivers/media/radio/radio-shark.c | 2 +-
2652 drivers/media/radio/radio-shark2.c | 2 +-
2653 drivers/media/radio/radio-si476x.c | 2 +-
2654 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2655 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2656 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2657 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2658 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2659 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2660 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2661 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2662 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2663 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2664 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2665 drivers/memory/omap-gpmc.c | 24 +-
2666 drivers/message/fusion/mptbase.c | 4 +-
2667 drivers/message/fusion/mptlan.c | 2 +-
2668 drivers/message/fusion/mptsas.c | 34 +-
2669 drivers/mfd/ab8500-debugfs.c | 2 +-
2670 drivers/mfd/kempld-core.c | 2 +-
2671 drivers/mfd/max8925-i2c.c | 2 +-
2672 drivers/mfd/rn5t618.c | 10 +-
2673 drivers/mfd/tps65910.c | 2 +-
2674 drivers/mfd/twl4030-irq.c | 9 +-
2675 drivers/misc/c2port/core.c | 4 +-
2676 drivers/misc/kgdbts.c | 6 +-
2677 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2678 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2679 drivers/misc/mic/scif/scif_api.c | 10 +-
2680 drivers/misc/mic/scif/scif_rb.c | 8 +-
2681 drivers/misc/panel.c | 4 +-
2682 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2683 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2684 drivers/misc/sgi-gru/grutables.h | 158 +-
2685 drivers/misc/sgi-xp/xp.h | 2 +-
2686 drivers/misc/sgi-xp/xp_main.c | 57 +-
2687 drivers/misc/sgi-xp/xpc.h | 3 +-
2688 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2689 drivers/misc/sgi-xp/xpnet.c | 2 +-
2690 drivers/misc/ti-st/st_kim.c | 32 +-
2691 drivers/mmc/card/mmc_test.c | 4 +-
2692 drivers/mmc/host/dw_mmc.h | 2 +-
2693 drivers/mmc/host/mmci.c | 4 +-
2694 drivers/mmc/host/omap_hsmmc.c | 4 +-
2695 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2696 drivers/mmc/host/sdhci-s3c.c | 8 +-
2697 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
2698 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2699 drivers/mtd/devices/block2mtd.c | 2 +-
2700 drivers/mtd/devices/phram.c | 2 +-
2701 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2702 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2703 drivers/mtd/maps/pci.c | 4 +-
2704 drivers/mtd/maps/pcmciamtd.c | 8 +-
2705 drivers/mtd/maps/sbc_gxx.c | 2 +-
2706 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
2707 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2708 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
2709 drivers/mtd/nand/cafe_nand.c | 18 +-
2710 drivers/mtd/nand/denali.c | 1 +
2711 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2712 drivers/mtd/nftlmount.c | 1 +
2713 drivers/mtd/sm_ftl.c | 2 +-
2714 drivers/mtd/ubi/build.c | 2 +-
2715 drivers/net/bonding/bond_netlink.c | 2 +-
2716 drivers/net/caif/caif_hsi.c | 4 +-
2717 drivers/net/caif/caif_serial.c | 2 +-
2718 drivers/net/caif/caif_spi.c | 2 +-
2719 drivers/net/caif/caif_virtio.c | 2 +-
2720 drivers/net/can/Kconfig | 2 +-
2721 drivers/net/can/bfin_can.c | 2 +-
2722 drivers/net/can/dev.c | 2 +-
2723 drivers/net/can/flexcan.c | 2 +-
2724 drivers/net/can/janz-ican3.c | 2 +-
2725 drivers/net/can/led.c | 2 +-
2726 drivers/net/can/sun4i_can.c | 2 +-
2727 drivers/net/can/vcan.c | 2 +-
2728 drivers/net/can/xilinx_can.c | 2 +-
2729 drivers/net/dummy.c | 2 +-
2730 drivers/net/ethernet/8390/ax88796.c | 6 +-
2731 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2732 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2733 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2734 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2735 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2736 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2737 drivers/net/ethernet/amd/7990.c | 2 +-
2738 drivers/net/ethernet/amd/7990.h | 2 +-
2739 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2740 drivers/net/ethernet/amd/atarilance.c | 4 +-
2741 drivers/net/ethernet/amd/declance.c | 2 +-
2742 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2743 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2744 drivers/net/ethernet/amd/sunlance.c | 2 +-
2745 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2746 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2747 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2748 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2749 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2750 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2751 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2752 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2753 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2754 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2755 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2756 drivers/net/ethernet/arc/emac_main.c | 2 +-
2757 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2758 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2759 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2760 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2761 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2762 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2763 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2764 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2765 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2766 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2767 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2768 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2769 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
2770 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2771 drivers/net/ethernet/broadcom/tg3.h | 1 +
2772 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2773 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2774 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2775 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2776 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2777 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2778 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2779 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2780 drivers/net/ethernet/cadence/macb.c | 4 +-
2781 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2782 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2783 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2784 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2785 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2786 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2787 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2788 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2789 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2790 drivers/net/ethernet/faraday/ftgmac100.c | 3 +-
2791 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2792 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2793 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2794 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2795 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2796 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2797 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2798 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2799 drivers/net/ethernet/hisilicon/hns/hns_dsaf_main.h | 2 +-
2800 drivers/net/ethernet/hisilicon/hns/hns_dsaf_misc.c | 84 +-
2801 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2802 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2803 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2804 drivers/net/ethernet/intel/e100.c | 2 +-
2805 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2806 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2807 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2808 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2809 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2810 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2811 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2812 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2813 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2814 drivers/net/ethernet/marvell/mvneta.c | 2 +-
2815 drivers/net/ethernet/marvell/mvpp2.c | 2 +-
2816 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2817 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2818 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2819 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2820 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 6 +-
2821 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2822 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2823 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2824 drivers/net/ethernet/neterion/s2io.c | 2 +-
2825 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2826 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2827 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2828 drivers/net/ethernet/netx-eth.c | 2 +-
2829 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2830 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2831 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2832 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2833 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2834 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2835 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2836 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2837 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2838 drivers/net/ethernet/realtek/r8169.c | 8 +-
2839 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2840 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2841 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2842 drivers/net/ethernet/sfc/ptp.c | 2 +-
2843 drivers/net/ethernet/sfc/selftest.c | 20 +-
2844 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
2845 drivers/net/ethernet/smsc/smc911x.c | 2 +-
2846 drivers/net/ethernet/smsc/smc91x.c | 2 +-
2847 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2848 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2849 drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 4 +-
2850 drivers/net/ethernet/sun/sunbmac.c | 2 +-
2851 drivers/net/ethernet/sun/sunqe.c | 2 +-
2852 drivers/net/ethernet/sun/sunvnet.c | 2 +-
2853 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
2854 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2855 drivers/net/ethernet/ti/cpmac.c | 2 +-
2856 drivers/net/ethernet/ti/davinci_emac.c | 2 +-
2857 drivers/net/ethernet/ti/netcp_core.c | 2 +-
2858 drivers/net/ethernet/via/via-rhine.c | 2 +-
2859 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2860 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2861 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
2862 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
2863 drivers/net/ethernet/xilinx/xilinx_emaclite.c | 2 +-
2864 drivers/net/geneve.c | 4 +-
2865 drivers/net/gtp.c | 8 +-
2866 drivers/net/hamradio/baycom_epp.c | 2 +-
2867 drivers/net/hyperv/hyperv_net.h | 2 +-
2868 drivers/net/hyperv/netvsc_drv.c | 2 +-
2869 drivers/net/hyperv/rndis_filter.c | 7 +-
2870 drivers/net/ifb.c | 2 +-
2871 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2872 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2873 drivers/net/irda/vlsi_ir.c | 18 +-
2874 drivers/net/irda/vlsi_ir.h | 14 +-
2875 drivers/net/loopback.c | 2 +-
2876 drivers/net/macsec.c | 2 +-
2877 drivers/net/macvlan.c | 20 +-
2878 drivers/net/macvtap.c | 10 +-
2879 drivers/net/nlmon.c | 2 +-
2880 drivers/net/phy/phy_device.c | 6 +-
2881 drivers/net/plip/plip.c | 2 +-
2882 drivers/net/ppp/ppp_generic.c | 6 +-
2883 drivers/net/ppp/pptp.c | 2 +-
2884 drivers/net/rionet.c | 2 +-
2885 drivers/net/slip/slhc.c | 2 +-
2886 drivers/net/team/team.c | 4 +-
2887 drivers/net/tun.c | 11 +-
2888 drivers/net/usb/hso.c | 28 +-
2889 drivers/net/usb/ipheth.c | 2 +-
2890 drivers/net/usb/r8152.c | 2 +-
2891 drivers/net/usb/sierra_net.c | 4 +-
2892 drivers/net/virtio_net.c | 2 +-
2893 drivers/net/vrf.c | 4 +-
2894 drivers/net/vxlan.c | 4 +-
2895 drivers/net/wimax/i2400m/rx.c | 2 +-
2896 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2897 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2898 drivers/net/wireless/ath/ath10k/mac.c | 7 +-
2899 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2900 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2901 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2902 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2903 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2904 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2905 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2906 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2907 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2908 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2909 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2910 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2911 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2912 drivers/net/wireless/atmel/atmel.c | 183 +-
2913 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2914 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2915 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 54 +-
2916 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2917 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2918 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2919 drivers/net/wireless/cisco/airo.c | 201 +-
2920 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2921 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2922 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2923 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2924 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2925 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
2926 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
2927 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
2928 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2929 .../net/wireless/intersil/hostap/hostap_ioctl.c | 250 +-
2930 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2931 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2932 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2933 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2934 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2935 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2936 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2937 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2938 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2939 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2940 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2941 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2942 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2943 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2944 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2945 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2946 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2947 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2948 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2949 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2950 drivers/net/wireless/zydas/zd1201.c | 192 +-
2951 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
2952 drivers/net/xen-netback/interface.c | 2 +-
2953 drivers/net/xen-netfront.c | 2 +-
2954 drivers/ntb/test/ntb_pingpong.c | 8 +-
2955 drivers/nvme/host/pci.c | 2 +-
2956 drivers/of/fdt.c | 4 +-
2957 drivers/oprofile/buffer_sync.c | 8 +-
2958 drivers/oprofile/event_buffer.c | 2 +-
2959 drivers/oprofile/oprof.c | 2 +-
2960 drivers/oprofile/oprofile_stats.c | 10 +-
2961 drivers/oprofile/oprofile_stats.h | 10 +-
2962 drivers/oprofile/oprofilefs.c | 6 +-
2963 drivers/oprofile/timer_int.c | 2 +-
2964 drivers/parport/procfs.c | 4 +-
2965 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2966 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2967 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2968 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2969 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2970 drivers/pci/hotplug/pciehp_core.c | 2 +-
2971 drivers/pci/msi.c | 22 +-
2972 drivers/pci/pci-sysfs.c | 6 +-
2973 drivers/pci/pci.h | 4 +-
2974 drivers/pci/pcie/aspm.c | 10 +-
2975 drivers/pci/pcie/portdrv_pci.c | 2 +-
2976 drivers/pci/probe.c | 2 +-
2977 drivers/pci/setup-bus.c | 10 +-
2978 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2979 drivers/pinctrl/pinctrl-at91.c | 5 +-
2980 drivers/platform/chrome/chromeos_laptop.c | 2 +-
2981 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2982 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
2983 drivers/platform/x86/alienware-wmi.c | 4 +-
2984 drivers/platform/x86/apple-gmux.c | 2 +-
2985 drivers/platform/x86/compal-laptop.c | 2 +-
2986 drivers/platform/x86/hdaps.c | 2 +-
2987 drivers/platform/x86/ibm_rtl.c | 2 +-
2988 drivers/platform/x86/intel_oaktrail.c | 2 +-
2989 drivers/platform/x86/msi-laptop.c | 16 +-
2990 drivers/platform/x86/msi-wmi.c | 2 +-
2991 drivers/platform/x86/samsung-laptop.c | 2 +-
2992 drivers/platform/x86/samsung-q10.c | 2 +-
2993 drivers/platform/x86/sony-laptop.c | 14 +-
2994 drivers/platform/x86/thinkpad_acpi.c | 10 +-
2995 drivers/pnp/base.h | 2 +-
2996 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2997 drivers/pnp/pnpbios/core.c | 2 +-
2998 drivers/pnp/resource.c | 4 +-
2999 drivers/power/pda_power.c | 7 +-
3000 drivers/power/power_supply.h | 4 +-
3001 drivers/power/power_supply_core.c | 7 +-
3002 drivers/power/power_supply_sysfs.c | 6 +-
3003 drivers/power/reset/at91-reset.c | 5 +-
3004 drivers/powercap/powercap_sys.c | 136 +-
3005 drivers/ptp/ptp_private.h | 2 +-
3006 drivers/ptp/ptp_sysfs.c | 2 +-
3007 drivers/regulator/core.c | 4 +-
3008 drivers/regulator/max8660.c | 6 +-
3009 drivers/regulator/max8973-regulator.c | 16 +-
3010 drivers/regulator/mc13892-regulator.c | 8 +-
3011 drivers/remoteproc/remoteproc_core.c | 26 +-
3012 drivers/rtc/rtc-armada38x.c | 7 +-
3013 drivers/rtc/rtc-cmos.c | 4 +-
3014 drivers/rtc/rtc-ds1307.c | 2 +-
3015 drivers/rtc/rtc-m41t80.c | 8 +-
3016 drivers/rtc/rtc-m48t59.c | 4 +-
3017 drivers/rtc/rtc-rv3029c2.c | 8 +-
3018 drivers/rtc/rtc-rv8803.c | 15 +-
3019 drivers/rtc/rtc-rx8010.c | 8 +-
3020 drivers/rtc/rtc-test.c | 6 +-
3021 drivers/scsi/aacraid/aachba.c | 7 +-
3022 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
3023 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
3024 drivers/scsi/be2iscsi/be_main.c | 2 +-
3025 drivers/scsi/bfa/bfa.h | 4 +-
3026 drivers/scsi/bfa/bfa_core.c | 4 +-
3027 drivers/scsi/bfa/bfa_cs.h | 124 +-
3028 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
3029 drivers/scsi/bfa/bfa_fcs.h | 34 +-
3030 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
3031 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
3032 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
3033 drivers/scsi/bfa/bfa_ioc.c | 8 +-
3034 drivers/scsi/bfa/bfa_ioc.h | 16 +-
3035 drivers/scsi/bfa/bfa_svc.c | 12 +-
3036 drivers/scsi/bfa/bfa_svc.h | 20 +-
3037 drivers/scsi/bfa/bfad.c | 12 +-
3038 drivers/scsi/bfa/bfad_bsg.c | 8 +-
3039 drivers/scsi/bfa/bfad_drv.h | 5 +-
3040 drivers/scsi/csiostor/csio_defs.h | 19 +-
3041 drivers/scsi/csiostor/csio_hw.c | 67 +-
3042 drivers/scsi/csiostor/csio_init.c | 2 +-
3043 drivers/scsi/csiostor/csio_lnode.c | 32 +-
3044 drivers/scsi/csiostor/csio_rnode.c | 28 +-
3045 drivers/scsi/csiostor/csio_scsi.c | 37 +-
3046 drivers/scsi/esas2r/esas2r_init.c | 2 +-
3047 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
3048 drivers/scsi/esas2r/esas2r_log.h | 4 +-
3049 drivers/scsi/esas2r/esas2r_main.c | 4 +-
3050 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3051 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
3052 drivers/scsi/hpsa.c | 38 +-
3053 drivers/scsi/hpsa.h | 2 +-
3054 drivers/scsi/hptiop.c | 2 -
3055 drivers/scsi/hptiop.h | 1 -
3056 drivers/scsi/ipr.c | 32 +-
3057 drivers/scsi/ipr.h | 2 +-
3058 drivers/scsi/libfc/fc_exch.c | 50 +-
3059 drivers/scsi/libsas/sas_ata.c | 2 +-
3060 drivers/scsi/lpfc/lpfc.h | 8 +-
3061 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3062 drivers/scsi/lpfc/lpfc_init.c | 8 +-
3063 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3064 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
3065 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
3066 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
3067 drivers/scsi/pmcraid.c | 46 +-
3068 drivers/scsi/pmcraid.h | 8 +-
3069 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3070 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
3071 drivers/scsi/qla2xxx/qla_os.c | 15 +-
3072 drivers/scsi/qla2xxx/qla_target.c | 16 +-
3073 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3074 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3075 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
3076 drivers/scsi/scsi.c | 2 +-
3077 drivers/scsi/scsi_debug.c | 42 +-
3078 drivers/scsi/scsi_lib.c | 8 +-
3079 drivers/scsi/scsi_sysfs.c | 2 +-
3080 drivers/scsi/scsi_transport_fc.c | 8 +-
3081 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3082 drivers/scsi/scsi_transport_spi.c | 2 +-
3083 drivers/scsi/scsi_transport_srp.c | 8 +-
3084 drivers/scsi/sd.c | 6 +-
3085 drivers/scsi/sg.c | 2 +-
3086 drivers/scsi/sr.c | 21 +-
3087 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
3088 drivers/spi/spi.c | 2 +-
3089 drivers/staging/fbtft/fbtft-core.c | 2 +-
3090 drivers/staging/fbtft/fbtft.h | 2 +-
3091 drivers/staging/gdm724x/gdm_lte.c | 2 +-
3092 drivers/staging/gdm724x/gdm_tty.c | 2 +-
3093 drivers/staging/i4l/icn/icn.c | 2 +-
3094 drivers/staging/iio/adc/ad7280a.c | 4 +-
3095 drivers/staging/ks7010/ks_wlan_net.c | 392 +-
3096 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
3097 drivers/staging/lustre/lnet/selftest/brw_test.c | 19 +-
3098 drivers/staging/lustre/lnet/selftest/framework.c | 10 +-
3099 drivers/staging/lustre/lnet/selftest/ping_test.c | 23 +-
3100 drivers/staging/lustre/lnet/selftest/selftest.h | 6 +-
3101 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
3102 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
3103 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
3104 drivers/staging/lustre/lustre/include/obd.h | 2 +-
3105 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
3106 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
3107 .../staging/lustre/lustre/llite/llite_internal.h | 6 +-
3108 drivers/staging/lustre/lustre/llite/llite_lib.c | 6 +-
3109 drivers/staging/lustre/lustre/llite/lproc_llite.c | 6 +-
3110 drivers/staging/lustre/lustre/llite/statahead.c | 6 +-
3111 drivers/staging/lustre/lustre/lov/lov_internal.h | 6 +-
3112 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
3113 drivers/staging/lustre/lustre/lov/lov_obd.c | 12 +-
3114 drivers/staging/lustre/lustre/lov/lov_request.c | 30 +-
3115 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
3116 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
3117 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
3118 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
3119 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
3120 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
3121 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
3122 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
3123 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
3124 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
3125 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
3126 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
3127 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
3128 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
3129 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
3130 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
3131 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
3132 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
3133 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
3134 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
3135 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
3136 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
3137 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
3138 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
3139 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
3140 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
3141 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
3142 drivers/staging/rtl8192e/rtllib.h | 4 +-
3143 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
3144 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
3145 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
3146 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
3147 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
3148 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
3149 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
3150 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
3151 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
3152 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
3153 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
3154 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
3155 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
3156 drivers/staging/rtl8712/xmit_linux.c | 2 +-
3157 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
3158 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
3159 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
3160 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
3161 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
3162 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
3163 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
3164 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
3165 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
3166 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
3167 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
3168 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
3169 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
3170 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
3171 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
3172 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
3173 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
3174 drivers/staging/sm750fb/sm750.c | 14 +-
3175 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
3176 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
3177 drivers/staging/vt6655/rxtx.c | 2 +-
3178 drivers/staging/vt6656/rxtx.c | 2 +-
3179 drivers/staging/wilc1000/linux_wlan.c | 2 +-
3180 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
3181 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
3182 drivers/target/sbp/sbp_target.c | 4 +-
3183 drivers/thermal/devfreq_cooling.c | 19 +-
3184 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
3185 drivers/thermal/of-thermal.c | 17 +-
3186 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3187 drivers/tty/cyclades.c | 6 +-
3188 drivers/tty/hvc/hvc_console.c | 14 +-
3189 drivers/tty/hvc/hvcs.c | 21 +-
3190 drivers/tty/hvc/hvsi.c | 22 +-
3191 drivers/tty/hvc/hvsi_lib.c | 4 +-
3192 drivers/tty/ipwireless/tty.c | 27 +-
3193 drivers/tty/moxa.c | 2 +-
3194 drivers/tty/n_gsm.c | 6 +-
3195 drivers/tty/n_tty.c | 28 +-
3196 drivers/tty/pty.c | 4 +-
3197 drivers/tty/rocket.c | 6 +-
3198 drivers/tty/serial/8250/8250_core.c | 10 +-
3199 drivers/tty/serial/8250/8250_pci.c | 2 +-
3200 drivers/tty/serial/ioc4_serial.c | 6 +-
3201 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
3202 drivers/tty/serial/kgdb_nmi.c | 4 +-
3203 drivers/tty/serial/kgdboc.c | 34 +-
3204 drivers/tty/serial/msm_serial.c | 4 +-
3205 drivers/tty/serial/samsung.c | 9 +-
3206 drivers/tty/serial/serial_core.c | 6 +-
3207 drivers/tty/synclink.c | 34 +-
3208 drivers/tty/synclink_gt.c | 28 +-
3209 drivers/tty/synclinkmp.c | 34 +-
3210 drivers/tty/tty_io.c | 2 +-
3211 drivers/tty/tty_ldisc.c | 8 +-
3212 drivers/tty/tty_port.c | 22 +-
3213 drivers/uio/uio.c | 19 +-
3214 drivers/usb/atm/cxacru.c | 2 +-
3215 drivers/usb/atm/usbatm.c | 24 +-
3216 drivers/usb/core/devices.c | 6 +-
3217 drivers/usb/core/devio.c | 12 +-
3218 drivers/usb/core/hcd.c | 4 +-
3219 drivers/usb/core/sysfs.c | 2 +-
3220 drivers/usb/core/usb.c | 2 +-
3221 drivers/usb/early/ehci-dbgp.c | 16 +-
3222 drivers/usb/gadget/function/f_phonet.c | 2 +-
3223 drivers/usb/gadget/function/u_serial.c | 22 +-
3224 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3225 drivers/usb/host/ehci-hcd.c | 2 +-
3226 drivers/usb/host/ehci-hub.c | 4 +-
3227 drivers/usb/host/ehci-q.c | 4 +-
3228 drivers/usb/host/fotg210-hcd.c | 2 +-
3229 drivers/usb/host/hwa-hc.c | 2 +-
3230 drivers/usb/host/ohci-hcd.c | 2 +-
3231 drivers/usb/host/r8a66597.h | 2 +-
3232 drivers/usb/host/uhci-hcd.c | 2 +-
3233 drivers/usb/host/xhci-pci.c | 2 +-
3234 drivers/usb/host/xhci-ring.c | 52 +-
3235 drivers/usb/host/xhci.c | 2 +-
3236 drivers/usb/misc/appledisplay.c | 4 +-
3237 drivers/usb/misc/sisusbvga/sisusb_con.c | 78 +-
3238 drivers/usb/serial/console.c | 8 +-
3239 drivers/usb/storage/transport.c | 2 +-
3240 drivers/usb/storage/usb.c | 2 +-
3241 drivers/usb/storage/usb.h | 2 +-
3242 drivers/usb/usbip/vhci.h | 2 +-
3243 drivers/usb/usbip/vhci_hcd.c | 6 +-
3244 drivers/usb/usbip/vhci_rx.c | 2 +-
3245 drivers/usb/usbip/vudc_rx.c | 2 +-
3246 drivers/usb/wusbcore/wa-hc.h | 4 +-
3247 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3248 drivers/vfio/pci/vfio_pci.c | 2 +-
3249 drivers/vhost/vringh.c | 20 +-
3250 drivers/video/backlight/kb3886_bl.c | 2 +-
3251 drivers/video/console/dummycon.c | 76 +-
3252 drivers/video/console/fbcon.c | 2 +-
3253 drivers/video/console/vgacon.c | 17 +-
3254 drivers/video/fbdev/arcfb.c | 2 +-
3255 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3256 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3257 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
3258 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3259 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
3260 drivers/video/fbdev/core/fb_defio.c | 8 +-
3261 drivers/video/fbdev/core/fbmem.c | 12 +-
3262 drivers/video/fbdev/hyperv_fb.c | 4 +-
3263 drivers/video/fbdev/i810/i810_accel.c | 1 +
3264 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3265 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3266 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3267 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
3268 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3269 drivers/video/fbdev/sis/sis_main.h | 2 +-
3270 drivers/video/fbdev/smscufx.c | 4 +-
3271 drivers/video/fbdev/udlfb.c | 36 +-
3272 drivers/video/fbdev/uvesafb.c | 52 +-
3273 drivers/video/fbdev/vesafb.c | 58 +-
3274 drivers/video/fbdev/via/via_clock.h | 2 +-
3275 drivers/xen/events/events_base.c | 6 +-
3276 drivers/xen/xen-pciback/pci_stub.c | 2 +-
3277 fs/9p/vfs_addr.c | 2 +-
3278 fs/9p/vfs_inode_dotl.c | 4 +-
3279 fs/Kconfig.binfmt | 2 +-
3280 fs/afs/file.c | 8 +-
3281 fs/afs/inode.c | 4 +-
3282 fs/afs/internal.h | 4 +-
3283 fs/aio.c | 2 +-
3284 fs/autofs4/waitq.c | 2 +-
3285 fs/befs/endian.h | 6 +-
3286 fs/befs/linuxvfs.c | 4 +-
3287 fs/binfmt_aout.c | 23 +-
3288 fs/binfmt_elf.c | 657 +-
3289 fs/binfmt_elf_fdpic.c | 4 +-
3290 fs/block_dev.c | 2 +-
3291 fs/btrfs/ctree.c | 11 +-
3292 fs/btrfs/ctree.h | 8 +-
3293 fs/btrfs/delayed-inode.c | 6 +-
3294 fs/btrfs/delayed-inode.h | 4 +-
3295 fs/btrfs/delayed-ref.c | 4 +-
3296 fs/btrfs/dev-replace.c | 20 +-
3297 fs/btrfs/dev-replace.h | 4 +-
3298 fs/btrfs/disk-io.c | 4 +-
3299 fs/btrfs/extent_map.c | 8 +-
3300 fs/btrfs/file.c | 4 +-
3301 fs/btrfs/free-space-cache.h | 1 +
3302 fs/btrfs/raid56.c | 30 +-
3303 fs/btrfs/scrub.c | 2 +-
3304 fs/btrfs/super.c | 2 +-
3305 fs/btrfs/sysfs.c | 2 +-
3306 fs/btrfs/tests/btrfs-tests.c | 2 +-
3307 fs/btrfs/tests/free-space-tests.c | 2 +-
3308 fs/btrfs/transaction.c | 2 +-
3309 fs/btrfs/tree-log.c | 8 +-
3310 fs/btrfs/tree-log.h | 2 +-
3311 fs/btrfs/volumes.c | 14 +-
3312 fs/btrfs/volumes.h | 22 +-
3313 fs/buffer.c | 2 +-
3314 fs/cachefiles/bind.c | 6 +-
3315 fs/cachefiles/daemon.c | 12 +-
3316 fs/cachefiles/internal.h | 16 +-
3317 fs/cachefiles/namei.c | 6 +-
3318 fs/cachefiles/proc.c | 12 +-
3319 fs/ceph/super.c | 4 +-
3320 fs/char_dev.c | 2 +-
3321 fs/cifs/cifs_debug.c | 12 +-
3322 fs/cifs/cifsfs.c | 13 +-
3323 fs/cifs/cifsglob.h | 54 +-
3324 fs/cifs/file.c | 14 +-
3325 fs/cifs/misc.c | 4 +-
3326 fs/cifs/smb1ops.c | 80 +-
3327 fs/cifs/smb2ops.c | 84 +-
3328 fs/cifs/smb2pdu.c | 3 +-
3329 fs/coda/cache.c | 10 +-
3330 fs/coda/dir.c | 5 +-
3331 fs/compat.c | 9 +-
3332 fs/compat_binfmt_elf.c | 2 +
3333 fs/compat_ioctl.c | 12 +-
3334 fs/configfs/dir.c | 2 +-
3335 fs/coredump.c | 18 +-
3336 fs/dcache.c | 63 +-
3337 fs/debugfs/file.c | 41 +-
3338 fs/ecryptfs/inode.c | 2 +-
3339 fs/ecryptfs/miscdev.c | 2 +-
3340 fs/exec.c | 309 +-
3341 fs/exofs/inode.c | 7 +-
3342 fs/exofs/super.c | 5 +-
3343 fs/ext2/super.c | 4 +-
3344 fs/ext2/xattr.c | 5 +-
3345 fs/ext4/ext4.h | 20 +-
3346 fs/ext4/extents.c | 2 +-
3347 fs/ext4/mballoc.c | 44 +-
3348 fs/ext4/resize.c | 16 +-
3349 fs/ext4/super.c | 6 +-
3350 fs/ext4/sysfs.c | 2 +-
3351 fs/ext4/xattr.c | 5 +-
3352 fs/f2fs/f2fs.h | 7 +-
3353 fs/f2fs/super.c | 2 +-
3354 fs/fhandle.c | 5 +-
3355 fs/file.c | 18 +-
3356 fs/freevxfs/vxfs_super.c | 6 +-
3357 fs/fs-writeback.c | 11 +-
3358 fs/fs_struct.c | 8 +-
3359 fs/fscache/cookie.c | 40 +-
3360 fs/fscache/internal.h | 202 +-
3361 fs/fscache/object.c | 26 +-
3362 fs/fscache/operation.c | 38 +-
3363 fs/fscache/page.c | 110 +-
3364 fs/fscache/stats.c | 348 +-
3365 fs/fuse/cuse.c | 10 +-
3366 fs/fuse/dev.c | 4 +-
3367 fs/fuse/file.c | 4 +-
3368 fs/fuse/inode.c | 4 +-
3369 fs/gfs2/aops.c | 2 +-
3370 fs/gfs2/file.c | 2 +-
3371 fs/gfs2/glock.c | 22 +-
3372 fs/gfs2/glops.c | 4 +-
3373 fs/gfs2/quota.c | 6 +-
3374 fs/hugetlbfs/inode.c | 13 +-
3375 fs/inode.c | 4 +-
3376 fs/jbd2/commit.c | 2 +-
3377 fs/jbd2/transaction.c | 4 +-
3378 fs/jffs2/erase.c | 3 +-
3379 fs/jffs2/file.c | 5 +-
3380 fs/jffs2/fs.c | 2 +-
3381 fs/jffs2/os-linux.h | 2 +-
3382 fs/jffs2/wbuf.c | 3 +-
3383 fs/jfs/super.c | 4 +-
3384 fs/kernfs/dir.c | 2 +-
3385 fs/kernfs/file.c | 20 +-
3386 fs/lockd/clnt4xdr.c | 46 +-
3387 fs/lockd/clntproc.c | 4 +-
3388 fs/lockd/clntxdr.c | 44 +-
3389 fs/lockd/mon.c | 24 +-
3390 fs/lockd/svc.c | 2 +-
3391 fs/lockd/svc4proc.c | 69 +-
3392 fs/lockd/svcproc.c | 75 +-
3393 fs/lockd/xdr.c | 44 +-
3394 fs/lockd/xdr4.c | 41 +-
3395 fs/logfs/dev_bdev.c | 13 +-
3396 fs/logfs/dev_mtd.c | 13 +-
3397 fs/logfs/dir.c | 4 +-
3398 fs/logfs/logfs.h | 5 +-
3399 fs/logfs/readwrite.c | 2 +-
3400 fs/logfs/segment.c | 2 +-
3401 fs/logfs/super.c | 39 -
3402 fs/namei.c | 2 +-
3403 fs/namespace.c | 15 +-
3404 fs/nfs/callback.h | 18 +-
3405 fs/nfs/callback_proc.c | 26 +-
3406 fs/nfs/callback_xdr.c | 73 +-
3407 fs/nfs/dir.c | 5 +-
3408 fs/nfs/inode.c | 6 +-
3409 fs/nfs/internal.h | 5 +-
3410 fs/nfs/mount_clnt.c | 26 +-
3411 fs/nfs/nfs2xdr.c | 101 +-
3412 fs/nfs/nfs3xdr.c | 201 +-
3413 fs/nfs/nfs42xdr.c | 72 +-
3414 fs/nfs/nfs4xdr.c | 507 +-
3415 fs/nfs/read.c | 2 +-
3416 fs/nfs/symlink.c | 6 +-
3417 fs/nfsd/current_stateid.h | 24 +-
3418 fs/nfsd/nfs2acl.c | 85 +-
3419 fs/nfsd/nfs3acl.c | 44 +-
3420 fs/nfsd/nfs3proc.c | 271 +-
3421 fs/nfsd/nfs3xdr.c | 171 +-
3422 fs/nfsd/nfs4callback.c | 31 +-
3423 fs/nfsd/nfs4proc.c | 320 +-
3424 fs/nfsd/nfs4state.c | 111 +-
3425 fs/nfsd/nfs4xdr.c | 564 +-
3426 fs/nfsd/nfscache.c | 13 +-
3427 fs/nfsd/nfsproc.c | 193 +-
3428 fs/nfsd/nfsxdr.c | 96 +-
3429 fs/nfsd/vfs.c | 6 +-
3430 fs/nfsd/xdr.h | 50 +-
3431 fs/nfsd/xdr3.h | 100 +-
3432 fs/nfsd/xdr4.h | 50 +-
3433 fs/nls/nls_base.c | 26 +-
3434 fs/nls/nls_cp932.c | 2 +-
3435 fs/nls/nls_cp936.c | 2 +-
3436 fs/nls/nls_cp949.c | 2 +-
3437 fs/nls/nls_cp950.c | 2 +-
3438 fs/nls/nls_euc-jp.c | 8 +-
3439 fs/nls/nls_koi8-ru.c | 8 +-
3440 fs/notify/fanotify/fanotify_user.c | 4 +-
3441 fs/notify/notification.c | 4 +-
3442 fs/ntfs/debug.h | 6 +-
3443 fs/ntfs/dir.c | 4 +-
3444 fs/ntfs/inode.c | 19 +-
3445 fs/ntfs/inode.h | 4 +-
3446 fs/ntfs/mft.c | 4 +-
3447 fs/ntfs/super.c | 8 +-
3448 fs/ocfs2/cluster/masklog.h | 2 +-
3449 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3450 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3451 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3452 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3453 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
3454 fs/ocfs2/filecheck.c | 2 +-
3455 fs/ocfs2/localalloc.c | 2 +-
3456 fs/ocfs2/ocfs2.h | 10 +-
3457 fs/ocfs2/suballoc.c | 12 +-
3458 fs/ocfs2/super.c | 20 +-
3459 fs/orangefs/super.c | 4 +-
3460 fs/overlayfs/copy_up.c | 2 +-
3461 fs/overlayfs/super.c | 6 +-
3462 fs/pipe.c | 72 +-
3463 fs/posix_acl.c | 4 +-
3464 fs/proc/array.c | 20 +
3465 fs/proc/base.c | 7 +-
3466 fs/proc/kcore.c | 35 +-
3467 fs/proc/meminfo.c | 2 +-
3468 fs/proc/nommu.c | 2 +-
3469 fs/proc/proc_net.c | 2 +-
3470 fs/proc/proc_sysctl.c | 26 +-
3471 fs/proc/task_mmu.c | 39 +-
3472 fs/proc/task_nommu.c | 6 +-
3473 fs/proc/vmcore.c | 16 +-
3474 fs/qnx6/qnx6.h | 4 +-
3475 fs/quota/netlink.c | 4 +-
3476 fs/read_write.c | 34 +-
3477 fs/readdir.c | 3 +-
3478 fs/reiserfs/do_balan.c | 2 +-
3479 fs/reiserfs/procfs.c | 2 +-
3480 fs/reiserfs/reiserfs.h | 4 +-
3481 fs/select.c | 2 +-
3482 fs/seq_file.c | 4 +-
3483 fs/splice.c | 43 +-
3484 fs/squashfs/xattr.c | 10 +-
3485 fs/super.c | 3 +-
3486 fs/sysv/sysv.h | 2 +-
3487 fs/tracefs/inode.c | 8 +-
3488 fs/ubifs/find.c | 34 +-
3489 fs/ubifs/lprops.c | 5 +-
3490 fs/udf/misc.c | 2 +-
3491 fs/ufs/super.c | 4 +-
3492 fs/ufs/swab.h | 4 +-
3493 fs/userfaultfd.c | 2 +-
3494 fs/xattr.c | 21 +
3495 fs/xfs/kmem.h | 8 +
3496 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3497 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3498 fs/xfs/xfs_ioctl.c | 2 +-
3499 fs/xfs/xfs_linux.h | 4 +-
3500 fs/xfs/xfs_super.c | 8 +-
3501 include/acpi/acpiosxf.h | 3 +-
3502 include/acpi/acpixf.h | 2 +-
3503 include/acpi/ghes.h | 2 +-
3504 include/asm-generic/4level-fixup.h | 2 +
3505 include/asm-generic/atomic-long.h | 192 +-
3506 include/asm-generic/atomic64.h | 13 +
3507 include/asm-generic/bitops/__fls.h | 2 +-
3508 include/asm-generic/bitops/fls.h | 2 +-
3509 include/asm-generic/bitops/fls64.h | 4 +-
3510 include/asm-generic/bug.h | 7 +-
3511 include/asm-generic/cache.h | 4 +-
3512 include/asm-generic/emergency-restart.h | 2 +-
3513 include/asm-generic/kmap_types.h | 4 +-
3514 include/asm-generic/local.h | 13 +
3515 include/asm-generic/pgtable-nopmd.h | 19 +-
3516 include/asm-generic/pgtable-nopud.h | 15 +-
3517 include/asm-generic/pgtable.h | 16 +
3518 include/asm-generic/sections.h | 1 +
3519 include/asm-generic/uaccess.h | 16 +
3520 include/asm-generic/vmlinux.lds.h | 28 +-
3521 include/crypto/algapi.h | 2 +-
3522 include/crypto/cast6.h | 4 +-
3523 include/crypto/serpent.h | 4 +-
3524 include/crypto/xts.h | 2 +-
3525 include/drm/drmP.h | 21 +-
3526 include/drm/drm_mm.h | 2 +-
3527 include/drm/drm_modeset_helper_vtables.h | 3 +-
3528 include/drm/i915_pciids.h | 2 +-
3529 include/drm/intel-gtt.h | 4 +-
3530 include/drm/ttm/ttm_memory.h | 2 +-
3531 include/drm/ttm/ttm_page_alloc.h | 1 +
3532 include/keys/asymmetric-subtype.h | 2 +-
3533 include/keys/encrypted-type.h | 2 +-
3534 include/keys/rxrpc-type.h | 2 +-
3535 include/keys/user-type.h | 2 +-
3536 include/linux/atmdev.h | 4 +-
3537 include/linux/atomic.h | 39 +-
3538 include/linux/audit.h | 7 +-
3539 include/linux/average.h | 2 +-
3540 include/linux/binfmts.h | 3 +-
3541 include/linux/bio.h | 4 +-
3542 include/linux/bitmap.h | 2 +-
3543 include/linux/bitops.h | 8 +-
3544 include/linux/blk-cgroup.h | 24 +-
3545 include/linux/blkdev.h | 2 +-
3546 include/linux/blktrace_api.h | 2 +-
3547 include/linux/cache.h | 9 +
3548 include/linux/cdrom.h | 1 -
3549 include/linux/cgroup-defs.h | 2 +-
3550 include/linux/cleancache.h | 2 +-
3551 include/linux/clk-provider.h | 1 +
3552 include/linux/compat.h | 15 +-
3553 include/linux/compiler-gcc.h | 48 +-
3554 include/linux/compiler.h | 203 +-
3555 include/linux/configfs.h | 2 +-
3556 include/linux/cpufreq.h | 7 +-
3557 include/linux/cpuidle.h | 5 +-
3558 include/linux/cpumask.h | 14 +-
3559 include/linux/crypto.h | 4 +-
3560 include/linux/ctype.h | 2 +-
3561 include/linux/dcache.h | 4 +-
3562 include/linux/debugfs.h | 8 +
3563 include/linux/decompress/mm.h | 2 +-
3564 include/linux/devfreq.h | 2 +-
3565 include/linux/device.h | 7 +-
3566 include/linux/dma-mapping.h | 2 +-
3567 include/linux/efi.h | 1 +
3568 include/linux/elf.h | 2 +
3569 include/linux/err.h | 4 +-
3570 include/linux/ethtool.h | 1 +
3571 include/linux/extcon.h | 2 +-
3572 include/linux/fb.h | 3 +-
3573 include/linux/fdtable.h | 2 +-
3574 include/linux/firewire.h | 2 +-
3575 include/linux/fs.h | 7 +-
3576 include/linux/fs_struct.h | 2 +-
3577 include/linux/fscache-cache.h | 2 +-
3578 include/linux/fscache.h | 2 +-
3579 include/linux/fsnotify.h | 2 +-
3580 include/linux/genhd.h | 4 +-
3581 include/linux/genl_magic_func.h | 2 +-
3582 include/linux/genl_magic_struct.h | 4 +-
3583 include/linux/gfp.h | 16 +-
3584 include/linux/highmem.h | 12 +
3585 include/linux/hugetlb.h | 2 +-
3586 include/linux/hugetlb_cgroup.h | 11 +
3587 include/linux/hwmon-sysfs.h | 6 +-
3588 include/linux/i2c.h | 1 +
3589 include/linux/if_pppox.h | 2 +-
3590 include/linux/init.h | 10 +-
3591 include/linux/init_task.h | 7 +
3592 include/linux/interrupt.h | 6 +-
3593 include/linux/iommu.h | 2 +-
3594 include/linux/ioport.h | 2 +-
3595 include/linux/ipc.h | 2 +-
3596 include/linux/irq.h | 5 +-
3597 include/linux/irqchip/mmp.h | 2 +-
3598 include/linux/irqdesc.h | 2 +-
3599 include/linux/irqdomain.h | 3 +
3600 include/linux/jbd2.h | 2 +-
3601 include/linux/jiffies.h | 16 +-
3602 include/linux/kallsyms.h | 18 +-
3603 include/linux/key-type.h | 2 +-
3604 include/linux/kgdb.h | 6 +-
3605 include/linux/kmemleak.h | 4 +-
3606 include/linux/kobject.h | 10 +-
3607 include/linux/kobject_ns.h | 2 +-
3608 include/linux/kref.h | 2 +-
3609 include/linux/libata.h | 2 +-
3610 include/linux/linkage.h | 31 +-
3611 include/linux/list.h | 15 +
3612 include/linux/llist.h | 9 +
3613 include/linux/lockd/xdr.h | 34 +-
3614 include/linux/lockd/xdr4.h | 34 +-
3615 include/linux/lockref.h | 26 +-
3616 include/linux/math64.h | 10 +-
3617 include/linux/memcontrol.h | 2 +-
3618 include/linux/memory.h | 2 +-
3619 include/linux/mempolicy.h | 7 +
3620 include/linux/mm.h | 97 +-
3621 include/linux/mm_types.h | 20 +
3622 include/linux/mmiotrace.h | 4 +-
3623 include/linux/mmzone.h | 4 +-
3624 include/linux/mod_devicetable.h | 4 +-
3625 include/linux/module.h | 60 +-
3626 include/linux/moduleloader.h | 16 +
3627 include/linux/moduleparam.h | 12 +-
3628 include/linux/net.h | 2 +-
3629 include/linux/netdevice.h | 11 +-
3630 include/linux/netfilter.h | 2 +-
3631 include/linux/netfilter/ipset/ip_set.h | 16 +-
3632 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3633 include/linux/netfilter/nfnetlink.h | 2 +-
3634 include/linux/netlink.h | 12 +-
3635 include/linux/nls.h | 4 +-
3636 include/linux/notifier.h | 3 +-
3637 include/linux/oprofile.h | 4 +-
3638 include/linux/padata.h | 2 +-
3639 include/linux/pagemap.h | 4 +-
3640 include/linux/pci_hotplug.h | 3 +-
3641 include/linux/percpu.h | 2 +-
3642 include/linux/perf_event.h | 12 +-
3643 include/linux/pid.h | 4 +-
3644 include/linux/pipe_fs_i.h | 8 +-
3645 include/linux/pm.h | 1 +
3646 include/linux/pm_domain.h | 2 +-
3647 include/linux/pm_runtime.h | 2 +-
3648 include/linux/pnp.h | 2 +-
3649 include/linux/poison.h | 4 +-
3650 include/linux/power/smartreflex.h | 2 +-
3651 include/linux/ppp-comp.h | 2 +-
3652 include/linux/preempt.h | 21 +
3653 include/linux/printk.h | 4 +-
3654 include/linux/proc_ns.h | 2 +-
3655 include/linux/psci.h | 2 +-
3656 include/linux/quota.h | 2 +-
3657 include/linux/random.h | 21 +-
3658 include/linux/ratelimit.h | 3 +-
3659 include/linux/rculist.h | 16 +
3660 include/linux/rcupdate.h | 8 +
3661 include/linux/reboot.h | 14 +-
3662 include/linux/regset.h | 3 +-
3663 include/linux/relay.h | 2 +-
3664 include/linux/rio.h | 2 +-
3665 include/linux/rmap.h | 4 +-
3666 include/linux/sched.h | 88 +-
3667 include/linux/scif.h | 2 +-
3668 include/linux/semaphore.h | 2 +-
3669 include/linux/seq_buf.h | 4 +-
3670 include/linux/seq_file.h | 1 +
3671 include/linux/seqlock.h | 10 +
3672 include/linux/signal.h | 2 +-
3673 include/linux/skbuff.h | 12 +-
3674 include/linux/slab.h | 56 +-
3675 include/linux/slab_def.h | 17 +-
3676 include/linux/slub_def.h | 5 +-
3677 include/linux/smp.h | 2 +
3678 include/linux/sock_diag.h | 2 +-
3679 include/linux/sonet.h | 2 +-
3680 include/linux/spinlock.h | 17 +-
3681 include/linux/srcu.h | 5 +-
3682 include/linux/string.h | 72 +-
3683 include/linux/sunrpc/addr.h | 8 +-
3684 include/linux/sunrpc/clnt.h | 2 +-
3685 include/linux/sunrpc/svc.h | 2 +-
3686 include/linux/sunrpc/svc_rdma.h | 18 +-
3687 include/linux/sunrpc/svcauth.h | 2 +-
3688 include/linux/swapops.h | 10 +-
3689 include/linux/syscalls.h | 38 +-
3690 include/linux/syscore_ops.h | 2 +-
3691 include/linux/sysctl.h | 3 +-
3692 include/linux/sysfs.h | 11 +-
3693 include/linux/sysrq.h | 3 +-
3694 include/linux/tcp.h | 14 +-
3695 include/linux/thread_info.h | 15 +-
3696 include/linux/tty.h | 4 +-
3697 include/linux/tty_driver.h | 2 +-
3698 include/linux/tty_ldisc.h | 2 +-
3699 include/linux/types.h | 18 +
3700 include/linux/uaccess.h | 2 +-
3701 include/linux/uio_driver.h | 2 +-
3702 include/linux/unaligned/access_ok.h | 24 +-
3703 include/linux/usb.h | 12 +-
3704 include/linux/usb/hcd.h | 1 +
3705 include/linux/usb/renesas_usbhs.h | 2 +-
3706 include/linux/vermagic.h | 21 +-
3707 include/linux/vga_switcheroo.h | 8 +-
3708 include/linux/vmalloc.h | 7 +-
3709 include/linux/vmstat.h | 40 +-
3710 include/linux/writeback.h | 3 +-
3711 include/linux/xattr.h | 5 +-
3712 include/linux/zlib.h | 3 +-
3713 include/media/v4l2-dev.h | 2 +-
3714 include/media/v4l2-device.h | 2 +-
3715 include/net/9p/transport.h | 2 +-
3716 include/net/bluetooth/l2cap.h | 2 +-
3717 include/net/bonding.h | 2 +-
3718 include/net/caif/cfctrl.h | 6 +-
3719 include/net/cfg80211-wext.h | 20 +-
3720 include/net/cfg802154.h | 2 +-
3721 include/net/fib_rules.h | 6 +-
3722 include/net/flow.h | 2 +-
3723 include/net/genetlink.h | 2 +-
3724 include/net/gro_cells.h | 2 +-
3725 include/net/inet_connection_sock.h | 2 +-
3726 include/net/inet_sock.h | 2 +-
3727 include/net/inetpeer.h | 2 +-
3728 include/net/ip6_fib.h | 4 -
3729 include/net/ip_fib.h | 2 +-
3730 include/net/ip_vs.h | 8 +-
3731 include/net/ipv6.h | 2 +-
3732 include/net/irda/ircomm_tty.h | 1 +
3733 include/net/irda/irias_object.h | 2 +-
3734 include/net/irda/irlmp.h | 1 +
3735 include/net/irda/irlmp_event.h | 6 +-
3736 include/net/irda/timer.h | 6 +-
3737 include/net/iucv/af_iucv.h | 2 +-
3738 include/net/llc_c_ac.h | 2 +-
3739 include/net/llc_c_ev.h | 4 +-
3740 include/net/llc_c_st.h | 2 +-
3741 include/net/llc_s_ac.h | 2 +-
3742 include/net/llc_s_st.h | 2 +-
3743 include/net/mac80211.h | 6 +-
3744 include/net/neighbour.h | 4 +-
3745 include/net/net_namespace.h | 18 +-
3746 include/net/netfilter/nf_conntrack.h | 2 +-
3747 include/net/netlabel.h | 1 +
3748 include/net/netlink.h | 2 +-
3749 include/net/netns/conntrack.h | 6 +-
3750 include/net/netns/ipv4.h | 4 +-
3751 include/net/netns/ipv6.h | 4 +-
3752 include/net/netns/xfrm.h | 2 +-
3753 include/net/ping.h | 2 +-
3754 include/net/protocol.h | 4 +-
3755 include/net/rtnetlink.h | 2 +-
3756 include/net/sctp/checksum.h | 4 +-
3757 include/net/sctp/sm.h | 4 +-
3758 include/net/sctp/structs.h | 2 +-
3759 include/net/snmp.h | 10 +-
3760 include/net/sock.h | 14 +-
3761 include/net/tcp.h | 10 +-
3762 include/net/xfrm.h | 15 +-
3763 include/rdma/ib_cm.h | 8 +-
3764 include/rdma/ib_verbs.h | 2 +-
3765 include/scsi/libfc.h | 3 +-
3766 include/scsi/scsi_device.h | 6 +-
3767 include/scsi/scsi_driver.h | 2 +-
3768 include/scsi/scsi_transport_fc.h | 3 +-
3769 include/scsi/sg.h | 2 +-
3770 include/sound/compress_driver.h | 2 +-
3771 include/sound/control.h | 4 +-
3772 include/sound/pcm.h | 2 +-
3773 include/sound/rawmidi.h | 3 +-
3774 include/sound/seq_kernel.h | 2 +-
3775 include/sound/soc.h | 4 +-
3776 include/trace/events/irq.h | 4 +-
3777 include/trace/events/mmflags.h | 7 +
3778 include/uapi/linux/a.out.h | 8 +
3779 include/uapi/linux/bcache.h | 5 +-
3780 include/uapi/linux/byteorder/little_endian.h | 28 +-
3781 include/uapi/linux/connector.h | 2 +-
3782 include/uapi/linux/elf.h | 28 +
3783 include/uapi/linux/personality.h | 1 +
3784 include/uapi/linux/screen_info.h | 2 +-
3785 include/uapi/linux/swab.h | 6 +-
3786 include/uapi/linux/xattr.h | 5 +
3787 include/video/udlfb.h | 8 +-
3788 include/video/uvesafb.h | 1 +
3789 init/Kconfig | 7 +-
3790 init/do_mounts.c | 16 +-
3791 init/do_mounts.h | 8 +-
3792 init/do_mounts_initrd.c | 30 +-
3793 init/do_mounts_md.c | 6 +-
3794 init/init_task.c | 4 +
3795 init/initramfs.c | 38 +-
3796 init/main.c | 41 +-
3797 ipc/compat.c | 4 +-
3798 ipc/ipc_sysctl.c | 14 +-
3799 ipc/mq_sysctl.c | 4 +-
3800 ipc/sem.c | 4 +-
3801 ipc/shm.c | 8 +-
3802 kernel/audit.c | 10 +-
3803 kernel/auditsc.c | 4 +-
3804 kernel/bpf/core.c | 28 +-
3805 kernel/capability.c | 3 +
3806 kernel/cgroup.c | 29 +-
3807 kernel/cgroup_pids.c | 8 +-
3808 kernel/compat.c | 38 +-
3809 kernel/debug/debug_core.c | 16 +-
3810 kernel/debug/kdb/kdb_main.c | 4 +-
3811 kernel/events/callchain.c | 2 +-
3812 kernel/events/core.c | 36 +-
3813 kernel/events/internal.h | 10 +-
3814 kernel/events/uprobes.c | 2 +-
3815 kernel/exit.c | 45 +-
3816 kernel/extable.c | 17 +-
3817 kernel/fork.c | 187 +-
3818 kernel/futex.c | 9 +
3819 kernel/futex_compat.c | 2 +-
3820 kernel/irq/manage.c | 2 +-
3821 kernel/irq/msi.c | 19 +-
3822 kernel/irq/spurious.c | 2 +-
3823 kernel/jump_label.c | 5 +
3824 kernel/kallsyms.c | 40 +-
3825 kernel/kexec.c | 3 +-
3826 kernel/kmod.c | 8 +-
3827 kernel/kprobes.c | 4 +-
3828 kernel/ksysfs.c | 2 +-
3829 kernel/locking/lockdep.c | 7 +-
3830 kernel/module.c | 430 +-
3831 kernel/notifier.c | 17 +-
3832 kernel/padata.c | 4 +-
3833 kernel/panic.c | 11 +-
3834 kernel/pid.c | 8 +-
3835 kernel/pid_namespace.c | 2 +-
3836 kernel/power/hibernate.c | 21 +-
3837 kernel/power/power.h | 2 +
3838 kernel/power/process.c | 12 +-
3839 kernel/power/snapshot.c | 22 +
3840 kernel/profile.c | 14 +-
3841 kernel/ptrace.c | 8 +-
3842 kernel/rcu/rcutorture.c | 60 +-
3843 kernel/rcu/tiny.c | 4 +-
3844 kernel/rcu/tree.c | 36 +-
3845 kernel/rcu/tree.h | 14 +-
3846 kernel/rcu/tree_exp.h | 6 +-
3847 kernel/rcu/tree_plugin.h | 18 +-
3848 kernel/rcu/tree_trace.c | 12 +-
3849 kernel/resource.c | 4 +-
3850 kernel/sched/auto_group.c | 4 +-
3851 kernel/sched/core.c | 8 +-
3852 kernel/sched/deadline.c | 4 +-
3853 kernel/sched/debug.c | 45 +-
3854 kernel/sched/fair.c | 2 +-
3855 kernel/sched/rt.c | 4 +-
3856 kernel/sched/sched.h | 13 +-
3857 kernel/signal.c | 28 +-
3858 kernel/smp.c | 2 +-
3859 kernel/smpboot.c | 7 +-
3860 kernel/softirq.c | 12 +-
3861 kernel/stop_machine.c | 2 +-
3862 kernel/sys.c | 10 +-
3863 kernel/sys_ni.c | 4 +-
3864 kernel/sysctl.c | 34 +-
3865 kernel/time/alarmtimer.c | 4 +-
3866 kernel/time/posix-clock.c | 8 +-
3867 kernel/time/posix-cpu-timers.c | 4 +-
3868 kernel/time/posix-timers.c | 36 +-
3869 kernel/time/timer.c | 2 +-
3870 kernel/time/timer_stats.c | 10 +-
3871 kernel/trace/blktrace.c | 6 +-
3872 kernel/trace/ftrace.c | 33 +-
3873 kernel/trace/ring_buffer.c | 96 +-
3874 kernel/trace/trace.c | 2 +-
3875 kernel/trace/trace.h | 2 +-
3876 kernel/trace/trace_clock.c | 4 +-
3877 kernel/trace/trace_events.c | 1 -
3878 kernel/trace/trace_events_hist.c | 4 +-
3879 kernel/trace/trace_functions_graph.c | 4 +-
3880 kernel/trace/trace_mmiotrace.c | 8 +-
3881 kernel/trace/trace_output.c | 10 +-
3882 kernel/trace/trace_seq.c | 2 +-
3883 kernel/trace/trace_stack.c | 2 +-
3884 kernel/trace/tracing_map.c | 48 +-
3885 kernel/trace/tracing_map.h | 6 +-
3886 kernel/user.c | 2 +-
3887 kernel/user_namespace.c | 2 +-
3888 kernel/utsname_sysctl.c | 2 +-
3889 kernel/watchdog.c | 2 +-
3890 kernel/workqueue.c | 8 +-
3891 lib/842/842_compress.c | 10 +-
3892 lib/842/842_debugfs.h | 12 +-
3893 lib/842/842_decompress.c | 10 +-
3894 lib/Kconfig.debug | 6 +-
3895 lib/Makefile | 2 +-
3896 lib/bitmap.c | 8 +-
3897 lib/bug.c | 2 +
3898 lib/debugobjects.c | 2 +-
3899 lib/decompress_bunzip2.c | 3 +-
3900 lib/decompress_unlzma.c | 4 +-
3901 lib/div64.c | 4 +-
3902 lib/dma-debug.c | 4 +-
3903 lib/inflate.c | 2 +-
3904 lib/ioremap.c | 4 +-
3905 lib/irq_poll.c | 2 +-
3906 lib/kobject.c | 4 +-
3907 lib/list_debug.c | 126 +-
3908 lib/llist.c | 17 +
3909 lib/lockref.c | 44 +-
3910 lib/percpu-refcount.c | 2 +-
3911 lib/radix-tree.c | 2 +-
3912 lib/random32.c | 2 +-
3913 lib/rhashtable.c | 4 +-
3914 lib/seq_buf.c | 4 +-
3915 lib/show_mem.c | 2 +-
3916 lib/strncpy_from_user.c | 2 +-
3917 lib/strnlen_user.c | 2 +-
3918 lib/vsprintf.c | 18 +-
3919 mm/Kconfig | 6 +-
3920 mm/Kconfig.debug | 2 -
3921 mm/backing-dev.c | 4 +-
3922 mm/fadvise.c | 2 +-
3923 mm/filemap.c | 8 +-
3924 mm/gup.c | 13 +-
3925 mm/highmem.c | 6 +-
3926 mm/hugetlb.c | 137 +-
3927 mm/hugetlb_cgroup.c | 60 +-
3928 mm/internal.h | 3 +-
3929 mm/maccess.c | 12 +-
3930 mm/madvise.c | 37 +
3931 mm/memcontrol.c | 6 +-
3932 mm/memory-failure.c | 6 +-
3933 mm/memory.c | 399 +-
3934 mm/mempolicy.c | 25 +
3935 mm/mlock.c | 18 +-
3936 mm/mm_init.c | 2 +-
3937 mm/mmap.c | 552 +-
3938 mm/mprotect.c | 137 +-
3939 mm/mremap.c | 39 +-
3940 mm/nommu.c | 21 +-
3941 mm/page-writeback.c | 2 +-
3942 mm/page_alloc.c | 53 +-
3943 mm/percpu.c | 2 +-
3944 mm/process_vm_access.c | 14 +-
3945 mm/readahead.c | 2 +-
3946 mm/rmap.c | 43 +-
3947 mm/shmem.c | 36 +-
3948 mm/slab.c | 100 +-
3949 mm/slab.h | 43 +-
3950 mm/slab_common.c | 143 +-
3951 mm/slob.c | 239 +-
3952 mm/slub.c | 103 +-
3953 mm/sparse-vmemmap.c | 4 +-
3954 mm/sparse.c | 2 +-
3955 mm/swap.c | 7 +
3956 mm/swapfile.c | 12 +-
3957 mm/usercopy.c | 63 +-
3958 mm/util.c | 7 +
3959 mm/vmalloc.c | 116 +-
3960 mm/vmstat.c | 24 +-
3961 net/8021q/vlan.c | 5 +-
3962 net/8021q/vlan_netlink.c | 2 +-
3963 net/9p/mod.c | 4 +-
3964 net/9p/trans_fd.c | 2 +-
3965 net/atm/atm_misc.c | 8 +-
3966 net/atm/lec.h | 2 +-
3967 net/atm/proc.c | 6 +-
3968 net/atm/resources.c | 4 +-
3969 net/ax25/sysctl_net_ax25.c | 2 +-
3970 net/batman-adv/bat_iv_ogm.c | 8 +-
3971 net/batman-adv/fragmentation.c | 2 +-
3972 net/batman-adv/routing.c | 4 +-
3973 net/batman-adv/soft-interface.c | 12 +-
3974 net/batman-adv/sysfs.c | 48 +-
3975 net/batman-adv/sysfs.h | 4 +-
3976 net/batman-adv/translation-table.c | 14 +-
3977 net/batman-adv/types.h | 8 +-
3978 net/bluetooth/hci_sock.c | 2 +-
3979 net/bluetooth/l2cap_core.c | 6 +-
3980 net/bluetooth/l2cap_sock.c | 12 +-
3981 net/bluetooth/rfcomm/sock.c | 4 +-
3982 net/bluetooth/rfcomm/tty.c | 4 +-
3983 net/bridge/br_netfilter_hooks.c | 4 +-
3984 net/bridge/br_netlink.c | 2 +-
3985 net/bridge/netfilter/ebtables.c | 6 +-
3986 net/caif/cfctrl.c | 11 +-
3987 net/caif/chnl_net.c | 4 +-
3988 net/can/af_can.c | 2 +-
3989 net/can/gw.c | 6 +-
3990 net/ceph/ceph_common.c | 2 +-
3991 net/ceph/messenger.c | 4 +-
3992 net/compat.c | 26 +-
3993 net/core/datagram.c | 2 +-
3994 net/core/dev.c | 26 +-
3995 net/core/filter.c | 2 +-
3996 net/core/flow.c | 8 +-
3997 net/core/neighbour.c | 18 +-
3998 net/core/net-procfs.c | 4 +-
3999 net/core/net-sysfs.c | 2 +-
4000 net/core/net_namespace.c | 10 +-
4001 net/core/netpoll.c | 4 +-
4002 net/core/rtnetlink.c | 17 +-
4003 net/core/scm.c | 12 +-
4004 net/core/skbuff.c | 11 +-
4005 net/core/sock.c | 32 +-
4006 net/core/sock_diag.c | 17 +-
4007 net/core/sysctl_net_core.c | 22 +-
4008 net/decnet/af_decnet.c | 28 +-
4009 net/decnet/sysctl_net_decnet.c | 4 +-
4010 net/dsa/dsa.c | 4 +-
4011 net/dsa/dsa_priv.h | 2 +-
4012 net/dsa/slave.c | 2 +-
4013 net/hsr/hsr_device.c | 2 +-
4014 net/hsr/hsr_netlink.c | 2 +-
4015 net/ieee802154/6lowpan/core.c | 2 +-
4016 net/ieee802154/6lowpan/reassembly.c | 14 +-
4017 net/ieee802154/core.c | 6 +-
4018 net/ipv4/af_inet.c | 6 +-
4019 net/ipv4/arp.c | 2 +-
4020 net/ipv4/devinet.c | 20 +-
4021 net/ipv4/fib_frontend.c | 6 +-
4022 net/ipv4/fib_semantics.c | 2 +-
4023 net/ipv4/icmp.c | 2 +-
4024 net/ipv4/inet_connection_sock.c | 4 +-
4025 net/ipv4/inet_diag.c | 4 +-
4026 net/ipv4/inet_timewait_sock.c | 2 +-
4027 net/ipv4/inetpeer.c | 2 +-
4028 net/ipv4/ip_fragment.c | 17 +-
4029 net/ipv4/ip_gre.c | 6 +-
4030 net/ipv4/ip_sockglue.c | 5 +-
4031 net/ipv4/ip_vti.c | 6 +-
4032 net/ipv4/ipconfig.c | 6 +-
4033 net/ipv4/ipip.c | 4 +-
4034 net/ipv4/netfilter/arp_tables.c | 10 +-
4035 net/ipv4/netfilter/ip_tables.c | 10 +-
4036 net/ipv4/ping.c | 14 +-
4037 net/ipv4/proc.c | 10 +-
4038 net/ipv4/raw.c | 16 +-
4039 net/ipv4/route.c | 36 +-
4040 net/ipv4/sysctl_net_ipv4.c | 24 +-
4041 net/ipv4/tcp_input.c | 6 +-
4042 net/ipv4/tcp_ipv4.c | 2 +-
4043 net/ipv4/tcp_metrics.c | 2 +-
4044 net/ipv4/tcp_probe.c | 2 +-
4045 net/ipv4/udp.c | 10 +-
4046 net/ipv4/xfrm4_mode_beet.c | 2 +-
4047 net/ipv4/xfrm4_mode_transport.c | 2 +-
4048 net/ipv4/xfrm4_policy.c | 19 +-
4049 net/ipv4/xfrm4_state.c | 4 +-
4050 net/ipv6/addrconf.c | 26 +-
4051 net/ipv6/af_inet6.c | 2 +-
4052 net/ipv6/datagram.c | 2 +-
4053 net/ipv6/icmp.c | 2 +-
4054 net/ipv6/inet6_hashtables.c | 2 +-
4055 net/ipv6/ip6_fib.c | 4 +-
4056 net/ipv6/ip6_gre.c | 10 +-
4057 net/ipv6/ip6_tunnel.c | 4 +-
4058 net/ipv6/ip6_vti.c | 4 +-
4059 net/ipv6/ipv6_sockglue.c | 2 +-
4060 net/ipv6/ndisc.c | 2 +-
4061 net/ipv6/netfilter/ip6_tables.c | 10 +-
4062 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4063 net/ipv6/ping.c | 33 +-
4064 net/ipv6/proc.c | 10 +-
4065 net/ipv6/raw.c | 17 +-
4066 net/ipv6/reassembly.c | 13 +-
4067 net/ipv6/route.c | 2 +-
4068 net/ipv6/sit.c | 4 +-
4069 net/ipv6/sysctl_net_ipv6.c | 2 +-
4070 net/ipv6/udp.c | 6 +-
4071 net/ipv6/xfrm6_mode_beet.c | 2 +-
4072 net/ipv6/xfrm6_mode_transport.c | 2 +-
4073 net/ipv6/xfrm6_policy.c | 17 +-
4074 net/irda/discovery.c | 2 +-
4075 net/irda/ircomm/ircomm_core.c | 13 +-
4076 net/irda/ircomm/ircomm_tty.c | 24 +-
4077 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
4078 net/irda/irda_device.c | 14 +-
4079 net/irda/iriap.c | 14 +-
4080 net/irda/irias_object.c | 10 +-
4081 net/irda/irlan/irlan_client.c | 2 +-
4082 net/irda/irlap.c | 15 +-
4083 net/irda/irlap_event.c | 2 +-
4084 net/irda/irlmp.c | 21 +-
4085 net/irda/irlmp_event.c | 6 +-
4086 net/irda/irnet/irnet.h | 2 +-
4087 net/irda/irnet/irnet_irda.c | 6 +-
4088 net/irda/irttp.c | 8 +-
4089 net/irda/timer.c | 24 +-
4090 net/iucv/af_iucv.c | 11 +-
4091 net/iucv/iucv.c | 2 +-
4092 net/key/af_key.c | 4 +-
4093 net/l2tp/l2tp_eth.c | 40 +-
4094 net/l2tp/l2tp_ip.c | 2 +-
4095 net/l2tp/l2tp_ip6.c | 2 +-
4096 net/mac80211/cfg.c | 12 +-
4097 net/mac80211/debugfs.c | 2 +-
4098 net/mac80211/debugfs_key.c | 6 +-
4099 net/mac80211/ieee80211_i.h | 3 +-
4100 net/mac80211/iface.c | 20 +-
4101 net/mac80211/main.c | 2 +-
4102 net/mac80211/pm.c | 4 +-
4103 net/mac80211/rate.c | 2 +-
4104 net/mac80211/sta_info.c | 2 +-
4105 net/mac80211/tx.c | 2 +-
4106 net/mac80211/util.c | 8 +-
4107 net/mac80211/wpa.c | 12 +-
4108 net/mac802154/iface.c | 6 +-
4109 net/mpls/af_mpls.c | 10 +-
4110 net/netfilter/ipset/ip_set_core.c | 7 +-
4111 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4112 net/netfilter/ipvs/ip_vs_core.c | 8 +-
4113 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4114 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4115 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4116 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4117 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4118 net/netfilter/nf_conntrack_acct.c | 2 +-
4119 net/netfilter/nf_conntrack_core.c | 2 +-
4120 net/netfilter/nf_conntrack_ecache.c | 2 +-
4121 net/netfilter/nf_conntrack_helper.c | 2 +-
4122 net/netfilter/nf_conntrack_netlink.c | 22 +-
4123 net/netfilter/nf_conntrack_proto.c | 2 +-
4124 net/netfilter/nf_conntrack_standalone.c | 2 +-
4125 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4126 net/netfilter/nf_log.c | 12 +-
4127 net/netfilter/nf_nat_ftp.c | 2 +-
4128 net/netfilter/nf_nat_irc.c | 2 +-
4129 net/netfilter/nf_sockopt.c | 4 +-
4130 net/netfilter/nf_tables_api.c | 17 +-
4131 net/netfilter/nfnetlink_acct.c | 33 +-
4132 net/netfilter/nfnetlink_cthelper.c | 2 +-
4133 net/netfilter/nfnetlink_cttimeout.c | 2 +-
4134 net/netfilter/nfnetlink_log.c | 4 +-
4135 net/netfilter/nft_compat.c | 9 +-
4136 net/netfilter/xt_IDLETIMER.c | 12 +-
4137 net/netfilter/xt_statistic.c | 8 +-
4138 net/netlink/af_netlink.c | 21 +-
4139 net/netlink/diag.c | 2 +-
4140 net/netlink/genetlink.c | 14 +-
4141 net/openvswitch/vport-geneve.c | 7 +-
4142 net/openvswitch/vport-gre.c | 7 +-
4143 net/openvswitch/vport-internal_dev.c | 4 +-
4144 net/openvswitch/vport-netdev.c | 7 +-
4145 net/openvswitch/vport-vxlan.c | 7 +-
4146 net/packet/af_packet.c | 26 +-
4147 net/packet/diag.c | 2 +-
4148 net/packet/internal.h | 6 +-
4149 net/phonet/pep.c | 6 +-
4150 net/phonet/socket.c | 2 +-
4151 net/phonet/sysctl.c | 2 +-
4152 net/rds/cong.c | 6 +-
4153 net/rds/ib.h | 2 +-
4154 net/rds/ib_cm.c | 2 +-
4155 net/rds/ib_recv.c | 4 +-
4156 net/rds/rds.h | 2 +-
4157 net/rds/tcp.c | 6 +-
4158 net/rds/tcp.h | 6 +-
4159 net/rds/tcp_send.c | 2 +-
4160 net/rxrpc/af_rxrpc.c | 2 +-
4161 net/rxrpc/ar-internal.h | 10 +-
4162 net/rxrpc/call_event.c | 14 +-
4163 net/rxrpc/call_object.c | 2 +-
4164 net/rxrpc/conn_event.c | 2 +-
4165 net/rxrpc/conn_object.c | 2 +-
4166 net/rxrpc/input.c | 4 +-
4167 net/rxrpc/local_object.c | 2 +-
4168 net/rxrpc/output.c | 4 +-
4169 net/rxrpc/peer_object.c | 2 +-
4170 net/rxrpc/proc.c | 4 +-
4171 net/rxrpc/rxkad.c | 4 +-
4172 net/sched/sch_generic.c | 4 +-
4173 net/sched/sch_tbf.c | 9 +-
4174 net/sctp/ipv6.c | 4 +-
4175 net/sctp/protocol.c | 8 +-
4176 net/sctp/sctp_diag.c | 2 +-
4177 net/sctp/sm_sideeffect.c | 4 +-
4178 net/sctp/socket.c | 21 +-
4179 net/sctp/sysctl.c | 10 +-
4180 net/socket.c | 18 +-
4181 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
4182 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
4183 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
4184 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4185 net/sunrpc/clnt.c | 4 +-
4186 net/sunrpc/rpcb_clnt.c | 66 +-
4187 net/sunrpc/sched.c | 4 +-
4188 net/sunrpc/svc.c | 8 +-
4189 net/sunrpc/svcauth_unix.c | 2 +-
4190 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
4191 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4192 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4193 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
4194 net/tipc/netlink_compat.c | 12 +-
4195 net/tipc/subscr.c | 2 +-
4196 net/unix/diag.c | 2 +-
4197 net/unix/sysctl_net_unix.c | 2 +-
4198 net/wireless/scan.c | 3 +-
4199 net/wireless/wext-compat.c | 141 +-
4200 net/wireless/wext-compat.h | 8 +-
4201 net/wireless/wext-core.c | 19 +-
4202 net/wireless/wext-sme.c | 5 +-
4203 net/xfrm/xfrm_policy.c | 18 +-
4204 net/xfrm/xfrm_state.c | 37 +-
4205 net/xfrm/xfrm_sysctl.c | 2 +-
4206 net/xfrm/xfrm_user.c | 2 +-
4207 scripts/Kbuild.include | 2 +-
4208 scripts/Makefile.extrawarn | 4 +
4209 scripts/Makefile.gcc-plugins | 74 +-
4210 scripts/basic/fixdep.c | 10 +-
4211 scripts/dtc/checks.c | 14 +-
4212 scripts/dtc/data.c | 6 +-
4213 scripts/dtc/flattree.c | 8 +-
4214 scripts/dtc/livetree.c | 4 +-
4215 scripts/gcc-plugins/Makefile | 13 +-
4216 scripts/gcc-plugins/checker_plugin.c | 496 +
4217 scripts/gcc-plugins/colorize_plugin.c | 162 +
4218 scripts/gcc-plugins/constify_plugin.c | 582 +
4219 scripts/gcc-plugins/cyc_complexity_plugin.c | 4 +-
4220 scripts/gcc-plugins/gcc-common.h | 64 +
4221 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 2 +-
4222 scripts/gcc-plugins/initify_plugin.c | 1804 +++
4223 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
4224 scripts/gcc-plugins/kernexec_plugin.c | 407 +
4225 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
4226 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
4227 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
4228 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
4229 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
4230 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 515 +
4231 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
4232 scripts/gcc-plugins/sancov_plugin.c | 4 +-
4233 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
4234 scripts/gcc-plugins/size_overflow_plugin/Makefile | 22 +
4235 .../gcc-plugins/size_overflow_plugin/disable.data | 12468 ++++++++++++++
4236 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 +
4237 .../gcc-plugins/size_overflow_plugin/e_fields.data | 16090 +++++++++++++++++++
4238 .../gcc-plugins/size_overflow_plugin/e_fns.data | 5306 ++++++
4239 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 70 +
4240 .../gcc-plugins/size_overflow_plugin/e_vars.data | 158 +
4241 .../generate_size_overflow_hash.sh | 103 +
4242 .../insert_size_overflow_asm.c | 374 +
4243 .../size_overflow_plugin/intentional_overflow.c | 1171 ++
4244 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4245 .../size_overflow_plugin/size_overflow.h | 345 +
4246 .../size_overflow_plugin/size_overflow_debug.c | 201 +
4247 .../size_overflow_plugin/size_overflow_ipa.c | 1286 ++
4248 .../size_overflow_plugin/size_overflow_misc.c | 505 +
4249 .../size_overflow_plugin/size_overflow_plugin.c | 313 +
4250 .../size_overflow_plugin_hash.c | 469 +
4251 .../size_overflow_plugin/size_overflow_transform.c | 772 +
4252 .../size_overflow_transform_core.c | 1025 ++
4253 scripts/gcc-plugins/stackleak_plugin.c | 350 +
4254 scripts/gcc-plugins/structleak_plugin.c | 239 +
4255 scripts/headers_install.sh | 1 +
4256 scripts/kallsyms.c | 4 +-
4257 scripts/kconfig/lkc.h | 5 +-
4258 scripts/kconfig/menu.c | 2 +-
4259 scripts/kconfig/symbol.c | 6 +-
4260 scripts/link-vmlinux.sh | 2 +-
4261 scripts/mod/file2alias.c | 14 +-
4262 scripts/mod/modpost.c | 40 +-
4263 scripts/mod/modpost.h | 6 +-
4264 scripts/mod/sumversion.c | 2 +-
4265 scripts/module-common.lds | 4 +
4266 scripts/pnmtologo.c | 6 +-
4267 scripts/sortextable.h | 6 +-
4268 scripts/tags.sh | 2 +-
4269 security/Kconfig | 797 +-
4270 security/apparmor/include/policy.h | 2 +-
4271 security/apparmor/lsm.c | 16 +-
4272 security/apparmor/policy.c | 4 +-
4273 security/integrity/ima/ima.h | 4 +-
4274 security/integrity/ima/ima_api.c | 2 +-
4275 security/integrity/ima/ima_fs.c | 4 +-
4276 security/integrity/ima/ima_queue.c | 2 +-
4277 security/integrity/integrity.h | 2 +-
4278 security/keys/internal.h | 8 +-
4279 security/keys/key.c | 18 +-
4280 security/keys/keyring.c | 4 -
4281 security/min_addr.c | 2 +
4282 security/selinux/avc.c | 6 +-
4283 security/selinux/include/xfrm.h | 2 +-
4284 security/yama/yama_lsm.c | 2 +-
4285 sound/aoa/codecs/onyx.c | 7 +-
4286 sound/aoa/codecs/onyx.h | 1 +
4287 sound/core/oss/pcm_oss.c | 18 +-
4288 sound/core/pcm_compat.c | 2 +-
4289 sound/core/pcm_lib.c | 3 +-
4290 sound/core/pcm_native.c | 4 +-
4291 sound/core/rawmidi.c | 5 +-
4292 sound/core/seq/oss/seq_oss_synth.c | 4 +-
4293 sound/core/seq/seq_clientmgr.c | 10 +-
4294 sound/core/seq/seq_compat.c | 2 +-
4295 sound/core/seq/seq_fifo.c | 6 +-
4296 sound/core/seq/seq_fifo.h | 2 +-
4297 sound/core/seq/seq_memory.c | 18 +-
4298 sound/core/seq/seq_midi.c | 5 +-
4299 sound/core/seq/seq_virmidi.c | 2 +-
4300 sound/core/sound.c | 2 +-
4301 sound/drivers/mts64.c | 14 +-
4302 sound/drivers/opl4/opl4_lib.c | 2 +-
4303 sound/drivers/portman2x4.c | 3 +-
4304 sound/firewire/amdtp-am824.c | 2 +-
4305 sound/firewire/amdtp-stream.c | 4 +-
4306 sound/firewire/amdtp-stream.h | 2 +-
4307 sound/firewire/digi00x/amdtp-dot.c | 2 +-
4308 sound/firewire/isight.c | 10 +-
4309 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
4310 sound/oss/sb_audio.c | 2 +-
4311 sound/oss/swarm_cs4297a.c | 6 +-
4312 sound/pci/als300.c | 2 +-
4313 sound/pci/aw2/aw2-alsa.c | 2 -
4314 sound/pci/aw2/aw2-saa7146.c | 4 +-
4315 sound/pci/ctxfi/ctamixer.c | 14 +-
4316 sound/pci/ctxfi/ctamixer.h | 8 +-
4317 sound/pci/ctxfi/ctatc.c | 20 +-
4318 sound/pci/ctxfi/ctdaio.c | 6 +-
4319 sound/pci/ctxfi/ctdaio.h | 4 +-
4320 sound/pci/ctxfi/ctsrc.c | 13 +-
4321 sound/pci/ctxfi/ctsrc.h | 8 +-
4322 sound/pci/hda/hda_codec.c | 2 +-
4323 sound/pci/ymfpci/ymfpci.h | 2 +-
4324 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4325 sound/soc/codecs/arizona.c | 4 +-
4326 sound/soc/codecs/cx20442.c | 8 +-
4327 sound/soc/codecs/sti-sas.c | 10 +-
4328 sound/soc/codecs/tlv320dac33.c | 7 +-
4329 sound/soc/codecs/uda1380.c | 7 +-
4330 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
4331 sound/soc/soc-ac97.c | 6 +-
4332 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4333 tools/include/asm/alternative-asm.h | 3 +
4334 tools/include/linux/compiler.h | 8 +
4335 tools/virtio/linux/uaccess.h | 2 +-
4336 virt/kvm/kvm_main.c | 44 +-
4337 2869 files changed, 78392 insertions(+), 15220 deletions(-)
4338 commit 36505bce59196272b6401c7dcad0812d9dc8f7f5
4339 Merge: d0ed58f 6129d6c
4340 Author: Brad Spengler <spender@grsecurity.net>
4341 Date: Tue Nov 1 19:01:50 2016 -0400
4342
4343 Merge branch 'pax-test' into grsec-test
4344
4345 commit 6129d6c8ea454dd71d6f6d067af5f31f774818a9
4346 Author: Brad Spengler <spender@grsecurity.net>
4347 Date: Tue Nov 1 19:01:18 2016 -0400
4348
4349 Update to pax-linux-4.7.10-test10.patch:
4350 - fixed a compile error when both REFCOUNT and TRACING were enabled
4351 - removed a few superfluous fptr casts from the prism driver
4352
4353 arch/arm/include/asm/atomic.h | 2 +-
4354 arch/x86/include/asm/traps.h | 1 +
4355 arch/x86/include/asm/uaccess.h | 4 +-
4356 .../net/wireless/intersil/hostap/hostap_ioctl.c | 116 ++++++++++-----------
4357 4 files changed, 62 insertions(+), 61 deletions(-)
4358
4359 commit d0ed58f929555736ff281f7a79a9667de4c857c6
4360 Author: Brad Spengler <spender@grsecurity.net>
4361 Date: Wed Oct 26 19:19:08 2016 -0400
4362
4363 Update size_overflow hash tables
4364
4365 .../gcc-plugins/size_overflow_plugin/e_fields.data | 80 +++++++++--
4366 .../gcc-plugins/size_overflow_plugin/e_fns.data | 159 ++++++++++++++++++++-
4367 .../gcc-plugins/size_overflow_plugin/e_vars.data | 15 ++
4368 3 files changed, 239 insertions(+), 15 deletions(-)
4369
4370 commit 6a222637c05d26ac8f80a3912856247cff545b12
4371 Merge: d07e77f ac51587
4372 Author: Brad Spengler <spender@grsecurity.net>
4373 Date: Wed Oct 26 18:51:31 2016 -0400
4374
4375 Merge branch 'pax-test' into grsec-test
4376
4377 commit ac5158781612eb239cff9767d116971e9b731a00
4378 Author: Brad Spengler <spender@grsecurity.net>
4379 Date: Wed Oct 26 18:50:46 2016 -0400
4380
4381 Update to pax-linux-4.7.10-test9.patch:
4382 - fixed a false positive size overflow report in ip6_frag_queue caused by a gcc intentional overflow, reported by DrWhax and deagol (https://forums.grsecurity.net/viewtopic.php?f=3&t=4594 and https://bugs.gentoo.org/show_bug.cgi?id=597792)
4383 - Emese updated the size overflow plugin
4384 - Emese updated the hash tables from logs submitted by Shawn <citypw@gmail.com>
4385 - fixed mm counter accounting in the vma mirroring code
4386 - simplified some kernel page table allocation code
4387 - simplified SMAP/UDEREF accessors
4388
4389 arch/x86/include/asm/asm.h | 24 -
4390 arch/x86/include/asm/fpu/internal.h | 21 +-
4391 arch/x86/include/asm/futex.h | 14 +-
4392 arch/x86/include/asm/pgtable_types.h | 9 +-
4393 arch/x86/include/asm/smap.h | 3 +
4394 arch/x86/include/asm/uaccess.h | 36 +-
4395 arch/x86/include/asm/uaccess_64.h | 2 -
4396 arch/x86/kernel/alternative.c | 5 +-
4397 arch/x86/lib/copy_user_64.S | 64 +-
4398 arch/x86/lib/csum-wrappers_64.c | 12 +-
4399 arch/x86/lib/getuser.S | 37 +-
4400 arch/x86/lib/putuser.S | 14 +-
4401 arch/x86/lib/usercopy_64.c | 9 +-
4402 drivers/base/regmap/regmap-debugfs.c | 4 +-
4403 mm/memory.c | 106 +-
4404 net/ipv6/reassembly.c | 4 +-
4405 scripts/Makefile.host | 22 +-
4406 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 +
4407 .../gcc-plugins/size_overflow_plugin/disable.data | 1 -
4408 .../gcc-plugins/size_overflow_plugin/e_fields.data | 37890 ++++++++++---------
4409 .../gcc-plugins/size_overflow_plugin/e_fns.data | 7930 ++--
4410 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 112 +-
4411 .../gcc-plugins/size_overflow_plugin/e_vars.data | 248 +-
4412 .../insert_size_overflow_asm.c | 13 +-
4413 .../size_overflow_plugin/intentional_overflow.c | 11 +-
4414 .../size_overflow_plugin/size_overflow.h | 12 +-
4415 .../size_overflow_plugin/size_overflow_debug.c | 9 +-
4416 .../size_overflow_plugin/size_overflow_ipa.c | 74 +-
4417 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
4418 .../size_overflow_plugin_hash.c | 209 +-
4419 .../size_overflow_plugin/size_overflow_transform.c | 19 +-
4420 31 files changed, 22699 insertions(+), 24219 deletions(-)
4421
4422 commit d07e77f258d26721b33ae26dfa5fd8d408aabf57
4423 Merge: 4630c95 7449af19
4424 Author: Brad Spengler <spender@grsecurity.net>
4425 Date: Sat Oct 22 18:32:55 2016 -0400
4426
4427 Merge branch 'pax-test' into grsec-test
4428
4429 commit 7449af196b6733891d273f46559efdc168dec22a
4430 Author: Brad Spengler <spender@grsecurity.net>
4431 Date: Sat Oct 22 18:31:39 2016 -0400
4432
4433 Update to pax-linux-4.7.10-test8.patch:
4434 - Emese removed a potential false positive from the size overflow hash tables
4435 - fixed a few incorrect callback types in ACPI/BGRT caught by RAP, reported by foxxx0 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4586)
4436 - fixed a few size overflow false positives related to dev_t, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4583)
4437
4438 drivers/acpi/bgrt.c | 30 +++++++++++-----------
4439 include/linux/kobject.h | 7 +++++
4440 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
4441 .../gcc-plugins/size_overflow_plugin/disable.data | 8 +++++-
4442 .../gcc-plugins/size_overflow_plugin/e_fields.data | 10 ++------
4443 5 files changed, 32 insertions(+), 25 deletions(-)
4444
4445 commit 4630c95d3d9c20cffe2ba65521217ad537567ac9
4446 Author: Brad Spengler <spender@grsecurity.net>
4447 Date: Sat Oct 22 09:19:43 2016 -0400
4448
4449 compile fix
4450
4451 fs/utimes.c | 1 +
4452 1 file changed, 1 insertion(+)
4453
4454 commit ee9aeeeb02187281bcc233dd26f6ff4d6814d309
4455 Merge: 7b8d5c5 309d942
4456 Author: Brad Spengler <spender@grsecurity.net>
4457 Date: Sat Oct 22 08:01:34 2016 -0400
4458
4459 Merge branch 'pax-test' into grsec-test
4460
4461 commit 309d94235d552d65c253027528a9dd46962cf385
4462 Merge: 013fc76 b3afc45
4463 Author: Brad Spengler <spender@grsecurity.net>
4464 Date: Sat Oct 22 07:53:44 2016 -0400
4465
4466 Merge branch 'linux-4.7.y' into pax-test
4467
4468 commit 7b8d5c5a1477a2b62dc7ad1c28e864d7d250739c
4469 Merge: ca352cc 013fc76
4470 Author: Brad Spengler <spender@grsecurity.net>
4471 Date: Thu Oct 20 07:49:24 2016 -0400
4472
4473 Merge branch 'pax-test' into grsec-test
4474
4475 commit 013fc7689892902c41d38e31057e4a5686293e40
4476 Merge: 25eaf06 452063d
4477 Author: Brad Spengler <spender@grsecurity.net>
4478 Date: Thu Oct 20 07:48:01 2016 -0400
4479
4480 Merge branch 'linux-4.7.y' into pax-test
4481
4482 commit ca352cccec60c85fad6dedaf229d51eddfdfea58
4483 Author: Brad Spengler <spender@grsecurity.net>
4484 Date: Thu Oct 20 07:06:54 2016 -0400
4485
4486 compile fix as reported by David Sterba
4487
4488 include/linux/mm.h | 1 +
4489 1 file changed, 1 insertion(+)
4490
4491 commit 82566bede4206afba0d8b11f58570d588d39586b
4492 Author: Linus Torvalds <torvalds@linux-foundation.org>
4493 Date: Thu Oct 13 13:07:36 2016 -0700
4494
4495 mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
4496
4497 This is an ancient bug that was actually attempted to be fixed once
4498 (badly) by me eleven years ago in commit 4ceb5db9757a ("Fix
4499 get_user_pages() race for write access") but that was then undone due to
4500 problems on s390 by commit f33ea7f404e5 ("fix get_user_pages bug").
4501
4502 In the meantime, the s390 situation has long been fixed, and we can now
4503 fix it by checking the pte_dirty() bit properly (and do it better). The
4504 s390 dirty bit was implemented in abf09bed3cce ("s390/mm: implement
4505 software dirty bits") which made it into v3.9. Earlier kernels will
4506 have to look at the page state itself.
4507
4508 Also, the VM has become more scalable, and what used a purely
4509 theoretical race back then has become easier to trigger.
4510
4511 To fix it, we introduce a new internal FOLL_COW flag to mark the "yes,
4512 we already did a COW" rather than play racy games with FOLL_WRITE that
4513 is very fundamental, and then use the pte dirty flag to validate that
4514 the FOLL_COW flag is still valid.
4515
4516 Reported-and-tested-by: Phil "not Paul" Oester <kernel@linuxace.com>
4517 Acked-by: Hugh Dickins <hughd@google.com>
4518 Reviewed-by: Michal Hocko <mhocko@suse.com>
4519 Cc: Andy Lutomirski <luto@kernel.org>
4520 Cc: Kees Cook <keescook@chromium.org>
4521 Cc: Oleg Nesterov <oleg@redhat.com>
4522 Cc: Willy Tarreau <w@1wt.eu>
4523 Cc: Nick Piggin <npiggin@gmail.com>
4524 Cc: Greg Thelen <gthelen@google.com>
4525 Cc: stable@vger.kernel.org
4526 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4527
4528 include/linux/mm.h | 2 +-
4529 mm/gup.c | 14 ++++++++++++--
4530 2 files changed, 13 insertions(+), 3 deletions(-)
4531
4532 commit d291c94e650da2d8918620e6829e05218755f77b
4533 Author: Brad Spengler <spender@grsecurity.net>
4534 Date: Wed Oct 19 17:06:17 2016 -0400
4535
4536 resync with PaX
4537
4538 arch/arm/include/asm/atomic.h | 5 -----
4539 1 file changed, 5 deletions(-)
4540
4541 commit 251313cb6e1d5b2ad84c62333ebafa278e861a68
4542 Author: Brad Spengler <spender@grsecurity.net>
4543 Date: Wed Oct 19 17:03:14 2016 -0400
4544
4545 Fix bad ARM REFCOUNT merge with PaX, reported by kdave on the forums:
4546 https://forums.grsecurity.net/viewtopic.php?f=3&t=4588
4547
4548 arch/arm/include/asm/atomic.h | 1 -
4549 1 file changed, 1 deletion(-)
4550
4551 commit b64df18d4160c6d3cd470202bb8d58f38d9acb51
4552 Author: Brad Spengler <spender@grsecurity.net>
4553 Date: Mon Oct 17 07:47:53 2016 -0400
4554
4555 randomize layout of subprocess_info struct
4556
4557 include/linux/kmod.h | 2 +-
4558 1 file changed, 1 insertion(+), 1 deletion(-)
4559
4560 commit 5780e7fb9d334bfa5cc8aef32af631e620dede3f
4561 Merge: 7c69071 25eaf06
4562 Author: Brad Spengler <spender@grsecurity.net>
4563 Date: Sun Oct 16 15:28:24 2016 -0400
4564
4565 Merge branch 'pax-test' into grsec-test
4566
4567 commit 25eaf067f993510e5cd6cc0d9da4413cbbc12c6a
4568 Merge: afa87ca a0cdc25
4569 Author: Brad Spengler <spender@grsecurity.net>
4570 Date: Sun Oct 16 15:28:15 2016 -0400
4571
4572 Merge branch 'linux-4.7.y' into pax-test
4573
4574 commit 7c690715adc3d9236b25ce453b387ef9583b8dda
4575 Merge: 37e00aa afa87ca
4576 Author: Brad Spengler <spender@grsecurity.net>
4577 Date: Sat Oct 15 15:25:46 2016 -0400
4578
4579 Merge branch 'pax-test' into grsec-test
4580
4581 commit afa87cab2bed6b038cd5446a00bf58a71c954b43
4582 Author: Brad Spengler <spender@grsecurity.net>
4583 Date: Sat Oct 15 15:18:18 2016 -0400
4584
4585 Update to pax-linux-4.7.6-test7.patch:
4586 - backported upstream commit f5beeb1851ea6f8cfcf2657f26cb24c0582b4945 to speed up kcore handling
4587 - fixed a size overflow false positive in raid10, reported by eswierk (https://forums.grsecurity.net/viewtopic.php?f=3&t=4575)
4588 - fixed an integer overflow in bio handling caught by the size overflow plugin, reported by jotik (https://forums.grsecurity.net/viewtopic.php?f=3&t=4579)
4589 - rate limited the logging of refcount overflows and usercopy violations
4590 - changed atomic64's underlying type on i386 to be consistent with other archs
4591 - sped up the RIP range check in opportunistic sysret on amd64
4592
4593 arch/x86/entry/entry_64.S | 13 ++-
4594 arch/x86/include/asm/atomic64_32.h | 4 +-
4595 block/bio.c | 2 +-
4596 drivers/md/raid10.c | 6 +-
4597 drivers/usb/usbip/vudc_rx.c | 2 +-
4598 fs/exec.c | 24 ++++--
4599 fs/proc/kcore.c | 40 +++++----
4600 include/linux/bio.h | 4 +-
4601 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
4602 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
4603 .../gcc-plugins/size_overflow_plugin/disable.data | 12 ++-
4604 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
4605 .../gcc-plugins/size_overflow_plugin/e_fields.data | 14 +---
4606 .../size_overflow_plugin_hash.c | 2 +-
4607 14 files changed, 169 insertions(+), 150 deletions(-)
4608
4609 commit 37e00aa150c7861f77e69fe361bf19dee467dc0a
4610 Author: Brad Spengler <spender@grsecurity.net>
4611 Date: Mon Oct 10 18:27:38 2016 -0400
4612
4613 RAP compile fix
4614
4615 drivers/isdn/hisax/config.c | 4 ++--
4616 1 file changed, 2 insertions(+), 2 deletions(-)
4617
4618 commit 00736455939143023205fdd8957421c73868e975
4619 Author: Brad Spengler <spender@grsecurity.net>
4620 Date: Mon Oct 10 18:09:55 2016 -0400
4621
4622 Mark initify broken for the time being due to some recent changes
4623
4624 security/Kconfig | 1 +
4625 1 file changed, 1 insertion(+)
4626
4627 commit 64458bae539de9ac5cd2ba7cad0bd0c0510e6f37
4628 Author: Brad Spengler <spender@grsecurity.net>
4629 Date: Mon Oct 10 17:11:40 2016 -0400
4630
4631 compile fix
4632
4633 scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin_hash.c | 2 +-
4634 1 file changed, 1 insertion(+), 1 deletion(-)
4635
4636 commit 9f5f1d1d7f120c1c85b16412e6b75ab221c2cdba
4637 Author: Brad Spengler <spender@grsecurity.net>
4638 Date: Mon Oct 10 17:10:22 2016 -0400
4639
4640 Fix makefiles and .gitignore for new size_overflow plugin
4641
4642 Makefile | 7 +-
4643 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
4644 scripts/gcc-plugins/size_overflow_plugin/Makefile | 35 ++++++--
4645 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
4646 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
4647 5 files changed, 128 insertions(+), 113 deletions(-)
4648
4649 commit cb66e251f9c9880a1365c87b4a42d2885a2fb6ef
4650 Author: Brad Spengler <spender@grsecurity.net>
4651 Date: Sun Oct 9 09:28:14 2016 -0400
4652
4653 Enable PAX_SIZE_OVERFLOW_EXTRA by default in auto-config
4654
4655 security/Kconfig | 1 +
4656 1 file changed, 1 insertion(+)
4657
4658 commit cd690739e0fb999002075161a032072cf4e4c458
4659 Merge: 555de68 0e7a060
4660 Author: Brad Spengler <spender@grsecurity.net>
4661 Date: Sat Oct 8 18:29:48 2016 -0400
4662
4663 Merge branch 'pax-test' into grsec-test
4664
4665 commit 0e7a060de797ec4e837533146d38e8793e30f84f
4666 Author: Brad Spengler <spender@grsecurity.net>
4667 Date: Sat Oct 8 18:01:07 2016 -0400
4668
4669 Update to pax-linux-4.7.6-test6.patch:
4670 - updated the fields hash table of the size overflow plugin to remove a few false positives
4671 - fixed SANITIZE/HIBERNATION incompatibility, by Anisse Astier <anisse@astier.eu>
4672 - backported a few fixes and cleanups from grsecurity
4673 - fixed compile errors on some arm/arm64/powerpc/sparc configs for REFCOUNT, KERNEXEC and CONSTIFY
4674 - worked around a compile regression in crc32-pclmul_asm.S on some toolchains that define __i686
4675 - updated the size overflow hash table
4676 - added pax_size_overflow_report_only to disable the reaction mechanism on size overflows
4677 - added a few preemptive buffer size checks
4678 - fixed integer signedness mixup in tun_set_headroom, by Mathias Krause <mathias.krause@secunet.com>
4679 - Emese changed the size overflow plugin to enable the more risky instrumentation under its own config option
4680 - Emese greatly increased the coverage of the initify plugin
4681 - added BROKEN_SECURITY to disable upstream features as necessary
4682
4683 Documentation/dontdiff | 7 +-
4684 Documentation/kernel-parameters.txt | 5 +
4685 arch/arm/include/asm/atomic.h | 41 +-
4686 arch/arm/include/asm/domain.h | 1 +
4687 arch/arm/include/asm/string.h | 6 +-
4688 arch/arm/kernel/efi.c | 4 +-
4689 arch/arm/mach-mvebu/coherency.c | 2 +-
4690 arch/arm/mm/alignment.c | 24 +-
4691 arch/arm64/Kconfig | 1 +
4692 arch/arm64/include/asm/atomic.h | 3 +
4693 arch/arm64/include/asm/cache.h | 4 +-
4694 arch/arm64/include/asm/pgalloc.h | 5 +
4695 arch/arm64/include/asm/pgtable.h | 3 +
4696 arch/arm64/include/asm/string.h | 10 +-
4697 arch/arm64/kernel/process.c | 9 +-
4698 arch/arm64/kernel/stacktrace.c | 4 +-
4699 arch/arm64/kernel/traps.c | 2 +-
4700 arch/ia64/include/asm/uaccess.h | 11 +-
4701 arch/mips/Kconfig | 2 +-
4702 arch/parisc/include/asm/uaccess.h | 108 +-
4703 arch/powerpc/include/asm/atomic.h | 23 +-
4704 arch/powerpc/include/asm/cache.h | 4 +-
4705 arch/powerpc/include/asm/spinlock.h | 1 +
4706 arch/powerpc/include/asm/string.h | 4 +-
4707 arch/powerpc/include/asm/uaccess.h | 15 -
4708 arch/powerpc/kernel/traps.c | 2 +-
4709 arch/sparc/include/asm/cache.h | 4 +-
4710 arch/sparc/include/asm/pgalloc_64.h | 1 +
4711 arch/sparc/include/asm/uaccess_32.h | 65 -
4712 arch/um/include/asm/cache.h | 3 +-
4713 arch/x86/Kconfig | 5 +-
4714 arch/x86/crypto/crc32-pclmul_asm.S | 4 +-
4715 arch/x86/include/asm/string_32.h | 12 +-
4716 arch/x86/include/asm/string_64.h | 4 +-
4717 arch/x86/include/asm/uaccess.h | 2 +-
4718 arch/x86/kernel/hpet.c | 2 +-
4719 arch/x86/kernel/kprobes/opt.c | 8 +-
4720 arch/x86/kernel/ptrace.c | 14 +
4721 arch/x86/kernel/signal.c | 9 +-
4722 arch/x86/lib/Makefile | 4 +
4723 arch/x86/platform/efi/efi_64.c | 2 +-
4724 drivers/acpi/acpica/acutils.h | 2 +-
4725 drivers/acpi/acpica/dbhistry.c | 2 +-
4726 drivers/acpi/acpica/dbinput.c | 10 +-
4727 drivers/acpi/acpica/dbstats.c | 88 +-
4728 drivers/acpi/acpica/utdebug.c | 2 +-
4729 drivers/cdrom/cdrom.c | 2 +-
4730 drivers/char/genrtc.c | 1 +
4731 drivers/char/random.c | 2 +-
4732 drivers/firmware/efi/libstub/Makefile | 2 +
4733 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
4734 drivers/hid/hid-wiimote-debug.c | 2 +-
4735 drivers/iommu/arm-smmu-v3.c | 32 +-
4736 drivers/isdn/hisax/hisax.h | 4 +-
4737 drivers/media/radio/radio-cadet.c | 5 +-
4738 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
4739 drivers/net/tun.c | 2 +-
4740 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
4741 drivers/scsi/esas2r/esas2r_init.c | 2 +-
4742 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
4743 drivers/scsi/esas2r/esas2r_log.h | 4 +-
4744 drivers/scsi/esas2r/esas2r_main.c | 4 +-
4745 drivers/uio/uio.c | 6 +-
4746 drivers/video/fbdev/arcfb.c | 2 +-
4747 fs/char_dev.c | 2 +-
4748 fs/exec.c | 16 +-
4749 fs/ext4/extents.c | 2 +-
4750 fs/nfsd/nfscache.c | 2 +-
4751 fs/ntfs/debug.h | 6 +-
4752 fs/ocfs2/cluster/masklog.h | 2 +-
4753 fs/proc/task_mmu.c | 5 +-
4754 include/acpi/acpiosxf.h | 3 +-
4755 include/acpi/acpixf.h | 2 +-
4756 include/asm-generic/atomic-long.h | 4 +
4757 include/asm-generic/bug.h | 5 +-
4758 include/asm-generic/pgtable-nopmd.h | 1 +
4759 include/asm-generic/vmlinux.lds.h | 2 +
4760 include/drm/drmP.h | 2 +-
4761 include/linux/atomic.h | 21 +
4762 include/linux/audit.h | 5 +-
4763 include/linux/compiler-gcc.h | 15 +
4764 include/linux/compiler.h | 8 +
4765 include/linux/fs.h | 2 +-
4766 include/linux/gfp.h | 4 +-
4767 include/linux/init.h | 4 +-
4768 include/linux/mm.h | 2 +-
4769 include/linux/printk.h | 2 +-
4770 include/linux/random.h | 2 +-
4771 include/linux/ratelimit.h | 3 +-
4772 include/linux/sched.h | 6 +-
4773 include/linux/slab.h | 2 +-
4774 include/linux/string.h | 34 +-
4775 include/uapi/linux/personality.h | 1 +
4776 init/Kconfig | 3 +
4777 init/main.c | 11 +
4778 kernel/exit.c | 18 +-
4779 kernel/power/hibernate.c | 21 +-
4780 kernel/power/power.h | 2 +
4781 kernel/power/snapshot.c | 22 +
4782 lib/Kconfig.debug | 3 +-
4783 lib/vsprintf.c | 6 +-
4784 mm/Kconfig.debug | 2 -
4785 mm/page_alloc.c | 6 +-
4786 mm/util.c | 2 +-
4787 net/ipv4/ip_sockglue.c | 3 +-
4788 net/ipv4/ip_vti.c | 2 +-
4789 scripts/Makefile.gcc-plugins | 17 +-
4790 scripts/gcc-plugins/initify_plugin.c | 1588 +-
4791 scripts/gcc-plugins/size_overflow_plugin/Makefile | 26 +-
4792 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 +
4793 .../gcc-plugins/size_overflow_plugin/disable.data | 12453 +++++++++++
4794 .../disable_size_overflow_hash.data | 12445 -----------
4795 .../gcc-plugins/size_overflow_plugin/e_fields.data | 18898 ++++++++++++++++
4796 .../gcc-plugins/size_overflow_plugin/e_fns.data | 4833 ++++
4797 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 56 +
4798 .../gcc-plugins/size_overflow_plugin/e_vars.data | 116 +
4799 .../insert_size_overflow_asm.c | 2 +-
4800 .../size_overflow_plugin/intentional_overflow.c | 2 +-
4801 .../size_overflow_plugin/size_overflow.h | 14 +-
4802 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
4803 .../size_overflow_plugin/size_overflow_hash.data | 22068 -------------------
4804 .../size_overflow_hash_aux.data | 97 -
4805 .../size_overflow_plugin/size_overflow_ipa.c | 65 +-
4806 .../size_overflow_plugin/size_overflow_plugin.c | 25 +-
4807 .../size_overflow_plugin_hash.c | 120 +-
4808 .../size_overflow_plugin/size_overflow_transform.c | 30 +-
4809 security/Kconfig | 78 +-
4810 security/integrity/integrity.h | 2 +-
4811 security/min_addr.c | 2 +
4812 129 files changed, 38670 insertions(+), 35263 deletions(-)
4813
4814 commit 555de68005b90a38a9e5eee6835130d5d4291030
4815 Merge: b48dade c3695e4
4816 Author: Brad Spengler <spender@grsecurity.net>
4817 Date: Fri Oct 7 17:38:00 2016 -0400
4818
4819 Merge branch 'pax-test' into grsec-test
4820
4821 commit c3695e458f10605aa5d59e5d16a80156c6aca5f1
4822 Merge: a16b512 fdf81f0
4823 Author: Brad Spengler <spender@grsecurity.net>
4824 Date: Fri Oct 7 17:37:31 2016 -0400
4825
4826 Merge branch 'linux-4.7.y' into pax-test
4827
4828 commit b48dade7b67aa153367dc38d6f3b513b93da2b07
4829 Merge: 14d3459 a16b512
4830 Author: Brad Spengler <spender@grsecurity.net>
4831 Date: Fri Sep 30 07:56:46 2016 -0400
4832
4833 Merge branch 'pax-test' into grsec-test
4834
4835 commit a16b51212ca70e45554cecf7d3b67335d4c847ff
4836 Merge: 674c5b2 f849d45
4837 Author: Brad Spengler <spender@grsecurity.net>
4838 Date: Fri Sep 30 07:56:04 2016 -0400
4839
4840 Merge branch 'linux-4.7.y' into pax-test
4841
4842 commit 14d3459a64f15c168c7783d46f690c0ee1283ef2
4843 Author: Brad Spengler <spender@grsecurity.net>
4844 Date: Tue Sep 27 17:07:31 2016 -0400
4845
4846 Fix arm/MULTI_CACHE incompatibility with RANDSTRUCT, reported by radegand:
4847 https://forums.grsecurity.net/viewtopic.php?t=4545&p=1659
4848
4849 arch/arm/include/asm/cacheflush.h | 2 +-
4850 1 file changed, 1 insertion(+), 1 deletion(-)
4851
4852 commit 39d7aa87f8bd225bc3ac099a2046e334191c90b3
4853 Author: Brad Spengler <spender@grsecurity.net>
4854 Date: Mon Sep 26 11:28:09 2016 -0400
4855
4856 Backport upstream commit which allows PAX_MEMORY_SANITIZE to work
4857 with hibernation:
4858 https://patchwork.kernel.org/patch/9322709/
4859
4860 kernel/power/Kconfig | 1 -
4861 kernel/power/hibernate.c | 4 +++-
4862 kernel/power/power.h | 2 ++
4863 kernel/power/snapshot.c | 20 ++++++++++++++++++++
4864 4 files changed, 25 insertions(+), 2 deletions(-)
4865
4866 commit e5944827e8a1cb6938ed75cccf05f354344b3fa9
4867 Author: Herbert Xu <herbert@gondor.apana.org.au>
4868 Date: Tue Sep 20 20:35:55 2016 +0800
4869
4870 KEYS: Fix skcipher IV clobbering
4871
4872 The IV must not be modified by the skcipher operation so we need
4873 to duplicate it.
4874
4875 Fixes: c3917fd9dfbc ("KEYS: Use skcipher")
4876 Cc: stable@vger.kernel.org
4877 Reported-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
4878 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4879
4880 security/keys/encrypted-keys/encrypted.c | 11 +++++++----
4881 1 file changed, 7 insertions(+), 4 deletions(-)
4882
4883 commit 17d91a9781b8c4558433cee3e7de8d44a6c2d89b
4884 Author: Brad Spengler <spender@grsecurity.net>
4885 Date: Sun Sep 25 18:10:01 2016 -0400
4886
4887 Make vti_notifier_block read_only
4888
4889 net/ipv4/ip_vti.c | 2 +-
4890 1 file changed, 1 insertion(+), 1 deletion(-)
4891
4892 commit d2eba293dd946c7686080602a2e24ddb5358cfcf
4893 Author: Brad Spengler <spender@grsecurity.net>
4894 Date: Sun Sep 25 17:30:32 2016 -0400
4895
4896 compile fix
4897
4898 net/unix/af_unix.c | 2 +-
4899 1 file changed, 1 insertion(+), 1 deletion(-)
4900
4901 commit 47cca6342f665fa1b4b755723b843ac41ebb9178
4902 Merge: 16919c7 674c5b2
4903 Author: Brad Spengler <spender@grsecurity.net>
4904 Date: Sun Sep 25 17:25:45 2016 -0400
4905
4906 Merge branch 'pax-test' into grsec-test
4907
4908 commit 674c5b28e7dfe651caf71d1cdec395205ed9f526
4909 Merge: 4552781 6c21842
4910 Author: Brad Spengler <spender@grsecurity.net>
4911 Date: Sun Sep 25 17:24:44 2016 -0400
4912
4913 Merge branch 'linux-4.7.y' into pax-test
4914
4915 commit 16919c7208e7ad9bc5f6df2f151b84cede110c15
4916 Author: Brad Spengler <spender@grsecurity.net>
4917 Date: Wed Sep 21 18:40:32 2016 -0400
4918
4919 compile fix
4920
4921 drivers/net/tun.c | 2 +-
4922 1 file changed, 1 insertion(+), 1 deletion(-)
4923
4924 commit bafd12998265ed2c32792e117e4227f757cfa18f
4925 Author: Brad Spengler <spender@grsecurity.net>
4926 Date: Wed Sep 21 18:39:39 2016 -0400
4927
4928 From: Mathias Krause <mathias.krause@secunet.com>
4929 Date: Wed, 21 Sep 2016 14:42:43 +0200
4930 Subject: [PATCH] pax: net/tun - explicitly test for negative values in tun_set_headroom()
4931
4932 Because of a type change for the NET_SKB_PAD macro in the PaX patch from
4933 (implicit) int to unsigned long, negative values for new_hr will be sign
4934 extended and wrongly pass the minimal size test. Such a value will,
4935 later on, trigger the size_overflow plugin instrumentation in
4936 tun_get_user().
4937
4938 Fix this by testing new_hr for negative values explicitly to restore the
4939 intended minimal size test.
4940
4941 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
4942
4943 drivers/net/tun.c | 2 +-
4944 1 file changed, 1 insertion(+), 1 deletion(-)
4945
4946 commit 74fbeac25af78b5f621d8acffb9158dd959078d3
4947 Author: Brad Spengler <spender@grsecurity.net>
4948 Date: Tue Sep 20 18:37:08 2016 -0400
4949
4950 Make CONSTIFY depend on GCC_PLUGINS
4951
4952 security/Kconfig | 1 +
4953 1 file changed, 1 insertion(+)
4954
4955 commit e9e87520569e66d710dadebddac33428c666249a
4956 Author: Brad Spengler <spender@grsecurity.net>
4957 Date: Mon Sep 19 18:43:50 2016 -0400
4958
4959 Fix up atomic64_cmpxchg_unchecked on ARM with REFCOUNT
4960
4961 arch/arm/include/asm/atomic.h | 39 ++++-----------------------------------
4962 include/linux/atomic.h | 9 +++++++++
4963 2 files changed, 13 insertions(+), 35 deletions(-)
4964
4965 commit a1afe597f5731963416233b274144d7c57ce538d
4966 Author: Brad Spengler <spender@grsecurity.net>
4967 Date: Mon Sep 19 17:58:58 2016 -0400
4968
4969 Backport upstream iscsi memory corruption fix:
4970 http://marc.info/?l=linux-scsi&m=147394713328707&w=2
4971
4972 drivers/scsi/arcmsr/arcmsr_hba.c | 8 +++++++-
4973 1 file changed, 7 insertions(+), 1 deletion(-)
4974
4975 commit e6e0b270a18e4ee19460f7dc72bb46d441adf3c4
4976 Author: Chuck Lever <chuck.lever@oracle.com>
4977 Date: Thu Sep 1 10:50:38 2016 -0400
4978
4979 svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation")
4980
4981 rsc_lookup steals the passed-in memory to avoid doing an allocation of
4982 its own, so we can't just pass in a pointer to memory that someone else
4983 is using.
4984
4985 If we really want to avoid allocation there then maybe we should
4986 preallocate somwhere, or reference count these handles.
4987
4988 For now we should revert.
4989
4990 On occasion I see this on my server:
4991
4992 kernel: kernel BUG at /home/cel/src/linux/linux-2.6/mm/slub.c:3851!
4993 kernel: invalid opcode: 0000 [#1] SMP
4994 kernel: Modules linked in: cts rpcsec_gss_krb5 sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ablk_helper cryptd btrfs xor iTCO_wdt iTCO_vendor_support raid6_pq pcspkr i2c_i801 i2c_smbus lpc_ich mfd_core mei_me sg mei shpchp wmi ioatdma ipmi_si ipmi_msghandler acpi_pad acpi_power_meter rpcrdma ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad rdma_cm ib_cm iw_cm nfsd nfs_acl lockd grace auth_rpcgss sunrpc ip_tables xfs libcrc32c mlx4_ib mlx4_en ib_core sr_mod cdrom sd_mod ast drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel igb mlx4_core ahci libahci libata ptp pps_core dca i2c_algo_bit i2c_core dm_mirror dm_region_hash dm_log dm_mod
4995 kernel: CPU: 7 PID: 145 Comm: kworker/7:2 Not tainted 4.8.0-rc4-00006-g9d06b0b #15
4996 kernel: Hardware name: Supermicro Super Server/X10SRL-F, BIOS 1.0c 09/09/2015
4997 kernel: Workqueue: events do_cache_clean [sunrpc]
4998 kernel: task: ffff8808541d8000 task.stack: ffff880854344000
4999 kernel: RIP: 0010:[<ffffffff811e7075>] [<ffffffff811e7075>] kfree+0x155/0x180
5000 kernel: RSP: 0018:ffff880854347d70 EFLAGS: 00010246
5001 kernel: RAX: ffffea0020fe7660 RBX: ffff88083f9db064 RCX: 146ff0f9d5ec5600
5002 kernel: RDX: 000077ff80000000 RSI: ffff880853f01500 RDI: ffff88083f9db064
5003 kernel: RBP: ffff880854347d88 R08: ffff8808594ee000 R09: ffff88087fdd8780
5004 kernel: R10: 0000000000000000 R11: ffffea0020fe76c0 R12: ffff880853f01500
5005 kernel: R13: ffffffffa013cf76 R14: ffffffffa013cff0 R15: ffffffffa04253a0
5006 kernel: FS: 0000000000000000(0000) GS:ffff88087fdc0000(0000) knlGS:0000000000000000
5007 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
5008 kernel: CR2: 00007fed60b020c3 CR3: 0000000001c06000 CR4: 00000000001406e0
5009 kernel: Stack:
5010 kernel: ffff8808589f2f00 ffff880853f01500 0000000000000001 ffff880854347da0
5011 kernel: ffffffffa013cf76 ffff8808589f2f00 ffff880854347db8 ffffffffa013d006
5012 kernel: ffff8808589f2f20 ffff880854347e00 ffffffffa0406f60 0000000057c7044f
5013 kernel: Call Trace:
5014 kernel: [<ffffffffa013cf76>] rsc_free+0x16/0x90 [auth_rpcgss]
5015 kernel: [<ffffffffa013d006>] rsc_put+0x16/0x30 [auth_rpcgss]
5016 kernel: [<ffffffffa0406f60>] cache_clean+0x2e0/0x300 [sunrpc]
5017 kernel: [<ffffffffa04073ee>] do_cache_clean+0xe/0x70 [sunrpc]
5018 kernel: [<ffffffff8109a70f>] process_one_work+0x1ff/0x3b0
5019 kernel: [<ffffffff8109b15c>] worker_thread+0x2bc/0x4a0
5020 kernel: [<ffffffff8109aea0>] ? rescuer_thread+0x3a0/0x3a0
5021 kernel: [<ffffffff810a0ba4>] kthread+0xe4/0xf0
5022 kernel: [<ffffffff8169c47f>] ret_from_fork+0x1f/0x40
5023 kernel: [<ffffffff810a0ac0>] ? kthread_stop+0x110/0x110
5024 kernel: Code: f7 ff ff eb 3b 65 8b 05 da 30 e2 7e 89 c0 48 0f a3 05 a0 38 b8 00 0f 92 c0 84 c0 0f 85 d1 fe ff ff 0f 1f 44 00 00 e9 f5 fe ff ff <0f> 0b 49 8b 03 31 f6 f6 c4 40 0f 85 62 ff ff ff e9 61 ff ff ff
5025 kernel: RIP [<ffffffff811e7075>] kfree+0x155/0x180
5026 kernel: RSP <ffff880854347d70>
5027 kernel: ---[ end trace 3fdec044969def26 ]---
5028
5029 It seems to be most common after a server reboot where a client has been
5030 using a Kerberos mount, and reconnects to continue its workload.
5031
5032 Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
5033 Cc: stable@vger.kernel.org
5034 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
5035
5036 net/sunrpc/auth_gss/svcauth_gss.c | 5 +++--
5037 1 file changed, 3 insertions(+), 2 deletions(-)
5038
5039 commit 6e83144022a8e3cd00a7d0ca3916354ea3336f5e
5040 Author: Brad Spengler <spender@grsecurity.net>
5041 Date: Mon Sep 19 17:44:04 2016 -0400
5042
5043 fix whitespace
5044
5045 mm/mmap.c | 2 +-
5046 1 file changed, 1 insertion(+), 1 deletion(-)
5047
5048 commit ffb1a4cfdce65f581265612878fd136d76b132ae
5049 Author: Brad Spengler <spender@grsecurity.net>
5050 Date: Mon Sep 19 17:07:34 2016 -0400
5051
5052 Remove optional dependency on USERCOPY for pax_check_alloca
5053
5054 arch/x86/kernel/dumpstack_32.c | 2 +-
5055 arch/x86/kernel/dumpstack_64.c | 2 +-
5056 2 files changed, 2 insertions(+), 2 deletions(-)
5057
5058 commit 01ca858fb54c3406db13ace327798610b1cdec10
5059 Author: Brad Spengler <spender@grsecurity.net>
5060 Date: Thu Sep 15 21:28:25 2016 -0400
5061
5062 compile fixes
5063
5064 arch/x86/crypto/crc32-pclmul_asm.S | 4 ++--
5065 arch/x86/include/asm/uaccess.h | 2 +-
5066 2 files changed, 3 insertions(+), 3 deletions(-)
5067
5068 commit aeed418bbabf465cfa2bd5463b4ee26ddfdee99c
5069 Author: Al Viro <viro@ZenIV.linux.org.uk>
5070 Date: Thu Sep 15 02:35:29 2016 +0100
5071
5072 fix minor infoleak in get_user_ex()
5073
5074 get_user_ex(x, ptr) should zero x on failure. It's not a lot of a leak
5075 (at most we are leaking uninitialized 64bit value off the kernel stack,
5076 and in a fairly constrained situation, at that), but the fix is trivial,
5077 so...
5078
5079 Cc: stable@vger.kernel.org
5080 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5081 [ This sat in different branch from the uaccess fixes since mid-August ]
5082 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5083
5084 arch/x86/include/asm/uaccess.h | 6 +++++-
5085 1 file changed, 5 insertions(+), 1 deletion(-)
5086
5087 commit 4ec72305c579df587c9c31f18fbc3ceba14045a5
5088 Author: Brad Spengler <spender@grsecurity.net>
5089 Date: Thu Sep 15 20:02:01 2016 -0400
5090
5091 compile fix
5092
5093 fs/proc/task_mmu.c | 2 +-
5094 1 file changed, 1 insertion(+), 1 deletion(-)
5095
5096 commit ed3d3716625f0c04c9a07dc6c6c7537be22cee07
5097 Author: Brad Spengler <spender@grsecurity.net>
5098 Date: Thu Sep 15 20:01:31 2016 -0400
5099
5100 Resync with PaX
5101
5102 fs/proc/task_mmu.c | 2 +-
5103 1 file changed, 1 insertion(+), 1 deletion(-)
5104
5105 commit 36300fe10dd78430f8e84c42b665c0154f88dd5a
5106 Merge: 14e5235 4552781
5107 Author: Brad Spengler <spender@grsecurity.net>
5108 Date: Thu Sep 15 18:36:02 2016 -0400
5109
5110 Merge branch 'pax-test' into grsec-test
5111
5112 commit 4552781643cf8a01376539bf0bf469c8dbc69701
5113 Author: Brad Spengler <spender@grsecurity.net>
5114 Date: Thu Sep 15 18:35:49 2016 -0400
5115
5116 Resync with PaX
5117
5118 fs/proc/task_mmu.c | 5 +++--
5119 include/linux/init.h | 4 +++-
5120 include/linux/mm.h | 2 +-
5121 mm/util.c | 2 +-
5122 4 files changed, 8 insertions(+), 5 deletions(-)
5123
5124 commit 14e523564a0a84ece93b04a2b375f33cce806c8b
5125 Merge: 402a024 6740d15
5126 Author: Brad Spengler <spender@grsecurity.net>
5127 Date: Thu Sep 15 18:18:19 2016 -0400
5128
5129 Merge branch 'pax-test' into grsec-test
5130
5131 commit 6740d1535fb0208f329eda7aeeee2c6f0fbe09d3
5132 Author: Brad Spengler <spender@grsecurity.net>
5133 Date: Thu Sep 15 18:16:18 2016 -0400
5134
5135 Update to pax-linux-4.7.3-test4.patch:
5136 - fixed atomic_xchg_unchecked on arm, reported by wizzup
5137 - temporary workaround for cloned functions in the initify plugin, prevents an ICE-from-assertion reported by xeaforz and gg
5138 - fixed hugetlb compile error on arm64
5139 - fixed branch prediction hints in copy*user on x86, by spender
5140 - fixed the invocation of gcc-plugin.sh while reporting errors, by spender
5141 - fixed long-standing regression in non-exec page support on powerpc32/book3s
5142 - fixed inefficient PIC in crc32_pclmul* on i386 to also work under KERNEXEC, reported by minipli
5143 - fixed pfn/physical address mixup in static_protections on amd64, by Mathias Krause <mathias.krause@secunet.com>
5144 - fixed latent bug on module loading exposed by the fix for static_protections, reported by minipli
5145 - fixed two USERCOPY violations in iucv and netlink, by Mathias Krause <minipli@ld-linux.so>
5146 - fixed a xen boot regression with ssp-strong, reported by biergaizi and d-u (https://forums.grsecurity.net/viewtopic.php?f=3&t=4441)
5147 - fixed module symbol resolution and extable handling on i386/KERNEXEC when KASLR is enabled
5148
5149 arch/arm/include/asm/atomic.h | 12 +++--------
5150 arch/arm/include/asm/cmpxchg.h | 3 ++-
5151 arch/arm64/mm/dma-mapping.c | 2 +-
5152 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
5153 arch/powerpc/include/asm/book3s/32/hash.h | 2 +-
5154 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
5155 arch/powerpc/include/asm/pte-common.h | 30 +++++++++++++---------------
5156 arch/x86/crypto/crc32-pclmul_asm.S | 19 +++++++++++-------
5157 arch/x86/include/asm/setup.h | 3 ++-
5158 arch/x86/include/asm/uaccess.h | 4 ++--
5159 arch/x86/kernel/module.c | 2 +-
5160 arch/x86/kernel/pci-swiotlb.c | 2 +-
5161 arch/x86/kvm/x86.c | 2 +-
5162 arch/x86/mm/extable.c | 18 ++---------------
5163 arch/x86/mm/pageattr.c | 5 +++--
5164 arch/x86/xen/enlighten.c | 18 ++++++++---------
5165 arch/x86/xen/pmu.c | 1 +
5166 include/asm-generic/atomic-long.h | 2 ++
5167 include/asm-generic/atomic64.h | 1 +
5168 include/linux/atomic.h | 4 ++++
5169 include/linux/llist.h | 9 +++++++++
5170 include/linux/swiotlb.h | 3 +--
5171 kernel/extable.c | 17 ++++++++++++++--
5172 kernel/module.c | 9 ++++++++-
5173 lib/extable.c | 11 +---------
5174 lib/llist.c | 17 ++++++++++++++++
5175 lib/swiotlb.c | 2 +-
5176 mm/hugetlb.c | 12 +++++++++++
5177 mm/vmalloc.c | 2 +-
5178 net/iucv/af_iucv.c | 7 +++----
5179 net/netlink/af_netlink.c | 5 +++--
5180 scripts/Makefile.gcc-plugins | 2 +-
5181 scripts/gcc-plugins/initify_plugin.c | 4 +++-
5182 33 files changed, 139 insertions(+), 95 deletions(-)
5183
5184 commit 402a02454512e83be868e83529b04c0ccde687a9
5185 Author: Brad Spengler <spender@grsecurity.net>
5186 Date: Thu Sep 15 08:25:18 2016 -0400
5187
5188 Update size_overflow hash
5189
5190 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
5191 1 file changed, 1 insertion(+)
5192
5193 commit e1d3996c7486a0985846423711dd5c05401144c1
5194 Author: Brad Spengler <spender@grsecurity.net>
5195 Date: Thu Sep 15 07:48:33 2016 -0400
5196
5197 compile fix
5198
5199 kernel/capability.c | 6 +++---
5200 1 file changed, 3 insertions(+), 3 deletions(-)
5201
5202 commit a668b9edff65c3c2eb134e1c7edfbc4142f1e678
5203 Merge: f2ceab4 4f9be5c
5204 Author: Brad Spengler <spender@grsecurity.net>
5205 Date: Thu Sep 15 07:24:15 2016 -0400
5206
5207 Rename our existing ns_capable_nolog to suit upstream's bikeshedded ns_capable_noaudit
5208
5209 Merge branch 'pax-test' into grsec-test
5210
5211 commit 4f9be5c8326f08df59ef7df521acac91e9e6c3d5
5212 Merge: 168b0e3 bd333da
5213 Author: Brad Spengler <spender@grsecurity.net>
5214 Date: Thu Sep 15 07:12:12 2016 -0400
5215
5216 Merge branch 'linux-4.7.y' into pax-test
5217
5218 commit f2ceab4fbaec0cd5c127345dbce3e033b74fe826
5219 Author: WANG Cong <xiyou.wangcong@gmail.com>
5220 Date: Sun Aug 28 21:28:26 2016 -0700
5221
5222 kcm: fix a socket double free
5223
5224 Dmitry reported a double free on kcm socket, which could
5225 be easily reproduced by:
5226
5227 #include <unistd.h>
5228 #include <sys/syscall.h>
5229
5230 int main()
5231 {
5232 int fd = syscall(SYS_socket, 0x29ul, 0x5ul, 0x0ul, 0, 0, 0);
5233 syscall(SYS_ioctl, fd, 0x89e2ul, 0x20a98000ul, 0, 0, 0);
5234 return 0;
5235 }
5236
5237 This is because on the error path, after we install
5238 the new socket file, we call sock_release() to clean
5239 up the socket, which leaves the fd pointing to a freed
5240 socket. Fix this by calling sys_close() on that fd
5241 directly.
5242
5243 Fixes: ab7ac4eb9832 ("kcm: Kernel Connection Multiplexor module")
5244 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5245 Cc: Tom Herbert <tom@herbertland.com>
5246 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5247 Signed-off-by: David S. Miller <davem@davemloft.net>
5248
5249 net/kcm/kcmsock.c | 3 ++-
5250 1 file changed, 2 insertions(+), 1 deletion(-)
5251
5252 commit f3ddf560233f0ec26493522fc1c2b1b8f764f16e
5253 Merge: 9e43620 168b0e3
5254 Author: Brad Spengler <spender@grsecurity.net>
5255 Date: Wed Sep 7 08:26:50 2016 -0400
5256
5257 Merge branch 'pax-test' into grsec-test
5258
5259 commit 168b0e38caaf436f7c5345fe20a92b7f391ccad5
5260 Merge: 2a27d24 d7f6728
5261 Author: Brad Spengler <spender@grsecurity.net>
5262 Date: Wed Sep 7 08:26:41 2016 -0400
5263
5264 Merge branch 'linux-4.7.y' into pax-test
5265
5266 commit 9e43620d71b42e65cb12642b240a6e638531aa65
5267 Author: Daeho Jeong <daeho.jeong@samsung.com>
5268 Date: Sun Jul 3 17:51:39 2016 -0400
5269
5270 ext4: avoid modifying checksum fields directly during checksum verification
5271
5272 We temporally change checksum fields in buffers of some types of
5273 metadata into '0' for verifying the checksum values. By doing this
5274 without locking the buffer, some metadata's checksums, which are
5275 being committed or written back to the storage, could be damaged.
5276 In our test, several metadata blocks were found with damaged metadata
5277 checksum value during recovery process. When we only verify the
5278 checksum value, we have to avoid modifying checksum fields directly.
5279
5280 Signed-off-by: Daeho Jeong <daeho.jeong@samsung.com>
5281 Signed-off-by: Youngjin Gil <youngjin.gil@samsung.com>
5282 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5283 Reviewed-by: Darrick J. Wong <darrick.wong@oracle.com>
5284
5285 fs/ext4/inode.c | 38 ++++++++++++++++++++++----------------
5286 fs/ext4/namei.c | 9 ++++-----
5287 fs/ext4/super.c | 18 +++++++++---------
5288 fs/ext4/xattr.c | 13 +++++++------
5289 4 files changed, 42 insertions(+), 36 deletions(-)
5290
5291 commit b84727ffa19c4ec06a04502219f8e15b6887d401
5292 Author: Brad Spengler <spender@grsecurity.net>
5293 Date: Wed Aug 31 20:22:42 2016 -0400
5294
5295 Use the correct branch prediction
5296
5297 arch/x86/include/asm/uaccess.h | 4 ++--
5298 1 file changed, 2 insertions(+), 2 deletions(-)
5299
5300 commit a8411c5faefe2708a5998f484ed6ca65c9ccf971
5301 Author: Linus Torvalds <torvalds@linux-foundation.org>
5302 Date: Mon Aug 22 16:41:46 2016 -0700
5303
5304 binfmt_elf: switch to new creds when switching to new mm
5305
5306 We used to delay switching to the new credentials until after we had
5307 mapped the executable (and possible elf interpreter). That was kind of
5308 odd to begin with, since the new executable will actually then _run_
5309 with the new creds, but whatever.
5310
5311 The bigger problem was that we also want to make sure that we turn off
5312 prof events and tracing before we start mapping the new executable
5313 state. So while this is a cleanup, it's also a fix for a possible
5314 information leak.
5315
5316 Reported-by: Robert Święcki <robert@swiecki.net>
5317 Tested-by: Peter Zijlstra <peterz@infradead.org>
5318 Acked-by: David Howells <dhowells@redhat.com>
5319 Acked-by: Oleg Nesterov <oleg@redhat.com>
5320 Acked-by: Andy Lutomirski <luto@amacapital.net>
5321 Acked-by: Eric W. Biederman <ebiederm@xmission.com>
5322 Cc: Willy Tarreau <w@1wt.eu>
5323 Cc: Kees Cook <keescook@chromium.org>
5324 Cc: Al Viro <viro@zeniv.linux.org.uk>
5325 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5326
5327 fs/binfmt_elf.c | 2 +-
5328 1 file changed, 1 insertion(+), 1 deletion(-)
5329
5330 commit 18fe03a1a1ce3b59208ecc7bb90be5724ec1d1aa
5331 Author: Brad Spengler <spender@grsecurity.net>
5332 Date: Wed Aug 31 20:01:48 2016 -0400
5333
5334 Two USERCOPY fixes from Mathias Krause
5335
5336 net/iucv/af_iucv.c | 7 +++----
5337 net/netlink/af_netlink.c | 5 +++--
5338 2 files changed, 6 insertions(+), 6 deletions(-)
5339
5340 commit 4830a253a94494524d9ebb3bed7118c2b746f5a2
5341 Author: Brad Spengler <spender@grsecurity.net>
5342 Date: Wed Aug 31 19:58:53 2016 -0400
5343
5344 From 7e13821dd59b17382bba8707c1a9b73569db5535 Mon Sep 17 00:00:00 2001
5345 From: Mathias Krause <mathias.krause@secunet.com>
5346 Date: Thu, 18 Aug 2016 17:03:19 +0200
5347 Subject: [PATCH] [pax] fix page frame number compare in static_protections()
5348
5349 The KERNEXEC specific memory range check is comparing a page frame
5350 number against physical addresses while it should compare page frame
5351 numbers instead.
5352
5353 This leads to "false positives" for systems with 64GB+ of RAM, leading
5354 to missing memory protection changes, leading various access errors,
5355 like failing to release module init code when using the RCU path in
5356 vunmap().
5357
5358 Fix this by converting the physical addresses to page frame numbers
5359 before doing the range check.
5360
5361 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
5362
5363 arch/x86/mm/pageattr.c | 2 +-
5364 1 file changed, 1 insertion(+), 1 deletion(-)
5365
5366 commit 8cd264e31562d39c034c35256dcb4eff8ab2fc66
5367 Author: Brad Spengler <spender@grsecurity.net>
5368 Date: Thu Aug 18 17:57:25 2016 -0400
5369
5370 Remove a warning that is (under the specific instance where we triggered it)
5371 erroneous. Avoiding triggering the warning will require reworking some of
5372 our APIs, so this will be fixed at a later time.
5373
5374 Thanks to Ed Swierk of Skyport Systems for the report.
5375
5376 fs/dcache.c | 2 --
5377 1 file changed, 2 deletions(-)
5378
5379 commit 7276656b983ed5e39010c54908005e0574a2d3fd
5380 Author: Brad Spengler <spender@grsecurity.net>
5381 Date: Sun Aug 21 17:36:48 2016 -0400
5382
5383 Update size_overflow hash table
5384
5385 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 4 +++-
5386 1 file changed, 3 insertions(+), 1 deletion(-)
5387
5388 commit 18a6c9305d45e83c3bebf07eb132885da34b73da
5389 Merge: 5cbf490 2a27d24
5390 Author: Brad Spengler <spender@grsecurity.net>
5391 Date: Sun Aug 21 16:59:37 2016 -0400
5392
5393 Merge branch 'pax-test' into grsec-test
5394
5395 commit 2a27d2419704b09b554b75d6397bf26ffd45754b
5396 Merge: 7be9261 84fae3f
5397 Author: Brad Spengler <spender@grsecurity.net>
5398 Date: Sun Aug 21 16:57:07 2016 -0400
5399
5400 Merge branch 'linux-4.7.y' into pax-test
5401
5402 commit 5cbf4905a069cf66895ff7a06673f8102e3faab5
5403 Author: Brad Spengler <spender@grsecurity.net>
5404 Date: Tue Aug 16 17:23:45 2016 -0400
5405
5406 forward-port !PAX_ASLR change
5407
5408 arch/x86/mm/mmap.c | 16 +++-------------
5409 1 file changed, 3 insertions(+), 13 deletions(-)
5410
5411 commit c7d89a55e70af76005662d4a4c9c7db3a4cb7998
5412 Merge: a144f0f8 7be9261
5413 Author: Brad Spengler <spender@grsecurity.net>
5414 Date: Tue Aug 16 17:14:06 2016 -0400
5415
5416 Merge branch 'pax-test' into grsec-test
5417
5418 commit 7be92610b9cff4e90a4f84a385086c5f643004a0
5419 Merge: cb11f67 95f15f5
5420 Author: Brad Spengler <spender@grsecurity.net>
5421 Date: Tue Aug 16 17:13:54 2016 -0400
5422
5423 Merge branch 'linux-4.7.y' into pax-test
5424
5425 commit a144f0f806ea8a109483a945d2e92474b57ef03c
5426 Author: Brad Spengler <spender@grsecurity.net>
5427 Date: Mon Aug 15 17:54:00 2016 -0400
5428
5429 Temporary workaround for cloned functions in the initify plugin, prevents
5430 an ICE-from-assertion reported by xeaforz and gg on IRC
5431
5432 scripts/gcc-plugins/initify_plugin.c | 3 ++-
5433 1 file changed, 2 insertions(+), 1 deletion(-)
5434
5435 commit f68bc3565a314bea45c58a9ee0c025fad19af76d
5436 Author: Brad Spengler <spender@grsecurity.net>
5437 Date: Mon Aug 15 17:50:24 2016 -0400
5438
5439 Fix arm/ppc compilation, reported by Wizzup
5440
5441 arch/arm/include/asm/atomic.h | 2 +-
5442 arch/powerpc/include/asm/atomic.h | 2 +-
5443 include/asm-generic/atomic-long.h | 3 ++-
5444 include/linux/atomic.h | 4 ++++
5445 4 files changed, 8 insertions(+), 3 deletions(-)
5446
5447 commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87
5448 Author: Brad Spengler <spender@grsecurity.net>
5449 Date: Sat Aug 13 12:28:25 2016 -0400
5450
5451 Initial import of grsecurity 3.1 for Linux 4.7
5452
5453 Disables userfaultfd as suggested by Jann Horn
5454
5455 Documentation/dontdiff | 2 +
5456 Documentation/kernel-parameters.txt | 11 +
5457 Documentation/sysctl/kernel.txt | 15 +
5458 Makefile | 5 +-
5459 arch/alpha/include/asm/cache.h | 4 +-
5460 arch/alpha/kernel/osf_sys.c | 12 +-
5461 arch/arc/Kconfig | 1 +
5462 arch/arm/Kconfig | 2 +
5463 arch/arm/Kconfig.debug | 1 +
5464 arch/arm/include/asm/atomic.h | 45 +-
5465 arch/arm/include/asm/domain.h | 1 +
5466 arch/arm/include/asm/thread_info.h | 7 +-
5467 arch/arm/kernel/entry-common.S | 8 +-
5468 arch/arm/kernel/process.c | 4 +-
5469 arch/arm/kernel/ptrace.c | 9 +
5470 arch/arm/kernel/traps.c | 7 +-
5471 arch/arm/mach-mvebu/coherency.c | 2 +-
5472 arch/arm/mm/Kconfig | 4 +-
5473 arch/arm/mm/alignment.c | 24 +-
5474 arch/arm/mm/fault.c | 40 +-
5475 arch/arm/mm/mmap.c | 8 +-
5476 arch/arm/net/bpf_jit_32.c | 51 +-
5477 arch/arm64/Kconfig.debug | 1 +
5478 arch/arm64/include/asm/atomic.h | 3 +
5479 arch/arm64/include/asm/cache.h | 4 +-
5480 arch/arm64/include/asm/pgtable.h | 3 +
5481 arch/arm64/kernel/process.c | 9 +-
5482 arch/arm64/kernel/stacktrace.c | 4 +-
5483 arch/arm64/kernel/traps.c | 2 +-
5484 arch/avr32/include/asm/cache.h | 4 +-
5485 arch/blackfin/Kconfig.debug | 1 +
5486 arch/blackfin/include/asm/cache.h | 3 +-
5487 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5488 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5489 arch/frv/include/asm/cache.h | 3 +-
5490 arch/frv/mm/elf-fdpic.c | 4 +-
5491 arch/hexagon/include/asm/cache.h | 6 +-
5492 arch/ia64/Kconfig | 1 +
5493 arch/ia64/include/asm/cache.h | 3 +-
5494 arch/ia64/kernel/sys_ia64.c | 2 +
5495 arch/ia64/mm/hugetlbpage.c | 2 +
5496 arch/m32r/include/asm/cache.h | 4 +-
5497 arch/m68k/include/asm/cache.h | 4 +-
5498 arch/metag/mm/hugetlbpage.c | 1 +
5499 arch/microblaze/include/asm/cache.h | 3 +-
5500 arch/mips/Kconfig | 1 +
5501 arch/mips/include/asm/thread_info.h | 11 +-
5502 arch/mips/kernel/irq.c | 3 +
5503 arch/mips/kernel/ptrace.c | 9 +
5504 arch/mips/mm/mmap.c | 4 +-
5505 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5506 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5507 arch/openrisc/include/asm/cache.h | 4 +-
5508 arch/parisc/include/asm/cache.h | 3 +
5509 arch/parisc/kernel/sys_parisc.c | 4 +
5510 arch/powerpc/Kconfig | 1 +
5511 arch/powerpc/include/asm/atomic.h | 28 +-
5512 arch/powerpc/include/asm/cache.h | 4 +-
5513 arch/powerpc/include/asm/spinlock.h | 1 +
5514 arch/powerpc/include/asm/thread_info.h | 5 +-
5515 arch/powerpc/kernel/Makefile | 2 +
5516 arch/powerpc/kernel/irq.c | 3 +
5517 arch/powerpc/kernel/process.c | 10 +-
5518 arch/powerpc/kernel/ptrace.c | 14 +
5519 arch/powerpc/kernel/traps.c | 7 +-
5520 arch/powerpc/mm/slice.c | 2 +-
5521 arch/s390/Kconfig.debug | 1 +
5522 arch/s390/include/asm/cache.h | 4 +-
5523 arch/score/include/asm/cache.h | 4 +-
5524 arch/sh/include/asm/cache.h | 3 +-
5525 arch/sh/mm/mmap.c | 6 +-
5526 arch/sparc/include/asm/cache.h | 4 +-
5527 arch/sparc/include/asm/pgalloc_64.h | 1 +
5528 arch/sparc/include/asm/thread_info_64.h | 8 +-
5529 arch/sparc/kernel/process_32.c | 6 +-
5530 arch/sparc/kernel/process_64.c | 8 +-
5531 arch/sparc/kernel/ptrace_64.c | 14 +
5532 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5533 arch/sparc/kernel/syscalls.S | 8 +-
5534 arch/sparc/kernel/traps_32.c | 8 +-
5535 arch/sparc/kernel/traps_64.c | 28 +-
5536 arch/sparc/kernel/unaligned_64.c | 2 +-
5537 arch/sparc/mm/fault_64.c | 2 +-
5538 arch/sparc/mm/hugetlbpage.c | 15 +-
5539 arch/tile/Kconfig | 1 +
5540 arch/tile/include/asm/cache.h | 3 +-
5541 arch/tile/mm/hugetlbpage.c | 2 +
5542 arch/um/include/asm/cache.h | 3 +-
5543 arch/unicore32/include/asm/cache.h | 6 +-
5544 arch/x86/Kconfig | 21 +
5545 arch/x86/Kconfig.debug | 2 +
5546 arch/x86/entry/common.c | 14 +
5547 arch/x86/entry/entry_32.S | 2 +-
5548 arch/x86/entry/entry_64.S | 2 +-
5549 arch/x86/ia32/ia32_aout.c | 2 +
5550 arch/x86/include/asm/floppy.h | 20 +-
5551 arch/x86/include/asm/fpu/types.h | 69 +-
5552 arch/x86/include/asm/io.h | 2 +-
5553 arch/x86/include/asm/page.h | 12 +-
5554 arch/x86/include/asm/paravirt_types.h | 21 +-
5555 arch/x86/include/asm/processor.h | 12 +-
5556 arch/x86/include/asm/thread_info.h | 6 +-
5557 arch/x86/kernel/dumpstack.c | 10 +-
5558 arch/x86/kernel/dumpstack_32.c | 2 +-
5559 arch/x86/kernel/dumpstack_64.c | 2 +-
5560 arch/x86/kernel/ioport.c | 13 +
5561 arch/x86/kernel/irq_32.c | 3 +
5562 arch/x86/kernel/irq_64.c | 4 +
5563 arch/x86/kernel/kprobes/opt.c | 8 +-
5564 arch/x86/kernel/ldt.c | 18 +
5565 arch/x86/kernel/msr.c | 12 +
5566 arch/x86/kernel/ptrace.c | 14 +
5567 arch/x86/kernel/signal.c | 9 +-
5568 arch/x86/kernel/sys_i386_32.c | 9 +-
5569 arch/x86/kernel/sys_x86_64.c | 8 +-
5570 arch/x86/kernel/traps.c | 5 +
5571 arch/x86/kernel/verify_cpu.S | 1 +
5572 arch/x86/kernel/vm86_32.c | 15 +
5573 arch/x86/mm/fault.c | 12 +-
5574 arch/x86/mm/hugetlbpage.c | 15 +-
5575 arch/x86/mm/init.c | 51 +-
5576 arch/x86/mm/init_32.c | 6 +-
5577 arch/x86/net/bpf_jit_comp.c | 4 +
5578 arch/x86/platform/efi/efi_64.c | 2 +-
5579 arch/x86/xen/Kconfig | 1 +
5580 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5581 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5582 crypto/scatterwalk.c | 10 +-
5583 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5584 drivers/acpi/custom_method.c | 4 +
5585 drivers/block/cciss.h | 30 +-
5586 drivers/block/smart1,2.h | 40 +-
5587 drivers/cdrom/cdrom.c | 2 +-
5588 drivers/char/Kconfig | 4 +-
5589 drivers/char/genrtc.c | 1 +
5590 drivers/char/mem.c | 17 +
5591 drivers/char/random.c | 5 +-
5592 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5593 drivers/firewire/ohci.c | 4 +
5594 drivers/firmware/efi/libstub/Makefile | 2 +
5595 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
5596 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
5597 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
5598 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
5599 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
5600 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
5601 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
5602 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
5603 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5604 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5605 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5606 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5607 drivers/hid/hid-wiimote-debug.c | 2 +-
5608 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
5609 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
5610 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5611 drivers/iommu/amd_iommu.c | 14 +-
5612 drivers/iommu/arm-smmu-v3.c | 32 +-
5613 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5614 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5615 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5616 drivers/isdn/i4l/isdn_concap.c | 6 +-
5617 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5618 drivers/md/bcache/Kconfig | 1 +
5619 drivers/md/raid5.c | 8 +
5620 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5621 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5622 drivers/media/radio/radio-cadet.c | 5 +-
5623 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5624 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5625 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5626 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
5627 drivers/message/fusion/mptbase.c | 9 +
5628 drivers/misc/sgi-xp/xp_main.c | 12 +-
5629 drivers/mmc/host/tmio_mmc_pio.c | 5 +-
5630 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5631 drivers/net/wan/lmc/lmc_media.c | 97 +-
5632 drivers/net/wan/z85230.c | 24 +-
5633 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5634 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
5635 drivers/pci/proc.c | 9 +
5636 drivers/platform/x86/asus-wmi.c | 12 +
5637 drivers/rtc/rtc-dev.c | 3 +
5638 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5639 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5640 drivers/scsi/bfa/bfa_modules.h | 12 +-
5641 drivers/scsi/hpsa.h | 40 +-
5642 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5643 drivers/staging/wilc1000/host_interface.h | 1 +
5644 drivers/staging/wilc1000/wilc_spi.c | 1 +
5645 drivers/tty/sysrq.c | 2 +-
5646 drivers/tty/tty_io.c | 4 +
5647 drivers/tty/vt/keyboard.c | 22 +-
5648 drivers/uio/uio.c | 6 +-
5649 drivers/usb/core/hub.c | 5 +
5650 drivers/usb/gadget/function/f_uac1.c | 1 +
5651 drivers/usb/gadget/function/u_uac1.c | 1 +
5652 drivers/usb/host/hwa-hc.c | 9 +-
5653 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5654 drivers/video/fbdev/arcfb.c | 2 +-
5655 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5656 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5657 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5658 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
5659 drivers/xen/xenfs/xenstored.c | 5 +
5660 firmware/Makefile | 2 +
5661 firmware/WHENCE | 20 +-
5662 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5663 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5664 fs/attr.c | 4 +
5665 fs/autofs4/waitq.c | 9 +
5666 fs/binfmt_aout.c | 7 +
5667 fs/binfmt_elf.c | 40 +-
5668 fs/compat.c | 20 +-
5669 fs/coredump.c | 17 +-
5670 fs/dcache.c | 3 +
5671 fs/debugfs/inode.c | 19 +-
5672 fs/exec.c | 243 +-
5673 fs/ext2/balloc.c | 4 +-
5674 fs/ext2/super.c | 8 +-
5675 fs/ext4/balloc.c | 4 +-
5676 fs/ext4/extents.c | 2 +-
5677 fs/fcntl.c | 4 +
5678 fs/fhandle.c | 3 +-
5679 fs/file.c | 4 +
5680 fs/filesystems.c | 4 +
5681 fs/fs_struct.c | 20 +-
5682 fs/hugetlbfs/inode.c | 5 +-
5683 fs/inode.c | 8 +-
5684 fs/ioctl.c | 1 +
5685 fs/kernfs/dir.c | 6 +
5686 fs/mount.h | 4 +-
5687 fs/namei.c | 290 +-
5688 fs/namespace.c | 24 +
5689 fs/nfsd/nfscache.c | 2 +-
5690 fs/open.c | 38 +
5691 fs/overlayfs/inode.c | 3 +
5692 fs/overlayfs/super.c | 6 +-
5693 fs/pipe.c | 2 +-
5694 fs/posix_acl.c | 15 +-
5695 fs/proc/Kconfig | 10 +-
5696 fs/proc/array.c | 67 +-
5697 fs/proc/base.c | 193 +-
5698 fs/proc/cmdline.c | 4 +
5699 fs/proc/devices.c | 4 +
5700 fs/proc/fd.c | 13 +-
5701 fs/proc/generic.c | 64 +
5702 fs/proc/inode.c | 17 +
5703 fs/proc/internal.h | 18 +-
5704 fs/proc/interrupts.c | 4 +
5705 fs/proc/kcore.c | 3 +
5706 fs/proc/proc_net.c | 31 +
5707 fs/proc/proc_sysctl.c | 50 +-
5708 fs/proc/root.c | 8 +
5709 fs/proc/stat.c | 69 +-
5710 fs/proc/task_mmu.c | 85 +-
5711 fs/proc/task_nommu.c | 2 +-
5712 fs/readdir.c | 19 +
5713 fs/reiserfs/item_ops.c | 24 +-
5714 fs/reiserfs/super.c | 4 +
5715 fs/select.c | 2 +
5716 fs/seq_file.c | 31 +-
5717 fs/stat.c | 20 +-
5718 fs/sysfs/dir.c | 30 +-
5719 fs/utimes.c | 7 +
5720 fs/xattr.c | 26 +-
5721 fs/xfs/xfs_ioctl.c | 6 +
5722 grsecurity/Kconfig | 1205 ++++
5723 grsecurity/Makefile | 54 +
5724 grsecurity/gracl.c | 2773 +++++++++
5725 grsecurity/gracl_alloc.c | 105 +
5726 grsecurity/gracl_cap.c | 96 +
5727 grsecurity/gracl_compat.c | 269 +
5728 grsecurity/gracl_fs.c | 448 ++
5729 grsecurity/gracl_ip.c | 387 ++
5730 grsecurity/gracl_learn.c | 209 +
5731 grsecurity/gracl_policy.c | 1784 ++++++
5732 grsecurity/gracl_res.c | 74 +
5733 grsecurity/gracl_segv.c | 306 +
5734 grsecurity/gracl_shm.c | 40 +
5735 grsecurity/grsec_chdir.c | 19 +
5736 grsecurity/grsec_chroot.c | 506 ++
5737 grsecurity/grsec_disabled.c | 445 ++
5738 grsecurity/grsec_exec.c | 188 +
5739 grsecurity/grsec_fifo.c | 26 +
5740 grsecurity/grsec_fork.c | 23 +
5741 grsecurity/grsec_init.c | 294 +
5742 grsecurity/grsec_ipc.c | 48 +
5743 grsecurity/grsec_link.c | 65 +
5744 grsecurity/grsec_log.c | 340 +
5745 grsecurity/grsec_mem.c | 48 +
5746 grsecurity/grsec_mount.c | 65 +
5747 grsecurity/grsec_pax.c | 47 +
5748 grsecurity/grsec_proc.c | 20 +
5749 grsecurity/grsec_ptrace.c | 30 +
5750 grsecurity/grsec_sig.c | 248 +
5751 grsecurity/grsec_sock.c | 244 +
5752 grsecurity/grsec_sysctl.c | 497 ++
5753 grsecurity/grsec_time.c | 16 +
5754 grsecurity/grsec_tpe.c | 78 +
5755 grsecurity/grsec_tty.c | 18 +
5756 grsecurity/grsec_usb.c | 15 +
5757 grsecurity/grsum.c | 56 +
5758 include/asm-generic/atomic-long.h | 2 +
5759 include/asm-generic/atomic64.h | 1 +
5760 include/asm-generic/pgtable-nopmd.h | 1 +
5761 include/linux/atomic.h | 23 +
5762 include/linux/binfmts.h | 5 +-
5763 include/linux/capability.h | 13 +
5764 include/linux/cdev.h | 2 +-
5765 include/linux/compiler-gcc.h | 5 +
5766 include/linux/compiler.h | 8 +
5767 include/linux/cred.h | 8 +-
5768 include/linux/dcache.h | 5 +-
5769 include/linux/fs.h | 26 +-
5770 include/linux/fs_struct.h | 2 +-
5771 include/linux/fsnotify.h | 6 +
5772 include/linux/gracl.h | 342 ++
5773 include/linux/gracl_compat.h | 156 +
5774 include/linux/gralloc.h | 9 +
5775 include/linux/grdefs.h | 140 +
5776 include/linux/grinternal.h | 231 +
5777 include/linux/grmsg.h | 120 +
5778 include/linux/grsecurity.h | 259 +
5779 include/linux/grsock.h | 19 +
5780 include/linux/ipc.h | 2 +-
5781 include/linux/ipc_namespace.h | 2 +-
5782 include/linux/kallsyms.h | 18 +-
5783 include/linux/key-type.h | 4 +-
5784 include/linux/kmod.h | 5 +
5785 include/linux/kobject.h | 2 +-
5786 include/linux/lsm_hooks.h | 4 +-
5787 include/linux/mm.h | 12 +
5788 include/linux/mm_types.h | 4 +-
5789 include/linux/module.h | 5 +-
5790 include/linux/mount.h | 2 +-
5791 include/linux/msg.h | 2 +-
5792 include/linux/netfilter/xt_gradm.h | 9 +
5793 include/linux/path.h | 4 +-
5794 include/linux/perf_event.h | 13 +-
5795 include/linux/pid_namespace.h | 2 +-
5796 include/linux/printk.h | 3 +-
5797 include/linux/proc_fs.h | 22 +-
5798 include/linux/proc_ns.h | 2 +-
5799 include/linux/random.h | 2 +-
5800 include/linux/rbtree_augmented.h | 4 +-
5801 include/linux/scatterlist.h | 12 +-
5802 include/linux/sched.h | 135 +-
5803 include/linux/security.h | 1 +
5804 include/linux/sem.h | 2 +-
5805 include/linux/seq_file.h | 5 +
5806 include/linux/shm.h | 6 +-
5807 include/linux/skbuff.h | 3 +
5808 include/linux/slab.h | 9 -
5809 include/linux/sysctl.h | 8 +-
5810 include/linux/thread_info.h | 6 +-
5811 include/linux/tty.h | 2 +-
5812 include/linux/tty_driver.h | 4 +-
5813 include/linux/uidgid.h | 6 +
5814 include/linux/user_namespace.h | 2 +-
5815 include/linux/utsname.h | 2 +-
5816 include/linux/vermagic.h | 16 +-
5817 include/linux/vmalloc.h | 8 +
5818 include/net/af_unix.h | 2 +-
5819 include/net/ip.h | 2 +-
5820 include/net/neighbour.h | 2 +-
5821 include/net/net_namespace.h | 2 +-
5822 include/net/sock.h | 2 +-
5823 include/trace/events/fs.h | 53 +
5824 include/uapi/linux/personality.h | 1 +
5825 init/Kconfig | 7 +-
5826 init/main.c | 48 +
5827 ipc/mqueue.c | 1 +
5828 ipc/msg.c | 3 +-
5829 ipc/msgutil.c | 4 +-
5830 ipc/sem.c | 3 +-
5831 ipc/shm.c | 26 +-
5832 ipc/util.c | 6 +
5833 kernel/auditsc.c | 2 +-
5834 kernel/bpf/syscall.c | 10 +-
5835 kernel/capability.c | 41 +-
5836 kernel/cgroup.c | 5 +-
5837 kernel/compat.c | 1 +
5838 kernel/configs.c | 11 +
5839 kernel/cred.c | 112 +-
5840 kernel/events/core.c | 14 +-
5841 kernel/exit.c | 10 +-
5842 kernel/fork.c | 93 +-
5843 kernel/futex.c | 4 +-
5844 kernel/kallsyms.c | 9 +
5845 kernel/kcmp.c | 4 +
5846 kernel/kexec_core.c | 2 +-
5847 kernel/kmod.c | 96 +-
5848 kernel/kprobes.c | 9 +-
5849 kernel/ksysfs.c | 2 +
5850 kernel/locking/lockdep_proc.c | 10 +-
5851 kernel/module.c | 108 +-
5852 kernel/panic.c | 6 +-
5853 kernel/pid.c | 18 +-
5854 kernel/power/Kconfig | 2 +
5855 kernel/printk/printk.c | 7 +-
5856 kernel/ptrace.c | 50 +-
5857 kernel/resource.c | 10 +
5858 kernel/sched/core.c | 8 +-
5859 kernel/sched/debug.c | 4 +
5860 kernel/signal.c | 37 +-
5861 kernel/sys.c | 64 +-
5862 kernel/sysctl.c | 174 +-
5863 kernel/taskstats.c | 6 +
5864 kernel/time/posix-timers.c | 8 +
5865 kernel/time/time.c | 5 +
5866 kernel/time/timekeeping.c | 3 +
5867 kernel/time/timer_list.c | 13 +-
5868 kernel/time/timer_stats.c | 10 +-
5869 kernel/trace/Kconfig | 6 +
5870 kernel/trace/trace_syscalls.c | 8 +
5871 kernel/user_namespace.c | 15 +
5872 lib/Kconfig.debug | 13 +-
5873 lib/is_single_threaded.c | 3 +
5874 lib/list_debug.c | 65 +-
5875 lib/nlattr.c | 2 +
5876 lib/rbtree.c | 4 +-
5877 lib/vsprintf.c | 42 +-
5878 localversion-grsec | 1 +
5879 mm/Kconfig | 8 +-
5880 mm/Kconfig.debug | 1 +
5881 mm/filemap.c | 1 +
5882 mm/hugetlb.c | 12 +
5883 mm/kmemleak.c | 4 +-
5884 mm/memory.c | 2 +-
5885 mm/mempolicy.c | 12 +-
5886 mm/migrate.c | 3 +-
5887 mm/mlock.c | 9 +
5888 mm/mmap.c | 118 +-
5889 mm/mprotect.c | 8 +
5890 mm/page_alloc.c | 2 +-
5891 mm/process_vm_access.c | 6 +
5892 mm/shmem.c | 2 +-
5893 mm/slab.c | 14 +-
5894 mm/slab_common.c | 2 +-
5895 mm/slob.c | 12 +
5896 mm/slub.c | 33 +-
5897 mm/util.c | 3 +
5898 mm/vmalloc.c | 84 +-
5899 mm/vmstat.c | 29 +-
5900 net/appletalk/atalk_proc.c | 2 +-
5901 net/atm/lec.c | 6 +-
5902 net/atm/mpoa_caches.c | 43 +-
5903 net/can/bcm.c | 2 +-
5904 net/can/proc.c | 2 +-
5905 net/core/dev_ioctl.c | 7 +-
5906 net/core/filter.c | 8 +-
5907 net/core/net-procfs.c | 17 +-
5908 net/core/pktgen.c | 2 +-
5909 net/core/sock.c | 23 +-
5910 net/core/sysctl_net_core.c | 2 +-
5911 net/decnet/dn_dev.c | 2 +-
5912 net/ipv4/devinet.c | 6 +-
5913 net/ipv4/inet_hashtables.c | 6 +
5914 net/ipv4/ip_input.c | 7 +
5915 net/ipv4/ip_sockglue.c | 3 +-
5916 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
5917 net/ipv4/route.c | 6 +-
5918 net/ipv4/tcp_input.c | 6 +-
5919 net/ipv4/tcp_ipv4.c | 24 +-
5920 net/ipv4/tcp_minisocks.c | 9 +-
5921 net/ipv4/tcp_timer.c | 11 +
5922 net/ipv4/udp.c | 23 +
5923 net/ipv6/addrconf.c | 13 +-
5924 net/ipv6/proc.c | 2 +-
5925 net/ipv6/tcp_ipv6.c | 23 +-
5926 net/ipv6/udp.c | 7 +
5927 net/ipx/ipx_proc.c | 2 +-
5928 net/irda/irproc.c | 2 +-
5929 net/llc/llc_proc.c | 2 +-
5930 net/netfilter/Kconfig | 10 +
5931 net/netfilter/Makefile | 1 +
5932 net/netfilter/xt_gradm.c | 51 +
5933 net/netfilter/xt_hashlimit.c | 4 +-
5934 net/netfilter/xt_recent.c | 2 +-
5935 net/socket.c | 75 +-
5936 net/sunrpc/Kconfig | 1 +
5937 net/sunrpc/cache.c | 2 +-
5938 net/sunrpc/stats.c | 2 +-
5939 net/sysctl_net.c | 2 +-
5940 net/unix/af_unix.c | 52 +-
5941 net/vmw_vsock/vmci_transport_notify.c | 30 +-
5942 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
5943 net/x25/sysctl_net_x25.c | 2 +-
5944 net/x25/x25_proc.c | 2 +-
5945 scripts/Makefile.gcc-plugins | 7 +-
5946 scripts/gcc-plugins/.gitignore | 1 +
5947 scripts/gcc-plugins/Makefile | 10 +
5948 scripts/gcc-plugins/gen-random-seed.sh | 8 +
5949 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
5950 .../size_overflow_plugin/size_overflow_hash.data | 296 +-
5951 scripts/package/Makefile | 2 +-
5952 scripts/package/mkspec | 41 +-
5953 security/Kconfig | 366 +-
5954 security/apparmor/file.c | 4 +-
5955 security/apparmor/lsm.c | 6 +-
5956 security/commoncap.c | 29 +
5957 security/keys/internal.h | 2 +-
5958 security/min_addr.c | 2 +
5959 security/tomoyo/file.c | 12 +-
5960 security/tomoyo/mount.c | 4 +
5961 security/tomoyo/tomoyo.c | 20 +-
5962 security/yama/Kconfig | 2 +-
5963 sound/synth/emux/emux_seq.c | 14 +-
5964 sound/usb/line6/driver.c | 40 +-
5965 sound/usb/line6/toneport.c | 12 +-
5966 511 files changed, 32801 insertions(+), 3213 deletions(-)
5967
5968 commit cb11f67628b6b8bd97c26b6223460789e4273364
5969 Author: Brad Spengler <spender@grsecurity.net>
5970 Date: Fri Aug 12 18:15:59 2016 -0400
5971
5972 Initial import of pax-linux-4.7-test3.patch
5973
5974 .gitignore | 1 +
5975 Documentation/dontdiff | 46 +-
5976 Documentation/kbuild/makefiles.txt | 39 +-
5977 Documentation/kernel-parameters.txt | 28 +
5978 Makefile | 20 +-
5979 arch/Kconfig | 14 +
5980 arch/alpha/include/asm/atomic.h | 10 +
5981 arch/alpha/include/asm/elf.h | 7 +
5982 arch/alpha/include/asm/pgalloc.h | 6 +
5983 arch/alpha/include/asm/pgtable.h | 11 +
5984 arch/alpha/kernel/module.c | 2 +-
5985 arch/alpha/kernel/osf_sys.c | 8 +-
5986 arch/alpha/mm/fault.c | 141 +-
5987 arch/arm/Kconfig | 6 +-
5988 arch/arm/boot/compressed/Makefile | 2 +
5989 arch/arm/include/asm/atomic.h | 323 +-
5990 arch/arm/include/asm/cache.h | 4 +-
5991 arch/arm/include/asm/cacheflush.h | 2 +-
5992 arch/arm/include/asm/checksum.h | 14 +-
5993 arch/arm/include/asm/cmpxchg.h | 4 +
5994 arch/arm/include/asm/cpuidle.h | 2 +-
5995 arch/arm/include/asm/domain.h | 42 +-
5996 arch/arm/include/asm/elf.h | 9 +-
5997 arch/arm/include/asm/fncpy.h | 2 +
5998 arch/arm/include/asm/futex.h | 1 +
5999 arch/arm/include/asm/kmap_types.h | 2 +-
6000 arch/arm/include/asm/mach/dma.h | 2 +-
6001 arch/arm/include/asm/mach/map.h | 16 +-
6002 arch/arm/include/asm/outercache.h | 2 +-
6003 arch/arm/include/asm/page.h | 3 +-
6004 arch/arm/include/asm/pgalloc.h | 20 +
6005 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6006 arch/arm/include/asm/pgtable-2level.h | 3 +
6007 arch/arm/include/asm/pgtable-3level.h | 3 +
6008 arch/arm/include/asm/pgtable.h | 54 +-
6009 arch/arm/include/asm/smp.h | 2 +-
6010 arch/arm/include/asm/string.h | 10 +-
6011 arch/arm/include/asm/thread_info.h | 3 +
6012 arch/arm/include/asm/tls.h | 3 +
6013 arch/arm/include/asm/uaccess.h | 113 +-
6014 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6015 arch/arm/kernel/armksyms.c | 2 +-
6016 arch/arm/kernel/cpuidle.c | 2 +-
6017 arch/arm/kernel/entry-armv.S | 109 +-
6018 arch/arm/kernel/entry-common.S | 40 +-
6019 arch/arm/kernel/entry-header.S | 55 +
6020 arch/arm/kernel/fiq.c | 3 +
6021 arch/arm/kernel/module-plts.c | 7 +-
6022 arch/arm/kernel/module.c | 38 +-
6023 arch/arm/kernel/patch.c | 2 +
6024 arch/arm/kernel/process.c | 86 +-
6025 arch/arm/kernel/reboot.c | 1 +
6026 arch/arm/kernel/setup.c | 20 +-
6027 arch/arm/kernel/signal.c | 35 +-
6028 arch/arm/kernel/smp.c | 2 +-
6029 arch/arm/kernel/tcm.c | 4 +-
6030 arch/arm/kernel/vmlinux.lds.S | 6 +-
6031 arch/arm/kvm/arm.c | 8 +-
6032 arch/arm/lib/copy_page.S | 1 +
6033 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6034 arch/arm/lib/delay.c | 2 +-
6035 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6036 arch/arm/mach-exynos/suspend.c | 6 +-
6037 arch/arm/mach-mmp/mmp2.c | 4 +-
6038 arch/arm/mach-mmp/pxa910.c | 4 +-
6039 arch/arm/mach-mvebu/coherency.c | 4 +-
6040 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6041 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6042 arch/arm/mach-omap2/omap-smp.c | 1 +
6043 arch/arm/mach-omap2/omap_device.c | 4 +-
6044 arch/arm/mach-omap2/omap_device.h | 4 +-
6045 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6046 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6047 arch/arm/mach-omap2/wd_timer.c | 6 +-
6048 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
6049 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6050 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6051 arch/arm/mach-tegra/irq.c | 1 +
6052 arch/arm/mach-ux500/pm.c | 1 +
6053 arch/arm/mach-zynq/platsmp.c | 1 +
6054 arch/arm/mm/Kconfig | 6 +-
6055 arch/arm/mm/cache-l2x0.c | 2 +-
6056 arch/arm/mm/context.c | 10 +-
6057 arch/arm/mm/fault.c | 160 +
6058 arch/arm/mm/fault.h | 12 +
6059 arch/arm/mm/init.c | 39 +
6060 arch/arm/mm/ioremap.c | 4 +-
6061 arch/arm/mm/mmap.c | 36 +-
6062 arch/arm/mm/mmu.c | 162 +-
6063 arch/arm/net/bpf_jit_32.c | 3 +
6064 arch/arm/plat-iop/setup.c | 2 +-
6065 arch/arm/plat-omap/sram.c | 2 +
6066 arch/arm64/Kconfig | 1 +
6067 arch/arm64/include/asm/atomic.h | 10 +
6068 arch/arm64/include/asm/percpu.h | 8 +-
6069 arch/arm64/include/asm/pgalloc.h | 5 +
6070 arch/arm64/include/asm/string.h | 22 +-
6071 arch/arm64/include/asm/uaccess.h | 1 +
6072 arch/arm64/mm/dma-mapping.c | 2 +-
6073 arch/avr32/include/asm/elf.h | 8 +-
6074 arch/avr32/include/asm/kmap_types.h | 4 +-
6075 arch/avr32/mm/fault.c | 27 +
6076 arch/frv/include/asm/atomic.h | 10 +
6077 arch/frv/include/asm/kmap_types.h | 2 +-
6078 arch/frv/mm/elf-fdpic.c | 3 +-
6079 arch/ia64/Makefile | 1 +
6080 arch/ia64/include/asm/atomic.h | 10 +
6081 arch/ia64/include/asm/elf.h | 7 +
6082 arch/ia64/include/asm/pgalloc.h | 12 +
6083 arch/ia64/include/asm/pgtable.h | 13 +-
6084 arch/ia64/include/asm/spinlock.h | 2 +-
6085 arch/ia64/include/asm/uaccess.h | 27 +-
6086 arch/ia64/kernel/module.c | 20 +-
6087 arch/ia64/kernel/palinfo.c | 2 +-
6088 arch/ia64/kernel/sys_ia64.c | 7 +
6089 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6090 arch/ia64/mm/fault.c | 32 +-
6091 arch/ia64/mm/init.c | 15 +-
6092 arch/m32r/lib/usercopy.c | 6 +
6093 arch/mips/Kbuild | 2 +-
6094 arch/mips/Kconfig | 1 +
6095 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6096 arch/mips/include/asm/atomic.h | 372 +-
6097 arch/mips/include/asm/cache.h | 3 +-
6098 arch/mips/include/asm/elf.h | 7 +
6099 arch/mips/include/asm/exec.h | 2 +-
6100 arch/mips/include/asm/hw_irq.h | 2 +-
6101 arch/mips/include/asm/irq.h | 1 -
6102 arch/mips/include/asm/local.h | 57 +
6103 arch/mips/include/asm/page.h | 2 +-
6104 arch/mips/include/asm/pgalloc.h | 5 +
6105 arch/mips/include/asm/pgtable.h | 3 +
6106 arch/mips/include/asm/uaccess.h | 1 +
6107 arch/mips/kernel/binfmt_elfn32.c | 7 +
6108 arch/mips/kernel/binfmt_elfo32.c | 7 +
6109 arch/mips/kernel/irq-gt641xx.c | 2 +-
6110 arch/mips/kernel/irq.c | 6 +-
6111 arch/mips/kernel/pm-cps.c | 2 +-
6112 arch/mips/kernel/process.c | 12 -
6113 arch/mips/kernel/sync-r4k.c | 24 +-
6114 arch/mips/kernel/traps.c | 13 +-
6115 arch/mips/lib/ashldi3.c | 21 +-
6116 arch/mips/lib/ashrdi3.c | 19 +-
6117 arch/mips/lib/libgcc.h | 12 +-
6118 arch/mips/mm/fault.c | 25 +
6119 arch/mips/mm/init.c | 4 +-
6120 arch/mips/mm/mmap.c | 24 +-
6121 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6122 arch/mips/sni/rm200.c | 2 +-
6123 arch/mips/vr41xx/common/icu.c | 2 +-
6124 arch/mips/vr41xx/common/irq.c | 4 +-
6125 arch/parisc/include/asm/atomic.h | 10 +
6126 arch/parisc/include/asm/elf.h | 7 +
6127 arch/parisc/include/asm/pgalloc.h | 6 +
6128 arch/parisc/include/asm/pgtable.h | 11 +
6129 arch/parisc/include/asm/uaccess.h | 4 +-
6130 arch/parisc/kernel/module.c | 26 +-
6131 arch/parisc/kernel/sys_parisc.c | 15 +
6132 arch/parisc/kernel/traps.c | 4 +-
6133 arch/parisc/mm/fault.c | 140 +-
6134 arch/powerpc/Kconfig | 1 +
6135 arch/powerpc/include/asm/atomic.h | 317 +-
6136 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
6137 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
6138 arch/powerpc/include/asm/elf.h | 12 +
6139 arch/powerpc/include/asm/exec.h | 2 +-
6140 arch/powerpc/include/asm/kmap_types.h | 2 +-
6141 arch/powerpc/include/asm/local.h | 46 +
6142 arch/powerpc/include/asm/mman.h | 2 +-
6143 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
6144 arch/powerpc/include/asm/page.h | 8 +-
6145 arch/powerpc/include/asm/page_64.h | 7 +-
6146 arch/powerpc/include/asm/pgtable.h | 1 +
6147 arch/powerpc/include/asm/reg.h | 1 +
6148 arch/powerpc/include/asm/smp.h | 2 +-
6149 arch/powerpc/include/asm/spinlock.h | 42 +-
6150 arch/powerpc/include/asm/string.h | 18 +-
6151 arch/powerpc/include/asm/uaccess.h | 141 +-
6152 arch/powerpc/kernel/Makefile | 5 +
6153 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6154 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6155 arch/powerpc/kernel/module_32.c | 15 +-
6156 arch/powerpc/kernel/process.c | 7 -
6157 arch/powerpc/kernel/signal_32.c | 2 +-
6158 arch/powerpc/kernel/signal_64.c | 2 +-
6159 arch/powerpc/kernel/traps.c | 21 +
6160 arch/powerpc/kernel/vdso.c | 5 +-
6161 arch/powerpc/lib/usercopy_64.c | 18 -
6162 arch/powerpc/mm/fault.c | 56 +-
6163 arch/powerpc/mm/mmap.c | 16 +
6164 arch/powerpc/mm/slice.c | 21 +-
6165 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6166 arch/s390/include/asm/atomic.h | 10 +
6167 arch/s390/include/asm/elf.h | 7 +
6168 arch/s390/include/asm/exec.h | 2 +-
6169 arch/s390/include/asm/uaccess.h | 13 +-
6170 arch/s390/kernel/module.c | 22 +-
6171 arch/s390/kernel/process.c | 7 -
6172 arch/s390/mm/mmap.c | 22 +-
6173 arch/score/include/asm/exec.h | 2 +-
6174 arch/score/kernel/process.c | 5 -
6175 arch/sh/mm/mmap.c | 28 +-
6176 arch/sparc/Kconfig | 1 +
6177 arch/sparc/include/asm/atomic_64.h | 116 +-
6178 arch/sparc/include/asm/cache.h | 2 +-
6179 arch/sparc/include/asm/elf_32.h | 7 +
6180 arch/sparc/include/asm/elf_64.h | 7 +
6181 arch/sparc/include/asm/pgalloc_32.h | 1 +
6182 arch/sparc/include/asm/pgalloc_64.h | 1 +
6183 arch/sparc/include/asm/pgtable.h | 4 +
6184 arch/sparc/include/asm/pgtable_32.h | 15 +-
6185 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6186 arch/sparc/include/asm/setup.h | 4 +-
6187 arch/sparc/include/asm/spinlock_64.h | 35 +-
6188 arch/sparc/include/asm/thread_info_32.h | 1 +
6189 arch/sparc/include/asm/thread_info_64.h | 2 +
6190 arch/sparc/include/asm/uaccess.h | 1 +
6191 arch/sparc/include/asm/uaccess_32.h | 28 +-
6192 arch/sparc/include/asm/uaccess_64.h | 24 +-
6193 arch/sparc/kernel/Makefile | 2 +-
6194 arch/sparc/kernel/prom_common.c | 2 +-
6195 arch/sparc/kernel/smp_64.c | 8 +-
6196 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6197 arch/sparc/kernel/sys_sparc_64.c | 58 +-
6198 arch/sparc/kernel/traps_64.c | 27 +-
6199 arch/sparc/lib/Makefile | 2 +-
6200 arch/sparc/lib/atomic_64.S | 57 +-
6201 arch/sparc/lib/ksyms.c | 6 +-
6202 arch/sparc/mm/Makefile | 2 +-
6203 arch/sparc/mm/fault_32.c | 292 +
6204 arch/sparc/mm/fault_64.c | 486 +
6205 arch/sparc/mm/hugetlbpage.c | 30 +-
6206 arch/sparc/mm/init_64.c | 10 +-
6207 arch/tile/include/asm/atomic_64.h | 10 +
6208 arch/tile/include/asm/uaccess.h | 4 +-
6209 arch/um/Makefile | 2 +
6210 arch/um/include/asm/kmap_types.h | 2 +-
6211 arch/um/include/asm/page.h | 3 +
6212 arch/um/include/asm/pgtable-3level.h | 1 +
6213 arch/um/kernel/process.c | 16 -
6214 arch/x86/Kconfig | 33 +-
6215 arch/x86/Kconfig.cpu | 6 +-
6216 arch/x86/Kconfig.debug | 3 +-
6217 arch/x86/Makefile | 13 +-
6218 arch/x86/boot/bitops.h | 4 +-
6219 arch/x86/boot/boot.h | 2 +-
6220 arch/x86/boot/compressed/Makefile | 17 +
6221 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6222 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6223 arch/x86/boot/compressed/head_32.S | 4 +-
6224 arch/x86/boot/compressed/head_64.S | 12 +-
6225 arch/x86/boot/compressed/misc.c | 19 +-
6226 arch/x86/boot/compressed/pagetable.c | 1 +
6227 arch/x86/boot/cpucheck.c | 16 +-
6228 arch/x86/boot/header.S | 7 +-
6229 arch/x86/boot/memory.c | 2 +-
6230 arch/x86/boot/video-vesa.c | 1 +
6231 arch/x86/boot/video.c | 2 +-
6232 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6233 arch/x86/crypto/aesni-intel_asm.S | 116 +-
6234 arch/x86/crypto/aesni-intel_glue.c | 4 +-
6235 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
6236 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
6237 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
6238 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
6239 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
6240 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
6241 arch/x86/crypto/camellia_glue.c | 8 +-
6242 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
6243 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
6244 arch/x86/crypto/cast6_avx_glue.c | 16 +-
6245 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6246 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6247 arch/x86/crypto/glue_helper.c | 2 +-
6248 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6249 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
6250 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
6251 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6252 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
6253 arch/x86/crypto/serpent_avx_glue.c | 18 +-
6254 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
6255 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
6256 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
6257 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
6258 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
6259 arch/x86/crypto/sha256-avx-asm.S | 5 +-
6260 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
6261 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
6262 arch/x86/crypto/sha256_ni_asm.S | 2 +-
6263 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
6264 arch/x86/crypto/sha512-avx-asm.S | 5 +-
6265 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
6266 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
6267 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
6268 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
6269 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
6270 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
6271 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
6272 arch/x86/crypto/twofish_avx_glue.c | 21 +-
6273 arch/x86/crypto/twofish_glue.c | 4 +-
6274 arch/x86/crypto/twofish_glue_3way.c | 12 +-
6275 arch/x86/entry/Makefile | 2 +
6276 arch/x86/entry/calling.h | 86 +-
6277 arch/x86/entry/common.c | 89 +-
6278 arch/x86/entry/entry_32.S | 330 +-
6279 arch/x86/entry/entry_64.S | 593 +-
6280 arch/x86/entry/entry_64_compat.S | 110 +-
6281 arch/x86/entry/thunk_64.S | 2 +
6282 arch/x86/entry/vdso/Makefile | 5 +-
6283 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
6284 arch/x86/entry/vdso/vdso2c.h | 4 +-
6285 arch/x86/entry/vdso/vma.c | 42 +-
6286 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6287 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
6288 arch/x86/events/amd/iommu.c | 8 +-
6289 arch/x86/events/core.c | 8 +-
6290 arch/x86/events/intel/bts.c | 6 +-
6291 arch/x86/events/intel/core.c | 34 +-
6292 arch/x86/events/intel/cqm.c | 14 +-
6293 arch/x86/events/intel/cstate.c | 6 +-
6294 arch/x86/events/intel/ds.c | 7 +-
6295 arch/x86/events/intel/lbr.c | 4 +-
6296 arch/x86/events/intel/pt.c | 38 +-
6297 arch/x86/events/intel/rapl.c | 8 +-
6298 arch/x86/events/intel/uncore.c | 6 +-
6299 arch/x86/events/intel/uncore.h | 14 +-
6300 arch/x86/events/perf_event.h | 2 +-
6301 arch/x86/ia32/ia32_signal.c | 23 +-
6302 arch/x86/ia32/sys_ia32.c | 42 +-
6303 arch/x86/include/asm/alternative-asm.h | 43 +-
6304 arch/x86/include/asm/alternative.h | 4 +-
6305 arch/x86/include/asm/apic.h | 2 +-
6306 arch/x86/include/asm/apm.h | 4 +-
6307 arch/x86/include/asm/atomic.h | 230 +-
6308 arch/x86/include/asm/atomic64_32.h | 131 +
6309 arch/x86/include/asm/atomic64_64.h | 169 +-
6310 arch/x86/include/asm/bitops.h | 18 +-
6311 arch/x86/include/asm/boot.h | 2 +-
6312 arch/x86/include/asm/cache.h | 4 +-
6313 arch/x86/include/asm/checksum_32.h | 12 +-
6314 arch/x86/include/asm/cmpxchg.h | 39 +
6315 arch/x86/include/asm/compat.h | 4 +
6316 arch/x86/include/asm/cpufeature.h | 2 +-
6317 arch/x86/include/asm/cpufeatures.h | 5 +-
6318 arch/x86/include/asm/crypto/camellia.h | 30 +-
6319 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
6320 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
6321 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
6322 arch/x86/include/asm/crypto/twofish.h | 10 +-
6323 arch/x86/include/asm/desc.h | 78 +-
6324 arch/x86/include/asm/desc_defs.h | 6 +
6325 arch/x86/include/asm/div64.h | 2 +-
6326 arch/x86/include/asm/dma.h | 2 +
6327 arch/x86/include/asm/efi.h | 5 +
6328 arch/x86/include/asm/elf.h | 33 +-
6329 arch/x86/include/asm/emergency-restart.h | 2 +-
6330 arch/x86/include/asm/fixmap.h | 2 +-
6331 arch/x86/include/asm/fpu/internal.h | 38 +-
6332 arch/x86/include/asm/fpu/types.h | 5 +-
6333 arch/x86/include/asm/futex.h | 14 +-
6334 arch/x86/include/asm/hw_irq.h | 4 +-
6335 arch/x86/include/asm/hypervisor.h | 2 +-
6336 arch/x86/include/asm/i8259.h | 2 +-
6337 arch/x86/include/asm/io.h | 22 +-
6338 arch/x86/include/asm/irqflags.h | 5 +
6339 arch/x86/include/asm/kprobes.h | 2 +-
6340 arch/x86/include/asm/kvm_emulate.h | 7 +-
6341 arch/x86/include/asm/local.h | 106 +-
6342 arch/x86/include/asm/mce.h | 2 +-
6343 arch/x86/include/asm/mman.h | 15 +
6344 arch/x86/include/asm/mmu.h | 14 +-
6345 arch/x86/include/asm/mmu_context.h | 33 +-
6346 arch/x86/include/asm/module.h | 23 +-
6347 arch/x86/include/asm/nmi.h | 19 +-
6348 arch/x86/include/asm/page.h | 2 +
6349 arch/x86/include/asm/page_32.h | 12 +-
6350 arch/x86/include/asm/page_64.h | 14 +-
6351 arch/x86/include/asm/paravirt.h | 46 +-
6352 arch/x86/include/asm/paravirt_types.h | 13 +-
6353 arch/x86/include/asm/pgalloc.h | 23 +
6354 arch/x86/include/asm/pgtable-2level.h | 2 +
6355 arch/x86/include/asm/pgtable-3level.h | 7 +
6356 arch/x86/include/asm/pgtable.h | 128 +-
6357 arch/x86/include/asm/pgtable_32.h | 14 +-
6358 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6359 arch/x86/include/asm/pgtable_64.h | 23 +-
6360 arch/x86/include/asm/pgtable_64_types.h | 5 +
6361 arch/x86/include/asm/pgtable_types.h | 27 +-
6362 arch/x86/include/asm/pmem.h | 2 +-
6363 arch/x86/include/asm/preempt.h | 2 +-
6364 arch/x86/include/asm/processor.h | 57 +-
6365 arch/x86/include/asm/ptrace.h | 15 +-
6366 arch/x86/include/asm/realmode.h | 4 +-
6367 arch/x86/include/asm/reboot.h | 10 +-
6368 arch/x86/include/asm/rmwcc.h | 84 +-
6369 arch/x86/include/asm/rwsem.h | 63 +-
6370 arch/x86/include/asm/segment.h | 27 +-
6371 arch/x86/include/asm/smap.h | 43 +
6372 arch/x86/include/asm/smp.h | 14 +-
6373 arch/x86/include/asm/stackprotector.h | 4 +-
6374 arch/x86/include/asm/stacktrace.h | 34 +-
6375 arch/x86/include/asm/string_32.h | 20 +-
6376 arch/x86/include/asm/string_64.h | 16 +-
6377 arch/x86/include/asm/switch_to.h | 4 +-
6378 arch/x86/include/asm/sys_ia32.h | 6 +-
6379 arch/x86/include/asm/thread_info.h | 54 +-
6380 arch/x86/include/asm/tlbflush.h | 77 +-
6381 arch/x86/include/asm/traps.h | 4 +-
6382 arch/x86/include/asm/uaccess.h | 210 +-
6383 arch/x86/include/asm/uaccess_32.h | 28 +-
6384 arch/x86/include/asm/uaccess_64.h | 170 +-
6385 arch/x86/include/asm/word-at-a-time.h | 2 +-
6386 arch/x86/include/asm/x86_init.h | 8 +-
6387 arch/x86/include/asm/xen/page.h | 2 +-
6388 arch/x86/include/uapi/asm/e820.h | 2 +-
6389 arch/x86/kernel/Makefile | 2 +-
6390 arch/x86/kernel/acpi/boot.c | 4 +-
6391 arch/x86/kernel/acpi/sleep.c | 4 +
6392 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6393 arch/x86/kernel/alternative.c | 113 +-
6394 arch/x86/kernel/apic/apic.c | 4 +-
6395 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6396 arch/x86/kernel/apic/apic_noop.c | 2 +-
6397 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6398 arch/x86/kernel/apic/io_apic.c | 10 +-
6399 arch/x86/kernel/apic/msi.c | 2 +-
6400 arch/x86/kernel/apic/probe_32.c | 4 +-
6401 arch/x86/kernel/apic/vector.c | 2 +
6402 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6403 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6404 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6405 arch/x86/kernel/apm_32.c | 21 +-
6406 arch/x86/kernel/asm-offsets.c | 21 +
6407 arch/x86/kernel/cpu/Makefile | 4 -
6408 arch/x86/kernel/cpu/amd.c | 2 +-
6409 arch/x86/kernel/cpu/bugs_64.c | 2 +
6410 arch/x86/kernel/cpu/common.c | 206 +-
6411 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6412 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
6413 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6414 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6415 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6416 arch/x86/kernel/cpu/mshyperv.c | 2 +-
6417 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6418 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6419 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6420 arch/x86/kernel/cpu/vmware.c | 2 +-
6421 arch/x86/kernel/crash_dump_64.c | 2 +-
6422 arch/x86/kernel/doublefault.c | 8 +-
6423 arch/x86/kernel/dumpstack.c | 14 +-
6424 arch/x86/kernel/dumpstack_32.c | 23 +-
6425 arch/x86/kernel/dumpstack_64.c | 70 +-
6426 arch/x86/kernel/e820.c | 4 +-
6427 arch/x86/kernel/early_printk.c | 1 +
6428 arch/x86/kernel/espfix_64.c | 44 +-
6429 arch/x86/kernel/fpu/core.c | 30 +-
6430 arch/x86/kernel/fpu/init.c | 49 +-
6431 arch/x86/kernel/fpu/regset.c | 22 +-
6432 arch/x86/kernel/fpu/signal.c | 20 +-
6433 arch/x86/kernel/fpu/xstate.c | 12 +-
6434 arch/x86/kernel/ftrace.c | 18 +-
6435 arch/x86/kernel/head64.c | 14 +-
6436 arch/x86/kernel/head_32.S | 236 +-
6437 arch/x86/kernel/head_64.S | 179 +-
6438 arch/x86/kernel/i386_ksyms_32.c | 12 +
6439 arch/x86/kernel/i8259.c | 10 +-
6440 arch/x86/kernel/io_delay.c | 2 +-
6441 arch/x86/kernel/ioport.c | 2 +-
6442 arch/x86/kernel/irq.c | 8 +-
6443 arch/x86/kernel/irq_32.c | 43 +-
6444 arch/x86/kernel/jump_label.c | 10 +-
6445 arch/x86/kernel/kgdb.c | 21 +-
6446 arch/x86/kernel/kprobes/core.c | 28 +-
6447 arch/x86/kernel/kprobes/opt.c | 16 +-
6448 arch/x86/kernel/ksysfs.c | 2 +-
6449 arch/x86/kernel/kvm.c | 2 +-
6450 arch/x86/kernel/kvmclock.c | 20 +-
6451 arch/x86/kernel/ldt.c | 25 +
6452 arch/x86/kernel/machine_kexec_32.c | 6 +-
6453 arch/x86/kernel/mcount_64.S | 21 +-
6454 arch/x86/kernel/module.c | 78 +-
6455 arch/x86/kernel/msr.c | 2 +-
6456 arch/x86/kernel/nmi.c | 34 +-
6457 arch/x86/kernel/nmi_selftest.c | 4 +-
6458 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
6459 arch/x86/kernel/paravirt.c | 133 +-
6460 arch/x86/kernel/paravirt_patch_64.c | 8 +
6461 arch/x86/kernel/pci-calgary_64.c | 2 +-
6462 arch/x86/kernel/pci-iommu_table.c | 2 +-
6463 arch/x86/kernel/pci-swiotlb.c | 2 +-
6464 arch/x86/kernel/process.c | 80 +-
6465 arch/x86/kernel/process_32.c | 29 +-
6466 arch/x86/kernel/process_64.c | 14 +-
6467 arch/x86/kernel/ptrace.c | 20 +-
6468 arch/x86/kernel/pvclock.c | 8 +-
6469 arch/x86/kernel/reboot.c | 44 +-
6470 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6471 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6472 arch/x86/kernel/setup.c | 29 +-
6473 arch/x86/kernel/setup_percpu.c | 29 +-
6474 arch/x86/kernel/signal.c | 17 +-
6475 arch/x86/kernel/smp.c | 2 +-
6476 arch/x86/kernel/smpboot.c | 29 +-
6477 arch/x86/kernel/step.c | 6 +-
6478 arch/x86/kernel/sys_i386_32.c | 184 +
6479 arch/x86/kernel/sys_x86_64.c | 28 +-
6480 arch/x86/kernel/tboot.c | 22 +-
6481 arch/x86/kernel/time.c | 8 +-
6482 arch/x86/kernel/tls.c | 7 +-
6483 arch/x86/kernel/tracepoint.c | 4 +-
6484 arch/x86/kernel/traps.c | 64 +-
6485 arch/x86/kernel/tsc.c | 2 +-
6486 arch/x86/kernel/uprobes.c | 4 +-
6487 arch/x86/kernel/vm86_32.c | 6 +-
6488 arch/x86/kernel/vmlinux.lds.S | 144 +-
6489 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6490 arch/x86/kernel/x86_init.c | 6 +-
6491 arch/x86/kvm/cpuid.c | 21 +-
6492 arch/x86/kvm/emulate.c | 20 +-
6493 arch/x86/kvm/i8259.c | 10 +-
6494 arch/x86/kvm/ioapic.c | 2 +
6495 arch/x86/kvm/lapic.c | 2 +-
6496 arch/x86/kvm/paging_tmpl.h | 2 +-
6497 arch/x86/kvm/svm.c | 10 +-
6498 arch/x86/kvm/vmx.c | 60 +-
6499 arch/x86/kvm/x86.c | 44 +-
6500 arch/x86/lguest/boot.c | 3 +-
6501 arch/x86/lib/atomic64_386_32.S | 164 +
6502 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6503 arch/x86/lib/checksum_32.S | 99 +-
6504 arch/x86/lib/clear_page_64.S | 3 +
6505 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6506 arch/x86/lib/copy_page_64.S | 14 +-
6507 arch/x86/lib/copy_user_64.S | 66 +-
6508 arch/x86/lib/csum-copy_64.S | 14 +-
6509 arch/x86/lib/csum-wrappers_64.c | 8 +-
6510 arch/x86/lib/getuser.S | 74 +-
6511 arch/x86/lib/insn.c | 8 +-
6512 arch/x86/lib/iomap_copy_64.S | 2 +
6513 arch/x86/lib/memcpy_64.S | 6 +
6514 arch/x86/lib/memmove_64.S | 3 +-
6515 arch/x86/lib/memset_64.S | 3 +
6516 arch/x86/lib/mmx_32.c | 243 +-
6517 arch/x86/lib/msr-reg.S | 2 +
6518 arch/x86/lib/putuser.S | 87 +-
6519 arch/x86/lib/rwsem.S | 4 +
6520 arch/x86/lib/usercopy_32.c | 359 +-
6521 arch/x86/lib/usercopy_64.c | 22 +-
6522 arch/x86/math-emu/fpu_aux.c | 2 +-
6523 arch/x86/math-emu/fpu_entry.c | 4 +-
6524 arch/x86/math-emu/fpu_etc.c | 9 +-
6525 arch/x86/math-emu/fpu_system.h | 2 +-
6526 arch/x86/math-emu/fpu_trig.c | 13 +-
6527 arch/x86/math-emu/reg_constant.c | 7 +-
6528 arch/x86/mm/Makefile | 3 +
6529 arch/x86/mm/dump_pagetables.c | 32 +-
6530 arch/x86/mm/extable.c | 20 +-
6531 arch/x86/mm/fault.c | 572 +-
6532 arch/x86/mm/gup.c | 6 +-
6533 arch/x86/mm/highmem_32.c | 6 +
6534 arch/x86/mm/hugetlbpage.c | 24 +-
6535 arch/x86/mm/init.c | 19 +-
6536 arch/x86/mm/init_32.c | 156 +-
6537 arch/x86/mm/init_64.c | 106 +-
6538 arch/x86/mm/iomap_32.c | 4 +
6539 arch/x86/mm/ioremap.c | 54 +-
6540 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6541 arch/x86/mm/mmap.c | 46 +-
6542 arch/x86/mm/mmio-mod.c | 10 +-
6543 arch/x86/mm/mpx.c | 6 +-
6544 arch/x86/mm/numa.c | 2 +-
6545 arch/x86/mm/pageattr.c | 38 +-
6546 arch/x86/mm/pat.c | 12 +-
6547 arch/x86/mm/pat_rbtree.c | 2 +-
6548 arch/x86/mm/pf_in.c | 10 +-
6549 arch/x86/mm/pgtable.c | 211 +-
6550 arch/x86/mm/pgtable_32.c | 3 +
6551 arch/x86/mm/setup_nx.c | 7 +
6552 arch/x86/mm/tlb.c | 104 +-
6553 arch/x86/mm/uderef_64.c | 37 +
6554 arch/x86/net/bpf_jit.S | 11 +
6555 arch/x86/net/bpf_jit_comp.c | 13 +-
6556 arch/x86/oprofile/backtrace.c | 6 +-
6557 arch/x86/oprofile/nmi_int.c | 10 +-
6558 arch/x86/oprofile/op_model_amd.c | 8 +-
6559 arch/x86/oprofile/op_model_ppro.c | 7 +-
6560 arch/x86/oprofile/op_x86_model.h | 2 +-
6561 arch/x86/pci/intel_mid_pci.c | 2 +-
6562 arch/x86/pci/irq.c | 8 +-
6563 arch/x86/pci/pcbios.c | 112 +-
6564 arch/x86/pci/vmd.c | 4 +-
6565 arch/x86/platform/efi/efi_32.c | 24 +
6566 arch/x86/platform/efi/efi_64.c | 26 +-
6567 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6568 arch/x86/platform/efi/efi_stub_64.S | 2 +
6569 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6570 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6571 arch/x86/platform/intel-mid/mfld.c | 4 +-
6572 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6573 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6574 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6575 arch/x86/power/cpu.c | 11 +-
6576 arch/x86/realmode/init.c | 10 +-
6577 arch/x86/realmode/rm/header.S | 4 +-
6578 arch/x86/realmode/rm/reboot.S | 4 +
6579 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6580 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6581 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6582 arch/x86/tools/Makefile | 2 +-
6583 arch/x86/tools/relocs.c | 97 +-
6584 arch/x86/um/mem_32.c | 2 +-
6585 arch/x86/um/tls_32.c | 2 +-
6586 arch/x86/xen/enlighten.c | 52 +-
6587 arch/x86/xen/mmu.c | 31 +-
6588 arch/x86/xen/smp.c | 16 +-
6589 arch/x86/xen/xen-asm_32.S | 2 +-
6590 arch/x86/xen/xen-head.S | 12 +
6591 arch/x86/xen/xen-ops.h | 2 -
6592 block/bio.c | 4 +-
6593 block/blk-cgroup.c | 18 +-
6594 block/blk-map.c | 2 +-
6595 block/blk-softirq.c | 2 +-
6596 block/bsg.c | 12 +-
6597 block/cfq-iosched.c | 4 +-
6598 block/compat_ioctl.c | 4 +-
6599 block/genhd.c | 9 +-
6600 block/partitions/efi.c | 8 +-
6601 block/scsi_ioctl.c | 29 +-
6602 crypto/cast6_generic.c | 6 +-
6603 crypto/cryptd.c | 4 +-
6604 crypto/crypto_user.c | 2 +-
6605 crypto/pcrypt.c | 2 +-
6606 crypto/salsa20_generic.c | 16 +-
6607 crypto/serpent_generic.c | 6 +-
6608 drivers/acpi/ac.c | 2 +-
6609 drivers/acpi/acpi_video.c | 2 +-
6610 drivers/acpi/apei/apei-internal.h | 2 +-
6611 drivers/acpi/apei/ghes.c | 10 +-
6612 drivers/acpi/battery.c | 2 +-
6613 drivers/acpi/bgrt.c | 6 +-
6614 drivers/acpi/blacklist.c | 6 +-
6615 drivers/acpi/bus.c | 4 +-
6616 drivers/acpi/device_pm.c | 4 +-
6617 drivers/acpi/ec.c | 6 +-
6618 drivers/acpi/osi.c | 2 +-
6619 drivers/acpi/pci_slot.c | 2 +-
6620 drivers/acpi/processor_idle.c | 2 +-
6621 drivers/acpi/processor_pdc.c | 2 +-
6622 drivers/acpi/sleep.c | 2 +-
6623 drivers/acpi/sysfs.c | 14 +-
6624 drivers/acpi/thermal.c | 2 +-
6625 drivers/acpi/video_detect.c | 7 +-
6626 drivers/android/binder.c | 2 +-
6627 drivers/ata/libata-core.c | 12 +-
6628 drivers/ata/libata-scsi.c | 2 +-
6629 drivers/ata/libata.h | 2 +-
6630 drivers/ata/pata_arasan_cf.c | 4 +-
6631 drivers/atm/adummy.c | 2 +-
6632 drivers/atm/ambassador.c | 8 +-
6633 drivers/atm/atmtcp.c | 14 +-
6634 drivers/atm/eni.c | 10 +-
6635 drivers/atm/firestream.c | 8 +-
6636 drivers/atm/fore200e.c | 14 +-
6637 drivers/atm/he.c | 18 +-
6638 drivers/atm/horizon.c | 4 +-
6639 drivers/atm/idt77252.c | 36 +-
6640 drivers/atm/iphase.c | 34 +-
6641 drivers/atm/lanai.c | 12 +-
6642 drivers/atm/nicstar.c | 46 +-
6643 drivers/atm/solos-pci.c | 4 +-
6644 drivers/atm/suni.c | 4 +-
6645 drivers/atm/uPD98402.c | 16 +-
6646 drivers/atm/zatm.c | 6 +-
6647 drivers/base/bus.c | 4 +-
6648 drivers/base/devres.c | 4 +-
6649 drivers/base/devtmpfs.c | 8 +-
6650 drivers/base/node.c | 2 +-
6651 drivers/base/platform-msi.c | 20 +-
6652 drivers/base/power/domain.c | 6 +-
6653 drivers/base/power/runtime.c | 61 +-
6654 drivers/base/power/sysfs.c | 2 +-
6655 drivers/base/power/wakeup.c | 8 +-
6656 drivers/base/regmap/regmap-debugfs.c | 4 +-
6657 drivers/base/regmap/regmap.c | 4 +-
6658 drivers/base/syscore.c | 4 +-
6659 drivers/block/cciss.c | 28 +-
6660 drivers/block/cciss.h | 2 +-
6661 drivers/block/drbd/drbd_bitmap.c | 2 +-
6662 drivers/block/drbd/drbd_int.h | 12 +-
6663 drivers/block/drbd/drbd_main.c | 12 +-
6664 drivers/block/drbd/drbd_nl.c | 16 +-
6665 drivers/block/drbd/drbd_receiver.c | 38 +-
6666 drivers/block/drbd/drbd_state.c | 12 +-
6667 drivers/block/drbd/drbd_state.h | 2 +-
6668 drivers/block/drbd/drbd_state_change.h | 8 +-
6669 drivers/block/drbd/drbd_worker.c | 14 +-
6670 drivers/block/floppy.c | 8 +-
6671 drivers/block/pktcdvd.c | 4 +-
6672 drivers/block/rbd.c | 2 +-
6673 drivers/bluetooth/btwilink.c | 2 +-
6674 drivers/bus/arm-cci.c | 6 +-
6675 drivers/cdrom/cdrom.c | 11 +-
6676 drivers/cdrom/gdrom.c | 1 -
6677 drivers/char/agp/compat_ioctl.c | 2 +-
6678 drivers/char/agp/frontend.c | 4 +-
6679 drivers/char/agp/intel-gtt.c | 4 +-
6680 drivers/char/hpet.c | 2 +-
6681 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6682 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
6683 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
6684 drivers/char/ipmi/ipmi_ssif.c | 12 +-
6685 drivers/char/mem.c | 47 +-
6686 drivers/char/nvram.c | 2 +-
6687 drivers/char/pcmcia/synclink_cs.c | 16 +-
6688 drivers/char/random.c | 12 +-
6689 drivers/char/sonypi.c | 11 +-
6690 drivers/char/tpm/tpm-chip.c | 7 +-
6691 drivers/char/tpm/tpm_acpi.c | 3 +-
6692 drivers/char/tpm/tpm_eventlog.c | 5 +-
6693 drivers/char/virtio_console.c | 6 +-
6694 drivers/clk/clk-composite.c | 2 +-
6695 drivers/clk/samsung/clk.h | 2 +-
6696 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
6697 drivers/clk/socfpga/clk-gate.c | 9 +-
6698 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
6699 drivers/clk/socfpga/clk-pll.c | 9 +-
6700 drivers/clk/ti/adpll.c | 2 +-
6701 drivers/clk/ti/clk.c | 8 +-
6702 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6703 drivers/cpufreq/cpufreq-dt.c | 4 +-
6704 drivers/cpufreq/cpufreq.c | 27 +-
6705 drivers/cpufreq/cpufreq_governor.h | 2 +-
6706 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6707 drivers/cpufreq/intel_pstate.c | 56 +-
6708 drivers/cpufreq/p4-clockmod.c | 12 +-
6709 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6710 drivers/cpufreq/speedstep-centrino.c | 7 +-
6711 drivers/cpuidle/driver.c | 2 +-
6712 drivers/cpuidle/dt_idle_states.c | 2 +-
6713 drivers/cpuidle/governor.c | 2 +-
6714 drivers/cpuidle/governors/ladder.c | 13 +-
6715 drivers/cpuidle/sysfs.c | 2 +-
6716 drivers/crypto/hifn_795x.c | 4 +-
6717 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
6718 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
6719 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
6720 drivers/devfreq/devfreq.c | 4 +-
6721 drivers/devfreq/governor_passive.c | 2 +-
6722 drivers/dma-buf/dma-buf.c | 5 +-
6723 drivers/dma/qcom/hidma.c | 2 +-
6724 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
6725 drivers/dma/sh/shdma-base.c | 4 +-
6726 drivers/dma/sh/shdmac.c | 2 +-
6727 drivers/edac/edac_device.c | 4 +-
6728 drivers/edac/edac_device_sysfs.c | 2 +-
6729 drivers/edac/edac_mc_sysfs.c | 4 +-
6730 drivers/edac/edac_module.c | 2 +-
6731 drivers/edac/edac_pci.c | 4 +-
6732 drivers/edac/edac_pci_sysfs.c | 22 +-
6733 drivers/edac/mce_amd.h | 2 +-
6734 drivers/firewire/core-card.c | 6 +-
6735 drivers/firewire/core-cdev.c | 4 +-
6736 drivers/firewire/core-device.c | 2 +-
6737 drivers/firewire/core-iso.c | 2 +-
6738 drivers/firewire/core-transaction.c | 1 +
6739 drivers/firewire/core.h | 1 +
6740 drivers/firmware/dmi-id.c | 9 +-
6741 drivers/firmware/dmi_scan.c | 12 +-
6742 drivers/firmware/efi/cper.c | 8 +-
6743 drivers/firmware/efi/efi.c | 14 +-
6744 drivers/firmware/efi/efivars.c | 2 +-
6745 drivers/firmware/efi/runtime-map.c | 2 +-
6746 drivers/firmware/google/gsmi.c | 2 +-
6747 drivers/firmware/google/memconsole.c | 7 +-
6748 drivers/firmware/memmap.c | 2 +-
6749 drivers/firmware/psci.c | 2 +-
6750 drivers/gpio/gpio-davinci.c | 6 +-
6751 drivers/gpio/gpio-em.c | 2 +-
6752 drivers/gpio/gpio-ich.c | 2 +-
6753 drivers/gpio/gpio-mpc8xxx.c | 6 +-
6754 drivers/gpio/gpio-omap.c | 4 +-
6755 drivers/gpio/gpio-rcar.c | 2 +-
6756 drivers/gpio/gpio-vr41xx.c | 2 +-
6757 drivers/gpio/gpiolib.c | 12 +-
6758 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
6759 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
6760 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
6761 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6762 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
6763 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +-
6764 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
6765 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
6766 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
6767 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6768 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6769 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6770 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6771 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6772 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6773 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6774 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
6775 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6776 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6777 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
6778 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
6779 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
6780 drivers/gpu/drm/armada/armada_drv.c | 3 +-
6781 drivers/gpu/drm/ast/ast_mode.c | 2 +-
6782 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
6783 drivers/gpu/drm/drm_crtc.c | 2 +-
6784 drivers/gpu/drm/drm_drv.c | 2 +-
6785 drivers/gpu/drm/drm_fb_cma_helper.c | 5 +-
6786 drivers/gpu/drm/drm_fops.c | 19 +-
6787 drivers/gpu/drm/drm_global.c | 14 +-
6788 drivers/gpu/drm/drm_info.c | 13 +-
6789 drivers/gpu/drm/drm_ioc32.c | 13 +-
6790 drivers/gpu/drm/drm_ioctl.c | 2 +-
6791 drivers/gpu/drm/drm_pci.c | 9 +-
6792 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
6793 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
6794 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
6795 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
6796 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
6797 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
6798 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
6799 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
6800 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
6801 drivers/gpu/drm/gma500/psb_drv.c | 1 -
6802 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
6803 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
6804 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
6805 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
6806 drivers/gpu/drm/i810/i810_dma.c | 2 +-
6807 drivers/gpu/drm/i810/i810_drv.c | 6 +-
6808 drivers/gpu/drm/i810/i810_drv.h | 6 +-
6809 drivers/gpu/drm/i915/dvo.h | 2 +-
6810 drivers/gpu/drm/i915/i915_dma.c | 4 +-
6811 drivers/gpu/drm/i915/i915_drv.c | 7 +-
6812 drivers/gpu/drm/i915/i915_drv.h | 2 +-
6813 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
6814 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
6815 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
6816 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6817 drivers/gpu/drm/i915/i915_irq.c | 88 +-
6818 drivers/gpu/drm/i915/intel_display.c | 30 +-
6819 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6820 drivers/gpu/drm/mga/mga_drv.c | 5 +-
6821 drivers/gpu/drm/mga/mga_drv.h | 6 +-
6822 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6823 drivers/gpu/drm/mga/mga_irq.c | 8 +-
6824 drivers/gpu/drm/mga/mga_state.c | 2 +-
6825 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
6826 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
6827 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
6828 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
6829 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
6830 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
6831 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
6832 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
6833 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
6834 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
6835 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
6836 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
6837 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
6838 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
6839 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
6840 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
6841 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
6842 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
6843 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
6844 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
6845 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
6846 drivers/gpu/drm/r128/r128_cce.c | 2 +-
6847 drivers/gpu/drm/r128/r128_drv.c | 4 +-
6848 drivers/gpu/drm/r128/r128_drv.h | 6 +-
6849 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6850 drivers/gpu/drm/r128/r128_irq.c | 4 +-
6851 drivers/gpu/drm/r128/r128_state.c | 6 +-
6852 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
6853 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
6854 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
6855 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
6856 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
6857 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6858 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
6859 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
6860 drivers/gpu/drm/savage/savage_bci.c | 2 +-
6861 drivers/gpu/drm/savage/savage_drv.c | 5 +-
6862 drivers/gpu/drm/savage/savage_drv.h | 2 +-
6863 drivers/gpu/drm/sis/sis_drv.c | 5 +-
6864 drivers/gpu/drm/sis/sis_drv.h | 2 +-
6865 drivers/gpu/drm/sis/sis_mm.c | 2 +-
6866 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
6867 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
6868 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
6869 drivers/gpu/drm/sti/sti_hda.c | 4 +-
6870 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
6871 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
6872 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
6873 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
6874 drivers/gpu/drm/sti/sti_vid.c | 4 +-
6875 drivers/gpu/drm/tegra/dc.c | 2 +-
6876 drivers/gpu/drm/tegra/dsi.c | 2 +-
6877 drivers/gpu/drm/tegra/hdmi.c | 2 +-
6878 drivers/gpu/drm/tegra/sor.c | 7 +-
6879 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6880 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
6881 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
6882 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
6883 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6884 drivers/gpu/drm/udl/udl_connector.c | 2 +-
6885 drivers/gpu/drm/udl/udl_fb.c | 1 -
6886 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
6887 drivers/gpu/drm/via/via_dma.c | 2 +-
6888 drivers/gpu/drm/via/via_drv.c | 5 +-
6889 drivers/gpu/drm/via/via_drv.h | 6 +-
6890 drivers/gpu/drm/via/via_irq.c | 18 +-
6891 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
6892 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
6893 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6894 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
6895 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
6896 drivers/gpu/vga/vga_switcheroo.c | 4 +-
6897 drivers/hid/hid-core.c | 4 +-
6898 drivers/hid/hid-magicmouse.c | 2 +-
6899 drivers/hid/hid-sensor-custom.c | 2 +-
6900 drivers/hv/channel.c | 6 +-
6901 drivers/hv/hv.c | 22 +-
6902 drivers/hv/hv_balloon.c | 18 +-
6903 drivers/hv/hyperv_vmbus.h | 2 +-
6904 drivers/hwmon/acpi_power_meter.c | 6 +-
6905 drivers/hwmon/applesmc.c | 4 +-
6906 drivers/hwmon/asus_atk0110.c | 10 +-
6907 drivers/hwmon/coretemp.c | 2 +-
6908 drivers/hwmon/dell-smm-hwmon.c | 4 +-
6909 drivers/hwmon/ibmaem.c | 2 +-
6910 drivers/hwmon/iio_hwmon.c | 2 +-
6911 drivers/hwmon/nct6683.c | 6 +-
6912 drivers/hwmon/nct6775.c | 6 +-
6913 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
6914 drivers/hwmon/sht15.c | 12 +-
6915 drivers/hwmon/via-cputemp.c | 2 +-
6916 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6917 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
6918 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
6919 drivers/i2c/i2c-dev.c | 2 +-
6920 drivers/ide/ide-cd.c | 2 +-
6921 drivers/ide/ide-disk.c | 2 +-
6922 drivers/ide/ide.c | 4 +-
6923 drivers/idle/intel_idle.c | 36 +-
6924 drivers/iio/industrialio-core.c | 2 +-
6925 drivers/infiniband/core/cm.c | 46 +-
6926 drivers/infiniband/core/fmr_pool.c | 20 +-
6927 drivers/infiniband/core/netlink.c | 5 +-
6928 drivers/infiniband/core/sysfs.c | 2 +-
6929 drivers/infiniband/core/ucm.c | 4 +-
6930 drivers/infiniband/core/uverbs_cmd.c | 3 +
6931 drivers/infiniband/hw/cxgb4/device.c | 6 +-
6932 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
6933 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6934 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
6935 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
6936 drivers/infiniband/hw/mlx4/mad.c | 2 +-
6937 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
6938 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
6939 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
6940 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
6941 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
6942 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
6943 drivers/infiniband/hw/nes/nes.c | 4 +-
6944 drivers/infiniband/hw/nes/nes.h | 40 +-
6945 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
6946 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
6947 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
6948 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
6949 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
6950 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
6951 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
6952 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6953 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
6954 drivers/input/evdev.c | 2 +-
6955 drivers/input/gameport/gameport.c | 4 +-
6956 drivers/input/input.c | 4 +-
6957 drivers/input/joystick/sidewinder.c | 1 +
6958 drivers/input/misc/ims-pcu.c | 4 +-
6959 drivers/input/mouse/psmouse.h | 2 +-
6960 drivers/input/mousedev.c | 2 +-
6961 drivers/input/serio/serio.c | 4 +-
6962 drivers/input/serio/serio_raw.c | 4 +-
6963 drivers/input/touchscreen/htcpen.c | 2 +-
6964 drivers/iommu/arm-smmu-v3.c | 2 +-
6965 drivers/iommu/arm-smmu.c | 40 +-
6966 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
6967 drivers/iommu/io-pgtable-arm.c | 99 +-
6968 drivers/iommu/io-pgtable.c | 11 +-
6969 drivers/iommu/io-pgtable.h | 21 +-
6970 drivers/iommu/iommu.c | 2 +-
6971 drivers/iommu/ipmmu-vmsa.c | 13 +-
6972 drivers/iommu/irq_remapping.c | 2 +-
6973 drivers/iommu/mtk_iommu.c | 12 +-
6974 drivers/irqchip/irq-gic.c | 2 +-
6975 drivers/irqchip/irq-i8259.c | 2 +-
6976 drivers/irqchip/irq-mmp.c | 2 +-
6977 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6978 drivers/irqchip/irq-ts4800.c | 2 +-
6979 drivers/isdn/capi/capi.c | 10 +-
6980 drivers/isdn/gigaset/interface.c | 8 +-
6981 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
6982 drivers/isdn/hardware/avm/b1.c | 4 +-
6983 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
6984 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
6985 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
6986 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
6987 drivers/isdn/hardware/eicon/divasync.h | 2 +-
6988 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
6989 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
6990 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
6991 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
6992 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
6993 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
6994 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
6995 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
6996 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
6997 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
6998 drivers/isdn/hisax/amd7930_fn.c | 5 +-
6999 drivers/isdn/hisax/arcofi.c | 5 +-
7000 drivers/isdn/hisax/diva.c | 7 +-
7001 drivers/isdn/hisax/elsa.c | 9 +-
7002 drivers/isdn/hisax/fsm.c | 5 +-
7003 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
7004 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
7005 drivers/isdn/hisax/hfc_pci.c | 10 +-
7006 drivers/isdn/hisax/hfc_sx.c | 10 +-
7007 drivers/isdn/hisax/hfc_usb.c | 12 +-
7008 drivers/isdn/hisax/hfcscard.c | 6 +-
7009 drivers/isdn/hisax/icc.c | 5 +-
7010 drivers/isdn/hisax/ipacx.c | 7 +-
7011 drivers/isdn/hisax/isac.c | 5 +-
7012 drivers/isdn/hisax/isar.c | 5 +-
7013 drivers/isdn/hisax/isdnl3.c | 5 +-
7014 drivers/isdn/hisax/saphir.c | 5 +-
7015 drivers/isdn/hisax/teleint.c | 5 +-
7016 drivers/isdn/hisax/w6692.c | 5 +-
7017 drivers/isdn/i4l/isdn_common.c | 2 +
7018 drivers/isdn/i4l/isdn_tty.c | 22 +-
7019 drivers/isdn/mISDN/dsp.h | 4 +-
7020 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
7021 drivers/isdn/mISDN/dsp_core.c | 4 +-
7022 drivers/isdn/mISDN/dsp_tones.c | 4 +-
7023 drivers/isdn/mISDN/fsm.c | 5 +-
7024 drivers/isdn/mISDN/l1oip_core.c | 8 +-
7025 drivers/leds/leds-clevo-mail.c | 2 +-
7026 drivers/leds/leds-ss4200.c | 2 +-
7027 drivers/lguest/core.c | 9 +-
7028 drivers/lguest/page_tables.c | 2 +-
7029 drivers/lguest/x86/core.c | 12 +-
7030 drivers/lguest/x86/switcher_32.S | 27 +-
7031 drivers/lightnvm/rrpc.c | 4 +-
7032 drivers/lightnvm/rrpc.h | 2 +-
7033 drivers/md/bcache/alloc.c | 2 +-
7034 drivers/md/bcache/bcache.h | 10 +-
7035 drivers/md/bcache/btree.c | 13 +-
7036 drivers/md/bcache/closure.c | 4 +-
7037 drivers/md/bcache/closure.h | 10 +-
7038 drivers/md/bcache/io.c | 10 +-
7039 drivers/md/bcache/journal.c | 18 +-
7040 drivers/md/bcache/movinggc.c | 12 +-
7041 drivers/md/bcache/request.c | 54 +-
7042 drivers/md/bcache/request.h | 2 +-
7043 drivers/md/bcache/stats.c | 26 +-
7044 drivers/md/bcache/stats.h | 16 +-
7045 drivers/md/bcache/super.c | 32 +-
7046 drivers/md/bcache/sysfs.c | 20 +-
7047 drivers/md/bcache/writeback.c | 12 +-
7048 drivers/md/bitmap.c | 2 +-
7049 drivers/md/dm-cache-target.c | 116 +-
7050 drivers/md/dm-ioctl.c | 2 +-
7051 drivers/md/dm-mpath.c | 12 +-
7052 drivers/md/dm-raid.c | 2 +-
7053 drivers/md/dm-raid1.c | 18 +-
7054 drivers/md/dm-stats.c | 6 +-
7055 drivers/md/dm-stripe.c | 10 +-
7056 drivers/md/dm-table.c | 2 +-
7057 drivers/md/dm-thin-metadata.c | 4 +-
7058 drivers/md/dm.c | 28 +-
7059 drivers/md/md.c | 41 +-
7060 drivers/md/md.h | 8 +-
7061 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7062 drivers/md/persistent-data/dm-space-map.h | 1 +
7063 drivers/md/raid1.c | 8 +-
7064 drivers/md/raid10.c | 20 +-
7065 drivers/md/raid5.c | 26 +-
7066 drivers/media/dvb-core/dvb_net.c | 2 +-
7067 drivers/media/dvb-core/dvbdev.c | 2 +-
7068 drivers/media/dvb-frontends/af9033.h | 2 +-
7069 drivers/media/dvb-frontends/cx24116.c | 2 +-
7070 drivers/media/dvb-frontends/cx24117.c | 2 +-
7071 drivers/media/dvb-frontends/cx24120.c | 2 +-
7072 drivers/media/dvb-frontends/cx24123.c | 2 +-
7073 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
7074 drivers/media/dvb-frontends/dib3000.h | 2 +-
7075 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7076 drivers/media/dvb-frontends/dib8000.h | 2 +-
7077 drivers/media/dvb-frontends/hd29l2.c | 2 +-
7078 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
7079 drivers/media/dvb-frontends/mt312.c | 6 +-
7080 drivers/media/dvb-frontends/s921.c | 2 +-
7081 drivers/media/pci/bt8xx/dst.c | 2 +-
7082 drivers/media/pci/cx88/cx88-video.c | 6 +-
7083 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7084 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
7085 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
7086 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7087 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7088 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7089 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
7090 drivers/media/pci/tw68/tw68-core.c | 2 +-
7091 drivers/media/pci/zoran/zoran.h | 1 -
7092 drivers/media/pci/zoran/zoran_card.c | 4 +-
7093 drivers/media/pci/zoran/zoran_driver.c | 3 -
7094 drivers/media/platform/omap/omap_vout.c | 11 +-
7095 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7096 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7097 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7098 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7099 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7100 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
7101 drivers/media/radio/radio-cadet.c | 2 +
7102 drivers/media/radio/radio-maxiradio.c | 2 +-
7103 drivers/media/radio/radio-shark.c | 2 +-
7104 drivers/media/radio/radio-shark2.c | 2 +-
7105 drivers/media/radio/radio-si476x.c | 2 +-
7106 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7107 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
7108 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
7109 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
7110 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
7111 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
7112 drivers/media/usb/uvc/uvc_driver.c | 4 +-
7113 drivers/media/v4l2-core/v4l2-common.c | 2 +-
7114 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7115 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7116 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
7117 drivers/memory/omap-gpmc.c | 24 +-
7118 drivers/message/fusion/mptbase.c | 4 +-
7119 drivers/message/fusion/mptlan.c | 2 +-
7120 drivers/message/fusion/mptsas.c | 34 +-
7121 drivers/mfd/ab8500-debugfs.c | 2 +-
7122 drivers/mfd/kempld-core.c | 2 +-
7123 drivers/mfd/max8925-i2c.c | 2 +-
7124 drivers/mfd/tps65910.c | 2 +-
7125 drivers/mfd/twl4030-irq.c | 9 +-
7126 drivers/misc/c2port/core.c | 4 +-
7127 drivers/misc/kgdbts.c | 6 +-
7128 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7129 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7130 drivers/misc/mic/scif/scif_api.c | 10 +-
7131 drivers/misc/mic/scif/scif_rb.c | 8 +-
7132 drivers/misc/panel.c | 4 +-
7133 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7134 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7135 drivers/misc/sgi-gru/grutables.h | 158 +-
7136 drivers/misc/sgi-xp/xp.h | 2 +-
7137 drivers/misc/sgi-xp/xp_main.c | 57 +-
7138 drivers/misc/sgi-xp/xpc.h | 3 +-
7139 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7140 drivers/misc/sgi-xp/xpnet.c | 2 +-
7141 drivers/misc/ti-st/st_kim.c | 32 +-
7142 drivers/mmc/card/mmc_test.c | 4 +-
7143 drivers/mmc/host/dw_mmc.h | 2 +-
7144 drivers/mmc/host/mmci.c | 4 +-
7145 drivers/mmc/host/omap_hsmmc.c | 4 +-
7146 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7147 drivers/mmc/host/sdhci-s3c.c | 8 +-
7148 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7149 drivers/mtd/devices/block2mtd.c | 2 +-
7150 drivers/mtd/devices/phram.c | 2 +-
7151 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
7152 drivers/mtd/maps/latch-addr-flash.c | 2 +-
7153 drivers/mtd/maps/pci.c | 4 +-
7154 drivers/mtd/maps/pcmciamtd.c | 8 +-
7155 drivers/mtd/maps/sbc_gxx.c | 2 +-
7156 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
7157 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
7158 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
7159 drivers/mtd/nand/cafe_nand.c | 18 +-
7160 drivers/mtd/nand/denali.c | 1 +
7161 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7162 drivers/mtd/nftlmount.c | 1 +
7163 drivers/mtd/sm_ftl.c | 2 +-
7164 drivers/mtd/ubi/build.c | 2 +-
7165 drivers/net/bonding/bond_netlink.c | 2 +-
7166 drivers/net/caif/caif_hsi.c | 4 +-
7167 drivers/net/caif/caif_serial.c | 2 +-
7168 drivers/net/caif/caif_spi.c | 2 +-
7169 drivers/net/caif/caif_virtio.c | 2 +-
7170 drivers/net/can/Kconfig | 2 +-
7171 drivers/net/can/bfin_can.c | 2 +-
7172 drivers/net/can/dev.c | 2 +-
7173 drivers/net/can/flexcan.c | 2 +-
7174 drivers/net/can/janz-ican3.c | 2 +-
7175 drivers/net/can/led.c | 2 +-
7176 drivers/net/can/sun4i_can.c | 2 +-
7177 drivers/net/can/vcan.c | 2 +-
7178 drivers/net/can/xilinx_can.c | 2 +-
7179 drivers/net/dummy.c | 2 +-
7180 drivers/net/ethernet/8390/ax88796.c | 6 +-
7181 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
7182 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
7183 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
7184 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
7185 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
7186 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
7187 drivers/net/ethernet/amd/7990.c | 2 +-
7188 drivers/net/ethernet/amd/7990.h | 2 +-
7189 drivers/net/ethernet/amd/amd8111e.c | 5 +-
7190 drivers/net/ethernet/amd/atarilance.c | 4 +-
7191 drivers/net/ethernet/amd/declance.c | 2 +-
7192 drivers/net/ethernet/amd/pcnet32.c | 7 +-
7193 drivers/net/ethernet/amd/sun3lance.c | 4 +-
7194 drivers/net/ethernet/amd/sunlance.c | 2 +-
7195 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7196 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7197 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7198 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
7199 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
7200 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7201 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7202 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7203 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7204 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7205 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
7206 drivers/net/ethernet/arc/emac_main.c | 2 +-
7207 drivers/net/ethernet/atheros/alx/main.c | 2 +-
7208 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
7209 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
7210 drivers/net/ethernet/aurora/nb8800.c | 2 +-
7211 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
7212 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
7213 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7214 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
7215 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
7216 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
7217 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7218 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7219 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
7220 drivers/net/ethernet/broadcom/tg3.c | 2 +-
7221 drivers/net/ethernet/broadcom/tg3.h | 1 +
7222 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
7223 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
7224 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
7225 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
7226 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
7227 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
7228 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
7229 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
7230 drivers/net/ethernet/cadence/macb.c | 4 +-
7231 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7232 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
7233 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
7234 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7235 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
7236 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
7237 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
7238 drivers/net/ethernet/davicom/dm9000.c | 2 +-
7239 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
7240 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
7241 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
7242 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
7243 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
7244 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
7245 drivers/net/ethernet/freescale/gianfar.c | 4 +-
7246 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
7247 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
7248 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
7249 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
7250 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
7251 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
7252 drivers/net/ethernet/ibm/emac/core.c | 4 +-
7253 drivers/net/ethernet/intel/e100.c | 2 +-
7254 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
7255 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
7256 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
7257 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7258 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
7259 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
7260 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
7261 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7262 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
7263 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
7264 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7265 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
7266 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
7267 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
7268 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
7269 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
7270 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
7271 drivers/net/ethernet/neterion/s2io.c | 2 +-
7272 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7273 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
7274 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
7275 drivers/net/ethernet/netx-eth.c | 2 +-
7276 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
7277 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7278 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
7279 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
7280 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
7281 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
7282 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7283 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7284 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
7285 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7286 drivers/net/ethernet/realtek/r8169.c | 8 +-
7287 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
7288 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
7289 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
7290 drivers/net/ethernet/sfc/ptp.c | 2 +-
7291 drivers/net/ethernet/sfc/selftest.c | 20 +-
7292 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
7293 drivers/net/ethernet/smsc/smc911x.c | 2 +-
7294 drivers/net/ethernet/smsc/smc91x.c | 2 +-
7295 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
7296 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7297 drivers/net/ethernet/sun/sunbmac.c | 2 +-
7298 drivers/net/ethernet/sun/sunqe.c | 2 +-
7299 drivers/net/ethernet/sun/sunvnet.c | 2 +-
7300 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
7301 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
7302 drivers/net/ethernet/ti/cpmac.c | 2 +-
7303 drivers/net/ethernet/ti/netcp_core.c | 2 +-
7304 drivers/net/ethernet/via/via-rhine.c | 2 +-
7305 drivers/net/ethernet/wiznet/w5100.c | 2 +-
7306 drivers/net/ethernet/wiznet/w5300.c | 2 +-
7307 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
7308 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
7309 drivers/net/geneve.c | 4 +-
7310 drivers/net/gtp.c | 8 +-
7311 drivers/net/hamradio/baycom_epp.c | 2 +-
7312 drivers/net/hyperv/hyperv_net.h | 2 +-
7313 drivers/net/hyperv/netvsc_drv.c | 2 +-
7314 drivers/net/hyperv/rndis_filter.c | 7 +-
7315 drivers/net/ifb.c | 2 +-
7316 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7317 drivers/net/ipvlan/ipvlan_main.c | 6 +-
7318 drivers/net/irda/vlsi_ir.c | 18 +-
7319 drivers/net/irda/vlsi_ir.h | 14 +-
7320 drivers/net/loopback.c | 2 +-
7321 drivers/net/macsec.c | 2 +-
7322 drivers/net/macvlan.c | 20 +-
7323 drivers/net/macvtap.c | 10 +-
7324 drivers/net/nlmon.c | 2 +-
7325 drivers/net/phy/phy_device.c | 6 +-
7326 drivers/net/plip/plip.c | 2 +-
7327 drivers/net/ppp/ppp_generic.c | 6 +-
7328 drivers/net/ppp/pptp.c | 2 +-
7329 drivers/net/rionet.c | 2 +-
7330 drivers/net/slip/slhc.c | 2 +-
7331 drivers/net/team/team.c | 4 +-
7332 drivers/net/tun.c | 7 +-
7333 drivers/net/usb/hso.c | 28 +-
7334 drivers/net/usb/ipheth.c | 2 +-
7335 drivers/net/usb/r8152.c | 2 +-
7336 drivers/net/usb/sierra_net.c | 4 +-
7337 drivers/net/virtio_net.c | 2 +-
7338 drivers/net/vrf.c | 4 +-
7339 drivers/net/vxlan.c | 4 +-
7340 drivers/net/wimax/i2400m/rx.c | 2 +-
7341 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7342 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7343 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
7344 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
7345 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7346 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7347 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7348 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7349 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7350 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7351 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7352 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7353 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
7354 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7355 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
7356 drivers/net/wireless/atmel/atmel.c | 183 +-
7357 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
7358 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
7359 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
7360 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
7361 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
7362 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
7363 drivers/net/wireless/cisco/airo.c | 201 +-
7364 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
7365 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
7366 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
7367 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
7368 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
7369 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
7370 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
7371 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
7372 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
7373 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
7374 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
7375 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
7376 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7377 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
7378 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
7379 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
7380 drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +-
7381 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
7382 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
7383 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
7384 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
7385 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
7386 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
7387 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
7388 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
7389 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
7390 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
7391 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
7392 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
7393 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
7394 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7395 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7396 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7397 drivers/net/wireless/zydas/zd1201.c | 192 +-
7398 drivers/net/xen-netback/interface.c | 2 +-
7399 drivers/net/xen-netfront.c | 2 +-
7400 drivers/nvme/host/pci.c | 2 +-
7401 drivers/of/fdt.c | 4 +-
7402 drivers/oprofile/buffer_sync.c | 8 +-
7403 drivers/oprofile/event_buffer.c | 2 +-
7404 drivers/oprofile/oprof.c | 2 +-
7405 drivers/oprofile/oprofile_stats.c | 10 +-
7406 drivers/oprofile/oprofile_stats.h | 10 +-
7407 drivers/oprofile/oprofilefs.c | 6 +-
7408 drivers/oprofile/timer_int.c | 2 +-
7409 drivers/parport/procfs.c | 4 +-
7410 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7411 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7412 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7413 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7414 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7415 drivers/pci/hotplug/pciehp_core.c | 2 +-
7416 drivers/pci/msi.c | 22 +-
7417 drivers/pci/pci-sysfs.c | 6 +-
7418 drivers/pci/pci.h | 4 +-
7419 drivers/pci/pcie/aspm.c | 10 +-
7420 drivers/pci/pcie/portdrv_pci.c | 2 +-
7421 drivers/pci/probe.c | 2 +-
7422 drivers/pci/setup-bus.c | 10 +-
7423 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7424 drivers/pinctrl/pinctrl-at91.c | 5 +-
7425 drivers/platform/chrome/chromeos_laptop.c | 2 +-
7426 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7427 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
7428 drivers/platform/x86/alienware-wmi.c | 4 +-
7429 drivers/platform/x86/apple-gmux.c | 2 +-
7430 drivers/platform/x86/compal-laptop.c | 2 +-
7431 drivers/platform/x86/hdaps.c | 2 +-
7432 drivers/platform/x86/ibm_rtl.c | 2 +-
7433 drivers/platform/x86/intel_oaktrail.c | 2 +-
7434 drivers/platform/x86/msi-laptop.c | 16 +-
7435 drivers/platform/x86/msi-wmi.c | 2 +-
7436 drivers/platform/x86/samsung-laptop.c | 2 +-
7437 drivers/platform/x86/samsung-q10.c | 2 +-
7438 drivers/platform/x86/sony-laptop.c | 14 +-
7439 drivers/platform/x86/thinkpad_acpi.c | 10 +-
7440 drivers/pnp/base.h | 2 +-
7441 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7442 drivers/pnp/pnpbios/core.c | 2 +-
7443 drivers/pnp/resource.c | 4 +-
7444 drivers/power/pda_power.c | 7 +-
7445 drivers/power/power_supply.h | 4 +-
7446 drivers/power/power_supply_core.c | 7 +-
7447 drivers/power/power_supply_sysfs.c | 6 +-
7448 drivers/power/reset/at91-reset.c | 5 +-
7449 drivers/powercap/powercap_sys.c | 136 +-
7450 drivers/ptp/ptp_private.h | 2 +-
7451 drivers/ptp/ptp_sysfs.c | 2 +-
7452 drivers/regulator/core.c | 4 +-
7453 drivers/regulator/max8660.c | 6 +-
7454 drivers/regulator/max8973-regulator.c | 16 +-
7455 drivers/regulator/mc13892-regulator.c | 8 +-
7456 drivers/remoteproc/remoteproc_core.c | 26 +-
7457 drivers/rtc/rtc-armada38x.c | 7 +-
7458 drivers/rtc/rtc-cmos.c | 4 +-
7459 drivers/rtc/rtc-ds1307.c | 2 +-
7460 drivers/rtc/rtc-m41t80.c | 8 +-
7461 drivers/rtc/rtc-m48t59.c | 4 +-
7462 drivers/rtc/rtc-rv3029c2.c | 8 +-
7463 drivers/rtc/rtc-rv8803.c | 15 +-
7464 drivers/rtc/rtc-rx8010.c | 8 +-
7465 drivers/rtc/rtc-test.c | 6 +-
7466 drivers/scsi/aacraid/aachba.c | 7 +-
7467 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
7468 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
7469 drivers/scsi/be2iscsi/be_main.c | 2 +-
7470 drivers/scsi/bfa/bfa.h | 4 +-
7471 drivers/scsi/bfa/bfa_core.c | 4 +-
7472 drivers/scsi/bfa/bfa_cs.h | 124 +-
7473 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
7474 drivers/scsi/bfa/bfa_fcs.h | 34 +-
7475 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
7476 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
7477 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
7478 drivers/scsi/bfa/bfa_ioc.c | 8 +-
7479 drivers/scsi/bfa/bfa_ioc.h | 16 +-
7480 drivers/scsi/bfa/bfa_svc.c | 12 +-
7481 drivers/scsi/bfa/bfa_svc.h | 20 +-
7482 drivers/scsi/bfa/bfad.c | 12 +-
7483 drivers/scsi/bfa/bfad_bsg.c | 8 +-
7484 drivers/scsi/bfa/bfad_drv.h | 5 +-
7485 drivers/scsi/csiostor/csio_defs.h | 19 +-
7486 drivers/scsi/csiostor/csio_hw.c | 67 +-
7487 drivers/scsi/csiostor/csio_init.c | 2 +-
7488 drivers/scsi/csiostor/csio_lnode.c | 32 +-
7489 drivers/scsi/csiostor/csio_rnode.c | 28 +-
7490 drivers/scsi/csiostor/csio_scsi.c | 37 +-
7491 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7492 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
7493 drivers/scsi/hpsa.c | 38 +-
7494 drivers/scsi/hpsa.h | 2 +-
7495 drivers/scsi/hptiop.c | 2 -
7496 drivers/scsi/hptiop.h | 1 -
7497 drivers/scsi/ipr.c | 32 +-
7498 drivers/scsi/ipr.h | 2 +-
7499 drivers/scsi/libfc/fc_exch.c | 50 +-
7500 drivers/scsi/libsas/sas_ata.c | 2 +-
7501 drivers/scsi/lpfc/lpfc.h | 8 +-
7502 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7503 drivers/scsi/lpfc/lpfc_init.c | 8 +-
7504 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7505 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7506 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
7507 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
7508 drivers/scsi/pmcraid.c | 46 +-
7509 drivers/scsi/pmcraid.h | 8 +-
7510 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7511 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
7512 drivers/scsi/qla2xxx/qla_os.c | 15 +-
7513 drivers/scsi/qla2xxx/qla_target.c | 16 +-
7514 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7515 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7516 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
7517 drivers/scsi/scsi.c | 2 +-
7518 drivers/scsi/scsi_debug.c | 42 +-
7519 drivers/scsi/scsi_lib.c | 8 +-
7520 drivers/scsi/scsi_sysfs.c | 2 +-
7521 drivers/scsi/scsi_transport_fc.c | 8 +-
7522 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7523 drivers/scsi/scsi_transport_spi.c | 2 +-
7524 drivers/scsi/scsi_transport_srp.c | 8 +-
7525 drivers/scsi/sd.c | 6 +-
7526 drivers/scsi/sg.c | 2 +-
7527 drivers/scsi/sr.c | 21 +-
7528 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7529 drivers/spi/spi.c | 2 +-
7530 drivers/staging/comedi/comedi_fops.c | 8 +-
7531 drivers/staging/fbtft/fbtft-core.c | 2 +-
7532 drivers/staging/fbtft/fbtft.h | 2 +-
7533 drivers/staging/gdm724x/gdm_lte.c | 2 +-
7534 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7535 drivers/staging/i4l/icn/icn.c | 2 +-
7536 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7537 drivers/staging/iio/adc/ad7280a.c | 4 +-
7538 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
7539 drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +-
7540 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
7541 drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +-
7542 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
7543 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
7544 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
7545 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
7546 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7547 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
7548 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
7549 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
7550 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
7551 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
7552 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
7553 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
7554 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
7555 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
7556 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
7557 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
7558 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
7559 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
7560 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
7561 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
7562 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
7563 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
7564 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
7565 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
7566 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
7567 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
7568 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
7569 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
7570 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
7571 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
7572 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
7573 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
7574 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
7575 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
7576 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
7577 drivers/staging/rtl8192e/rtllib.h | 4 +-
7578 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
7579 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
7580 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
7581 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
7582 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
7583 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
7584 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
7585 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
7586 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7587 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
7588 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
7589 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
7590 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
7591 drivers/staging/rtl8712/xmit_linux.c | 2 +-
7592 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
7593 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
7594 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
7595 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
7596 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
7597 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
7598 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
7599 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
7600 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
7601 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
7602 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
7603 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
7604 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
7605 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
7606 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
7607 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
7608 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
7609 drivers/staging/sm750fb/sm750.c | 14 +-
7610 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7611 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
7612 drivers/staging/vt6655/rxtx.c | 2 +-
7613 drivers/staging/vt6656/rxtx.c | 2 +-
7614 drivers/staging/wilc1000/linux_wlan.c | 2 +-
7615 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
7616 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
7617 drivers/target/sbp/sbp_target.c | 4 +-
7618 drivers/thermal/cpu_cooling.c | 9 +-
7619 drivers/thermal/devfreq_cooling.c | 19 +-
7620 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7621 drivers/thermal/of-thermal.c | 17 +-
7622 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7623 drivers/tty/cyclades.c | 6 +-
7624 drivers/tty/hvc/hvc_console.c | 14 +-
7625 drivers/tty/hvc/hvcs.c | 21 +-
7626 drivers/tty/hvc/hvsi.c | 22 +-
7627 drivers/tty/hvc/hvsi_lib.c | 4 +-
7628 drivers/tty/ipwireless/tty.c | 27 +-
7629 drivers/tty/moxa.c | 2 +-
7630 drivers/tty/n_gsm.c | 6 +-
7631 drivers/tty/n_tty.c | 28 +-
7632 drivers/tty/pty.c | 4 +-
7633 drivers/tty/rocket.c | 6 +-
7634 drivers/tty/serial/8250/8250_core.c | 10 +-
7635 drivers/tty/serial/8250/8250_pci.c | 2 +-
7636 drivers/tty/serial/ioc4_serial.c | 6 +-
7637 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
7638 drivers/tty/serial/kgdb_nmi.c | 4 +-
7639 drivers/tty/serial/kgdboc.c | 34 +-
7640 drivers/tty/serial/msm_serial.c | 4 +-
7641 drivers/tty/serial/samsung.c | 9 +-
7642 drivers/tty/serial/serial_core.c | 6 +-
7643 drivers/tty/synclink.c | 34 +-
7644 drivers/tty/synclink_gt.c | 28 +-
7645 drivers/tty/synclinkmp.c | 34 +-
7646 drivers/tty/tty_io.c | 2 +-
7647 drivers/tty/tty_ldisc.c | 8 +-
7648 drivers/tty/tty_port.c | 22 +-
7649 drivers/uio/uio.c | 13 +-
7650 drivers/usb/atm/cxacru.c | 2 +-
7651 drivers/usb/atm/usbatm.c | 24 +-
7652 drivers/usb/class/cdc-acm.h | 2 +-
7653 drivers/usb/core/devices.c | 6 +-
7654 drivers/usb/core/devio.c | 12 +-
7655 drivers/usb/core/hcd.c | 4 +-
7656 drivers/usb/core/sysfs.c | 2 +-
7657 drivers/usb/core/usb.c | 2 +-
7658 drivers/usb/early/ehci-dbgp.c | 16 +-
7659 drivers/usb/gadget/function/f_phonet.c | 2 +-
7660 drivers/usb/gadget/function/u_serial.c | 22 +-
7661 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7662 drivers/usb/host/ehci-hcd.c | 2 +-
7663 drivers/usb/host/ehci-hub.c | 4 +-
7664 drivers/usb/host/ehci-q.c | 4 +-
7665 drivers/usb/host/fotg210-hcd.c | 2 +-
7666 drivers/usb/host/hwa-hc.c | 2 +-
7667 drivers/usb/host/ohci-hcd.c | 2 +-
7668 drivers/usb/host/r8a66597.h | 2 +-
7669 drivers/usb/host/uhci-hcd.c | 2 +-
7670 drivers/usb/host/xhci-pci.c | 2 +-
7671 drivers/usb/host/xhci-ring.c | 52 +-
7672 drivers/usb/host/xhci.c | 2 +-
7673 drivers/usb/misc/appledisplay.c | 4 +-
7674 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
7675 drivers/usb/serial/console.c | 8 +-
7676 drivers/usb/storage/transport.c | 2 +-
7677 drivers/usb/storage/usb.c | 2 +-
7678 drivers/usb/storage/usb.h | 2 +-
7679 drivers/usb/usbip/vhci.h | 2 +-
7680 drivers/usb/usbip/vhci_hcd.c | 6 +-
7681 drivers/usb/usbip/vhci_rx.c | 2 +-
7682 drivers/usb/wusbcore/wa-hc.h | 4 +-
7683 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7684 drivers/vfio/pci/vfio_pci.c | 2 +-
7685 drivers/vhost/vringh.c | 20 +-
7686 drivers/video/backlight/kb3886_bl.c | 2 +-
7687 drivers/video/console/dummycon.c | 96 +-
7688 drivers/video/console/fbcon.c | 2 +-
7689 drivers/video/console/vgacon.c | 23 +-
7690 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7691 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7692 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
7693 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7694 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
7695 drivers/video/fbdev/core/fb_defio.c | 8 +-
7696 drivers/video/fbdev/core/fbmem.c | 12 +-
7697 drivers/video/fbdev/hyperv_fb.c | 4 +-
7698 drivers/video/fbdev/i810/i810_accel.c | 1 +
7699 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7700 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7701 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7702 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
7703 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7704 drivers/video/fbdev/sis/sis_main.h | 2 +-
7705 drivers/video/fbdev/smscufx.c | 4 +-
7706 drivers/video/fbdev/udlfb.c | 36 +-
7707 drivers/video/fbdev/uvesafb.c | 52 +-
7708 drivers/video/fbdev/vesafb.c | 58 +-
7709 drivers/video/fbdev/via/via_clock.h | 2 +-
7710 drivers/xen/events/events_base.c | 6 +-
7711 drivers/xen/xen-pciback/pci_stub.c | 2 +-
7712 fs/9p/vfs_addr.c | 2 +-
7713 fs/9p/vfs_inode_dotl.c | 4 +-
7714 fs/Kconfig.binfmt | 2 +-
7715 fs/afs/file.c | 8 +-
7716 fs/afs/inode.c | 4 +-
7717 fs/afs/internal.h | 4 +-
7718 fs/aio.c | 2 +-
7719 fs/autofs4/waitq.c | 2 +-
7720 fs/befs/endian.h | 6 +-
7721 fs/binfmt_aout.c | 23 +-
7722 fs/binfmt_elf.c | 670 +-
7723 fs/binfmt_elf_fdpic.c | 4 +-
7724 fs/block_dev.c | 2 +-
7725 fs/btrfs/ctree.c | 11 +-
7726 fs/btrfs/ctree.h | 8 +-
7727 fs/btrfs/delayed-inode.c | 6 +-
7728 fs/btrfs/delayed-inode.h | 4 +-
7729 fs/btrfs/delayed-ref.c | 4 +-
7730 fs/btrfs/dev-replace.c | 20 +-
7731 fs/btrfs/dev-replace.h | 4 +-
7732 fs/btrfs/disk-io.c | 4 +-
7733 fs/btrfs/extent_map.c | 8 +-
7734 fs/btrfs/file.c | 4 +-
7735 fs/btrfs/free-space-cache.h | 1 +
7736 fs/btrfs/raid56.c | 30 +-
7737 fs/btrfs/scrub.c | 2 +-
7738 fs/btrfs/super.c | 2 +-
7739 fs/btrfs/sysfs.c | 2 +-
7740 fs/btrfs/tests/btrfs-tests.c | 2 +-
7741 fs/btrfs/tests/free-space-tests.c | 2 +-
7742 fs/btrfs/transaction.c | 2 +-
7743 fs/btrfs/tree-log.c | 8 +-
7744 fs/btrfs/tree-log.h | 2 +-
7745 fs/btrfs/volumes.c | 14 +-
7746 fs/btrfs/volumes.h | 22 +-
7747 fs/buffer.c | 2 +-
7748 fs/cachefiles/bind.c | 6 +-
7749 fs/cachefiles/daemon.c | 12 +-
7750 fs/cachefiles/internal.h | 16 +-
7751 fs/cachefiles/namei.c | 6 +-
7752 fs/cachefiles/proc.c | 12 +-
7753 fs/ceph/dir.c | 10 +-
7754 fs/ceph/super.c | 4 +-
7755 fs/cifs/cifs_debug.c | 12 +-
7756 fs/cifs/cifsfs.c | 8 +-
7757 fs/cifs/cifsglob.h | 54 +-
7758 fs/cifs/file.c | 14 +-
7759 fs/cifs/misc.c | 4 +-
7760 fs/cifs/smb1ops.c | 80 +-
7761 fs/cifs/smb2ops.c | 84 +-
7762 fs/cifs/smb2pdu.c | 3 +-
7763 fs/coda/cache.c | 10 +-
7764 fs/coda/dir.c | 5 +-
7765 fs/compat.c | 9 +-
7766 fs/compat_binfmt_elf.c | 2 +
7767 fs/compat_ioctl.c | 12 +-
7768 fs/configfs/dir.c | 10 +-
7769 fs/coredump.c | 18 +-
7770 fs/dcache.c | 64 +-
7771 fs/debugfs/file.c | 4 +-
7772 fs/ecryptfs/inode.c | 2 +-
7773 fs/ecryptfs/miscdev.c | 2 +-
7774 fs/exec.c | 369 +-
7775 fs/exofs/inode.c | 7 +-
7776 fs/ext2/xattr.c | 5 +-
7777 fs/ext4/ext4.h | 20 +-
7778 fs/ext4/mballoc.c | 44 +-
7779 fs/ext4/resize.c | 16 +-
7780 fs/ext4/super.c | 2 +-
7781 fs/ext4/sysfs.c | 2 +-
7782 fs/ext4/xattr.c | 5 +-
7783 fs/f2fs/f2fs.h | 7 +-
7784 fs/f2fs/super.c | 2 +-
7785 fs/fhandle.c | 5 +-
7786 fs/file.c | 18 +-
7787 fs/freevxfs/vxfs_inode.c | 8 +-
7788 fs/freevxfs/vxfs_inode.h | 4 +-
7789 fs/fs-writeback.c | 11 +-
7790 fs/fs_struct.c | 8 +-
7791 fs/fscache/cookie.c | 40 +-
7792 fs/fscache/internal.h | 202 +-
7793 fs/fscache/object.c | 26 +-
7794 fs/fscache/operation.c | 38 +-
7795 fs/fscache/page.c | 110 +-
7796 fs/fscache/stats.c | 348 +-
7797 fs/fuse/cuse.c | 10 +-
7798 fs/fuse/dev.c | 4 +-
7799 fs/fuse/file.c | 4 +-
7800 fs/fuse/inode.c | 4 +-
7801 fs/gfs2/aops.c | 2 +-
7802 fs/gfs2/file.c | 2 +-
7803 fs/gfs2/glock.c | 22 +-
7804 fs/gfs2/glops.c | 4 +-
7805 fs/gfs2/quota.c | 6 +-
7806 fs/hugetlbfs/inode.c | 13 +-
7807 fs/inode.c | 4 +-
7808 fs/jbd2/commit.c | 2 +-
7809 fs/jbd2/transaction.c | 4 +-
7810 fs/jffs2/erase.c | 3 +-
7811 fs/jffs2/file.c | 5 +-
7812 fs/jffs2/fs.c | 2 +-
7813 fs/jffs2/os-linux.h | 2 +-
7814 fs/jffs2/wbuf.c | 3 +-
7815 fs/jfs/super.c | 2 +-
7816 fs/kernfs/dir.c | 2 +-
7817 fs/kernfs/file.c | 20 +-
7818 fs/libfs.c | 10 +-
7819 fs/lockd/clnt4xdr.c | 46 +-
7820 fs/lockd/clntproc.c | 4 +-
7821 fs/lockd/clntxdr.c | 44 +-
7822 fs/lockd/mon.c | 24 +-
7823 fs/lockd/svc.c | 2 +-
7824 fs/lockd/svc4proc.c | 69 +-
7825 fs/lockd/svcproc.c | 75 +-
7826 fs/lockd/xdr.c | 44 +-
7827 fs/lockd/xdr4.c | 41 +-
7828 fs/logfs/dev_bdev.c | 13 +-
7829 fs/logfs/dev_mtd.c | 13 +-
7830 fs/logfs/dir.c | 4 +-
7831 fs/logfs/logfs.h | 5 +-
7832 fs/logfs/readwrite.c | 2 +-
7833 fs/logfs/segment.c | 2 +-
7834 fs/logfs/super.c | 39 -
7835 fs/namei.c | 14 +-
7836 fs/namespace.c | 15 +-
7837 fs/nfs/callback.h | 18 +-
7838 fs/nfs/callback_proc.c | 26 +-
7839 fs/nfs/callback_xdr.c | 73 +-
7840 fs/nfs/dir.c | 5 +-
7841 fs/nfs/inode.c | 6 +-
7842 fs/nfs/internal.h | 5 +-
7843 fs/nfs/mount_clnt.c | 26 +-
7844 fs/nfs/nfs2xdr.c | 101 +-
7845 fs/nfs/nfs3xdr.c | 201 +-
7846 fs/nfs/nfs42xdr.c | 72 +-
7847 fs/nfs/nfs4xdr.c | 507 +-
7848 fs/nfs/read.c | 2 +-
7849 fs/nfs/symlink.c | 6 +-
7850 fs/nfsd/current_stateid.h | 24 +-
7851 fs/nfsd/nfs2acl.c | 85 +-
7852 fs/nfsd/nfs3acl.c | 44 +-
7853 fs/nfsd/nfs3proc.c | 271 +-
7854 fs/nfsd/nfs3xdr.c | 171 +-
7855 fs/nfsd/nfs4callback.c | 31 +-
7856 fs/nfsd/nfs4proc.c | 320 +-
7857 fs/nfsd/nfs4state.c | 111 +-
7858 fs/nfsd/nfs4xdr.c | 564 +-
7859 fs/nfsd/nfscache.c | 11 +-
7860 fs/nfsd/nfsproc.c | 193 +-
7861 fs/nfsd/nfsxdr.c | 96 +-
7862 fs/nfsd/vfs.c | 6 +-
7863 fs/nfsd/xdr.h | 50 +-
7864 fs/nfsd/xdr3.h | 100 +-
7865 fs/nfsd/xdr4.h | 50 +-
7866 fs/nls/nls_base.c | 26 +-
7867 fs/nls/nls_cp932.c | 2 +-
7868 fs/nls/nls_cp936.c | 2 +-
7869 fs/nls/nls_cp949.c | 2 +-
7870 fs/nls/nls_cp950.c | 2 +-
7871 fs/nls/nls_euc-jp.c | 8 +-
7872 fs/nls/nls_koi8-ru.c | 8 +-
7873 fs/notify/fanotify/fanotify_user.c | 4 +-
7874 fs/notify/notification.c | 4 +-
7875 fs/ntfs/dir.c | 4 +-
7876 fs/ntfs/inode.c | 19 +-
7877 fs/ntfs/inode.h | 4 +-
7878 fs/ntfs/mft.c | 4 +-
7879 fs/ntfs/super.c | 8 +-
7880 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7881 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7882 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7883 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7884 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
7885 fs/ocfs2/filecheck.c | 2 +-
7886 fs/ocfs2/localalloc.c | 2 +-
7887 fs/ocfs2/ocfs2.h | 10 +-
7888 fs/ocfs2/suballoc.c | 12 +-
7889 fs/ocfs2/super.c | 20 +-
7890 fs/overlayfs/copy_up.c | 2 +-
7891 fs/pipe.c | 72 +-
7892 fs/posix_acl.c | 4 +-
7893 fs/proc/array.c | 20 +
7894 fs/proc/base.c | 7 +-
7895 fs/proc/kcore.c | 36 +-
7896 fs/proc/meminfo.c | 2 +-
7897 fs/proc/nommu.c | 2 +-
7898 fs/proc/proc_net.c | 2 +-
7899 fs/proc/proc_sysctl.c | 26 +-
7900 fs/proc/task_mmu.c | 39 +-
7901 fs/proc/task_nommu.c | 6 +-
7902 fs/proc/vmcore.c | 16 +-
7903 fs/qnx6/qnx6.h | 4 +-
7904 fs/quota/netlink.c | 4 +-
7905 fs/read_write.c | 34 +-
7906 fs/readdir.c | 3 +-
7907 fs/reiserfs/do_balan.c | 2 +-
7908 fs/reiserfs/procfs.c | 2 +-
7909 fs/reiserfs/reiserfs.h | 4 +-
7910 fs/select.c | 2 +-
7911 fs/seq_file.c | 4 +-
7912 fs/splice.c | 43 +-
7913 fs/squashfs/xattr.c | 10 +-
7914 fs/super.c | 3 +-
7915 fs/sysv/sysv.h | 2 +-
7916 fs/tracefs/inode.c | 8 +-
7917 fs/ubifs/find.c | 34 +-
7918 fs/ubifs/lprops.c | 5 +-
7919 fs/udf/misc.c | 2 +-
7920 fs/ufs/swab.h | 4 +-
7921 fs/userfaultfd.c | 2 +-
7922 fs/xattr.c | 21 +
7923 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7924 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7925 fs/xfs/xfs_dir2_readdir.c | 7 +-
7926 fs/xfs/xfs_ioctl.c | 2 +-
7927 fs/xfs/xfs_linux.h | 4 +-
7928 include/acpi/ghes.h | 2 +-
7929 include/asm-generic/4level-fixup.h | 2 +
7930 include/asm-generic/atomic-long.h | 186 +-
7931 include/asm-generic/atomic64.h | 12 +
7932 include/asm-generic/bitops/__fls.h | 2 +-
7933 include/asm-generic/bitops/fls.h | 2 +-
7934 include/asm-generic/bitops/fls64.h | 4 +-
7935 include/asm-generic/bug.h | 6 +-
7936 include/asm-generic/cache.h | 4 +-
7937 include/asm-generic/emergency-restart.h | 2 +-
7938 include/asm-generic/kmap_types.h | 4 +-
7939 include/asm-generic/local.h | 13 +
7940 include/asm-generic/pgtable-nopmd.h | 18 +-
7941 include/asm-generic/pgtable-nopud.h | 15 +-
7942 include/asm-generic/pgtable.h | 16 +
7943 include/asm-generic/sections.h | 1 +
7944 include/asm-generic/uaccess.h | 16 +
7945 include/asm-generic/vmlinux.lds.h | 15 +-
7946 include/crypto/algapi.h | 2 +-
7947 include/crypto/cast6.h | 4 +-
7948 include/crypto/serpent.h | 4 +-
7949 include/crypto/xts.h | 2 +-
7950 include/drm/drmP.h | 19 +-
7951 include/drm/drm_mm.h | 2 +-
7952 include/drm/drm_modeset_helper_vtables.h | 3 +-
7953 include/drm/i915_pciids.h | 2 +-
7954 include/drm/intel-gtt.h | 4 +-
7955 include/drm/ttm/ttm_memory.h | 2 +-
7956 include/drm/ttm/ttm_page_alloc.h | 1 +
7957 include/keys/asymmetric-subtype.h | 2 +-
7958 include/keys/encrypted-type.h | 2 +-
7959 include/keys/rxrpc-type.h | 2 +-
7960 include/keys/user-type.h | 2 +-
7961 include/linux/atmdev.h | 4 +-
7962 include/linux/atomic.h | 12 +-
7963 include/linux/audit.h | 2 +-
7964 include/linux/average.h | 2 +-
7965 include/linux/binfmts.h | 3 +-
7966 include/linux/bitmap.h | 2 +-
7967 include/linux/bitops.h | 8 +-
7968 include/linux/blk-cgroup.h | 24 +-
7969 include/linux/blkdev.h | 2 +-
7970 include/linux/blktrace_api.h | 2 +-
7971 include/linux/cache.h | 9 +
7972 include/linux/cdrom.h | 1 -
7973 include/linux/cgroup-defs.h | 2 +-
7974 include/linux/cleancache.h | 2 +-
7975 include/linux/clk-provider.h | 1 +
7976 include/linux/compat.h | 15 +-
7977 include/linux/compiler-gcc.h | 33 +-
7978 include/linux/compiler.h | 197 +-
7979 include/linux/configfs.h | 2 +-
7980 include/linux/cpufreq.h | 7 +-
7981 include/linux/cpuidle.h | 5 +-
7982 include/linux/cpumask.h | 14 +-
7983 include/linux/crypto.h | 4 +-
7984 include/linux/ctype.h | 2 +-
7985 include/linux/dcache.h | 4 +-
7986 include/linux/decompress/mm.h | 2 +-
7987 include/linux/devfreq.h | 2 +-
7988 include/linux/device.h | 7 +-
7989 include/linux/dma-mapping.h | 2 +-
7990 include/linux/efi.h | 1 +
7991 include/linux/elf.h | 2 +
7992 include/linux/err.h | 4 +-
7993 include/linux/ethtool.h | 1 +
7994 include/linux/extcon.h | 2 +-
7995 include/linux/fb.h | 3 +-
7996 include/linux/fdtable.h | 2 +-
7997 include/linux/firewire.h | 2 +-
7998 include/linux/fs.h | 5 +-
7999 include/linux/fs_struct.h | 2 +-
8000 include/linux/fscache-cache.h | 2 +-
8001 include/linux/fscache.h | 2 +-
8002 include/linux/fsnotify.h | 2 +-
8003 include/linux/genhd.h | 4 +-
8004 include/linux/genl_magic_func.h | 2 +-
8005 include/linux/genl_magic_struct.h | 4 +-
8006 include/linux/gfp.h | 14 +-
8007 include/linux/highmem.h | 12 +
8008 include/linux/hugetlb.h | 2 +-
8009 include/linux/hugetlb_cgroup.h | 11 +
8010 include/linux/hwmon-sysfs.h | 6 +-
8011 include/linux/i2c.h | 1 +
8012 include/linux/if_pppox.h | 2 +-
8013 include/linux/init.h | 10 +-
8014 include/linux/init_task.h | 7 +
8015 include/linux/interrupt.h | 6 +-
8016 include/linux/iommu.h | 2 +-
8017 include/linux/ioport.h | 2 +-
8018 include/linux/ipc.h | 2 +-
8019 include/linux/irq.h | 5 +-
8020 include/linux/irqchip/mmp.h | 2 +-
8021 include/linux/irqdesc.h | 2 +-
8022 include/linux/irqdomain.h | 3 +
8023 include/linux/jbd2.h | 2 +-
8024 include/linux/jiffies.h | 16 +-
8025 include/linux/kallsyms.h | 18 +-
8026 include/linux/key-type.h | 2 +-
8027 include/linux/kgdb.h | 6 +-
8028 include/linux/kmemleak.h | 4 +-
8029 include/linux/kobject.h | 3 +-
8030 include/linux/kobject_ns.h | 2 +-
8031 include/linux/kref.h | 2 +-
8032 include/linux/libata.h | 2 +-
8033 include/linux/linkage.h | 31 +-
8034 include/linux/list.h | 15 +
8035 include/linux/lockd/xdr.h | 34 +-
8036 include/linux/lockd/xdr4.h | 34 +-
8037 include/linux/lockref.h | 26 +-
8038 include/linux/math64.h | 10 +-
8039 include/linux/memcontrol.h | 2 +-
8040 include/linux/memory.h | 2 +-
8041 include/linux/mempolicy.h | 7 +
8042 include/linux/mm.h | 98 +-
8043 include/linux/mm_types.h | 20 +
8044 include/linux/mmiotrace.h | 4 +-
8045 include/linux/mmzone.h | 2 +-
8046 include/linux/mod_devicetable.h | 4 +-
8047 include/linux/module.h | 58 +-
8048 include/linux/moduleloader.h | 16 +
8049 include/linux/moduleparam.h | 12 +-
8050 include/linux/net.h | 2 +-
8051 include/linux/netdevice.h | 11 +-
8052 include/linux/netfilter.h | 2 +-
8053 include/linux/netfilter/ipset/ip_set.h | 16 +-
8054 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
8055 include/linux/netfilter/nfnetlink.h | 2 +-
8056 include/linux/netlink.h | 12 +-
8057 include/linux/nls.h | 4 +-
8058 include/linux/notifier.h | 3 +-
8059 include/linux/oprofile.h | 4 +-
8060 include/linux/padata.h | 2 +-
8061 include/linux/pagemap.h | 4 +-
8062 include/linux/pci_hotplug.h | 3 +-
8063 include/linux/percpu.h | 2 +-
8064 include/linux/perf_event.h | 12 +-
8065 include/linux/pid.h | 4 +-
8066 include/linux/pipe_fs_i.h | 8 +-
8067 include/linux/pm.h | 1 +
8068 include/linux/pm_domain.h | 2 +-
8069 include/linux/pm_runtime.h | 2 +-
8070 include/linux/pnp.h | 2 +-
8071 include/linux/poison.h | 4 +-
8072 include/linux/power/smartreflex.h | 2 +-
8073 include/linux/ppp-comp.h | 2 +-
8074 include/linux/preempt.h | 21 +
8075 include/linux/printk.h | 2 +-
8076 include/linux/proc_ns.h | 2 +-
8077 include/linux/psci.h | 2 +-
8078 include/linux/quota.h | 2 +-
8079 include/linux/random.h | 19 +-
8080 include/linux/rculist.h | 16 +
8081 include/linux/rcupdate.h | 8 +
8082 include/linux/reboot.h | 14 +-
8083 include/linux/regset.h | 3 +-
8084 include/linux/relay.h | 2 +-
8085 include/linux/rio.h | 2 +-
8086 include/linux/rmap.h | 4 +-
8087 include/linux/sched.h | 77 +-
8088 include/linux/scif.h | 2 +-
8089 include/linux/semaphore.h | 2 +-
8090 include/linux/seq_buf.h | 4 +-
8091 include/linux/seq_file.h | 1 +
8092 include/linux/seqlock.h | 10 +
8093 include/linux/signal.h | 2 +-
8094 include/linux/skbuff.h | 12 +-
8095 include/linux/slab.h | 47 +-
8096 include/linux/slab_def.h | 14 +-
8097 include/linux/slub_def.h | 2 +-
8098 include/linux/smp.h | 2 +
8099 include/linux/sock_diag.h | 2 +-
8100 include/linux/sonet.h | 2 +-
8101 include/linux/spinlock.h | 17 +-
8102 include/linux/srcu.h | 5 +-
8103 include/linux/string.h | 70 +-
8104 include/linux/sunrpc/addr.h | 8 +-
8105 include/linux/sunrpc/clnt.h | 2 +-
8106 include/linux/sunrpc/svc.h | 2 +-
8107 include/linux/sunrpc/svc_rdma.h | 18 +-
8108 include/linux/sunrpc/svcauth.h | 2 +-
8109 include/linux/swapops.h | 10 +-
8110 include/linux/swiotlb.h | 3 +-
8111 include/linux/syscalls.h | 38 +-
8112 include/linux/syscore_ops.h | 2 +-
8113 include/linux/sysctl.h | 3 +-
8114 include/linux/sysfs.h | 11 +-
8115 include/linux/sysrq.h | 3 +-
8116 include/linux/tcp.h | 14 +-
8117 include/linux/thread_info.h | 7 +
8118 include/linux/tty.h | 4 +-
8119 include/linux/tty_driver.h | 2 +-
8120 include/linux/tty_ldisc.h | 2 +-
8121 include/linux/types.h | 18 +
8122 include/linux/uaccess.h | 2 +-
8123 include/linux/uio_driver.h | 2 +-
8124 include/linux/unaligned/access_ok.h | 24 +-
8125 include/linux/usb.h | 12 +-
8126 include/linux/usb/hcd.h | 1 +
8127 include/linux/usb/renesas_usbhs.h | 2 +-
8128 include/linux/vermagic.h | 21 +-
8129 include/linux/vga_switcheroo.h | 8 +-
8130 include/linux/vmalloc.h | 7 +-
8131 include/linux/vmstat.h | 24 +-
8132 include/linux/writeback.h | 3 +-
8133 include/linux/xattr.h | 5 +-
8134 include/linux/zlib.h | 3 +-
8135 include/media/v4l2-dev.h | 2 +-
8136 include/media/v4l2-device.h | 2 +-
8137 include/net/9p/transport.h | 2 +-
8138 include/net/bluetooth/l2cap.h | 2 +-
8139 include/net/bonding.h | 2 +-
8140 include/net/caif/cfctrl.h | 6 +-
8141 include/net/cfg80211-wext.h | 20 +-
8142 include/net/cfg802154.h | 2 +-
8143 include/net/fib_rules.h | 3 +-
8144 include/net/flow.h | 2 +-
8145 include/net/genetlink.h | 2 +-
8146 include/net/gro_cells.h | 2 +-
8147 include/net/inet_connection_sock.h | 2 +-
8148 include/net/inet_sock.h | 2 +-
8149 include/net/inetpeer.h | 2 +-
8150 include/net/ip_fib.h | 2 +-
8151 include/net/ip_vs.h | 8 +-
8152 include/net/ipv6.h | 2 +-
8153 include/net/irda/ircomm_tty.h | 1 +
8154 include/net/irda/irias_object.h | 2 +-
8155 include/net/irda/irlmp.h | 1 +
8156 include/net/irda/irlmp_event.h | 6 +-
8157 include/net/irda/timer.h | 6 +-
8158 include/net/iucv/af_iucv.h | 2 +-
8159 include/net/llc_c_ac.h | 2 +-
8160 include/net/llc_c_ev.h | 4 +-
8161 include/net/llc_c_st.h | 2 +-
8162 include/net/llc_s_ac.h | 2 +-
8163 include/net/llc_s_st.h | 2 +-
8164 include/net/mac80211.h | 6 +-
8165 include/net/neighbour.h | 4 +-
8166 include/net/net_namespace.h | 18 +-
8167 include/net/netfilter/nf_conntrack.h | 2 +-
8168 include/net/netlink.h | 2 +-
8169 include/net/netns/conntrack.h | 6 +-
8170 include/net/netns/ipv4.h | 4 +-
8171 include/net/netns/ipv6.h | 4 +-
8172 include/net/netns/xfrm.h | 2 +-
8173 include/net/ping.h | 2 +-
8174 include/net/protocol.h | 4 +-
8175 include/net/rtnetlink.h | 2 +-
8176 include/net/sctp/checksum.h | 4 +-
8177 include/net/sctp/sm.h | 4 +-
8178 include/net/sctp/structs.h | 2 +-
8179 include/net/snmp.h | 10 +-
8180 include/net/sock.h | 14 +-
8181 include/net/tcp.h | 10 +-
8182 include/net/xfrm.h | 15 +-
8183 include/rdma/ib_cm.h | 8 +-
8184 include/rdma/ib_verbs.h | 2 +-
8185 include/scsi/libfc.h | 3 +-
8186 include/scsi/scsi_device.h | 6 +-
8187 include/scsi/scsi_driver.h | 2 +-
8188 include/scsi/scsi_transport_fc.h | 3 +-
8189 include/scsi/sg.h | 2 +-
8190 include/sound/compress_driver.h | 2 +-
8191 include/sound/control.h | 4 +-
8192 include/sound/pcm.h | 2 +-
8193 include/sound/rawmidi.h | 3 +-
8194 include/sound/seq_kernel.h | 2 +-
8195 include/sound/soc.h | 4 +-
8196 include/trace/events/irq.h | 4 +-
8197 include/trace/events/mmflags.h | 7 +
8198 include/uapi/linux/a.out.h | 8 +
8199 include/uapi/linux/bcache.h | 5 +-
8200 include/uapi/linux/byteorder/little_endian.h | 28 +-
8201 include/uapi/linux/connector.h | 2 +-
8202 include/uapi/linux/elf.h | 28 +
8203 include/uapi/linux/screen_info.h | 2 +-
8204 include/uapi/linux/swab.h | 6 +-
8205 include/uapi/linux/xattr.h | 5 +
8206 include/video/udlfb.h | 8 +-
8207 include/video/uvesafb.h | 1 +
8208 init/Kconfig | 2 +-
8209 init/do_mounts.c | 16 +-
8210 init/do_mounts.h | 8 +-
8211 init/do_mounts_initrd.c | 30 +-
8212 init/do_mounts_md.c | 6 +-
8213 init/init_task.c | 4 +
8214 init/initramfs.c | 38 +-
8215 init/main.c | 30 +-
8216 ipc/compat.c | 4 +-
8217 ipc/ipc_sysctl.c | 14 +-
8218 ipc/mq_sysctl.c | 4 +-
8219 ipc/sem.c | 4 +-
8220 ipc/shm.c | 8 +-
8221 kernel/audit.c | 10 +-
8222 kernel/auditsc.c | 4 +-
8223 kernel/bpf/core.c | 28 +-
8224 kernel/capability.c | 3 +
8225 kernel/cgroup.c | 29 +-
8226 kernel/compat.c | 38 +-
8227 kernel/debug/debug_core.c | 16 +-
8228 kernel/debug/kdb/kdb_main.c | 4 +-
8229 kernel/events/callchain.c | 2 +-
8230 kernel/events/core.c | 36 +-
8231 kernel/events/internal.h | 10 +-
8232 kernel/events/uprobes.c | 2 +-
8233 kernel/exit.c | 27 +-
8234 kernel/fork.c | 175 +-
8235 kernel/futex.c | 9 +
8236 kernel/futex_compat.c | 2 +-
8237 kernel/irq/manage.c | 2 +-
8238 kernel/irq/msi.c | 19 +-
8239 kernel/irq/spurious.c | 2 +-
8240 kernel/jump_label.c | 5 +
8241 kernel/kallsyms.c | 40 +-
8242 kernel/kexec.c | 3 +-
8243 kernel/kmod.c | 8 +-
8244 kernel/kprobes.c | 4 +-
8245 kernel/ksysfs.c | 2 +-
8246 kernel/locking/lockdep.c | 7 +-
8247 kernel/module.c | 405 +-
8248 kernel/notifier.c | 17 +-
8249 kernel/padata.c | 4 +-
8250 kernel/panic.c | 11 +-
8251 kernel/pid.c | 8 +-
8252 kernel/pid_namespace.c | 2 +-
8253 kernel/power/process.c | 12 +-
8254 kernel/profile.c | 14 +-
8255 kernel/ptrace.c | 8 +-
8256 kernel/rcu/rcutorture.c | 60 +-
8257 kernel/rcu/tiny.c | 4 +-
8258 kernel/rcu/tree.c | 42 +-
8259 kernel/rcu/tree.h | 14 +-
8260 kernel/rcu/tree_plugin.h | 18 +-
8261 kernel/rcu/tree_trace.c | 12 +-
8262 kernel/resource.c | 4 +-
8263 kernel/sched/auto_group.c | 4 +-
8264 kernel/sched/core.c | 8 +-
8265 kernel/sched/deadline.c | 4 +-
8266 kernel/sched/debug.c | 45 +-
8267 kernel/sched/fair.c | 2 +-
8268 kernel/sched/rt.c | 4 +-
8269 kernel/sched/sched.h | 13 +-
8270 kernel/signal.c | 28 +-
8271 kernel/smp.c | 2 +-
8272 kernel/smpboot.c | 7 +-
8273 kernel/softirq.c | 12 +-
8274 kernel/stop_machine.c | 2 +-
8275 kernel/sys.c | 10 +-
8276 kernel/sys_ni.c | 4 +-
8277 kernel/sysctl.c | 34 +-
8278 kernel/time/alarmtimer.c | 4 +-
8279 kernel/time/posix-clock.c | 8 +-
8280 kernel/time/posix-cpu-timers.c | 4 +-
8281 kernel/time/posix-timers.c | 36 +-
8282 kernel/time/timer.c | 2 +-
8283 kernel/time/timer_stats.c | 10 +-
8284 kernel/trace/blktrace.c | 6 +-
8285 kernel/trace/ftrace.c | 33 +-
8286 kernel/trace/ring_buffer.c | 96 +-
8287 kernel/trace/trace.c | 2 +-
8288 kernel/trace/trace.h | 2 +-
8289 kernel/trace/trace_clock.c | 4 +-
8290 kernel/trace/trace_events.c | 1 -
8291 kernel/trace/trace_events_hist.c | 4 +-
8292 kernel/trace/trace_functions_graph.c | 4 +-
8293 kernel/trace/trace_mmiotrace.c | 8 +-
8294 kernel/trace/trace_output.c | 10 +-
8295 kernel/trace/trace_seq.c | 2 +-
8296 kernel/trace/trace_stack.c | 2 +-
8297 kernel/trace/tracing_map.c | 48 +-
8298 kernel/trace/tracing_map.h | 6 +-
8299 kernel/user.c | 2 +-
8300 kernel/user_namespace.c | 2 +-
8301 kernel/utsname_sysctl.c | 2 +-
8302 kernel/watchdog.c | 2 +-
8303 kernel/workqueue.c | 8 +-
8304 lib/Kconfig.debug | 8 +-
8305 lib/Makefile | 2 +-
8306 lib/bitmap.c | 8 +-
8307 lib/bug.c | 2 +
8308 lib/debugobjects.c | 2 +-
8309 lib/decompress_bunzip2.c | 3 +-
8310 lib/decompress_unlzma.c | 4 +-
8311 lib/div64.c | 4 +-
8312 lib/dma-debug.c | 4 +-
8313 lib/extable.c | 11 +-
8314 lib/inflate.c | 2 +-
8315 lib/ioremap.c | 4 +-
8316 lib/irq_poll.c | 2 +-
8317 lib/kobject.c | 4 +-
8318 lib/list_debug.c | 126 +-
8319 lib/lockref.c | 44 +-
8320 lib/percpu-refcount.c | 2 +-
8321 lib/radix-tree.c | 2 +-
8322 lib/random32.c | 2 +-
8323 lib/rhashtable.c | 4 +-
8324 lib/seq_buf.c | 4 +-
8325 lib/show_mem.c | 2 +-
8326 lib/strncpy_from_user.c | 2 +-
8327 lib/strnlen_user.c | 2 +-
8328 lib/swiotlb.c | 2 +-
8329 lib/usercopy.c | 6 +
8330 lib/vsprintf.c | 12 +-
8331 mm/Kconfig | 6 +-
8332 mm/backing-dev.c | 4 +-
8333 mm/fadvise.c | 2 +-
8334 mm/filemap.c | 8 +-
8335 mm/gup.c | 13 +-
8336 mm/highmem.c | 6 +-
8337 mm/hugetlb.c | 125 +-
8338 mm/hugetlb_cgroup.c | 60 +-
8339 mm/internal.h | 3 +-
8340 mm/maccess.c | 12 +-
8341 mm/madvise.c | 37 +
8342 mm/memcontrol.c | 6 +-
8343 mm/memory-failure.c | 6 +-
8344 mm/memory.c | 424 +-
8345 mm/mempolicy.c | 25 +
8346 mm/mlock.c | 18 +-
8347 mm/mm_init.c | 2 +-
8348 mm/mmap.c | 552 +-
8349 mm/mprotect.c | 137 +-
8350 mm/mremap.c | 39 +-
8351 mm/nommu.c | 21 +-
8352 mm/page-writeback.c | 2 +-
8353 mm/page_alloc.c | 61 +-
8354 mm/percpu.c | 2 +-
8355 mm/process_vm_access.c | 14 +-
8356 mm/readahead.c | 2 +-
8357 mm/rmap.c | 43 +-
8358 mm/shmem.c | 36 +-
8359 mm/slab.c | 113 +-
8360 mm/slab.h | 37 +-
8361 mm/slab_common.c | 85 +-
8362 mm/slob.c | 248 +-
8363 mm/slub.c | 118 +-
8364 mm/sparse-vmemmap.c | 4 +-
8365 mm/sparse.c | 2 +-
8366 mm/swap.c | 7 +
8367 mm/swapfile.c | 12 +-
8368 mm/util.c | 7 +
8369 mm/vmalloc.c | 116 +-
8370 mm/vmstat.c | 14 +-
8371 net/8021q/vlan.c | 5 +-
8372 net/8021q/vlan_netlink.c | 2 +-
8373 net/9p/mod.c | 4 +-
8374 net/9p/trans_fd.c | 2 +-
8375 net/atm/atm_misc.c | 8 +-
8376 net/atm/lec.h | 2 +-
8377 net/atm/proc.c | 6 +-
8378 net/atm/resources.c | 4 +-
8379 net/ax25/sysctl_net_ax25.c | 2 +-
8380 net/batman-adv/bat_iv_ogm.c | 8 +-
8381 net/batman-adv/fragmentation.c | 2 +-
8382 net/batman-adv/routing.c | 4 +-
8383 net/batman-adv/soft-interface.c | 12 +-
8384 net/batman-adv/sysfs.c | 48 +-
8385 net/batman-adv/sysfs.h | 4 +-
8386 net/batman-adv/translation-table.c | 14 +-
8387 net/batman-adv/types.h | 8 +-
8388 net/bluetooth/hci_sock.c | 2 +-
8389 net/bluetooth/l2cap_core.c | 6 +-
8390 net/bluetooth/l2cap_sock.c | 12 +-
8391 net/bluetooth/rfcomm/sock.c | 4 +-
8392 net/bluetooth/rfcomm/tty.c | 4 +-
8393 net/bridge/br_netfilter_hooks.c | 4 +-
8394 net/bridge/br_netlink.c | 2 +-
8395 net/bridge/netfilter/ebtables.c | 6 +-
8396 net/caif/cfctrl.c | 11 +-
8397 net/caif/chnl_net.c | 4 +-
8398 net/can/af_can.c | 2 +-
8399 net/can/gw.c | 6 +-
8400 net/ceph/ceph_common.c | 2 +-
8401 net/ceph/messenger.c | 4 +-
8402 net/compat.c | 26 +-
8403 net/core/datagram.c | 2 +-
8404 net/core/dev.c | 26 +-
8405 net/core/filter.c | 2 +-
8406 net/core/flow.c | 8 +-
8407 net/core/neighbour.c | 18 +-
8408 net/core/net-procfs.c | 4 +-
8409 net/core/net-sysfs.c | 2 +-
8410 net/core/net_namespace.c | 10 +-
8411 net/core/netpoll.c | 4 +-
8412 net/core/rtnetlink.c | 17 +-
8413 net/core/scm.c | 12 +-
8414 net/core/skbuff.c | 11 +-
8415 net/core/sock.c | 32 +-
8416 net/core/sock_diag.c | 17 +-
8417 net/core/sysctl_net_core.c | 22 +-
8418 net/decnet/af_decnet.c | 1 +
8419 net/decnet/sysctl_net_decnet.c | 4 +-
8420 net/dsa/dsa.c | 2 +-
8421 net/dsa/slave.c | 4 +-
8422 net/hsr/hsr_device.c | 2 +-
8423 net/hsr/hsr_netlink.c | 2 +-
8424 net/ieee802154/6lowpan/core.c | 2 +-
8425 net/ieee802154/6lowpan/reassembly.c | 14 +-
8426 net/ieee802154/core.c | 6 +-
8427 net/ipv4/af_inet.c | 6 +-
8428 net/ipv4/arp.c | 2 +-
8429 net/ipv4/devinet.c | 20 +-
8430 net/ipv4/fib_frontend.c | 6 +-
8431 net/ipv4/fib_semantics.c | 2 +-
8432 net/ipv4/icmp.c | 2 +-
8433 net/ipv4/inet_connection_sock.c | 4 +-
8434 net/ipv4/inet_diag.c | 4 +-
8435 net/ipv4/inet_timewait_sock.c | 2 +-
8436 net/ipv4/inetpeer.c | 2 +-
8437 net/ipv4/ip_fragment.c | 17 +-
8438 net/ipv4/ip_gre.c | 6 +-
8439 net/ipv4/ip_sockglue.c | 2 +-
8440 net/ipv4/ip_vti.c | 4 +-
8441 net/ipv4/ipconfig.c | 6 +-
8442 net/ipv4/ipip.c | 4 +-
8443 net/ipv4/netfilter/arp_tables.c | 10 +-
8444 net/ipv4/netfilter/ip_tables.c | 10 +-
8445 net/ipv4/ping.c | 14 +-
8446 net/ipv4/proc.c | 10 +-
8447 net/ipv4/raw.c | 16 +-
8448 net/ipv4/route.c | 40 +-
8449 net/ipv4/sysctl_net_ipv4.c | 24 +-
8450 net/ipv4/tcp_input.c | 6 +-
8451 net/ipv4/tcp_ipv4.c | 2 +-
8452 net/ipv4/tcp_metrics.c | 2 +-
8453 net/ipv4/tcp_probe.c | 2 +-
8454 net/ipv4/udp.c | 10 +-
8455 net/ipv4/xfrm4_mode_beet.c | 2 +-
8456 net/ipv4/xfrm4_mode_transport.c | 2 +-
8457 net/ipv4/xfrm4_policy.c | 19 +-
8458 net/ipv4/xfrm4_state.c | 4 +-
8459 net/ipv6/addrconf.c | 26 +-
8460 net/ipv6/af_inet6.c | 2 +-
8461 net/ipv6/datagram.c | 2 +-
8462 net/ipv6/icmp.c | 2 +-
8463 net/ipv6/inet6_hashtables.c | 2 +-
8464 net/ipv6/ip6_fib.c | 4 +-
8465 net/ipv6/ip6_gre.c | 10 +-
8466 net/ipv6/ip6_tunnel.c | 4 +-
8467 net/ipv6/ip6_vti.c | 4 +-
8468 net/ipv6/ipv6_sockglue.c | 2 +-
8469 net/ipv6/ndisc.c | 2 +-
8470 net/ipv6/netfilter/ip6_tables.c | 10 +-
8471 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8472 net/ipv6/ping.c | 33 +-
8473 net/ipv6/proc.c | 10 +-
8474 net/ipv6/raw.c | 17 +-
8475 net/ipv6/reassembly.c | 13 +-
8476 net/ipv6/route.c | 2 +-
8477 net/ipv6/sit.c | 4 +-
8478 net/ipv6/sysctl_net_ipv6.c | 2 +-
8479 net/ipv6/udp.c | 6 +-
8480 net/ipv6/xfrm6_mode_beet.c | 2 +-
8481 net/ipv6/xfrm6_mode_transport.c | 2 +-
8482 net/ipv6/xfrm6_policy.c | 17 +-
8483 net/irda/discovery.c | 2 +-
8484 net/irda/ircomm/ircomm_core.c | 13 +-
8485 net/irda/ircomm/ircomm_tty.c | 24 +-
8486 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
8487 net/irda/irda_device.c | 14 +-
8488 net/irda/iriap.c | 14 +-
8489 net/irda/irias_object.c | 10 +-
8490 net/irda/irlan/irlan_client.c | 2 +-
8491 net/irda/irlap.c | 15 +-
8492 net/irda/irlap_event.c | 2 +-
8493 net/irda/irlmp.c | 21 +-
8494 net/irda/irlmp_event.c | 6 +-
8495 net/irda/irnet/irnet.h | 2 +-
8496 net/irda/irnet/irnet_irda.c | 6 +-
8497 net/irda/irttp.c | 8 +-
8498 net/irda/timer.c | 24 +-
8499 net/iucv/af_iucv.c | 4 +-
8500 net/iucv/iucv.c | 2 +-
8501 net/key/af_key.c | 4 +-
8502 net/l2tp/l2tp_eth.c | 40 +-
8503 net/l2tp/l2tp_ip.c | 2 +-
8504 net/l2tp/l2tp_ip6.c | 2 +-
8505 net/mac80211/cfg.c | 12 +-
8506 net/mac80211/debugfs.c | 2 +-
8507 net/mac80211/debugfs_key.c | 6 +-
8508 net/mac80211/ieee80211_i.h | 3 +-
8509 net/mac80211/iface.c | 20 +-
8510 net/mac80211/main.c | 2 +-
8511 net/mac80211/pm.c | 4 +-
8512 net/mac80211/rate.c | 2 +-
8513 net/mac80211/sta_info.c | 2 +-
8514 net/mac80211/tx.c | 2 +-
8515 net/mac80211/util.c | 8 +-
8516 net/mac80211/wpa.c | 12 +-
8517 net/mac802154/iface.c | 6 +-
8518 net/mpls/af_mpls.c | 10 +-
8519 net/netfilter/ipset/ip_set_core.c | 7 +-
8520 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8521 net/netfilter/ipvs/ip_vs_core.c | 8 +-
8522 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8523 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8524 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8525 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8526 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8527 net/netfilter/nf_conntrack_acct.c | 2 +-
8528 net/netfilter/nf_conntrack_core.c | 2 +-
8529 net/netfilter/nf_conntrack_ecache.c | 2 +-
8530 net/netfilter/nf_conntrack_helper.c | 2 +-
8531 net/netfilter/nf_conntrack_netlink.c | 22 +-
8532 net/netfilter/nf_conntrack_proto.c | 2 +-
8533 net/netfilter/nf_conntrack_standalone.c | 2 +-
8534 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8535 net/netfilter/nf_log.c | 10 +-
8536 net/netfilter/nf_nat_ftp.c | 2 +-
8537 net/netfilter/nf_nat_irc.c | 2 +-
8538 net/netfilter/nf_sockopt.c | 4 +-
8539 net/netfilter/nf_tables_api.c | 13 +-
8540 net/netfilter/nfnetlink_acct.c | 33 +-
8541 net/netfilter/nfnetlink_cthelper.c | 2 +-
8542 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8543 net/netfilter/nfnetlink_log.c | 4 +-
8544 net/netfilter/nft_compat.c | 9 +-
8545 net/netfilter/xt_IDLETIMER.c | 12 +-
8546 net/netfilter/xt_statistic.c | 8 +-
8547 net/netlink/af_netlink.c | 16 +-
8548 net/netlink/diag.c | 2 +-
8549 net/netlink/genetlink.c | 14 +-
8550 net/openvswitch/vport-geneve.c | 7 +-
8551 net/openvswitch/vport-gre.c | 7 +-
8552 net/openvswitch/vport-internal_dev.c | 4 +-
8553 net/openvswitch/vport-netdev.c | 7 +-
8554 net/openvswitch/vport-vxlan.c | 7 +-
8555 net/packet/af_packet.c | 26 +-
8556 net/packet/diag.c | 2 +-
8557 net/packet/internal.h | 6 +-
8558 net/phonet/pep.c | 6 +-
8559 net/phonet/socket.c | 2 +-
8560 net/phonet/sysctl.c | 2 +-
8561 net/rds/cong.c | 6 +-
8562 net/rds/ib.h | 2 +-
8563 net/rds/ib_cm.c | 2 +-
8564 net/rds/ib_recv.c | 4 +-
8565 net/rds/rds.h | 2 +-
8566 net/rds/tcp.c | 6 +-
8567 net/rds/tcp.h | 6 +-
8568 net/rds/tcp_send.c | 2 +-
8569 net/rxrpc/af_rxrpc.c | 2 +-
8570 net/rxrpc/ar-ack.c | 14 +-
8571 net/rxrpc/ar-call.c | 2 +-
8572 net/rxrpc/ar-connection.c | 2 +-
8573 net/rxrpc/ar-connevent.c | 2 +-
8574 net/rxrpc/ar-input.c | 4 +-
8575 net/rxrpc/ar-internal.h | 8 +-
8576 net/rxrpc/ar-local.c | 2 +-
8577 net/rxrpc/ar-output.c | 4 +-
8578 net/rxrpc/ar-peer.c | 2 +-
8579 net/rxrpc/ar-proc.c | 4 +-
8580 net/rxrpc/ar-transport.c | 2 +-
8581 net/rxrpc/rxkad.c | 4 +-
8582 net/sched/sch_generic.c | 4 +-
8583 net/sched/sch_tbf.c | 9 +-
8584 net/sctp/ipv6.c | 4 +-
8585 net/sctp/protocol.c | 8 +-
8586 net/sctp/sctp_diag.c | 2 +-
8587 net/sctp/sm_sideeffect.c | 4 +-
8588 net/sctp/socket.c | 21 +-
8589 net/sctp/sysctl.c | 10 +-
8590 net/socket.c | 18 +-
8591 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
8592 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
8593 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
8594 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8595 net/sunrpc/clnt.c | 4 +-
8596 net/sunrpc/rpcb_clnt.c | 66 +-
8597 net/sunrpc/sched.c | 4 +-
8598 net/sunrpc/svc.c | 8 +-
8599 net/sunrpc/svcauth_unix.c | 2 +-
8600 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8601 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8602 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8603 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
8604 net/tipc/netlink_compat.c | 12 +-
8605 net/tipc/subscr.c | 2 +-
8606 net/unix/diag.c | 2 +-
8607 net/unix/sysctl_net_unix.c | 2 +-
8608 net/wireless/scan.c | 3 +-
8609 net/wireless/wext-compat.c | 141 +-
8610 net/wireless/wext-compat.h | 8 +-
8611 net/wireless/wext-core.c | 19 +-
8612 net/wireless/wext-sme.c | 5 +-
8613 net/xfrm/xfrm_policy.c | 18 +-
8614 net/xfrm/xfrm_state.c | 37 +-
8615 net/xfrm/xfrm_sysctl.c | 2 +-
8616 net/xfrm/xfrm_user.c | 2 +-
8617 scripts/Kbuild.include | 12 +-
8618 scripts/Makefile | 2 +-
8619 scripts/Makefile.build | 2 +-
8620 scripts/Makefile.clean | 4 +-
8621 scripts/Makefile.extrawarn | 4 +
8622 scripts/Makefile.gcc-plugins | 95 +
8623 scripts/Makefile.host | 73 +-
8624 scripts/basic/fixdep.c | 10 +-
8625 scripts/dtc/checks.c | 14 +-
8626 scripts/dtc/data.c | 6 +-
8627 scripts/dtc/flattree.c | 8 +-
8628 scripts/dtc/livetree.c | 4 +-
8629 scripts/gcc-plugin.sh | 65 +
8630 scripts/gcc-plugins/Makefile | 28 +
8631 scripts/gcc-plugins/checker_plugin.c | 496 +
8632 scripts/gcc-plugins/colorize_plugin.c | 162 +
8633 scripts/gcc-plugins/constify_plugin.c | 582 +
8634 scripts/gcc-plugins/gcc-common.h | 894 +
8635 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
8636 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
8637 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
8638 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
8639 scripts/gcc-plugins/initify_plugin.c | 536 +
8640 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
8641 scripts/gcc-plugins/kernexec_plugin.c | 407 +
8642 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
8643 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
8644 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
8645 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
8646 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
8647 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 +
8648 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
8649 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
8650 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
8651 .../disable_size_overflow_hash.data | 12445 +++++++++++
8652 .../generate_size_overflow_hash.sh | 103 +
8653 .../insert_size_overflow_asm.c | 369 +
8654 .../size_overflow_plugin/intentional_overflow.c | 1166 +
8655 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8656 .../size_overflow_plugin/size_overflow.h | 331 +
8657 .../size_overflow_plugin/size_overflow_debug.c | 194 +
8658 .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++
8659 .../size_overflow_hash_aux.data | 97 +
8660 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
8661 .../size_overflow_plugin/size_overflow_misc.c | 505 +
8662 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
8663 .../size_overflow_plugin_hash.c | 352 +
8664 .../size_overflow_plugin/size_overflow_transform.c | 743 +
8665 .../size_overflow_transform_core.c | 1025 +
8666 scripts/gcc-plugins/stackleak_plugin.c | 350 +
8667 scripts/gcc-plugins/structleak_plugin.c | 239 +
8668 scripts/headers_install.sh | 1 +
8669 scripts/kallsyms.c | 4 +-
8670 scripts/kconfig/lkc.h | 5 +-
8671 scripts/kconfig/menu.c | 2 +-
8672 scripts/kconfig/symbol.c | 6 +-
8673 scripts/link-vmlinux.sh | 2 +-
8674 scripts/mod/file2alias.c | 14 +-
8675 scripts/mod/modpost.c | 40 +-
8676 scripts/mod/modpost.h | 6 +-
8677 scripts/mod/sumversion.c | 2 +-
8678 scripts/module-common.lds | 4 +
8679 scripts/package/builddeb | 1 +
8680 scripts/pnmtologo.c | 6 +-
8681 scripts/sortextable.h | 6 +-
8682 scripts/tags.sh | 2 +-
8683 security/Kconfig | 735 +-
8684 security/apparmor/include/policy.h | 2 +-
8685 security/apparmor/lsm.c | 16 +-
8686 security/apparmor/policy.c | 4 +-
8687 security/integrity/ima/ima.h | 4 +-
8688 security/integrity/ima/ima_api.c | 2 +-
8689 security/integrity/ima/ima_fs.c | 4 +-
8690 security/integrity/ima/ima_queue.c | 2 +-
8691 security/keys/internal.h | 8 +-
8692 security/keys/key.c | 18 +-
8693 security/keys/keyring.c | 4 -
8694 security/selinux/avc.c | 6 +-
8695 security/selinux/include/xfrm.h | 2 +-
8696 security/yama/yama_lsm.c | 2 +-
8697 sound/aoa/codecs/onyx.c | 7 +-
8698 sound/aoa/codecs/onyx.h | 1 +
8699 sound/core/oss/pcm_oss.c | 18 +-
8700 sound/core/pcm_compat.c | 2 +-
8701 sound/core/pcm_lib.c | 3 +-
8702 sound/core/pcm_native.c | 4 +-
8703 sound/core/rawmidi.c | 5 +-
8704 sound/core/seq/oss/seq_oss_synth.c | 4 +-
8705 sound/core/seq/seq_clientmgr.c | 10 +-
8706 sound/core/seq/seq_compat.c | 2 +-
8707 sound/core/seq/seq_fifo.c | 6 +-
8708 sound/core/seq/seq_fifo.h | 2 +-
8709 sound/core/seq/seq_memory.c | 18 +-
8710 sound/core/seq/seq_midi.c | 5 +-
8711 sound/core/seq/seq_virmidi.c | 2 +-
8712 sound/core/sound.c | 2 +-
8713 sound/drivers/mts64.c | 14 +-
8714 sound/drivers/opl4/opl4_lib.c | 2 +-
8715 sound/drivers/portman2x4.c | 3 +-
8716 sound/firewire/amdtp-am824.c | 2 +-
8717 sound/firewire/amdtp-stream.c | 4 +-
8718 sound/firewire/amdtp-stream.h | 2 +-
8719 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8720 sound/firewire/isight.c | 10 +-
8721 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
8722 sound/oss/sb_audio.c | 2 +-
8723 sound/oss/swarm_cs4297a.c | 6 +-
8724 sound/pci/als300.c | 2 +-
8725 sound/pci/aw2/aw2-alsa.c | 2 -
8726 sound/pci/aw2/aw2-saa7146.c | 4 +-
8727 sound/pci/ctxfi/ctamixer.c | 14 +-
8728 sound/pci/ctxfi/ctamixer.h | 8 +-
8729 sound/pci/ctxfi/ctatc.c | 20 +-
8730 sound/pci/ctxfi/ctdaio.c | 6 +-
8731 sound/pci/ctxfi/ctdaio.h | 4 +-
8732 sound/pci/ctxfi/ctsrc.c | 13 +-
8733 sound/pci/ctxfi/ctsrc.h | 8 +-
8734 sound/pci/hda/hda_codec.c | 2 +-
8735 sound/pci/ymfpci/ymfpci.h | 2 +-
8736 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8737 sound/soc/codecs/cx20442.c | 8 +-
8738 sound/soc/codecs/sti-sas.c | 10 +-
8739 sound/soc/codecs/tlv320dac33.c | 7 +-
8740 sound/soc/codecs/uda1380.c | 7 +-
8741 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
8742 sound/soc/soc-ac97.c | 6 +-
8743 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8744 tools/include/linux/compiler.h | 8 +
8745 tools/perf/util/include/asm/alternative-asm.h | 3 +
8746 tools/virtio/linux/uaccess.h | 2 +-
8747 virt/kvm/kvm_main.c | 42 +-
8748 2774 files changed, 78254 insertions(+), 14304 deletions(-)
8749 commit b2d3123595e9bd771c1292b03b82e47127b416c0
8750 Author: Brad Spengler <spender@grsecurity.net>
8751 Date: Sun Jul 31 21:40:39 2016 -0400
8752
8753 ARM compile fixes
8754
8755 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
8756 arch/arm/include/asm/domain.h | 1 +
8757 include/asm-generic/atomic-long.h | 2 ++
8758 include/asm-generic/atomic64.h | 1 +
8759 include/linux/atomic.h | 23 ++++++++++++++++++++++
8760 5 files changed, 53 insertions(+), 14 deletions(-)
8761
8762 commit 439d240094e132ce7455a12267340a15ff45a6bf
8763 Author: Scott Bauer <sbauer@plzdonthack.me>
8764 Date: Wed Jul 27 19:11:29 2016 -0600
8765
8766 vfs: ioctl: prevent double-fetch in dedupe ioctl
8767
8768 This prevents a double-fetch from user space that can lead to to an
8769 undersized allocation and heap overflow.
8770
8771 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
8772 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
8773 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8774
8775 fs/ioctl.c | 1 +
8776 1 file changed, 1 insertion(+)
8777
8778 commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
8779 Author: Brad Spengler <spender@grsecurity.net>
8780 Date: Wed Jul 27 20:30:01 2016 -0400
8781
8782 Update size_overflow hash table
8783
8784 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
8785 1 file changed, 1 insertion(+)
8786
8787 commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
8788 Author: Brad Spengler <spender@grsecurity.net>
8789 Date: Wed Jul 27 20:14:26 2016 -0400
8790
8791 Update size_overflow hash table
8792
8793 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
8794 1 file changed, 2 insertions(+), 1 deletion(-)
8795
8796 commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
8797 Merge: d1085b0 8f83873
8798 Author: Brad Spengler <spender@grsecurity.net>
8799 Date: Wed Jul 27 19:53:16 2016 -0400
8800
8801 Merge branch 'pax-test' into grsec-test
8802
8803 commit 8f838734fe795a77eef1807e804b8bbae857201f
8804 Merge: 48edba8 bed4c61
8805 Author: Brad Spengler <spender@grsecurity.net>
8806 Date: Wed Jul 27 19:40:39 2016 -0400
8807
8808 Update to pax-linux-4.6.5-test18.patch:
8809 - fixed a few non-refcount atomic uses found by static analysis
8810 - plugins no longer export symbols except for those required by gcc
8811 - moved a few instrumentation passes after other analysis passes to prevent interference
8812 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
8813 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
8814 - fixed a few compile warnings related to constification and function type fixes
8815
8816 Merge branch 'linux-4.6.y' into pax-test
8817
8818 commit d1085b0354e32d2b030ca38bf0fa854129b6f381
8819 Merge: 59774b1 48edba8
8820 Author: Brad Spengler <spender@grsecurity.net>
8821 Date: Sun Jul 24 19:36:43 2016 -0400
8822
8823 Merge branch 'pax-test' into grsec-test
8824
8825 commit 48edba86de9569aef6faad21075b501c5023a66f
8826 Author: Brad Spengler <spender@grsecurity.net>
8827 Date: Sun Jul 24 19:34:05 2016 -0400
8828
8829 Update to pax-linux-4.6.4-test16.patch:
8830 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
8831 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
8832 - fixed the constify plugin to properly build the type for pointers to deconstified structs
8833
8834 arch/x86/include/asm/uaccess.h | 2 +-
8835 arch/x86/kernel/kgdb.c | 4 +-
8836 scripts/gcc-plugins/constify_plugin.c | 9 +-
8837 .../disable_size_overflow_hash.data | 7 +-
8838 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
8839 5 files changed, 6580 insertions(+), 6987 deletions(-)
8840
8841 commit 59774b19cbe7ea87915d659d4711c830ce360e36
8842 Author: Brad Spengler <spender@grsecurity.net>
8843 Date: Sat Jul 23 18:47:31 2016 -0400
8844
8845 Allow 'perf' to be used as a privileged user by making the default
8846 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
8847 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
8848 to the kptr_restrict=1 case. It can always be set to 2 if the user
8849 wishes.
8850
8851 kernel/sysctl.c | 2 +-
8852 lib/vsprintf.c | 5 ++++-
8853 2 files changed, 5 insertions(+), 2 deletions(-)
8854
8855 commit 191fac3a4900d3e033969952d99b79cfa2525f30
8856 Author: Brad Spengler <spender@grsecurity.net>
8857 Date: Sat Jul 23 14:56:39 2016 -0400
8858
8859 Force OABI_COMPAT off, it's full of privesc vulns
8860
8861 arch/arm/Kconfig | 1 +
8862 1 file changed, 1 insertion(+)
8863
8864 commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
8865 Author: Brad Spengler <spender@grsecurity.net>
8866 Date: Sat Jul 23 10:44:43 2016 -0400
8867
8868 Stop logging RLIMIT_NICE denials, just produces log spam
8869
8870 grsecurity/gracl_res.c | 10 ++++++++--
8871 1 file changed, 8 insertions(+), 2 deletions(-)
8872
8873 commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
8874 Author: Brad Spengler <spender@grsecurity.net>
8875 Date: Tue Jul 19 20:13:30 2016 -0400
8876
8877 Revert to previous size_overflow hash table temporarily while the
8878 root causes of recent FPs are worked out
8879
8880 .../disable_size_overflow_hash.data | 7 +-
8881 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
8882 2 files changed, 6845 insertions(+), 6905 deletions(-)
8883
8884 commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
8885 Merge: e52044e cd66132
8886 Author: Brad Spengler <spender@grsecurity.net>
8887 Date: Tue Jul 19 19:21:52 2016 -0400
8888
8889 Merge branch 'pax-test' into grsec-test
8890
8891 commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
8892 Author: Brad Spengler <spender@grsecurity.net>
8893 Date: Tue Jul 19 19:14:36 2016 -0400
8894
8895 Update to pax-linux-4.6.4-test15.patch:
8896 - updated the size overflow hash table from grsecurity
8897 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
8898
8899 .../disable_size_overflow_hash.data | 7 +-
8900 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
8901 2 files changed, 694 insertions(+), 163 deletions(-)
8902
8903 commit e52044e34a92f944b99e9219147617dc7449a675
8904 Author: Brad Spengler <spender@grsecurity.net>
8905 Date: Mon Jul 18 21:25:15 2016 -0400
8906
8907 Update size_overflow hash table
8908
8909 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
8910 1 file changed, 382 insertions(+), 84 deletions(-)
8911
8912 commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
8913 Author: Brad Spengler <spender@grsecurity.net>
8914 Date: Mon Jul 18 21:04:42 2016 -0400
8915
8916 Update size_overflow hash table
8917
8918 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
8919 1 file changed, 8 insertions(+), 4 deletions(-)
8920
8921 commit b0a1f25a251b7c1c582fa3a95605654f8da33193
8922 Author: Jann Horn <jann@thejh.net>
8923 Date: Fri Sep 11 21:39:33 2015 +0200
8924
8925 xfs: fix type confusion in xfs_ioc_swapext
8926
8927 Without this check, the following XFS_I invocations would return bad
8928 pointers when used on non-XFS inodes (perhaps pointers into preceding
8929 allocator chunks).
8930
8931 This could be used by an attacker to trick xfs_swap_extents into
8932 performing locking operations on attacker-chosen structures in kernel
8933 memory, potentially leading to code execution in the kernel. (I have
8934 not investigated how likely this is to be usable for an attack in
8935 practice.)
8936
8937 Signed-off-by: Jann Horn <jann@thejh.net>
8938 Cc: Andy Lutomirski <luto@amacapital.net>
8939 Cc: Dave Chinner <david@fromorbit.com>
8940 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8941
8942 fs/xfs/xfs_ioctl.c | 6 ++++++
8943 1 file changed, 6 insertions(+)
8944
8945 commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
8946 Merge: bd6d599 c421d76
8947 Author: Brad Spengler <spender@grsecurity.net>
8948 Date: Mon Jul 18 20:18:27 2016 -0400
8949
8950 Merge branch 'pax-test' into grsec-test
8951
8952 commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
8953 Author: Brad Spengler <spender@grsecurity.net>
8954 Date: Mon Jul 18 20:04:22 2016 -0400
8955
8956 Update to pax-linux-4.6.4-test14.patch:
8957 - Emese regenerated the size overflow hash table
8958 - fixed a few more section mismatches detected in LTO mode
8959 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
8960 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
8961 - simplified the constify plugin a bit
8962 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
8963 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
8964 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
8965 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
8966
8967 arch/mips/Kbuild | 2 +-
8968 arch/mips/include/asm/irq.h | 1 -
8969 arch/sparc/include/asm/atomic_64.h | 6 +
8970 arch/sparc/kernel/prom_common.c | 2 +-
8971 arch/sparc/lib/atomic_64.S | 2 +-
8972 arch/sparc/lib/ksyms.c | 4 +-
8973 arch/x86/entry/entry_64.S | 2 +-
8974 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
8975 arch/x86/kernel/alternative.c | 21 +
8976 arch/x86/kernel/cpu/common.c | 4 +
8977 arch/x86/platform/olpc/olpc_dt.c | 2 +-
8978 drivers/block/drbd/drbd_int.h | 4 +-
8979 drivers/gpu/drm/sti/sti_hda.c | 4 +-
8980 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
8981 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
8982 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
8983 drivers/hwmon/applesmc.c | 2 +-
8984 drivers/iommu/io-pgtable-arm.c | 2 +-
8985 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
8986 drivers/leds/leds-clevo-mail.c | 2 +-
8987 drivers/leds/leds-ss4200.c | 2 +-
8988 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
8989 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
8990 drivers/platform/chrome/chromeos_laptop.c | 2 +-
8991 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
8992 drivers/pnp/base.h | 2 +-
8993 drivers/pnp/resource.c | 4 +-
8994 fs/exec.c | 20 +-
8995 include/drm/drm_modeset_helper_vtables.h | 1 +
8996 include/linux/syscalls.h | 8 +-
8997 mm/slab_common.c | 6 +
8998 mm/slob.c | 44 +-
8999 mm/slub.c | 7 +
9000 scripts/Makefile.gcc-plugins | 4 +-
9001 scripts/gcc-plugins/constify_plugin.c | 10 +-
9002 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
9003 security/Kconfig | 63 +-
9004 37 files changed, 6934 insertions(+), 6953 deletions(-)
9005
9006 commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
9007 Author: Brad Spengler <spender@grsecurity.net>
9008 Date: Sun Jul 17 17:18:15 2016 -0400
9009
9010 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
9011
9012 grsecurity/gracl_learn.c | 6 ++++--
9013 kernel/sched/core.c | 2 +-
9014 2 files changed, 5 insertions(+), 3 deletions(-)
9015
9016 commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
9017 Author: Brad Spengler <spender@grsecurity.net>
9018 Date: Fri Jul 15 15:29:41 2016 -0400
9019
9020 Force that BUG() be enabled in the kernel config if grsecurity is enabled
9021 Suggested by Kees Cook
9022
9023 security/Kconfig | 1 +
9024 1 file changed, 1 insertion(+)
9025
9026 commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
9027 Author: Brad Spengler <spender@grsecurity.net>
9028 Date: Thu Jul 14 21:14:55 2016 -0400
9029
9030 randomize layout of two more structs
9031
9032 include/linux/cdev.h | 2 +-
9033 include/linux/fs.h | 2 +-
9034 2 files changed, 2 insertions(+), 2 deletions(-)
9035
9036 commit 58c0443674275163e4d488f890ba1b985d13a4b0
9037 Author: Brad Spengler <spender@grsecurity.net>
9038 Date: Mon Jul 11 21:30:57 2016 -0400
9039
9040 Temporary workaround for size_overflow detection reported at:
9041 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
9042 by brainatwork
9043
9044 drivers/block/drbd/drbd_int.h | 4 ++--
9045 1 file changed, 2 insertions(+), 2 deletions(-)
9046
9047 commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
9048 Author: Brad Spengler <spender@grsecurity.net>
9049 Date: Mon Jul 11 21:18:20 2016 -0400
9050
9051 Update size_overflow hash table
9052
9053 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
9054 1 file changed, 1 insertion(+)
9055
9056 commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
9057 Author: Jeff Mahoney <jeffm@suse.com>
9058 Date: Tue Jul 5 17:32:30 2016 -0400
9059
9060 ecryptfs: don't allow mmap when the lower fs doesn't support it
9061
9062 There are legitimate reasons to disallow mmap on certain files, notably
9063 in sysfs or procfs. We shouldn't emulate mmap support on file systems
9064 that don't offer support natively.
9065
9066 CVE-2016-1583
9067
9068 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
9069 Cc: stable@vger.kernel.org
9070 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
9071 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
9072
9073 fs/ecryptfs/file.c | 15 ++++++++++++++-
9074 1 file changed, 14 insertions(+), 1 deletion(-)
9075
9076 commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
9077 Author: Vegard Nossum <vegard.nossum@oracle.com>
9078 Date: Thu Jul 7 13:41:11 2016 -0700
9079
9080 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
9081
9082 When proc_pid_attr_write() was changed to use memdup_user apparmor's
9083 (interface violating) assumption that the setprocattr buffer was always
9084 a single page was violated.
9085
9086 The size test is not strictly speaking needed as proc_pid_attr_write()
9087 will reject anything larger, but for the sake of robustness we can keep
9088 it in.
9089
9090 SMACK and SELinux look safe to me, but somebody else should probably
9091 have a look just in case.
9092
9093 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
9094 modified for the case that apparmor provides null termination.
9095
9096 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
9097 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
9098 Cc: Al Viro <viro@zeniv.linux.org.uk>
9099 Cc: John Johansen <john.johansen@canonical.com>
9100 Cc: Paul Moore <paul@paul-moore.com>
9101 Cc: Stephen Smalley <sds@tycho.nsa.gov>
9102 Cc: Eric Paris <eparis@parisplace.org>
9103 Cc: Casey Schaufler <casey@schaufler-ca.com>
9104 Cc: stable@kernel.org
9105 Signed-off-by: John Johansen <john.johansen@canonical.com>
9106 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
9107 Signed-off-by: James Morris <james.l.morris@oracle.com>
9108
9109 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
9110 1 file changed, 19 insertions(+), 17 deletions(-)
9111
9112 commit cf7f94ad6c32ff91363641573a64c85f4877e290
9113 Merge: 7765cd9 50212d6
9114 Author: Brad Spengler <spender@grsecurity.net>
9115 Date: Mon Jul 11 18:39:35 2016 -0400
9116
9117 Merge branch 'pax-test' into grsec-test
9118
9119 commit 50212d610aeb6ced453e1835c169c46acdf3940d
9120 Merge: 98d6186 310ca59
9121 Author: Brad Spengler <spender@grsecurity.net>
9122 Date: Mon Jul 11 18:39:08 2016 -0400
9123
9124 Merge branch 'linux-4.6.y' into pax-test
9125
9126 commit 7765cd90c911e58959451529995ea44b7a2271d6
9127 Author: Brad Spengler <spender@grsecurity.net>
9128 Date: Thu Jul 7 07:12:54 2016 -0400
9129
9130 Compile fix reported by adminwset on the forums:
9131 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
9132
9133 fs/proc/task_mmu.c | 2 +-
9134 1 file changed, 1 insertion(+), 1 deletion(-)
9135
9136 commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
9137 Author: Brad Spengler <spender@grsecurity.net>
9138 Date: Wed Jul 6 21:11:33 2016 -0400
9139
9140 compile fix
9141
9142 arch/x86/mm/init_32.c | 1 -
9143 1 file changed, 1 deletion(-)
9144
9145 commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
9146 Author: Miklos Szeredi <mszeredi@redhat.com>
9147 Date: Wed Jun 29 16:03:55 2016 +0200
9148
9149 ovl: get_write_access() in truncate
9150
9151 When truncating a file we should check write access on the underlying
9152 inode. And we should do so on the lower file as well (before copy-up) for
9153 consistency.
9154
9155 Original patch and test case by Aihua Zhang.
9156
9157 - - >o >o - - test.c - - >o >o - -
9158 #include <stdio.h>
9159 #include <errno.h>
9160 #include <unistd.h>
9161
9162 int main(int argc, char *argv[])
9163 {
9164 int ret;
9165
9166 ret = truncate(argv[0], 4096);
9167 if (ret != -1) {
9168 fprintf(stderr, "truncate(argv[0]) should have failed\n");
9169 return 1;
9170 }
9171 if (errno != ETXTBSY) {
9172 perror("truncate(argv[0])");
9173 return 1;
9174 }
9175
9176 return 0;
9177 }
9178 - - >o >o - - >o >o - - >o >o - -
9179
9180 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
9181 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
9182 Cc: <stable@vger.kernel.org>
9183
9184 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
9185 1 file changed, 21 insertions(+)
9186
9187 commit 4585d082282707fbe91025c987bd8cef4152196d
9188 Author: Vivek Goyal <vgoyal@redhat.com>
9189 Date: Fri Jul 1 10:02:44 2016 -0400
9190
9191 ovl: warn instead of error if d_type is not supported
9192
9193 overlay needs underlying fs to support d_type. Recently I put in a
9194 patch in to detect this condition and started failing mount if
9195 underlying fs did not support d_type.
9196
9197 But this breaks existing configurations over kernel upgrade. Those who
9198 are running docker (partially broken configuration) with xfs not
9199 supporting d_type, are surprised that after kernel upgrade docker does
9200 not run anymore.
9201
9202 https://github.com/docker/docker/issues/22937#issuecomment-229881315
9203
9204 So instead of erroring out, detect broken configuration and warn
9205 about it. This should allow existing docker setups to continue
9206 working after kernel upgrade.
9207
9208 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
9209 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
9210 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
9211 Cc: <stable@vger.kernel.org> 4.6
9212
9213 fs/overlayfs/super.c | 12 +++++++-----
9214 1 file changed, 7 insertions(+), 5 deletions(-)
9215
9216 commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
9217 Author: Randy Dunlap <rdunlap@infradead.org>
9218 Date: Wed Jul 6 16:06:53 2016 -0700
9219
9220 init/Kconfig: keep Expert users menu together
9221
9222 The "expert" menu was broken (split) such that all entries in it after
9223 KALLSYMS were displayed in the "General setup" area instead of in the
9224 "Expert users" area. Fix this by adding one kconfig dependency.
9225
9226 Yes, the Expert users menu is fragile. Problems like this have happened
9227 several times in the past. I will attempt to isolate the Expert users
9228 menu if there is interest in that.
9229
9230 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
9231 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
9232 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
9233 Cc: stable@vger.kernel.org # 4.6
9234 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9235
9236 init/Kconfig | 1 +
9237 1 file changed, 1 insertion(+)
9238
9239 commit 616a19ea32197667494240e8afc0de98d28fdd47
9240 Merge: 769cc1b 98d6186
9241 Author: Brad Spengler <spender@grsecurity.net>
9242 Date: Wed Jul 6 20:41:51 2016 -0400
9243
9244 Merge branch 'pax-test' into grsec-test
9245
9246 commit 98d61867ac6a18500bbd9771678138154869cec3
9247 Author: Brad Spengler <spender@grsecurity.net>
9248 Date: Wed Jul 6 20:29:35 2016 -0400
9249
9250 Update to pax-linux-4.6.3-test10.patch:
9251 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
9252 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
9253 - fixed a few constification related compile errors on arm/mips, by spender
9254 - updated the size overflow hash table from grsecurity
9255 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
9256
9257 arch/arm/mach-mmp/mmp2.c | 4 +-
9258 arch/arm/mach-mmp/pxa910.c | 4 +-
9259 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
9260 arch/arm/mm/fault.c | 2 +-
9261 arch/x86/include/asm/efi.h | 5 +
9262 arch/x86/include/asm/pgtable.h | 2 +-
9263 arch/x86/mm/dump_pagetables.c | 32 +++-
9264 arch/x86/mm/init_32.c | 55 +++---
9265 arch/x86/mm/init_64.c | 12 +-
9266 arch/x86/mm/ioremap.c | 2 +-
9267 arch/x86/mm/pageattr.c | 2 +-
9268 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
9269 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
9270 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
9271 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
9272 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
9273 drivers/gpu/drm/sti/sti_vid.c | 4 +-
9274 drivers/irqchip/irq-mmp.c | 2 +-
9275 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
9276 include/linux/irqchip/mmp.h | 2 +-
9277 net/ipv4/xfrm4_mode_beet.c | 2 +-
9278 net/ipv6/xfrm6_mode_beet.c | 2 +-
9279 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
9280 23 files changed, 280 insertions(+), 91 deletions(-)
9281
9282 commit 769cc1b850f164d9fd9284898295eb616896d66b
9283 Author: Brad Spengler <spender@grsecurity.net>
9284 Date: Wed Jul 6 20:08:29 2016 -0400
9285
9286 Fix bug in RBAC learning reported by Andrew Flannery
9287 Nolog/noaudit-type capability checks were handled in a separate
9288 function which did not check if the requestor had the capability in
9289 their effective set. This would cause privileged processes to be
9290 denied use of their capabilities in the small number of instances
9291 these kinds of checks were used (for ptrace_may_access() etc, which
9292 get used in deciding if privileged processes can bypass /proc
9293 restrictions) only when RBAC learning was enabled on the process.
9294
9295 Remove some code duplication in the process of fixing the bug.
9296
9297 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
9298 grsecurity/grsec_disabled.c | 2 +-
9299 grsecurity/grsec_exec.c | 9 ++++-----
9300 include/linux/grsecurity.h | 4 ++--
9301 kernel/capability.c | 2 +-
9302 kernel/sys.c | 4 ++--
9303 6 files changed, 19 insertions(+), 51 deletions(-)
9304
9305 commit 244fda357c13b44ac2d174713205863c552eb30d
9306 Author: Brad Spengler <spender@grsecurity.net>
9307 Date: Wed Jul 6 07:19:26 2016 -0400
9308
9309 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
9310 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
9311
9312 fs/proc/base.c | 2 +-
9313 fs/proc/internal.h | 2 +-
9314 include/linux/sched.h | 2 ++
9315 3 files changed, 4 insertions(+), 2 deletions(-)
9316
9317 commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
9318 Author: Brad Spengler <spender@grsecurity.net>
9319 Date: Sun Jul 3 21:27:25 2016 -0400
9320
9321 Initial import of grsecurity for Linux 4.6.3
9322
9323 Documentation/dontdiff | 2 +
9324 Documentation/kernel-parameters.txt | 11 +
9325 Documentation/sysctl/kernel.txt | 15 +
9326 Makefile | 5 +-
9327 arch/alpha/include/asm/cache.h | 4 +-
9328 arch/alpha/kernel/osf_sys.c | 12 +-
9329 arch/arc/Kconfig | 1 +
9330 arch/arm/Kconfig | 1 +
9331 arch/arm/Kconfig.debug | 1 +
9332 arch/arm/include/asm/thread_info.h | 7 +-
9333 arch/arm/kernel/entry-common.S | 8 +-
9334 arch/arm/kernel/process.c | 4 +-
9335 arch/arm/kernel/ptrace.c | 9 +
9336 arch/arm/kernel/traps.c | 7 +-
9337 arch/arm/mach-mmp/mmp2.c | 4 +-
9338 arch/arm/mach-mmp/pxa910.c | 4 +-
9339 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
9340 arch/arm/mm/Kconfig | 4 +-
9341 arch/arm/mm/alignment.c | 24 +-
9342 arch/arm/mm/fault.c | 42 +-
9343 arch/arm/mm/mmap.c | 8 +-
9344 arch/arm/net/bpf_jit_32.c | 51 +-
9345 arch/arm64/Kconfig.debug | 1 +
9346 arch/avr32/include/asm/cache.h | 4 +-
9347 arch/blackfin/Kconfig.debug | 1 +
9348 arch/blackfin/include/asm/cache.h | 3 +-
9349 arch/cris/include/arch-v10/arch/cache.h | 3 +-
9350 arch/cris/include/arch-v32/arch/cache.h | 3 +-
9351 arch/frv/include/asm/cache.h | 3 +-
9352 arch/frv/mm/elf-fdpic.c | 4 +-
9353 arch/hexagon/include/asm/cache.h | 6 +-
9354 arch/ia64/Kconfig | 1 +
9355 arch/ia64/include/asm/cache.h | 3 +-
9356 arch/ia64/kernel/sys_ia64.c | 2 +
9357 arch/ia64/mm/hugetlbpage.c | 2 +
9358 arch/m32r/include/asm/cache.h | 4 +-
9359 arch/m68k/include/asm/cache.h | 4 +-
9360 arch/metag/mm/hugetlbpage.c | 1 +
9361 arch/microblaze/include/asm/cache.h | 3 +-
9362 arch/mips/Kbuild | 2 +-
9363 arch/mips/Kconfig | 1 +
9364 arch/mips/include/asm/irq.h | 1 -
9365 arch/mips/include/asm/thread_info.h | 11 +-
9366 arch/mips/kernel/irq.c | 3 +
9367 arch/mips/kernel/ptrace.c | 9 +
9368 arch/mips/mm/mmap.c | 4 +-
9369 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
9370 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
9371 arch/openrisc/include/asm/cache.h | 4 +-
9372 arch/parisc/include/asm/cache.h | 3 +
9373 arch/parisc/kernel/sys_parisc.c | 4 +
9374 arch/powerpc/Kconfig | 1 +
9375 arch/powerpc/include/asm/cache.h | 4 +-
9376 arch/powerpc/include/asm/thread_info.h | 5 +-
9377 arch/powerpc/kernel/Makefile | 2 +
9378 arch/powerpc/kernel/irq.c | 3 +
9379 arch/powerpc/kernel/process.c | 10 +-
9380 arch/powerpc/kernel/ptrace.c | 14 +
9381 arch/powerpc/kernel/traps.c | 5 +
9382 arch/powerpc/mm/slice.c | 2 +-
9383 arch/s390/Kconfig.debug | 1 +
9384 arch/s390/include/asm/cache.h | 4 +-
9385 arch/score/include/asm/cache.h | 4 +-
9386 arch/sh/include/asm/cache.h | 3 +-
9387 arch/sh/mm/mmap.c | 6 +-
9388 arch/sparc/include/asm/atomic_64.h | 5 +
9389 arch/sparc/include/asm/cache.h | 4 +-
9390 arch/sparc/include/asm/pgalloc_64.h | 1 +
9391 arch/sparc/include/asm/thread_info_64.h | 8 +-
9392 arch/sparc/kernel/process_32.c | 6 +-
9393 arch/sparc/kernel/process_64.c | 8 +-
9394 arch/sparc/kernel/ptrace_64.c | 14 +
9395 arch/sparc/kernel/sys_sparc_64.c | 8 +-
9396 arch/sparc/kernel/syscalls.S | 8 +-
9397 arch/sparc/kernel/traps_32.c | 8 +-
9398 arch/sparc/kernel/traps_64.c | 28 +-
9399 arch/sparc/kernel/unaligned_64.c | 2 +-
9400 arch/sparc/lib/atomic_64.S | 2 +-
9401 arch/sparc/lib/ksyms.c | 4 +-
9402 arch/sparc/mm/fault_64.c | 2 +-
9403 arch/sparc/mm/hugetlbpage.c | 15 +-
9404 arch/tile/Kconfig | 1 +
9405 arch/tile/include/asm/cache.h | 3 +-
9406 arch/tile/mm/hugetlbpage.c | 2 +
9407 arch/um/include/asm/cache.h | 3 +-
9408 arch/unicore32/include/asm/cache.h | 6 +-
9409 arch/x86/Kconfig | 21 +
9410 arch/x86/Kconfig.debug | 2 +
9411 arch/x86/entry/common.c | 14 +
9412 arch/x86/entry/entry_32.S | 2 +-
9413 arch/x86/entry/entry_64.S | 2 +-
9414 arch/x86/ia32/ia32_aout.c | 2 +
9415 arch/x86/include/asm/floppy.h | 20 +-
9416 arch/x86/include/asm/fpu/types.h | 69 +-
9417 arch/x86/include/asm/io.h | 2 +-
9418 arch/x86/include/asm/page.h | 12 +-
9419 arch/x86/include/asm/paravirt_types.h | 21 +-
9420 arch/x86/include/asm/processor.h | 12 +-
9421 arch/x86/include/asm/thread_info.h | 6 +-
9422 arch/x86/kernel/dumpstack.c | 10 +-
9423 arch/x86/kernel/dumpstack_32.c | 2 +-
9424 arch/x86/kernel/dumpstack_64.c | 2 +-
9425 arch/x86/kernel/ioport.c | 13 +
9426 arch/x86/kernel/irq_32.c | 3 +
9427 arch/x86/kernel/irq_64.c | 4 +
9428 arch/x86/kernel/ldt.c | 18 +
9429 arch/x86/kernel/msr.c | 12 +
9430 arch/x86/kernel/ptrace.c | 14 +
9431 arch/x86/kernel/signal.c | 9 +-
9432 arch/x86/kernel/sys_i386_32.c | 9 +-
9433 arch/x86/kernel/sys_x86_64.c | 8 +-
9434 arch/x86/kernel/traps.c | 5 +
9435 arch/x86/kernel/verify_cpu.S | 1 +
9436 arch/x86/kernel/vm86_32.c | 15 +
9437 arch/x86/mm/fault.c | 12 +-
9438 arch/x86/mm/hugetlbpage.c | 15 +-
9439 arch/x86/mm/init.c | 51 +-
9440 arch/x86/mm/init_32.c | 10 +-
9441 arch/x86/net/bpf_jit_comp.c | 4 +
9442 arch/x86/platform/efi/efi_64.c | 2 +-
9443 arch/x86/xen/Kconfig | 1 +
9444 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
9445 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
9446 crypto/scatterwalk.c | 10 +-
9447 drivers/acpi/acpica/hwxfsleep.c | 11 +-
9448 drivers/acpi/custom_method.c | 4 +
9449 drivers/block/cciss.h | 30 +-
9450 drivers/block/smart1,2.h | 40 +-
9451 drivers/cdrom/cdrom.c | 2 +-
9452 drivers/char/Kconfig | 4 +-
9453 drivers/char/genrtc.c | 1 +
9454 drivers/char/mem.c | 17 +
9455 drivers/char/random.c | 5 +-
9456 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
9457 drivers/firewire/ohci.c | 4 +
9458 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
9459 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
9460 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
9461 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
9462 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
9463 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
9464 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
9465 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
9466 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
9467 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
9468 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
9469 drivers/gpu/drm/sti/sti_hda.c | 6 +-
9470 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
9471 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
9472 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
9473 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
9474 drivers/gpu/drm/sti/sti_vid.c | 6 +-
9475 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
9476 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
9477 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
9478 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
9479 drivers/hid/hid-wiimote-debug.c | 2 +-
9480 drivers/hid/usbhid/hiddev.c | 10 +-
9481 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
9482 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
9483 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
9484 drivers/iommu/Kconfig | 1 +
9485 drivers/iommu/amd_iommu.c | 14 +-
9486 drivers/irqchip/irq-mmp.c | 2 +-
9487 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
9488 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
9489 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
9490 drivers/isdn/i4l/isdn_concap.c | 6 +-
9491 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
9492 drivers/md/bcache/Kconfig | 1 +
9493 drivers/md/raid5.c | 8 +
9494 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
9495 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
9496 drivers/media/radio/radio-cadet.c | 5 +-
9497 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
9498 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
9499 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
9500 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
9501 drivers/message/fusion/mptbase.c | 9 +
9502 drivers/misc/sgi-xp/xp_main.c | 12 +-
9503 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
9504 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
9505 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
9506 drivers/net/wan/lmc/lmc_media.c | 97 +-
9507 drivers/net/wan/z85230.c | 24 +-
9508 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
9509 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
9510 drivers/pci/proc.c | 9 +
9511 drivers/platform/x86/asus-wmi.c | 12 +
9512 drivers/rtc/rtc-dev.c | 3 +
9513 drivers/scsi/bfa/bfa_fcs.c | 19 +-
9514 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
9515 drivers/scsi/bfa/bfa_modules.h | 12 +-
9516 drivers/scsi/hpsa.h | 40 +-
9517 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
9518 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
9519 drivers/staging/wilc1000/host_interface.h | 1 +
9520 drivers/staging/wilc1000/wilc_spi.c | 1 +
9521 drivers/tty/serial/uartlite.c | 4 +-
9522 drivers/tty/sysrq.c | 2 +-
9523 drivers/tty/tty_io.c | 4 +
9524 drivers/tty/vt/keyboard.c | 22 +-
9525 drivers/uio/uio.c | 6 +-
9526 drivers/usb/core/devio.c | 9 +-
9527 drivers/usb/core/hub.c | 5 +
9528 drivers/usb/gadget/function/f_uac1.c | 1 +
9529 drivers/usb/gadget/function/u_uac1.c | 1 +
9530 drivers/usb/host/hwa-hc.c | 9 +-
9531 drivers/usb/usbip/vhci_sysfs.c | 2 +-
9532 drivers/video/fbdev/arcfb.c | 2 +-
9533 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
9534 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
9535 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
9536 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
9537 drivers/xen/xenfs/xenstored.c | 5 +
9538 firmware/Makefile | 2 +
9539 firmware/WHENCE | 20 +-
9540 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
9541 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
9542 fs/attr.c | 4 +
9543 fs/autofs4/waitq.c | 9 +
9544 fs/binfmt_aout.c | 7 +
9545 fs/binfmt_elf.c | 40 +-
9546 fs/compat.c | 20 +-
9547 fs/coredump.c | 17 +-
9548 fs/dcache.c | 3 +
9549 fs/debugfs/inode.c | 19 +-
9550 fs/exec.c | 249 +-
9551 fs/ext2/balloc.c | 4 +-
9552 fs/ext2/super.c | 8 +-
9553 fs/ext4/balloc.c | 4 +-
9554 fs/ext4/extents.c | 2 +-
9555 fs/fcntl.c | 4 +
9556 fs/fhandle.c | 3 +-
9557 fs/file.c | 4 +
9558 fs/filesystems.c | 4 +
9559 fs/fs_struct.c | 20 +-
9560 fs/hugetlbfs/inode.c | 5 +-
9561 fs/inode.c | 8 +-
9562 fs/kernfs/dir.c | 6 +
9563 fs/mount.h | 4 +-
9564 fs/namei.c | 292 +-
9565 fs/namespace.c | 24 +
9566 fs/nfsd/nfs2acl.c | 20 +-
9567 fs/nfsd/nfs3acl.c | 16 +-
9568 fs/nfsd/nfs4acl.c | 16 +-
9569 fs/nfsd/nfscache.c | 2 +-
9570 fs/open.c | 38 +
9571 fs/overlayfs/inode.c | 3 +
9572 fs/overlayfs/super.c | 6 +-
9573 fs/pipe.c | 2 +-
9574 fs/posix_acl.c | 61 +-
9575 fs/proc/Kconfig | 10 +-
9576 fs/proc/array.c | 67 +-
9577 fs/proc/base.c | 193 +-
9578 fs/proc/cmdline.c | 4 +
9579 fs/proc/devices.c | 4 +
9580 fs/proc/fd.c | 13 +-
9581 fs/proc/generic.c | 64 +
9582 fs/proc/inode.c | 17 +
9583 fs/proc/internal.h | 18 +-
9584 fs/proc/interrupts.c | 4 +
9585 fs/proc/kcore.c | 3 +
9586 fs/proc/proc_net.c | 31 +
9587 fs/proc/proc_sysctl.c | 52 +-
9588 fs/proc/root.c | 8 +
9589 fs/proc/stat.c | 69 +-
9590 fs/proc/task_mmu.c | 85 +-
9591 fs/proc/task_nommu.c | 2 +-
9592 fs/readdir.c | 19 +
9593 fs/reiserfs/item_ops.c | 24 +-
9594 fs/reiserfs/super.c | 4 +
9595 fs/select.c | 2 +
9596 fs/seq_file.c | 31 +-
9597 fs/stat.c | 20 +-
9598 fs/sysfs/dir.c | 30 +-
9599 fs/utimes.c | 7 +
9600 fs/xattr.c | 26 +-
9601 fs/xfs/xfs_icache.c | 60 +-
9602 fs/xfs/xfs_inode.c | 13 +
9603 grsecurity/Kconfig | 1205 ++++
9604 grsecurity/Makefile | 54 +
9605 grsecurity/gracl.c | 2757 +++++++++
9606 grsecurity/gracl_alloc.c | 105 +
9607 grsecurity/gracl_cap.c | 127 +
9608 grsecurity/gracl_compat.c | 269 +
9609 grsecurity/gracl_fs.c | 448 ++
9610 grsecurity/gracl_ip.c | 387 ++
9611 grsecurity/gracl_learn.c | 207 +
9612 grsecurity/gracl_policy.c | 1784 ++++++
9613 grsecurity/gracl_res.c | 68 +
9614 grsecurity/gracl_segv.c | 306 +
9615 grsecurity/gracl_shm.c | 40 +
9616 grsecurity/grsec_chdir.c | 19 +
9617 grsecurity/grsec_chroot.c | 506 ++
9618 grsecurity/grsec_disabled.c | 445 ++
9619 grsecurity/grsec_exec.c | 189 +
9620 grsecurity/grsec_fifo.c | 26 +
9621 grsecurity/grsec_fork.c | 23 +
9622 grsecurity/grsec_init.c | 294 +
9623 grsecurity/grsec_ipc.c | 48 +
9624 grsecurity/grsec_link.c | 65 +
9625 grsecurity/grsec_log.c | 340 +
9626 grsecurity/grsec_mem.c | 48 +
9627 grsecurity/grsec_mount.c | 65 +
9628 grsecurity/grsec_pax.c | 47 +
9629 grsecurity/grsec_proc.c | 20 +
9630 grsecurity/grsec_ptrace.c | 30 +
9631 grsecurity/grsec_sig.c | 248 +
9632 grsecurity/grsec_sock.c | 244 +
9633 grsecurity/grsec_sysctl.c | 497 ++
9634 grsecurity/grsec_time.c | 16 +
9635 grsecurity/grsec_tpe.c | 78 +
9636 grsecurity/grsec_tty.c | 18 +
9637 grsecurity/grsec_usb.c | 15 +
9638 grsecurity/grsum.c | 56 +
9639 include/drm/drm_modeset_helper_vtables.h | 1 +
9640 include/linux/binfmts.h | 5 +-
9641 include/linux/capability.h | 13 +
9642 include/linux/compiler-gcc.h | 5 +
9643 include/linux/compiler.h | 8 +
9644 include/linux/cred.h | 8 +-
9645 include/linux/dcache.h | 5 +-
9646 include/linux/fs.h | 24 +-
9647 include/linux/fs_struct.h | 2 +-
9648 include/linux/fsnotify.h | 6 +
9649 include/linux/gracl.h | 342 ++
9650 include/linux/gracl_compat.h | 156 +
9651 include/linux/gralloc.h | 9 +
9652 include/linux/grdefs.h | 140 +
9653 include/linux/grinternal.h | 231 +
9654 include/linux/grmsg.h | 120 +
9655 include/linux/grsecurity.h | 259 +
9656 include/linux/grsock.h | 19 +
9657 include/linux/ipc.h | 2 +-
9658 include/linux/ipc_namespace.h | 2 +-
9659 include/linux/kallsyms.h | 18 +-
9660 include/linux/key-type.h | 4 +-
9661 include/linux/kmod.h | 5 +
9662 include/linux/kobject.h | 2 +-
9663 include/linux/lsm_hooks.h | 4 +-
9664 include/linux/mm.h | 12 +
9665 include/linux/mm_types.h | 4 +-
9666 include/linux/module.h | 5 +-
9667 include/linux/mount.h | 2 +-
9668 include/linux/msg.h | 2 +-
9669 include/linux/netfilter/xt_gradm.h | 9 +
9670 include/linux/path.h | 4 +-
9671 include/linux/perf_event.h | 13 +-
9672 include/linux/pid_namespace.h | 2 +-
9673 include/linux/printk.h | 2 +-
9674 include/linux/proc_fs.h | 22 +-
9675 include/linux/proc_ns.h | 2 +-
9676 include/linux/random.h | 2 +-
9677 include/linux/rbtree_augmented.h | 4 +-
9678 include/linux/scatterlist.h | 12 +-
9679 include/linux/sched.h | 135 +-
9680 include/linux/security.h | 1 +
9681 include/linux/sem.h | 2 +-
9682 include/linux/seq_file.h | 5 +
9683 include/linux/shm.h | 6 +-
9684 include/linux/skbuff.h | 3 +
9685 include/linux/slab.h | 9 -
9686 include/linux/sysctl.h | 8 +-
9687 include/linux/thread_info.h | 6 +-
9688 include/linux/tty.h | 2 +-
9689 include/linux/tty_driver.h | 4 +-
9690 include/linux/uidgid.h | 6 +
9691 include/linux/user_namespace.h | 2 +-
9692 include/linux/utsname.h | 2 +-
9693 include/linux/vermagic.h | 16 +-
9694 include/linux/vmalloc.h | 8 +
9695 include/net/af_unix.h | 2 +-
9696 include/net/ip.h | 2 +-
9697 include/net/neighbour.h | 2 +-
9698 include/net/net_namespace.h | 2 +-
9699 include/net/sock.h | 2 +-
9700 include/trace/events/fs.h | 53 +
9701 include/uapi/linux/personality.h | 1 +
9702 init/Kconfig | 5 +-
9703 init/main.c | 46 +-
9704 ipc/mqueue.c | 1 +
9705 ipc/msg.c | 3 +-
9706 ipc/msgutil.c | 4 +-
9707 ipc/sem.c | 3 +-
9708 ipc/shm.c | 26 +-
9709 ipc/util.c | 6 +
9710 kernel/auditsc.c | 2 +-
9711 kernel/bpf/syscall.c | 10 +-
9712 kernel/capability.c | 41 +-
9713 kernel/cgroup.c | 5 +-
9714 kernel/compat.c | 1 +
9715 kernel/configs.c | 11 +
9716 kernel/cred.c | 112 +-
9717 kernel/events/core.c | 14 +-
9718 kernel/exit.c | 10 +-
9719 kernel/fork.c | 92 +-
9720 kernel/futex.c | 4 +-
9721 kernel/kallsyms.c | 9 +
9722 kernel/kcmp.c | 4 +
9723 kernel/kexec_core.c | 2 +-
9724 kernel/kmod.c | 96 +-
9725 kernel/kprobes.c | 9 +-
9726 kernel/ksysfs.c | 2 +
9727 kernel/locking/lockdep_proc.c | 10 +-
9728 kernel/module.c | 108 +-
9729 kernel/panic.c | 6 +-
9730 kernel/pid.c | 18 +-
9731 kernel/power/Kconfig | 2 +
9732 kernel/printk/printk.c | 7 +-
9733 kernel/ptrace.c | 50 +-
9734 kernel/resource.c | 10 +
9735 kernel/sched/core.c | 9 +-
9736 kernel/sched/debug.c | 4 +
9737 kernel/signal.c | 37 +-
9738 kernel/sys.c | 64 +-
9739 kernel/sysctl.c | 174 +-
9740 kernel/taskstats.c | 6 +
9741 kernel/time/posix-timers.c | 8 +
9742 kernel/time/time.c | 5 +
9743 kernel/time/timekeeping.c | 3 +
9744 kernel/time/timer_list.c | 13 +-
9745 kernel/time/timer_stats.c | 10 +-
9746 kernel/trace/Kconfig | 6 +
9747 kernel/trace/trace_syscalls.c | 8 +
9748 kernel/user_namespace.c | 15 +
9749 lib/Kconfig.debug | 13 +-
9750 lib/is_single_threaded.c | 3 +
9751 lib/list_debug.c | 65 +-
9752 lib/nlattr.c | 2 +
9753 lib/rbtree.c | 4 +-
9754 lib/vsprintf.c | 39 +-
9755 localversion-grsec | 1 +
9756 mm/Kconfig | 8 +-
9757 mm/Kconfig.debug | 1 +
9758 mm/filemap.c | 1 +
9759 mm/kmemleak.c | 4 +-
9760 mm/memory.c | 2 +-
9761 mm/mempolicy.c | 12 +-
9762 mm/migrate.c | 3 +-
9763 mm/mlock.c | 11 +-
9764 mm/mmap.c | 124 +-
9765 mm/mprotect.c | 8 +
9766 mm/page_alloc.c | 2 +-
9767 mm/percpu.c | 73 +-
9768 mm/process_vm_access.c | 6 +
9769 mm/shmem.c | 2 +-
9770 mm/slab.c | 14 +-
9771 mm/slab_common.c | 2 +-
9772 mm/slob.c | 12 +
9773 mm/slub.c | 33 +-
9774 mm/util.c | 3 +
9775 mm/vmalloc.c | 84 +-
9776 mm/vmstat.c | 29 +-
9777 net/appletalk/atalk_proc.c | 2 +-
9778 net/atm/lec.c | 6 +-
9779 net/atm/mpoa_caches.c | 43 +-
9780 net/can/bcm.c | 2 +-
9781 net/can/proc.c | 2 +-
9782 net/core/dev_ioctl.c | 7 +-
9783 net/core/filter.c | 8 +-
9784 net/core/net-procfs.c | 17 +-
9785 net/core/pktgen.c | 2 +-
9786 net/core/sock.c | 23 +-
9787 net/core/sysctl_net_core.c | 2 +-
9788 net/decnet/dn_dev.c | 2 +-
9789 net/ipv4/devinet.c | 6 +-
9790 net/ipv4/inet_hashtables.c | 6 +
9791 net/ipv4/ip_input.c | 7 +
9792 net/ipv4/ip_sockglue.c | 3 +-
9793 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
9794 net/ipv4/route.c | 6 +-
9795 net/ipv4/tcp_input.c | 6 +-
9796 net/ipv4/tcp_ipv4.c | 24 +-
9797 net/ipv4/tcp_minisocks.c | 9 +-
9798 net/ipv4/tcp_timer.c | 11 +
9799 net/ipv4/udp.c | 24 +
9800 net/ipv6/addrconf.c | 13 +-
9801 net/ipv6/proc.c | 2 +-
9802 net/ipv6/tcp_ipv6.c | 23 +-
9803 net/ipv6/udp.c | 7 +
9804 net/ipx/ipx_proc.c | 2 +-
9805 net/irda/irproc.c | 2 +-
9806 net/llc/llc_proc.c | 2 +-
9807 net/netfilter/Kconfig | 10 +
9808 net/netfilter/Makefile | 1 +
9809 net/netfilter/xt_gradm.c | 51 +
9810 net/netfilter/xt_hashlimit.c | 4 +-
9811 net/netfilter/xt_recent.c | 2 +-
9812 net/socket.c | 75 +-
9813 net/sunrpc/Kconfig | 1 +
9814 net/sunrpc/cache.c | 2 +-
9815 net/sunrpc/stats.c | 2 +-
9816 net/sysctl_net.c | 2 +-
9817 net/unix/af_unix.c | 52 +-
9818 net/vmw_vsock/vmci_transport_notify.c | 30 +-
9819 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
9820 net/x25/sysctl_net_x25.c | 2 +-
9821 net/x25/x25_proc.c | 2 +-
9822 scripts/Makefile.gcc-plugins | 5 +
9823 scripts/gcc-plugins/.gitignore | 1 +
9824 scripts/gcc-plugins/Makefile | 10 +
9825 scripts/gcc-plugins/gen-random-seed.sh | 8 +
9826 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
9827 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
9828 scripts/package/Makefile | 2 +-
9829 scripts/package/mkspec | 41 +-
9830 security/Kconfig | 364 +-
9831 security/apparmor/file.c | 4 +-
9832 security/apparmor/lsm.c | 8 +-
9833 security/commoncap.c | 29 +
9834 security/keys/internal.h | 2 +-
9835 security/keys/key.c | 2 +-
9836 security/min_addr.c | 2 +
9837 security/tomoyo/file.c | 12 +-
9838 security/tomoyo/mount.c | 4 +
9839 security/tomoyo/tomoyo.c | 20 +-
9840 security/yama/Kconfig | 2 +-
9841 sound/synth/emux/emux_seq.c | 14 +-
9842 sound/usb/line6/driver.c | 40 +-
9843 sound/usb/line6/toneport.c | 12 +-
9844 521 files changed, 33285 insertions(+), 3355 deletions(-)
9845
9846 commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
9847 Author: Brad Spengler <spender@grsecurity.net>
9848 Date: Sat Jul 2 09:03:17 2016 -0400
9849
9850 Initial commit of pax-linux-4.6.3-test9.patch
9851
9852 .gitignore | 1 +
9853 Documentation/dontdiff | 46 +-
9854 Documentation/kbuild/makefiles.txt | 39 +-
9855 Documentation/kernel-parameters.txt | 28 +
9856 Makefile | 20 +-
9857 arch/Kconfig | 14 +
9858 arch/alpha/include/asm/atomic.h | 10 +
9859 arch/alpha/include/asm/elf.h | 7 +
9860 arch/alpha/include/asm/pgalloc.h | 6 +
9861 arch/alpha/include/asm/pgtable.h | 11 +
9862 arch/alpha/kernel/module.c | 2 +-
9863 arch/alpha/kernel/osf_sys.c | 8 +-
9864 arch/alpha/mm/fault.c | 141 +-
9865 arch/arm/Kconfig | 6 +-
9866 arch/arm/boot/compressed/Makefile | 2 +
9867 arch/arm/include/asm/atomic.h | 323 +-
9868 arch/arm/include/asm/cache.h | 4 +-
9869 arch/arm/include/asm/cacheflush.h | 2 +-
9870 arch/arm/include/asm/checksum.h | 14 +-
9871 arch/arm/include/asm/cmpxchg.h | 4 +
9872 arch/arm/include/asm/cpuidle.h | 2 +-
9873 arch/arm/include/asm/domain.h | 42 +-
9874 arch/arm/include/asm/elf.h | 9 +-
9875 arch/arm/include/asm/fncpy.h | 2 +
9876 arch/arm/include/asm/futex.h | 1 +
9877 arch/arm/include/asm/kmap_types.h | 2 +-
9878 arch/arm/include/asm/mach/dma.h | 2 +-
9879 arch/arm/include/asm/mach/map.h | 16 +-
9880 arch/arm/include/asm/outercache.h | 2 +-
9881 arch/arm/include/asm/page.h | 3 +-
9882 arch/arm/include/asm/pgalloc.h | 20 +
9883 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
9884 arch/arm/include/asm/pgtable-2level.h | 3 +
9885 arch/arm/include/asm/pgtable-3level.h | 3 +
9886 arch/arm/include/asm/pgtable.h | 54 +-
9887 arch/arm/include/asm/smp.h | 2 +-
9888 arch/arm/include/asm/string.h | 10 +-
9889 arch/arm/include/asm/thread_info.h | 3 +
9890 arch/arm/include/asm/tls.h | 3 +
9891 arch/arm/include/asm/uaccess.h | 113 +-
9892 arch/arm/include/uapi/asm/ptrace.h | 2 +-
9893 arch/arm/kernel/armksyms.c | 2 +-
9894 arch/arm/kernel/cpuidle.c | 2 +-
9895 arch/arm/kernel/entry-armv.S | 109 +-
9896 arch/arm/kernel/entry-common.S | 40 +-
9897 arch/arm/kernel/entry-header.S | 55 +
9898 arch/arm/kernel/fiq.c | 3 +
9899 arch/arm/kernel/module-plts.c | 7 +-
9900 arch/arm/kernel/module.c | 38 +-
9901 arch/arm/kernel/patch.c | 2 +
9902 arch/arm/kernel/process.c | 86 +-
9903 arch/arm/kernel/reboot.c | 1 +
9904 arch/arm/kernel/setup.c | 20 +-
9905 arch/arm/kernel/signal.c | 35 +-
9906 arch/arm/kernel/smp.c | 2 +-
9907 arch/arm/kernel/tcm.c | 4 +-
9908 arch/arm/kernel/vmlinux.lds.S | 6 +-
9909 arch/arm/kvm/arm.c | 8 +-
9910 arch/arm/lib/copy_page.S | 1 +
9911 arch/arm/lib/csumpartialcopyuser.S | 4 +-
9912 arch/arm/lib/delay.c | 2 +-
9913 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
9914 arch/arm/mach-exynos/suspend.c | 6 +-
9915 arch/arm/mach-mvebu/coherency.c | 4 +-
9916 arch/arm/mach-omap2/board-n8x0.c | 2 +-
9917 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
9918 arch/arm/mach-omap2/omap-smp.c | 1 +
9919 arch/arm/mach-omap2/omap_device.c | 4 +-
9920 arch/arm/mach-omap2/omap_device.h | 4 +-
9921 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
9922 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
9923 arch/arm/mach-omap2/wd_timer.c | 6 +-
9924 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
9925 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
9926 arch/arm/mach-tegra/irq.c | 1 +
9927 arch/arm/mach-ux500/pm.c | 1 +
9928 arch/arm/mach-zynq/platsmp.c | 1 +
9929 arch/arm/mm/Kconfig | 6 +-
9930 arch/arm/mm/cache-l2x0.c | 2 +-
9931 arch/arm/mm/context.c | 10 +-
9932 arch/arm/mm/fault.c | 160 +
9933 arch/arm/mm/fault.h | 12 +
9934 arch/arm/mm/init.c | 39 +
9935 arch/arm/mm/ioremap.c | 4 +-
9936 arch/arm/mm/mmap.c | 36 +-
9937 arch/arm/mm/mmu.c | 162 +-
9938 arch/arm/net/bpf_jit_32.c | 3 +
9939 arch/arm/plat-iop/setup.c | 2 +-
9940 arch/arm/plat-omap/sram.c | 2 +
9941 arch/arm64/Kconfig | 1 +
9942 arch/arm64/include/asm/atomic.h | 10 +
9943 arch/arm64/include/asm/percpu.h | 8 +-
9944 arch/arm64/include/asm/pgalloc.h | 5 +
9945 arch/arm64/include/asm/string.h | 22 +-
9946 arch/arm64/include/asm/uaccess.h | 1 +
9947 arch/arm64/mm/dma-mapping.c | 2 +-
9948 arch/avr32/include/asm/elf.h | 8 +-
9949 arch/avr32/include/asm/kmap_types.h | 4 +-
9950 arch/avr32/mm/fault.c | 27 +
9951 arch/frv/include/asm/atomic.h | 10 +
9952 arch/frv/include/asm/kmap_types.h | 2 +-
9953 arch/frv/mm/elf-fdpic.c | 3 +-
9954 arch/ia64/Makefile | 1 +
9955 arch/ia64/include/asm/atomic.h | 10 +
9956 arch/ia64/include/asm/elf.h | 7 +
9957 arch/ia64/include/asm/pgalloc.h | 12 +
9958 arch/ia64/include/asm/pgtable.h | 13 +-
9959 arch/ia64/include/asm/spinlock.h | 2 +-
9960 arch/ia64/include/asm/uaccess.h | 27 +-
9961 arch/ia64/kernel/module.c | 20 +-
9962 arch/ia64/kernel/palinfo.c | 2 +-
9963 arch/ia64/kernel/sys_ia64.c | 7 +
9964 arch/ia64/kernel/vmlinux.lds.S | 2 +-
9965 arch/ia64/mm/fault.c | 32 +-
9966 arch/ia64/mm/init.c | 15 +-
9967 arch/m32r/lib/usercopy.c | 6 +
9968 arch/mips/Kconfig | 1 +
9969 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
9970 arch/mips/include/asm/atomic.h | 372 +-
9971 arch/mips/include/asm/cache.h | 3 +-
9972 arch/mips/include/asm/elf.h | 7 +
9973 arch/mips/include/asm/exec.h | 2 +-
9974 arch/mips/include/asm/hw_irq.h | 2 +-
9975 arch/mips/include/asm/local.h | 57 +
9976 arch/mips/include/asm/page.h | 2 +-
9977 arch/mips/include/asm/pgalloc.h | 5 +
9978 arch/mips/include/asm/pgtable.h | 3 +
9979 arch/mips/include/asm/uaccess.h | 1 +
9980 arch/mips/kernel/binfmt_elfn32.c | 7 +
9981 arch/mips/kernel/binfmt_elfo32.c | 7 +
9982 arch/mips/kernel/irq-gt641xx.c | 2 +-
9983 arch/mips/kernel/irq.c | 6 +-
9984 arch/mips/kernel/pm-cps.c | 2 +-
9985 arch/mips/kernel/process.c | 12 -
9986 arch/mips/kernel/sync-r4k.c | 24 +-
9987 arch/mips/kernel/traps.c | 13 +-
9988 arch/mips/lib/ashldi3.c | 21 +-
9989 arch/mips/lib/ashrdi3.c | 19 +-
9990 arch/mips/lib/libgcc.h | 12 +-
9991 arch/mips/mm/fault.c | 25 +
9992 arch/mips/mm/init.c | 4 +-
9993 arch/mips/mm/mmap.c | 24 +-
9994 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
9995 arch/mips/sni/rm200.c | 2 +-
9996 arch/mips/vr41xx/common/icu.c | 2 +-
9997 arch/mips/vr41xx/common/irq.c | 4 +-
9998 arch/parisc/include/asm/atomic.h | 10 +
9999 arch/parisc/include/asm/elf.h | 7 +
10000 arch/parisc/include/asm/pgalloc.h | 6 +
10001 arch/parisc/include/asm/pgtable.h | 11 +
10002 arch/parisc/include/asm/uaccess.h | 4 +-
10003 arch/parisc/kernel/module.c | 26 +-
10004 arch/parisc/kernel/sys_parisc.c | 15 +
10005 arch/parisc/kernel/traps.c | 4 +-
10006 arch/parisc/mm/fault.c | 140 +-
10007 arch/powerpc/Kconfig | 1 +
10008 arch/powerpc/include/asm/atomic.h | 317 +-
10009 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
10010 arch/powerpc/include/asm/elf.h | 12 +
10011 arch/powerpc/include/asm/exec.h | 2 +-
10012 arch/powerpc/include/asm/kmap_types.h | 2 +-
10013 arch/powerpc/include/asm/local.h | 46 +
10014 arch/powerpc/include/asm/mman.h | 2 +-
10015 arch/powerpc/include/asm/page.h | 8 +-
10016 arch/powerpc/include/asm/page_64.h | 7 +-
10017 arch/powerpc/include/asm/pgalloc-64.h | 11 +
10018 arch/powerpc/include/asm/pgtable.h | 1 +
10019 arch/powerpc/include/asm/reg.h | 1 +
10020 arch/powerpc/include/asm/smp.h | 2 +-
10021 arch/powerpc/include/asm/spinlock.h | 42 +-
10022 arch/powerpc/include/asm/string.h | 18 +-
10023 arch/powerpc/include/asm/uaccess.h | 141 +-
10024 arch/powerpc/kernel/Makefile | 5 +
10025 arch/powerpc/kernel/exceptions-64e.S | 4 +-
10026 arch/powerpc/kernel/exceptions-64s.S | 2 +-
10027 arch/powerpc/kernel/module_32.c | 15 +-
10028 arch/powerpc/kernel/process.c | 7 -
10029 arch/powerpc/kernel/signal_32.c | 2 +-
10030 arch/powerpc/kernel/signal_64.c | 2 +-
10031 arch/powerpc/kernel/traps.c | 21 +
10032 arch/powerpc/kernel/vdso.c | 5 +-
10033 arch/powerpc/lib/usercopy_64.c | 18 -
10034 arch/powerpc/mm/fault.c | 56 +-
10035 arch/powerpc/mm/mmap.c | 16 +
10036 arch/powerpc/mm/slice.c | 21 +-
10037 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
10038 arch/s390/include/asm/atomic.h | 10 +
10039 arch/s390/include/asm/elf.h | 7 +
10040 arch/s390/include/asm/exec.h | 2 +-
10041 arch/s390/include/asm/uaccess.h | 13 +-
10042 arch/s390/kernel/module.c | 22 +-
10043 arch/s390/kernel/process.c | 7 -
10044 arch/s390/mm/mmap.c | 22 +-
10045 arch/score/include/asm/exec.h | 2 +-
10046 arch/score/kernel/process.c | 5 -
10047 arch/sh/mm/mmap.c | 28 +-
10048 arch/sparc/Kconfig | 1 +
10049 arch/sparc/include/asm/atomic_64.h | 110 +-
10050 arch/sparc/include/asm/cache.h | 2 +-
10051 arch/sparc/include/asm/elf_32.h | 7 +
10052 arch/sparc/include/asm/elf_64.h | 7 +
10053 arch/sparc/include/asm/pgalloc_32.h | 1 +
10054 arch/sparc/include/asm/pgalloc_64.h | 1 +
10055 arch/sparc/include/asm/pgtable.h | 4 +
10056 arch/sparc/include/asm/pgtable_32.h | 15 +-
10057 arch/sparc/include/asm/pgtsrmmu.h | 5 +
10058 arch/sparc/include/asm/setup.h | 4 +-
10059 arch/sparc/include/asm/spinlock_64.h | 35 +-
10060 arch/sparc/include/asm/thread_info_32.h | 1 +
10061 arch/sparc/include/asm/thread_info_64.h | 2 +
10062 arch/sparc/include/asm/uaccess.h | 1 +
10063 arch/sparc/include/asm/uaccess_32.h | 28 +-
10064 arch/sparc/include/asm/uaccess_64.h | 24 +-
10065 arch/sparc/kernel/Makefile | 2 +-
10066 arch/sparc/kernel/prom_common.c | 2 +-
10067 arch/sparc/kernel/smp_64.c | 8 +-
10068 arch/sparc/kernel/sys_sparc_32.c | 2 +-
10069 arch/sparc/kernel/sys_sparc_64.c | 58 +-
10070 arch/sparc/kernel/traps_64.c | 27 +-
10071 arch/sparc/lib/Makefile | 2 +-
10072 arch/sparc/lib/atomic_64.S | 57 +-
10073 arch/sparc/lib/ksyms.c | 6 +-
10074 arch/sparc/mm/Makefile | 2 +-
10075 arch/sparc/mm/fault_32.c | 292 +
10076 arch/sparc/mm/fault_64.c | 486 +
10077 arch/sparc/mm/hugetlbpage.c | 30 +-
10078 arch/sparc/mm/init_64.c | 10 +-
10079 arch/tile/include/asm/atomic_64.h | 10 +
10080 arch/tile/include/asm/uaccess.h | 4 +-
10081 arch/um/Makefile | 2 +
10082 arch/um/include/asm/kmap_types.h | 2 +-
10083 arch/um/include/asm/page.h | 3 +
10084 arch/um/include/asm/pgtable-3level.h | 1 +
10085 arch/um/kernel/process.c | 16 -
10086 arch/x86/Kconfig | 33 +-
10087 arch/x86/Kconfig.cpu | 6 +-
10088 arch/x86/Kconfig.debug | 3 +-
10089 arch/x86/Makefile | 13 +-
10090 arch/x86/boot/bitops.h | 4 +-
10091 arch/x86/boot/boot.h | 2 +-
10092 arch/x86/boot/compressed/Makefile | 17 +
10093 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
10094 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
10095 arch/x86/boot/compressed/head_32.S | 4 +-
10096 arch/x86/boot/compressed/head_64.S | 12 +-
10097 arch/x86/boot/compressed/misc.c | 11 +-
10098 arch/x86/boot/cpucheck.c | 16 +-
10099 arch/x86/boot/header.S | 6 +-
10100 arch/x86/boot/memory.c | 2 +-
10101 arch/x86/boot/video-vesa.c | 1 +
10102 arch/x86/boot/video.c | 2 +-
10103 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
10104 arch/x86/crypto/aesni-intel_asm.S | 116 +-
10105 arch/x86/crypto/aesni-intel_glue.c | 4 +-
10106 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
10107 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
10108 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
10109 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
10110 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
10111 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
10112 arch/x86/crypto/camellia_glue.c | 8 +-
10113 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
10114 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
10115 arch/x86/crypto/cast6_avx_glue.c | 16 +-
10116 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
10117 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
10118 arch/x86/crypto/glue_helper.c | 2 +-
10119 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
10120 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
10121 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
10122 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
10123 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
10124 arch/x86/crypto/serpent_avx_glue.c | 18 +-
10125 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
10126 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
10127 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
10128 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
10129 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
10130 arch/x86/crypto/sha256-avx-asm.S | 5 +-
10131 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
10132 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
10133 arch/x86/crypto/sha256_ni_asm.S | 2 +-
10134 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
10135 arch/x86/crypto/sha512-avx-asm.S | 5 +-
10136 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
10137 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
10138 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
10139 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
10140 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
10141 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
10142 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
10143 arch/x86/crypto/twofish_avx_glue.c | 21 +-
10144 arch/x86/crypto/twofish_glue.c | 4 +-
10145 arch/x86/crypto/twofish_glue_3way.c | 12 +-
10146 arch/x86/entry/Makefile | 2 +
10147 arch/x86/entry/calling.h | 86 +-
10148 arch/x86/entry/common.c | 89 +-
10149 arch/x86/entry/entry_32.S | 330 +-
10150 arch/x86/entry/entry_64.S | 600 +-
10151 arch/x86/entry/entry_64_compat.S | 115 +-
10152 arch/x86/entry/thunk_64.S | 2 +
10153 arch/x86/entry/vdso/Makefile | 5 +-
10154 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
10155 arch/x86/entry/vdso/vdso2c.h | 4 +-
10156 arch/x86/entry/vdso/vma.c | 42 +-
10157 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
10158 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
10159 arch/x86/events/amd/iommu.c | 8 +-
10160 arch/x86/events/core.c | 8 +-
10161 arch/x86/events/intel/bts.c | 6 +-
10162 arch/x86/events/intel/core.c | 34 +-
10163 arch/x86/events/intel/cqm.c | 14 +-
10164 arch/x86/events/intel/cstate.c | 6 +-
10165 arch/x86/events/intel/ds.c | 7 +-
10166 arch/x86/events/intel/lbr.c | 4 +-
10167 arch/x86/events/intel/pt.c | 44 +-
10168 arch/x86/events/intel/rapl.c | 8 +-
10169 arch/x86/events/intel/uncore.c | 6 +-
10170 arch/x86/events/intel/uncore.h | 14 +-
10171 arch/x86/events/perf_event.h | 2 +-
10172 arch/x86/ia32/ia32_signal.c | 23 +-
10173 arch/x86/ia32/sys_ia32.c | 42 +-
10174 arch/x86/include/asm/alternative-asm.h | 43 +-
10175 arch/x86/include/asm/alternative.h | 4 +-
10176 arch/x86/include/asm/apic.h | 2 +-
10177 arch/x86/include/asm/apm.h | 4 +-
10178 arch/x86/include/asm/atomic.h | 230 +-
10179 arch/x86/include/asm/atomic64_32.h | 119 +
10180 arch/x86/include/asm/atomic64_64.h | 169 +-
10181 arch/x86/include/asm/bitops.h | 18 +-
10182 arch/x86/include/asm/boot.h | 2 +-
10183 arch/x86/include/asm/cache.h | 4 +-
10184 arch/x86/include/asm/checksum_32.h | 12 +-
10185 arch/x86/include/asm/cmpxchg.h | 39 +
10186 arch/x86/include/asm/compat.h | 4 +
10187 arch/x86/include/asm/cpufeature.h | 2 +-
10188 arch/x86/include/asm/cpufeatures.h | 5 +-
10189 arch/x86/include/asm/crypto/camellia.h | 30 +-
10190 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
10191 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
10192 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
10193 arch/x86/include/asm/crypto/twofish.h | 10 +-
10194 arch/x86/include/asm/desc.h | 78 +-
10195 arch/x86/include/asm/desc_defs.h | 6 +
10196 arch/x86/include/asm/div64.h | 2 +-
10197 arch/x86/include/asm/dma.h | 2 +
10198 arch/x86/include/asm/elf.h | 33 +-
10199 arch/x86/include/asm/emergency-restart.h | 2 +-
10200 arch/x86/include/asm/fixmap.h | 2 +-
10201 arch/x86/include/asm/fpu/internal.h | 38 +-
10202 arch/x86/include/asm/fpu/types.h | 5 +-
10203 arch/x86/include/asm/futex.h | 14 +-
10204 arch/x86/include/asm/hw_irq.h | 4 +-
10205 arch/x86/include/asm/hypervisor.h | 2 +-
10206 arch/x86/include/asm/i8259.h | 2 +-
10207 arch/x86/include/asm/io.h | 22 +-
10208 arch/x86/include/asm/irqflags.h | 5 +
10209 arch/x86/include/asm/kprobes.h | 9 +-
10210 arch/x86/include/asm/kvm_emulate.h | 7 +-
10211 arch/x86/include/asm/local.h | 106 +-
10212 arch/x86/include/asm/mman.h | 15 +
10213 arch/x86/include/asm/mmu.h | 14 +-
10214 arch/x86/include/asm/mmu_context.h | 133 +-
10215 arch/x86/include/asm/module.h | 23 +-
10216 arch/x86/include/asm/nmi.h | 19 +-
10217 arch/x86/include/asm/page.h | 1 +
10218 arch/x86/include/asm/page_32.h | 12 +-
10219 arch/x86/include/asm/page_64.h | 14 +-
10220 arch/x86/include/asm/paravirt.h | 46 +-
10221 arch/x86/include/asm/paravirt_types.h | 13 +-
10222 arch/x86/include/asm/pgalloc.h | 23 +
10223 arch/x86/include/asm/pgtable-2level.h | 2 +
10224 arch/x86/include/asm/pgtable-3level.h | 7 +
10225 arch/x86/include/asm/pgtable.h | 126 +-
10226 arch/x86/include/asm/pgtable_32.h | 14 +-
10227 arch/x86/include/asm/pgtable_32_types.h | 24 +-
10228 arch/x86/include/asm/pgtable_64.h | 23 +-
10229 arch/x86/include/asm/pgtable_64_types.h | 5 +
10230 arch/x86/include/asm/pgtable_types.h | 27 +-
10231 arch/x86/include/asm/pmem.h | 2 +-
10232 arch/x86/include/asm/preempt.h | 2 +-
10233 arch/x86/include/asm/processor.h | 57 +-
10234 arch/x86/include/asm/ptrace.h | 15 +-
10235 arch/x86/include/asm/realmode.h | 4 +-
10236 arch/x86/include/asm/reboot.h | 10 +-
10237 arch/x86/include/asm/rmwcc.h | 84 +-
10238 arch/x86/include/asm/rwsem.h | 60 +-
10239 arch/x86/include/asm/segment.h | 27 +-
10240 arch/x86/include/asm/smap.h | 43 +
10241 arch/x86/include/asm/smp.h | 14 +-
10242 arch/x86/include/asm/stackprotector.h | 4 +-
10243 arch/x86/include/asm/stacktrace.h | 34 +-
10244 arch/x86/include/asm/string_32.h | 20 +-
10245 arch/x86/include/asm/string_64.h | 16 +-
10246 arch/x86/include/asm/switch_to.h | 4 +-
10247 arch/x86/include/asm/sys_ia32.h | 6 +-
10248 arch/x86/include/asm/thread_info.h | 54 +-
10249 arch/x86/include/asm/tlbflush.h | 77 +-
10250 arch/x86/include/asm/traps.h | 4 +-
10251 arch/x86/include/asm/uaccess.h | 210 +-
10252 arch/x86/include/asm/uaccess_32.h | 28 +-
10253 arch/x86/include/asm/uaccess_64.h | 169 +-
10254 arch/x86/include/asm/word-at-a-time.h | 2 +-
10255 arch/x86/include/asm/x86_init.h | 10 +-
10256 arch/x86/include/asm/xen/page.h | 2 +-
10257 arch/x86/include/uapi/asm/e820.h | 2 +-
10258 arch/x86/kernel/Makefile | 2 +-
10259 arch/x86/kernel/acpi/boot.c | 4 +-
10260 arch/x86/kernel/acpi/sleep.c | 4 +
10261 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
10262 arch/x86/kernel/alternative.c | 124 +-
10263 arch/x86/kernel/apic/apic.c | 4 +-
10264 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
10265 arch/x86/kernel/apic/apic_noop.c | 2 +-
10266 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
10267 arch/x86/kernel/apic/io_apic.c | 10 +-
10268 arch/x86/kernel/apic/msi.c | 2 +-
10269 arch/x86/kernel/apic/probe_32.c | 4 +-
10270 arch/x86/kernel/apic/vector.c | 2 +
10271 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
10272 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
10273 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
10274 arch/x86/kernel/apm_32.c | 21 +-
10275 arch/x86/kernel/asm-offsets.c | 22 +
10276 arch/x86/kernel/cpu/Makefile | 4 -
10277 arch/x86/kernel/cpu/amd.c | 2 +-
10278 arch/x86/kernel/cpu/bugs_64.c | 2 +
10279 arch/x86/kernel/cpu/common.c | 202 +-
10280 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
10281 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
10282 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
10283 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
10284 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
10285 arch/x86/kernel/cpu/mshyperv.c | 2 +-
10286 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
10287 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
10288 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
10289 arch/x86/kernel/cpu/vmware.c | 2 +-
10290 arch/x86/kernel/crash_dump_64.c | 2 +-
10291 arch/x86/kernel/doublefault.c | 8 +-
10292 arch/x86/kernel/dumpstack.c | 24 +-
10293 arch/x86/kernel/dumpstack_32.c | 25 +-
10294 arch/x86/kernel/dumpstack_64.c | 72 +-
10295 arch/x86/kernel/e820.c | 4 +-
10296 arch/x86/kernel/early_printk.c | 1 +
10297 arch/x86/kernel/espfix_64.c | 44 +-
10298 arch/x86/kernel/fpu/core.c | 30 +-
10299 arch/x86/kernel/fpu/init.c | 49 +-
10300 arch/x86/kernel/fpu/regset.c | 22 +-
10301 arch/x86/kernel/fpu/signal.c | 20 +-
10302 arch/x86/kernel/fpu/xstate.c | 12 +-
10303 arch/x86/kernel/ftrace.c | 18 +-
10304 arch/x86/kernel/head64.c | 14 +-
10305 arch/x86/kernel/head_32.S | 240 +-
10306 arch/x86/kernel/head_64.S | 182 +-
10307 arch/x86/kernel/i386_ksyms_32.c | 12 +
10308 arch/x86/kernel/i8259.c | 10 +-
10309 arch/x86/kernel/io_delay.c | 2 +-
10310 arch/x86/kernel/ioport.c | 2 +-
10311 arch/x86/kernel/irq.c | 8 +-
10312 arch/x86/kernel/irq_32.c | 45 +-
10313 arch/x86/kernel/jump_label.c | 10 +-
10314 arch/x86/kernel/kgdb.c | 21 +-
10315 arch/x86/kernel/kprobes/core.c | 28 +-
10316 arch/x86/kernel/kprobes/opt.c | 16 +-
10317 arch/x86/kernel/ksysfs.c | 2 +-
10318 arch/x86/kernel/kvm.c | 2 +-
10319 arch/x86/kernel/kvmclock.c | 20 +-
10320 arch/x86/kernel/ldt.c | 25 +
10321 arch/x86/kernel/livepatch.c | 9 +-
10322 arch/x86/kernel/machine_kexec_32.c | 6 +-
10323 arch/x86/kernel/mcount_64.S | 21 +-
10324 arch/x86/kernel/module.c | 78 +-
10325 arch/x86/kernel/msr.c | 2 +-
10326 arch/x86/kernel/nmi.c | 34 +-
10327 arch/x86/kernel/nmi_selftest.c | 4 +-
10328 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
10329 arch/x86/kernel/paravirt.c | 133 +-
10330 arch/x86/kernel/paravirt_patch_64.c | 8 +
10331 arch/x86/kernel/pci-calgary_64.c | 2 +-
10332 arch/x86/kernel/pci-iommu_table.c | 2 +-
10333 arch/x86/kernel/pci-swiotlb.c | 2 +-
10334 arch/x86/kernel/process.c | 80 +-
10335 arch/x86/kernel/process_32.c | 29 +-
10336 arch/x86/kernel/process_64.c | 14 +-
10337 arch/x86/kernel/ptrace.c | 20 +-
10338 arch/x86/kernel/pvclock.c | 8 +-
10339 arch/x86/kernel/reboot.c | 44 +-
10340 arch/x86/kernel/reboot_fixups_32.c | 2 +-
10341 arch/x86/kernel/relocate_kernel_64.S | 3 +-
10342 arch/x86/kernel/setup.c | 29 +-
10343 arch/x86/kernel/setup_percpu.c | 29 +-
10344 arch/x86/kernel/signal.c | 17 +-
10345 arch/x86/kernel/smp.c | 2 +-
10346 arch/x86/kernel/smpboot.c | 29 +-
10347 arch/x86/kernel/step.c | 6 +-
10348 arch/x86/kernel/sys_i386_32.c | 184 +
10349 arch/x86/kernel/sys_x86_64.c | 28 +-
10350 arch/x86/kernel/tboot.c | 22 +-
10351 arch/x86/kernel/time.c | 8 +-
10352 arch/x86/kernel/tls.c | 7 +-
10353 arch/x86/kernel/tracepoint.c | 4 +-
10354 arch/x86/kernel/traps.c | 66 +-
10355 arch/x86/kernel/tsc.c | 2 +-
10356 arch/x86/kernel/uprobes.c | 4 +-
10357 arch/x86/kernel/vm86_32.c | 6 +-
10358 arch/x86/kernel/vmlinux.lds.S | 144 +-
10359 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
10360 arch/x86/kernel/x86_init.c | 6 +-
10361 arch/x86/kvm/cpuid.c | 21 +-
10362 arch/x86/kvm/emulate.c | 20 +-
10363 arch/x86/kvm/i8259.c | 10 +-
10364 arch/x86/kvm/ioapic.c | 2 +
10365 arch/x86/kvm/lapic.c | 2 +-
10366 arch/x86/kvm/paging_tmpl.h | 2 +-
10367 arch/x86/kvm/svm.c | 10 +-
10368 arch/x86/kvm/vmx.c | 60 +-
10369 arch/x86/kvm/x86.c | 44 +-
10370 arch/x86/lguest/boot.c | 3 +-
10371 arch/x86/lib/atomic64_386_32.S | 164 +
10372 arch/x86/lib/atomic64_cx8_32.S | 98 +-
10373 arch/x86/lib/checksum_32.S | 99 +-
10374 arch/x86/lib/clear_page_64.S | 3 +
10375 arch/x86/lib/cmpxchg16b_emu.S | 3 +
10376 arch/x86/lib/copy_page_64.S | 14 +-
10377 arch/x86/lib/copy_user_64.S | 66 +-
10378 arch/x86/lib/csum-copy_64.S | 14 +-
10379 arch/x86/lib/csum-wrappers_64.c | 8 +-
10380 arch/x86/lib/getuser.S | 74 +-
10381 arch/x86/lib/insn.c | 8 +-
10382 arch/x86/lib/iomap_copy_64.S | 2 +
10383 arch/x86/lib/memcpy_64.S | 6 +
10384 arch/x86/lib/memmove_64.S | 3 +-
10385 arch/x86/lib/memset_64.S | 3 +
10386 arch/x86/lib/mmx_32.c | 243 +-
10387 arch/x86/lib/msr-reg.S | 2 +
10388 arch/x86/lib/putuser.S | 87 +-
10389 arch/x86/lib/rwsem.S | 4 +
10390 arch/x86/lib/usercopy_32.c | 359 +-
10391 arch/x86/lib/usercopy_64.c | 22 +-
10392 arch/x86/math-emu/fpu_aux.c | 2 +-
10393 arch/x86/math-emu/fpu_entry.c | 4 +-
10394 arch/x86/math-emu/fpu_etc.c | 9 +-
10395 arch/x86/math-emu/fpu_system.h | 2 +-
10396 arch/x86/math-emu/fpu_trig.c | 13 +-
10397 arch/x86/math-emu/reg_constant.c | 7 +-
10398 arch/x86/mm/Makefile | 3 +
10399 arch/x86/mm/extable.c | 20 +-
10400 arch/x86/mm/fault.c | 573 +-
10401 arch/x86/mm/gup.c | 6 +-
10402 arch/x86/mm/highmem_32.c | 6 +
10403 arch/x86/mm/hugetlbpage.c | 24 +-
10404 arch/x86/mm/init.c | 19 +-
10405 arch/x86/mm/init_32.c | 157 +-
10406 arch/x86/mm/init_64.c | 100 +-
10407 arch/x86/mm/iomap_32.c | 4 +
10408 arch/x86/mm/ioremap.c | 52 +-
10409 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
10410 arch/x86/mm/mmap.c | 46 +-
10411 arch/x86/mm/mmio-mod.c | 10 +-
10412 arch/x86/mm/mpx.c | 6 +-
10413 arch/x86/mm/numa.c | 2 +-
10414 arch/x86/mm/pageattr.c | 36 +-
10415 arch/x86/mm/pat.c | 12 +-
10416 arch/x86/mm/pat_rbtree.c | 2 +-
10417 arch/x86/mm/pf_in.c | 10 +-
10418 arch/x86/mm/pgtable.c | 211 +-
10419 arch/x86/mm/pgtable_32.c | 3 +
10420 arch/x86/mm/setup_nx.c | 7 +
10421 arch/x86/mm/tlb.c | 4 +
10422 arch/x86/mm/uderef_64.c | 37 +
10423 arch/x86/net/bpf_jit.S | 11 +
10424 arch/x86/net/bpf_jit_comp.c | 13 +-
10425 arch/x86/oprofile/backtrace.c | 6 +-
10426 arch/x86/oprofile/nmi_int.c | 10 +-
10427 arch/x86/oprofile/op_model_amd.c | 8 +-
10428 arch/x86/oprofile/op_model_ppro.c | 7 +-
10429 arch/x86/oprofile/op_x86_model.h | 2 +-
10430 arch/x86/pci/intel_mid_pci.c | 2 +-
10431 arch/x86/pci/irq.c | 8 +-
10432 arch/x86/pci/pcbios.c | 112 +-
10433 arch/x86/pci/vmd.c | 4 +-
10434 arch/x86/platform/efi/efi_32.c | 24 +
10435 arch/x86/platform/efi/efi_64.c | 26 +-
10436 arch/x86/platform/efi/efi_stub_32.S | 64 +-
10437 arch/x86/platform/efi/efi_stub_64.S | 2 +
10438 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
10439 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
10440 arch/x86/platform/intel-mid/mfld.c | 4 +-
10441 arch/x86/platform/intel-mid/mrfl.c | 2 +-
10442 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
10443 arch/x86/platform/olpc/olpc_dt.c | 2 +-
10444 arch/x86/power/cpu.c | 11 +-
10445 arch/x86/realmode/init.c | 10 +-
10446 arch/x86/realmode/rm/header.S | 4 +-
10447 arch/x86/realmode/rm/reboot.S | 4 +
10448 arch/x86/realmode/rm/trampoline_32.S | 12 +-
10449 arch/x86/realmode/rm/trampoline_64.S | 3 +-
10450 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
10451 arch/x86/tools/Makefile | 2 +-
10452 arch/x86/tools/relocs.c | 97 +-
10453 arch/x86/um/mem_32.c | 2 +-
10454 arch/x86/um/tls_32.c | 2 +-
10455 arch/x86/xen/enlighten.c | 52 +-
10456 arch/x86/xen/mmu.c | 31 +-
10457 arch/x86/xen/smp.c | 16 +-
10458 arch/x86/xen/xen-asm_32.S | 2 +-
10459 arch/x86/xen/xen-head.S | 12 +
10460 arch/x86/xen/xen-ops.h | 2 -
10461 block/bio.c | 4 +-
10462 block/blk-cgroup.c | 18 +-
10463 block/blk-map.c | 2 +-
10464 block/blk-softirq.c | 2 +-
10465 block/bsg.c | 12 +-
10466 block/cfq-iosched.c | 4 +-
10467 block/compat_ioctl.c | 4 +-
10468 block/genhd.c | 9 +-
10469 block/partitions/efi.c | 8 +-
10470 block/scsi_ioctl.c | 29 +-
10471 crypto/cast6_generic.c | 6 +-
10472 crypto/cryptd.c | 4 +-
10473 crypto/crypto_user.c | 2 +-
10474 crypto/pcrypt.c | 2 +-
10475 crypto/salsa20_generic.c | 16 +-
10476 crypto/serpent_generic.c | 6 +-
10477 drivers/acpi/ac.c | 2 +-
10478 drivers/acpi/acpi_video.c | 2 +-
10479 drivers/acpi/apei/apei-internal.h | 2 +-
10480 drivers/acpi/apei/ghes.c | 10 +-
10481 drivers/acpi/battery.c | 2 +-
10482 drivers/acpi/bgrt.c | 6 +-
10483 drivers/acpi/blacklist.c | 4 +-
10484 drivers/acpi/bus.c | 4 +-
10485 drivers/acpi/device_pm.c | 4 +-
10486 drivers/acpi/ec.c | 6 +-
10487 drivers/acpi/pci_slot.c | 2 +-
10488 drivers/acpi/processor_idle.c | 2 +-
10489 drivers/acpi/processor_pdc.c | 2 +-
10490 drivers/acpi/sleep.c | 2 +-
10491 drivers/acpi/sysfs.c | 14 +-
10492 drivers/acpi/thermal.c | 2 +-
10493 drivers/acpi/video_detect.c | 7 +-
10494 drivers/android/binder.c | 2 +-
10495 drivers/ata/libata-core.c | 12 +-
10496 drivers/ata/libata-scsi.c | 2 +-
10497 drivers/ata/libata.h | 2 +-
10498 drivers/ata/pata_arasan_cf.c | 4 +-
10499 drivers/atm/adummy.c | 2 +-
10500 drivers/atm/ambassador.c | 8 +-
10501 drivers/atm/atmtcp.c | 14 +-
10502 drivers/atm/eni.c | 10 +-
10503 drivers/atm/firestream.c | 8 +-
10504 drivers/atm/fore200e.c | 14 +-
10505 drivers/atm/he.c | 18 +-
10506 drivers/atm/horizon.c | 4 +-
10507 drivers/atm/idt77252.c | 36 +-
10508 drivers/atm/iphase.c | 34 +-
10509 drivers/atm/lanai.c | 12 +-
10510 drivers/atm/nicstar.c | 46 +-
10511 drivers/atm/solos-pci.c | 4 +-
10512 drivers/atm/suni.c | 4 +-
10513 drivers/atm/uPD98402.c | 16 +-
10514 drivers/atm/zatm.c | 6 +-
10515 drivers/base/bus.c | 4 +-
10516 drivers/base/devres.c | 4 +-
10517 drivers/base/devtmpfs.c | 8 +-
10518 drivers/base/node.c | 2 +-
10519 drivers/base/platform-msi.c | 20 +-
10520 drivers/base/power/domain.c | 6 +-
10521 drivers/base/power/runtime.c | 61 +-
10522 drivers/base/power/sysfs.c | 2 +-
10523 drivers/base/power/wakeup.c | 8 +-
10524 drivers/base/regmap/regmap-debugfs.c | 4 +-
10525 drivers/base/regmap/regmap.c | 4 +-
10526 drivers/base/syscore.c | 4 +-
10527 drivers/block/cciss.c | 28 +-
10528 drivers/block/cciss.h | 2 +-
10529 drivers/block/drbd/drbd_bitmap.c | 2 +-
10530 drivers/block/drbd/drbd_int.h | 8 +-
10531 drivers/block/drbd/drbd_main.c | 12 +-
10532 drivers/block/drbd/drbd_nl.c | 16 +-
10533 drivers/block/drbd/drbd_receiver.c | 38 +-
10534 drivers/block/drbd/drbd_state.c | 12 +-
10535 drivers/block/drbd/drbd_state.h | 2 +-
10536 drivers/block/drbd/drbd_state_change.h | 8 +-
10537 drivers/block/drbd/drbd_worker.c | 14 +-
10538 drivers/block/floppy.c | 8 +-
10539 drivers/block/pktcdvd.c | 4 +-
10540 drivers/block/rbd.c | 2 +-
10541 drivers/bluetooth/btwilink.c | 2 +-
10542 drivers/bus/arm-cci.c | 6 +-
10543 drivers/cdrom/cdrom.c | 11 +-
10544 drivers/cdrom/gdrom.c | 1 -
10545 drivers/char/agp/compat_ioctl.c | 2 +-
10546 drivers/char/agp/frontend.c | 4 +-
10547 drivers/char/agp/intel-gtt.c | 4 +-
10548 drivers/char/hpet.c | 2 +-
10549 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
10550 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
10551 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
10552 drivers/char/ipmi/ipmi_ssif.c | 12 +-
10553 drivers/char/mem.c | 47 +-
10554 drivers/char/nvram.c | 2 +-
10555 drivers/char/pcmcia/synclink_cs.c | 16 +-
10556 drivers/char/random.c | 12 +-
10557 drivers/char/sonypi.c | 11 +-
10558 drivers/char/tpm/tpm-chip.c | 7 +-
10559 drivers/char/tpm/tpm_acpi.c | 3 +-
10560 drivers/char/tpm/tpm_eventlog.c | 5 +-
10561 drivers/char/virtio_console.c | 6 +-
10562 drivers/clk/clk-composite.c | 2 +-
10563 drivers/clk/samsung/clk.h | 2 +-
10564 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
10565 drivers/clk/socfpga/clk-gate.c | 9 +-
10566 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
10567 drivers/clk/socfpga/clk-pll.c | 9 +-
10568 drivers/clk/ti/adpll.c | 2 +-
10569 drivers/clk/ti/clk.c | 8 +-
10570 drivers/cpufreq/acpi-cpufreq.c | 17 +-
10571 drivers/cpufreq/cpufreq-dt.c | 4 +-
10572 drivers/cpufreq/cpufreq.c | 27 +-
10573 drivers/cpufreq/cpufreq_governor.h | 2 +-
10574 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
10575 drivers/cpufreq/intel_pstate.c | 56 +-
10576 drivers/cpufreq/p4-clockmod.c | 12 +-
10577 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
10578 drivers/cpufreq/speedstep-centrino.c | 7 +-
10579 drivers/cpuidle/driver.c | 2 +-
10580 drivers/cpuidle/dt_idle_states.c | 2 +-
10581 drivers/cpuidle/governor.c | 2 +-
10582 drivers/cpuidle/governors/ladder.c | 13 +-
10583 drivers/cpuidle/sysfs.c | 2 +-
10584 drivers/crypto/hifn_795x.c | 4 +-
10585 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
10586 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
10587 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
10588 drivers/devfreq/devfreq.c | 4 +-
10589 drivers/dma-buf/dma-buf.c | 5 +-
10590 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
10591 drivers/dma/sh/shdma-base.c | 4 +-
10592 drivers/dma/sh/shdmac.c | 2 +-
10593 drivers/edac/edac_device.c | 4 +-
10594 drivers/edac/edac_device_sysfs.c | 2 +-
10595 drivers/edac/edac_mc_sysfs.c | 4 +-
10596 drivers/edac/edac_module.c | 2 +-
10597 drivers/edac/edac_pci.c | 4 +-
10598 drivers/edac/edac_pci_sysfs.c | 22 +-
10599 drivers/edac/mce_amd.h | 2 +-
10600 drivers/firewire/core-card.c | 6 +-
10601 drivers/firewire/core-cdev.c | 4 +-
10602 drivers/firewire/core-device.c | 2 +-
10603 drivers/firewire/core-iso.c | 2 +-
10604 drivers/firewire/core-transaction.c | 1 +
10605 drivers/firewire/core.h | 1 +
10606 drivers/firmware/dmi-id.c | 9 +-
10607 drivers/firmware/dmi_scan.c | 12 +-
10608 drivers/firmware/efi/cper.c | 8 +-
10609 drivers/firmware/efi/efi.c | 14 +-
10610 drivers/firmware/efi/efivars.c | 2 +-
10611 drivers/firmware/efi/runtime-map.c | 2 +-
10612 drivers/firmware/google/gsmi.c | 2 +-
10613 drivers/firmware/google/memconsole.c | 7 +-
10614 drivers/firmware/memmap.c | 2 +-
10615 drivers/firmware/psci.c | 2 +-
10616 drivers/gpio/gpio-davinci.c | 6 +-
10617 drivers/gpio/gpio-em.c | 2 +-
10618 drivers/gpio/gpio-ich.c | 2 +-
10619 drivers/gpio/gpio-mpc8xxx.c | 6 +-
10620 drivers/gpio/gpio-omap.c | 4 +-
10621 drivers/gpio/gpio-rcar.c | 2 +-
10622 drivers/gpio/gpio-vr41xx.c | 2 +-
10623 drivers/gpio/gpiolib.c | 12 +-
10624 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
10625 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
10626 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
10627 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
10628 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
10629 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
10630 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
10631 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
10632 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
10633 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
10634 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
10635 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
10636 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
10637 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
10638 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
10639 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
10640 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
10641 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
10642 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
10643 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
10644 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
10645 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
10646 drivers/gpu/drm/armada/armada_drv.c | 3 +-
10647 drivers/gpu/drm/ast/ast_mode.c | 2 +-
10648 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
10649 drivers/gpu/drm/drm_crtc.c | 2 +-
10650 drivers/gpu/drm/drm_drv.c | 2 +-
10651 drivers/gpu/drm/drm_fops.c | 19 +-
10652 drivers/gpu/drm/drm_global.c | 14 +-
10653 drivers/gpu/drm/drm_info.c | 13 +-
10654 drivers/gpu/drm/drm_ioc32.c | 13 +-
10655 drivers/gpu/drm/drm_ioctl.c | 2 +-
10656 drivers/gpu/drm/drm_pci.c | 9 +-
10657 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
10658 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
10659 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
10660 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
10661 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
10662 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
10663 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
10664 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
10665 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
10666 drivers/gpu/drm/gma500/psb_drv.c | 1 -
10667 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
10668 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
10669 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
10670 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
10671 drivers/gpu/drm/i810/i810_dma.c | 2 +-
10672 drivers/gpu/drm/i810/i810_drv.c | 6 +-
10673 drivers/gpu/drm/i810/i810_drv.h | 6 +-
10674 drivers/gpu/drm/i915/dvo.h | 2 +-
10675 drivers/gpu/drm/i915/i915_dma.c | 4 +-
10676 drivers/gpu/drm/i915/i915_drv.c | 7 +-
10677 drivers/gpu/drm/i915/i915_drv.h | 2 +-
10678 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
10679 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
10680 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
10681 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
10682 drivers/gpu/drm/i915/i915_irq.c | 88 +-
10683 drivers/gpu/drm/i915/intel_display.c | 30 +-
10684 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
10685 drivers/gpu/drm/mga/mga_drv.c | 5 +-
10686 drivers/gpu/drm/mga/mga_drv.h | 6 +-
10687 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
10688 drivers/gpu/drm/mga/mga_irq.c | 8 +-
10689 drivers/gpu/drm/mga/mga_state.c | 2 +-
10690 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
10691 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
10692 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
10693 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
10694 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
10695 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
10696 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
10697 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
10698 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
10699 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
10700 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
10701 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
10702 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
10703 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
10704 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
10705 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
10706 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
10707 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
10708 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
10709 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
10710 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
10711 drivers/gpu/drm/r128/r128_cce.c | 2 +-
10712 drivers/gpu/drm/r128/r128_drv.c | 4 +-
10713 drivers/gpu/drm/r128/r128_drv.h | 6 +-
10714 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
10715 drivers/gpu/drm/r128/r128_irq.c | 4 +-
10716 drivers/gpu/drm/r128/r128_state.c | 6 +-
10717 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
10718 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
10719 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
10720 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
10721 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
10722 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
10723 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
10724 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
10725 drivers/gpu/drm/savage/savage_bci.c | 2 +-
10726 drivers/gpu/drm/savage/savage_drv.c | 5 +-
10727 drivers/gpu/drm/savage/savage_drv.h | 2 +-
10728 drivers/gpu/drm/sis/sis_drv.c | 5 +-
10729 drivers/gpu/drm/sis/sis_drv.h | 2 +-
10730 drivers/gpu/drm/sis/sis_mm.c | 2 +-
10731 drivers/gpu/drm/tegra/dc.c | 2 +-
10732 drivers/gpu/drm/tegra/dsi.c | 2 +-
10733 drivers/gpu/drm/tegra/hdmi.c | 2 +-
10734 drivers/gpu/drm/tegra/sor.c | 7 +-
10735 drivers/gpu/drm/tilcdc/Makefile | 6 +-
10736 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
10737 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
10738 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
10739 drivers/gpu/drm/udl/udl_connector.c | 2 +-
10740 drivers/gpu/drm/udl/udl_fb.c | 1 -
10741 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
10742 drivers/gpu/drm/via/via_dma.c | 2 +-
10743 drivers/gpu/drm/via/via_drv.c | 5 +-
10744 drivers/gpu/drm/via/via_drv.h | 6 +-
10745 drivers/gpu/drm/via/via_irq.c | 18 +-
10746 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
10747 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
10748 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
10749 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
10750 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
10751 drivers/gpu/vga/vga_switcheroo.c | 4 +-
10752 drivers/hid/hid-core.c | 4 +-
10753 drivers/hid/hid-magicmouse.c | 2 +-
10754 drivers/hid/hid-sensor-custom.c | 2 +-
10755 drivers/hv/channel.c | 6 +-
10756 drivers/hv/hv.c | 22 +-
10757 drivers/hv/hv_balloon.c | 18 +-
10758 drivers/hv/hyperv_vmbus.h | 2 +-
10759 drivers/hwmon/acpi_power_meter.c | 6 +-
10760 drivers/hwmon/applesmc.c | 4 +-
10761 drivers/hwmon/asus_atk0110.c | 10 +-
10762 drivers/hwmon/coretemp.c | 2 +-
10763 drivers/hwmon/dell-smm-hwmon.c | 4 +-
10764 drivers/hwmon/ibmaem.c | 2 +-
10765 drivers/hwmon/iio_hwmon.c | 2 +-
10766 drivers/hwmon/nct6683.c | 6 +-
10767 drivers/hwmon/nct6775.c | 6 +-
10768 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
10769 drivers/hwmon/sht15.c | 12 +-
10770 drivers/hwmon/via-cputemp.c | 2 +-
10771 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
10772 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10773 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
10774 drivers/i2c/i2c-dev.c | 2 +-
10775 drivers/ide/ide-cd.c | 2 +-
10776 drivers/ide/ide-disk.c | 2 +-
10777 drivers/ide/ide.c | 4 +-
10778 drivers/idle/intel_idle.c | 6 +-
10779 drivers/iio/industrialio-core.c | 2 +-
10780 drivers/iio/magnetometer/ak8975.c | 2 +-
10781 drivers/infiniband/core/cm.c | 46 +-
10782 drivers/infiniband/core/fmr_pool.c | 20 +-
10783 drivers/infiniband/core/netlink.c | 5 +-
10784 drivers/infiniband/core/ucm.c | 4 +-
10785 drivers/infiniband/core/uverbs_cmd.c | 3 +
10786 drivers/infiniband/hw/cxgb4/device.c | 6 +-
10787 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
10788 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
10789 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
10790 drivers/infiniband/hw/mlx4/mad.c | 2 +-
10791 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
10792 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
10793 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
10794 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
10795 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
10796 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
10797 drivers/infiniband/hw/nes/nes.c | 4 +-
10798 drivers/infiniband/hw/nes/nes.h | 40 +-
10799 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
10800 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
10801 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
10802 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
10803 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
10804 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
10805 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
10806 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
10807 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
10808 drivers/input/evdev.c | 2 +-
10809 drivers/input/gameport/gameport.c | 4 +-
10810 drivers/input/input.c | 4 +-
10811 drivers/input/joystick/sidewinder.c | 1 +
10812 drivers/input/misc/ims-pcu.c | 4 +-
10813 drivers/input/mouse/psmouse.h | 2 +-
10814 drivers/input/mousedev.c | 2 +-
10815 drivers/input/serio/serio.c | 4 +-
10816 drivers/input/serio/serio_raw.c | 4 +-
10817 drivers/input/touchscreen/htcpen.c | 2 +-
10818 drivers/iommu/arm-smmu-v3.c | 2 +-
10819 drivers/iommu/arm-smmu.c | 42 +-
10820 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
10821 drivers/iommu/io-pgtable-arm.c | 99 +-
10822 drivers/iommu/io-pgtable.c | 11 +-
10823 drivers/iommu/io-pgtable.h | 21 +-
10824 drivers/iommu/iommu.c | 2 +-
10825 drivers/iommu/ipmmu-vmsa.c | 13 +-
10826 drivers/iommu/irq_remapping.c | 2 +-
10827 drivers/iommu/mtk_iommu.c | 16 +-
10828 drivers/irqchip/irq-gic.c | 2 +-
10829 drivers/irqchip/irq-i8259.c | 2 +-
10830 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
10831 drivers/irqchip/irq-ts4800.c | 2 +-
10832 drivers/isdn/capi/capi.c | 10 +-
10833 drivers/isdn/gigaset/interface.c | 8 +-
10834 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
10835 drivers/isdn/hardware/avm/b1.c | 4 +-
10836 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
10837 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
10838 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
10839 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
10840 drivers/isdn/hardware/eicon/divasync.h | 2 +-
10841 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
10842 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
10843 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
10844 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
10845 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
10846 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
10847 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
10848 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
10849 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
10850 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
10851 drivers/isdn/hisax/amd7930_fn.c | 5 +-
10852 drivers/isdn/hisax/arcofi.c | 5 +-
10853 drivers/isdn/hisax/diva.c | 7 +-
10854 drivers/isdn/hisax/elsa.c | 9 +-
10855 drivers/isdn/hisax/fsm.c | 5 +-
10856 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
10857 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
10858 drivers/isdn/hisax/hfc_pci.c | 10 +-
10859 drivers/isdn/hisax/hfc_sx.c | 10 +-
10860 drivers/isdn/hisax/hfc_usb.c | 12 +-
10861 drivers/isdn/hisax/hfcscard.c | 6 +-
10862 drivers/isdn/hisax/icc.c | 5 +-
10863 drivers/isdn/hisax/ipacx.c | 7 +-
10864 drivers/isdn/hisax/isac.c | 5 +-
10865 drivers/isdn/hisax/isar.c | 5 +-
10866 drivers/isdn/hisax/isdnl3.c | 5 +-
10867 drivers/isdn/hisax/saphir.c | 5 +-
10868 drivers/isdn/hisax/teleint.c | 5 +-
10869 drivers/isdn/hisax/w6692.c | 5 +-
10870 drivers/isdn/i4l/isdn_common.c | 2 +
10871 drivers/isdn/i4l/isdn_tty.c | 22 +-
10872 drivers/isdn/mISDN/dsp.h | 4 +-
10873 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
10874 drivers/isdn/mISDN/dsp_core.c | 4 +-
10875 drivers/isdn/mISDN/dsp_tones.c | 4 +-
10876 drivers/isdn/mISDN/fsm.c | 5 +-
10877 drivers/isdn/mISDN/l1oip_core.c | 8 +-
10878 drivers/leds/leds-clevo-mail.c | 2 +-
10879 drivers/leds/leds-ss4200.c | 2 +-
10880 drivers/lguest/core.c | 9 +-
10881 drivers/lguest/page_tables.c | 2 +-
10882 drivers/lguest/x86/core.c | 12 +-
10883 drivers/lguest/x86/switcher_32.S | 27 +-
10884 drivers/lightnvm/rrpc.c | 4 +-
10885 drivers/lightnvm/rrpc.h | 2 +-
10886 drivers/md/bcache/alloc.c | 2 +-
10887 drivers/md/bcache/bcache.h | 10 +-
10888 drivers/md/bcache/btree.c | 13 +-
10889 drivers/md/bcache/closure.c | 4 +-
10890 drivers/md/bcache/closure.h | 10 +-
10891 drivers/md/bcache/io.c | 10 +-
10892 drivers/md/bcache/journal.c | 18 +-
10893 drivers/md/bcache/movinggc.c | 12 +-
10894 drivers/md/bcache/request.c | 54 +-
10895 drivers/md/bcache/request.h | 2 +-
10896 drivers/md/bcache/stats.c | 26 +-
10897 drivers/md/bcache/stats.h | 16 +-
10898 drivers/md/bcache/super.c | 32 +-
10899 drivers/md/bcache/sysfs.c | 20 +-
10900 drivers/md/bcache/writeback.c | 12 +-
10901 drivers/md/bitmap.c | 2 +-
10902 drivers/md/dm-cache-target.c | 116 +-
10903 drivers/md/dm-ioctl.c | 2 +-
10904 drivers/md/dm-raid.c | 2 +-
10905 drivers/md/dm-raid1.c | 18 +-
10906 drivers/md/dm-stats.c | 6 +-
10907 drivers/md/dm-stripe.c | 10 +-
10908 drivers/md/dm-table.c | 2 +-
10909 drivers/md/dm-thin-metadata.c | 4 +-
10910 drivers/md/dm.c | 28 +-
10911 drivers/md/md.c | 41 +-
10912 drivers/md/md.h | 8 +-
10913 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
10914 drivers/md/persistent-data/dm-space-map.h | 1 +
10915 drivers/md/raid1.c | 8 +-
10916 drivers/md/raid10.c | 20 +-
10917 drivers/md/raid5.c | 26 +-
10918 drivers/media/dvb-core/dvb_net.c | 2 +-
10919 drivers/media/dvb-core/dvbdev.c | 2 +-
10920 drivers/media/dvb-frontends/af9033.h | 2 +-
10921 drivers/media/dvb-frontends/cx24116.c | 2 +-
10922 drivers/media/dvb-frontends/cx24117.c | 2 +-
10923 drivers/media/dvb-frontends/cx24120.c | 2 +-
10924 drivers/media/dvb-frontends/cx24123.c | 2 +-
10925 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
10926 drivers/media/dvb-frontends/dib3000.h | 2 +-
10927 drivers/media/dvb-frontends/dib7000p.h | 2 +-
10928 drivers/media/dvb-frontends/dib8000.h | 2 +-
10929 drivers/media/dvb-frontends/hd29l2.c | 2 +-
10930 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
10931 drivers/media/dvb-frontends/mt312.c | 6 +-
10932 drivers/media/dvb-frontends/s921.c | 2 +-
10933 drivers/media/pci/bt8xx/dst.c | 2 +-
10934 drivers/media/pci/cx88/cx88-video.c | 6 +-
10935 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
10936 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
10937 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
10938 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
10939 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
10940 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
10941 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
10942 drivers/media/pci/tw68/tw68-core.c | 2 +-
10943 drivers/media/pci/zoran/zoran.h | 1 -
10944 drivers/media/pci/zoran/zoran_card.c | 4 +-
10945 drivers/media/pci/zoran/zoran_driver.c | 3 -
10946 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
10947 drivers/media/platform/omap/omap_vout.c | 11 +-
10948 drivers/media/platform/s5p-tv/mixer.h | 2 +-
10949 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
10950 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
10951 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
10952 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
10953 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
10954 drivers/media/radio/radio-cadet.c | 2 +
10955 drivers/media/radio/radio-maxiradio.c | 2 +-
10956 drivers/media/radio/radio-shark.c | 2 +-
10957 drivers/media/radio/radio-shark2.c | 2 +-
10958 drivers/media/radio/radio-si476x.c | 2 +-
10959 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
10960 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
10961 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
10962 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
10963 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
10964 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
10965 drivers/media/usb/uvc/uvc_driver.c | 4 +-
10966 drivers/media/v4l2-core/v4l2-common.c | 2 +-
10967 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
10968 drivers/media/v4l2-core/v4l2-device.c | 4 +-
10969 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
10970 drivers/memory/omap-gpmc.c | 21 +-
10971 drivers/message/fusion/mptbase.c | 4 +-
10972 drivers/message/fusion/mptlan.c | 2 +-
10973 drivers/message/fusion/mptsas.c | 34 +-
10974 drivers/mfd/ab8500-debugfs.c | 2 +-
10975 drivers/mfd/kempld-core.c | 2 +-
10976 drivers/mfd/max8925-i2c.c | 2 +-
10977 drivers/mfd/tps65910.c | 2 +-
10978 drivers/mfd/twl4030-irq.c | 9 +-
10979 drivers/misc/c2port/core.c | 4 +-
10980 drivers/misc/kgdbts.c | 6 +-
10981 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
10982 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
10983 drivers/misc/mic/scif/scif_api.c | 10 +-
10984 drivers/misc/mic/scif/scif_rb.c | 8 +-
10985 drivers/misc/panel.c | 4 +-
10986 drivers/misc/sgi-gru/gruhandles.c | 4 +-
10987 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
10988 drivers/misc/sgi-gru/grutables.h | 158 +-
10989 drivers/misc/sgi-xp/xp.h | 2 +-
10990 drivers/misc/sgi-xp/xp_main.c | 57 +-
10991 drivers/misc/sgi-xp/xpc.h | 3 +-
10992 drivers/misc/sgi-xp/xpc_main.c | 2 +-
10993 drivers/misc/sgi-xp/xpnet.c | 2 +-
10994 drivers/misc/ti-st/st_kim.c | 32 +-
10995 drivers/mmc/card/mmc_test.c | 4 +-
10996 drivers/mmc/host/dw_mmc.h | 2 +-
10997 drivers/mmc/host/mmci.c | 4 +-
10998 drivers/mmc/host/omap_hsmmc.c | 4 +-
10999 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
11000 drivers/mmc/host/sdhci-s3c.c | 8 +-
11001 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
11002 drivers/mtd/devices/block2mtd.c | 2 +-
11003 drivers/mtd/devices/phram.c | 2 +-
11004 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
11005 drivers/mtd/maps/latch-addr-flash.c | 2 +-
11006 drivers/mtd/maps/pci.c | 4 +-
11007 drivers/mtd/maps/pcmciamtd.c | 8 +-
11008 drivers/mtd/maps/sbc_gxx.c | 2 +-
11009 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
11010 drivers/mtd/nand/cafe_nand.c | 18 +-
11011 drivers/mtd/nand/denali.c | 1 +
11012 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
11013 drivers/mtd/nftlmount.c | 1 +
11014 drivers/mtd/sm_ftl.c | 2 +-
11015 drivers/mtd/ubi/build.c | 2 +-
11016 drivers/net/bonding/bond_netlink.c | 2 +-
11017 drivers/net/caif/caif_hsi.c | 4 +-
11018 drivers/net/caif/caif_serial.c | 2 +-
11019 drivers/net/caif/caif_spi.c | 2 +-
11020 drivers/net/caif/caif_virtio.c | 2 +-
11021 drivers/net/can/Kconfig | 2 +-
11022 drivers/net/can/bfin_can.c | 2 +-
11023 drivers/net/can/dev.c | 2 +-
11024 drivers/net/can/flexcan.c | 2 +-
11025 drivers/net/can/janz-ican3.c | 2 +-
11026 drivers/net/can/led.c | 2 +-
11027 drivers/net/can/sun4i_can.c | 2 +-
11028 drivers/net/can/vcan.c | 2 +-
11029 drivers/net/can/xilinx_can.c | 2 +-
11030 drivers/net/dummy.c | 2 +-
11031 drivers/net/ethernet/8390/ax88796.c | 6 +-
11032 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
11033 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
11034 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
11035 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
11036 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
11037 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
11038 drivers/net/ethernet/amd/7990.c | 2 +-
11039 drivers/net/ethernet/amd/7990.h | 2 +-
11040 drivers/net/ethernet/amd/amd8111e.c | 5 +-
11041 drivers/net/ethernet/amd/atarilance.c | 4 +-
11042 drivers/net/ethernet/amd/declance.c | 2 +-
11043 drivers/net/ethernet/amd/pcnet32.c | 7 +-
11044 drivers/net/ethernet/amd/sun3lance.c | 4 +-
11045 drivers/net/ethernet/amd/sunlance.c | 2 +-
11046 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
11047 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
11048 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
11049 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
11050 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
11051 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
11052 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
11053 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
11054 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
11055 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
11056 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
11057 drivers/net/ethernet/arc/emac_main.c | 2 +-
11058 drivers/net/ethernet/atheros/alx/main.c | 2 +-
11059 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
11060 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
11061 drivers/net/ethernet/aurora/nb8800.c | 2 +-
11062 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
11063 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
11064 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
11065 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
11066 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
11067 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
11068 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
11069 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
11070 drivers/net/ethernet/broadcom/tg3.c | 2 +-
11071 drivers/net/ethernet/broadcom/tg3.h | 1 +
11072 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
11073 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
11074 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
11075 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
11076 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
11077 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
11078 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
11079 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
11080 drivers/net/ethernet/cadence/macb.c | 4 +-
11081 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
11082 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
11083 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
11084 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
11085 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
11086 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
11087 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
11088 drivers/net/ethernet/davicom/dm9000.c | 2 +-
11089 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
11090 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
11091 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
11092 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
11093 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
11094 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
11095 drivers/net/ethernet/freescale/gianfar.c | 4 +-
11096 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
11097 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
11098 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
11099 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
11100 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
11101 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
11102 drivers/net/ethernet/ibm/emac/core.c | 4 +-
11103 drivers/net/ethernet/intel/e100.c | 2 +-
11104 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
11105 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
11106 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
11107 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
11108 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
11109 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
11110 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
11111 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
11112 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
11113 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
11114 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
11115 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
11116 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
11117 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
11118 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
11119 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
11120 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
11121 drivers/net/ethernet/neterion/s2io.c | 2 +-
11122 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
11123 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
11124 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
11125 drivers/net/ethernet/netx-eth.c | 2 +-
11126 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
11127 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11128 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
11129 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
11130 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
11131 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
11132 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
11133 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
11134 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
11135 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
11136 drivers/net/ethernet/realtek/r8169.c | 8 +-
11137 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
11138 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
11139 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
11140 drivers/net/ethernet/sfc/ptp.c | 2 +-
11141 drivers/net/ethernet/sfc/selftest.c | 20 +-
11142 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
11143 drivers/net/ethernet/smsc/smc911x.c | 2 +-
11144 drivers/net/ethernet/smsc/smc91x.c | 2 +-
11145 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
11146 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
11147 drivers/net/ethernet/sun/sunbmac.c | 2 +-
11148 drivers/net/ethernet/sun/sunqe.c | 2 +-
11149 drivers/net/ethernet/sun/sunvnet.c | 2 +-
11150 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
11151 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
11152 drivers/net/ethernet/ti/cpmac.c | 2 +-
11153 drivers/net/ethernet/ti/netcp_core.c | 2 +-
11154 drivers/net/ethernet/via/via-rhine.c | 2 +-
11155 drivers/net/ethernet/wiznet/w5100.c | 2 +-
11156 drivers/net/ethernet/wiznet/w5300.c | 2 +-
11157 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
11158 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
11159 drivers/net/geneve.c | 2 +-
11160 drivers/net/hamradio/baycom_epp.c | 2 +-
11161 drivers/net/hyperv/hyperv_net.h | 2 +-
11162 drivers/net/hyperv/netvsc_drv.c | 2 +-
11163 drivers/net/hyperv/rndis_filter.c | 7 +-
11164 drivers/net/ifb.c | 2 +-
11165 drivers/net/ipvlan/ipvlan_core.c | 2 +-
11166 drivers/net/ipvlan/ipvlan_main.c | 6 +-
11167 drivers/net/irda/sh_irda.c | 2 +-
11168 drivers/net/irda/vlsi_ir.c | 18 +-
11169 drivers/net/irda/vlsi_ir.h | 14 +-
11170 drivers/net/loopback.c | 2 +-
11171 drivers/net/macsec.c | 2 +-
11172 drivers/net/macvlan.c | 20 +-
11173 drivers/net/macvtap.c | 10 +-
11174 drivers/net/nlmon.c | 2 +-
11175 drivers/net/phy/phy_device.c | 6 +-
11176 drivers/net/plip/plip.c | 2 +-
11177 drivers/net/ppp/ppp_generic.c | 4 +-
11178 drivers/net/ppp/pptp.c | 2 +-
11179 drivers/net/rionet.c | 2 +-
11180 drivers/net/slip/slhc.c | 2 +-
11181 drivers/net/team/team.c | 4 +-
11182 drivers/net/tun.c | 7 +-
11183 drivers/net/usb/hso.c | 28 +-
11184 drivers/net/usb/ipheth.c | 2 +-
11185 drivers/net/usb/r8152.c | 2 +-
11186 drivers/net/usb/sierra_net.c | 4 +-
11187 drivers/net/virtio_net.c | 2 +-
11188 drivers/net/vrf.c | 4 +-
11189 drivers/net/vxlan.c | 4 +-
11190 drivers/net/wimax/i2400m/rx.c | 2 +-
11191 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
11192 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
11193 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
11194 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
11195 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
11196 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
11197 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
11198 drivers/net/wireless/ath/ath9k/main.c | 22 +-
11199 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
11200 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
11201 drivers/net/wireless/ath/carl9170/main.c | 10 +-
11202 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
11203 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
11204 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
11205 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
11206 drivers/net/wireless/atmel/atmel.c | 183 +-
11207 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
11208 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
11209 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
11210 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
11211 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
11212 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
11213 drivers/net/wireless/cisco/airo.c | 201 +-
11214 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
11215 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
11216 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
11217 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
11218 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
11219 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
11220 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
11221 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
11222 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
11223 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
11224 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
11225 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
11226 drivers/net/wireless/mac80211_hwsim.c | 28 +-
11227 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
11228 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
11229 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
11230 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
11231 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
11232 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
11233 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
11234 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
11235 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
11236 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
11237 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
11238 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
11239 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
11240 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
11241 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
11242 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
11243 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
11244 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
11245 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
11246 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
11247 drivers/net/wireless/zydas/zd1201.c | 192 +-
11248 drivers/net/xen-netback/interface.c | 2 +-
11249 drivers/net/xen-netfront.c | 2 +-
11250 drivers/nvme/host/pci.c | 2 +-
11251 drivers/of/fdt.c | 4 +-
11252 drivers/oprofile/buffer_sync.c | 8 +-
11253 drivers/oprofile/event_buffer.c | 2 +-
11254 drivers/oprofile/oprof.c | 2 +-
11255 drivers/oprofile/oprofile_stats.c | 10 +-
11256 drivers/oprofile/oprofile_stats.h | 10 +-
11257 drivers/oprofile/oprofilefs.c | 6 +-
11258 drivers/oprofile/timer_int.c | 2 +-
11259 drivers/parport/procfs.c | 4 +-
11260 drivers/pci/host/pci-host-common.h | 2 +-
11261 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
11262 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
11263 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
11264 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
11265 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
11266 drivers/pci/hotplug/pciehp_core.c | 2 +-
11267 drivers/pci/msi.c | 22 +-
11268 drivers/pci/pci-sysfs.c | 6 +-
11269 drivers/pci/pci.h | 4 +-
11270 drivers/pci/pcie/aspm.c | 10 +-
11271 drivers/pci/pcie/portdrv_pci.c | 2 +-
11272 drivers/pci/probe.c | 2 +-
11273 drivers/pci/setup-bus.c | 10 +-
11274 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
11275 drivers/pinctrl/pinctrl-at91.c | 5 +-
11276 drivers/platform/chrome/chromeos_laptop.c | 2 +-
11277 drivers/platform/chrome/chromeos_pstore.c | 2 +-
11278 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
11279 drivers/platform/x86/alienware-wmi.c | 4 +-
11280 drivers/platform/x86/apple-gmux.c | 2 +-
11281 drivers/platform/x86/compal-laptop.c | 2 +-
11282 drivers/platform/x86/hdaps.c | 2 +-
11283 drivers/platform/x86/ibm_rtl.c | 2 +-
11284 drivers/platform/x86/intel_oaktrail.c | 2 +-
11285 drivers/platform/x86/msi-laptop.c | 16 +-
11286 drivers/platform/x86/msi-wmi.c | 2 +-
11287 drivers/platform/x86/samsung-laptop.c | 2 +-
11288 drivers/platform/x86/samsung-q10.c | 2 +-
11289 drivers/platform/x86/sony-laptop.c | 14 +-
11290 drivers/platform/x86/thinkpad_acpi.c | 10 +-
11291 drivers/pnp/pnpbios/bioscalls.c | 14 +-
11292 drivers/pnp/pnpbios/core.c | 2 +-
11293 drivers/power/pda_power.c | 7 +-
11294 drivers/power/power_supply.h | 4 +-
11295 drivers/power/power_supply_core.c | 7 +-
11296 drivers/power/power_supply_sysfs.c | 6 +-
11297 drivers/power/reset/at91-reset.c | 5 +-
11298 drivers/powercap/powercap_sys.c | 136 +-
11299 drivers/ptp/ptp_private.h | 2 +-
11300 drivers/ptp/ptp_sysfs.c | 2 +-
11301 drivers/regulator/core.c | 4 +-
11302 drivers/regulator/max8660.c | 6 +-
11303 drivers/regulator/max8973-regulator.c | 16 +-
11304 drivers/regulator/mc13892-regulator.c | 8 +-
11305 drivers/remoteproc/remoteproc_core.c | 26 +-
11306 drivers/rtc/rtc-armada38x.c | 7 +-
11307 drivers/rtc/rtc-cmos.c | 4 +-
11308 drivers/rtc/rtc-ds1307.c | 2 +-
11309 drivers/rtc/rtc-m48t59.c | 4 +-
11310 drivers/rtc/rtc-rv8803.c | 15 +-
11311 drivers/rtc/rtc-rx8010.c | 8 +-
11312 drivers/rtc/rtc-test.c | 6 +-
11313 drivers/scsi/aacraid/aachba.c | 7 +-
11314 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
11315 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
11316 drivers/scsi/be2iscsi/be_main.c | 2 +-
11317 drivers/scsi/bfa/bfa.h | 4 +-
11318 drivers/scsi/bfa/bfa_core.c | 4 +-
11319 drivers/scsi/bfa/bfa_cs.h | 124 +-
11320 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
11321 drivers/scsi/bfa/bfa_fcs.h | 34 +-
11322 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
11323 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
11324 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
11325 drivers/scsi/bfa/bfa_ioc.c | 8 +-
11326 drivers/scsi/bfa/bfa_ioc.h | 16 +-
11327 drivers/scsi/bfa/bfa_svc.c | 12 +-
11328 drivers/scsi/bfa/bfa_svc.h | 20 +-
11329 drivers/scsi/bfa/bfad.c | 12 +-
11330 drivers/scsi/bfa/bfad_bsg.c | 8 +-
11331 drivers/scsi/bfa/bfad_drv.h | 5 +-
11332 drivers/scsi/csiostor/csio_defs.h | 19 +-
11333 drivers/scsi/csiostor/csio_hw.c | 67 +-
11334 drivers/scsi/csiostor/csio_init.c | 2 +-
11335 drivers/scsi/csiostor/csio_lnode.c | 32 +-
11336 drivers/scsi/csiostor/csio_rnode.c | 28 +-
11337 drivers/scsi/csiostor/csio_scsi.c | 37 +-
11338 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
11339 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
11340 drivers/scsi/hpsa.c | 38 +-
11341 drivers/scsi/hpsa.h | 2 +-
11342 drivers/scsi/hptiop.c | 2 -
11343 drivers/scsi/hptiop.h | 1 -
11344 drivers/scsi/ipr.c | 32 +-
11345 drivers/scsi/ipr.h | 2 +-
11346 drivers/scsi/libfc/fc_exch.c | 50 +-
11347 drivers/scsi/libsas/sas_ata.c | 2 +-
11348 drivers/scsi/lpfc/lpfc.h | 8 +-
11349 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
11350 drivers/scsi/lpfc/lpfc_init.c | 8 +-
11351 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
11352 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
11353 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
11354 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
11355 drivers/scsi/pmcraid.c | 46 +-
11356 drivers/scsi/pmcraid.h | 8 +-
11357 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
11358 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
11359 drivers/scsi/qla2xxx/qla_os.c | 15 +-
11360 drivers/scsi/qla2xxx/qla_target.c | 16 +-
11361 drivers/scsi/qla2xxx/qla_target.h | 2 +-
11362 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
11363 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
11364 drivers/scsi/scsi.c | 2 +-
11365 drivers/scsi/scsi_lib.c | 8 +-
11366 drivers/scsi/scsi_sysfs.c | 2 +-
11367 drivers/scsi/scsi_transport_fc.c | 8 +-
11368 drivers/scsi/scsi_transport_iscsi.c | 6 +-
11369 drivers/scsi/scsi_transport_spi.c | 2 +-
11370 drivers/scsi/scsi_transport_srp.c | 8 +-
11371 drivers/scsi/sd.c | 6 +-
11372 drivers/scsi/sg.c | 2 +-
11373 drivers/scsi/sr.c | 21 +-
11374 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
11375 drivers/spi/spi.c | 2 +-
11376 drivers/staging/android/timed_output.c | 6 +-
11377 drivers/staging/comedi/comedi_fops.c | 8 +-
11378 drivers/staging/fbtft/fbtft-core.c | 2 +-
11379 drivers/staging/fbtft/fbtft.h | 2 +-
11380 drivers/staging/gdm724x/gdm_lte.c | 2 +-
11381 drivers/staging/gdm724x/gdm_tty.c | 2 +-
11382 drivers/staging/i4l/icn/icn.c | 2 +-
11383 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
11384 drivers/staging/iio/adc/ad7280a.c | 4 +-
11385 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
11386 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
11387 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
11388 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
11389 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
11390 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
11391 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
11392 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
11393 drivers/staging/lustre/lustre/include/obd.h | 2 +-
11394 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
11395 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
11396 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
11397 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
11398 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
11399 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
11400 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
11401 drivers/staging/rdma/hfi1/pcie.c | 2 +-
11402 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
11403 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
11404 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
11405 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
11406 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
11407 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
11408 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
11409 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
11410 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
11411 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
11412 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
11413 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
11414 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
11415 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
11416 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
11417 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
11418 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
11419 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
11420 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
11421 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
11422 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
11423 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
11424 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
11425 drivers/staging/rtl8192e/rtllib.h | 4 +-
11426 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
11427 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
11428 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
11429 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
11430 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
11431 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
11432 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
11433 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
11434 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
11435 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
11436 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
11437 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
11438 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
11439 drivers/staging/rtl8712/xmit_linux.c | 2 +-
11440 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
11441 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
11442 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
11443 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
11444 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
11445 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
11446 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
11447 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
11448 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
11449 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
11450 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
11451 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
11452 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
11453 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
11454 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
11455 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
11456 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
11457 drivers/staging/sm750fb/sm750.c | 14 +-
11458 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
11459 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
11460 drivers/staging/vt6655/rxtx.c | 2 +-
11461 drivers/staging/vt6656/rxtx.c | 2 +-
11462 drivers/staging/wilc1000/linux_wlan.c | 2 +-
11463 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
11464 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
11465 drivers/target/sbp/sbp_target.c | 4 +-
11466 drivers/thermal/cpu_cooling.c | 9 +-
11467 drivers/thermal/devfreq_cooling.c | 19 +-
11468 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
11469 drivers/thermal/of-thermal.c | 17 +-
11470 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
11471 drivers/tty/cyclades.c | 6 +-
11472 drivers/tty/hvc/hvc_console.c | 14 +-
11473 drivers/tty/hvc/hvcs.c | 21 +-
11474 drivers/tty/hvc/hvsi.c | 22 +-
11475 drivers/tty/hvc/hvsi_lib.c | 4 +-
11476 drivers/tty/ipwireless/tty.c | 27 +-
11477 drivers/tty/moxa.c | 2 +-
11478 drivers/tty/n_gsm.c | 6 +-
11479 drivers/tty/n_tty.c | 28 +-
11480 drivers/tty/pty.c | 4 +-
11481 drivers/tty/rocket.c | 6 +-
11482 drivers/tty/serial/8250/8250_core.c | 10 +-
11483 drivers/tty/serial/8250/8250_pci.c | 2 +-
11484 drivers/tty/serial/ifx6x60.c | 2 +-
11485 drivers/tty/serial/ioc4_serial.c | 6 +-
11486 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
11487 drivers/tty/serial/kgdb_nmi.c | 4 +-
11488 drivers/tty/serial/kgdboc.c | 34 +-
11489 drivers/tty/serial/msm_serial.c | 4 +-
11490 drivers/tty/serial/samsung.c | 9 +-
11491 drivers/tty/serial/serial_core.c | 8 +-
11492 drivers/tty/synclink.c | 34 +-
11493 drivers/tty/synclink_gt.c | 28 +-
11494 drivers/tty/synclinkmp.c | 34 +-
11495 drivers/tty/tty_io.c | 2 +-
11496 drivers/tty/tty_ldisc.c | 8 +-
11497 drivers/tty/tty_port.c | 22 +-
11498 drivers/uio/uio.c | 13 +-
11499 drivers/usb/atm/cxacru.c | 2 +-
11500 drivers/usb/atm/usbatm.c | 24 +-
11501 drivers/usb/class/cdc-acm.h | 2 +-
11502 drivers/usb/core/devices.c | 6 +-
11503 drivers/usb/core/devio.c | 12 +-
11504 drivers/usb/core/hcd.c | 4 +-
11505 drivers/usb/core/sysfs.c | 2 +-
11506 drivers/usb/core/usb.c | 2 +-
11507 drivers/usb/early/ehci-dbgp.c | 16 +-
11508 drivers/usb/gadget/function/f_phonet.c | 2 +-
11509 drivers/usb/gadget/function/u_serial.c | 22 +-
11510 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
11511 drivers/usb/host/ehci-hcd.c | 2 +-
11512 drivers/usb/host/ehci-hub.c | 4 +-
11513 drivers/usb/host/ehci-q.c | 4 +-
11514 drivers/usb/host/fotg210-hcd.c | 2 +-
11515 drivers/usb/host/hwa-hc.c | 2 +-
11516 drivers/usb/host/ohci-hcd.c | 2 +-
11517 drivers/usb/host/r8a66597.h | 2 +-
11518 drivers/usb/host/uhci-hcd.c | 2 +-
11519 drivers/usb/host/xhci-pci.c | 2 +-
11520 drivers/usb/host/xhci-ring.c | 52 +-
11521 drivers/usb/host/xhci.c | 2 +-
11522 drivers/usb/misc/appledisplay.c | 4 +-
11523 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
11524 drivers/usb/serial/console.c | 8 +-
11525 drivers/usb/storage/transport.c | 2 +-
11526 drivers/usb/storage/usb.c | 2 +-
11527 drivers/usb/storage/usb.h | 2 +-
11528 drivers/usb/usbip/vhci.h | 2 +-
11529 drivers/usb/usbip/vhci_hcd.c | 6 +-
11530 drivers/usb/usbip/vhci_rx.c | 2 +-
11531 drivers/usb/wusbcore/wa-hc.h | 4 +-
11532 drivers/usb/wusbcore/wa-xfer.c | 2 +-
11533 drivers/vfio/pci/vfio_pci.c | 2 +-
11534 drivers/vhost/vringh.c | 20 +-
11535 drivers/video/backlight/kb3886_bl.c | 2 +-
11536 drivers/video/console/dummycon.c | 96 +-
11537 drivers/video/console/fbcon.c | 2 +-
11538 drivers/video/console/vgacon.c | 23 +-
11539 drivers/video/fbdev/aty/aty128fb.c | 2 +-
11540 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
11541 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
11542 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
11543 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
11544 drivers/video/fbdev/core/fb_defio.c | 8 +-
11545 drivers/video/fbdev/core/fbmem.c | 12 +-
11546 drivers/video/fbdev/hyperv_fb.c | 4 +-
11547 drivers/video/fbdev/i810/i810_accel.c | 1 +
11548 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
11549 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
11550 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
11551 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
11552 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
11553 drivers/video/fbdev/sis/sis_main.h | 2 +-
11554 drivers/video/fbdev/smscufx.c | 4 +-
11555 drivers/video/fbdev/udlfb.c | 36 +-
11556 drivers/video/fbdev/uvesafb.c | 52 +-
11557 drivers/video/fbdev/vesafb.c | 58 +-
11558 drivers/video/fbdev/via/via_clock.h | 2 +-
11559 drivers/xen/events/events_base.c | 6 +-
11560 drivers/xen/xen-pciback/pci_stub.c | 2 +-
11561 fs/9p/vfs_addr.c | 2 +-
11562 fs/9p/vfs_inode_dotl.c | 4 +-
11563 fs/Kconfig.binfmt | 2 +-
11564 fs/afs/file.c | 8 +-
11565 fs/afs/inode.c | 4 +-
11566 fs/afs/internal.h | 4 +-
11567 fs/aio.c | 2 +-
11568 fs/autofs4/waitq.c | 2 +-
11569 fs/befs/endian.h | 6 +-
11570 fs/binfmt_aout.c | 23 +-
11571 fs/binfmt_elf.c | 670 +-
11572 fs/binfmt_elf_fdpic.c | 4 +-
11573 fs/block_dev.c | 2 +-
11574 fs/btrfs/ctree.c | 11 +-
11575 fs/btrfs/ctree.h | 4 +-
11576 fs/btrfs/delayed-inode.c | 6 +-
11577 fs/btrfs/delayed-inode.h | 4 +-
11578 fs/btrfs/delayed-ref.c | 4 +-
11579 fs/btrfs/disk-io.c | 4 +-
11580 fs/btrfs/extent_map.c | 8 +-
11581 fs/btrfs/file.c | 4 +-
11582 fs/btrfs/free-space-cache.h | 1 +
11583 fs/btrfs/raid56.c | 30 +-
11584 fs/btrfs/super.c | 2 +-
11585 fs/btrfs/sysfs.c | 2 +-
11586 fs/btrfs/tests/btrfs-tests.c | 2 +-
11587 fs/btrfs/tests/free-space-tests.c | 2 +-
11588 fs/btrfs/transaction.c | 2 +-
11589 fs/btrfs/tree-log.c | 8 +-
11590 fs/btrfs/tree-log.h | 2 +-
11591 fs/btrfs/volumes.c | 14 +-
11592 fs/btrfs/volumes.h | 22 +-
11593 fs/buffer.c | 2 +-
11594 fs/cachefiles/bind.c | 6 +-
11595 fs/cachefiles/daemon.c | 12 +-
11596 fs/cachefiles/internal.h | 16 +-
11597 fs/cachefiles/namei.c | 6 +-
11598 fs/cachefiles/proc.c | 12 +-
11599 fs/ceph/dir.c | 12 +-
11600 fs/ceph/super.c | 4 +-
11601 fs/cifs/cifs_debug.c | 12 +-
11602 fs/cifs/cifsfs.c | 8 +-
11603 fs/cifs/cifsglob.h | 54 +-
11604 fs/cifs/file.c | 14 +-
11605 fs/cifs/misc.c | 4 +-
11606 fs/cifs/smb1ops.c | 80 +-
11607 fs/cifs/smb2ops.c | 84 +-
11608 fs/cifs/smb2pdu.c | 3 +-
11609 fs/coda/cache.c | 10 +-
11610 fs/coda/dir.c | 5 +-
11611 fs/compat.c | 9 +-
11612 fs/compat_binfmt_elf.c | 2 +
11613 fs/compat_ioctl.c | 12 +-
11614 fs/configfs/dir.c | 10 +-
11615 fs/coredump.c | 18 +-
11616 fs/dcache.c | 64 +-
11617 fs/ecryptfs/inode.c | 2 +-
11618 fs/ecryptfs/miscdev.c | 2 +-
11619 fs/exec.c | 370 +-
11620 fs/exofs/inode.c | 7 +-
11621 fs/ext2/xattr.c | 5 +-
11622 fs/ext4/ext4.h | 20 +-
11623 fs/ext4/mballoc.c | 44 +-
11624 fs/ext4/resize.c | 16 +-
11625 fs/ext4/super.c | 2 +-
11626 fs/ext4/sysfs.c | 2 +-
11627 fs/ext4/xattr.c | 5 +-
11628 fs/fhandle.c | 5 +-
11629 fs/file.c | 18 +-
11630 fs/freevxfs/vxfs_inode.c | 8 +-
11631 fs/freevxfs/vxfs_inode.h | 4 +-
11632 fs/fs-writeback.c | 11 +-
11633 fs/fs_struct.c | 8 +-
11634 fs/fscache/cookie.c | 40 +-
11635 fs/fscache/internal.h | 202 +-
11636 fs/fscache/object.c | 26 +-
11637 fs/fscache/operation.c | 38 +-
11638 fs/fscache/page.c | 110 +-
11639 fs/fscache/stats.c | 348 +-
11640 fs/fuse/cuse.c | 10 +-
11641 fs/fuse/dev.c | 4 +-
11642 fs/fuse/file.c | 4 +-
11643 fs/fuse/inode.c | 4 +-
11644 fs/gfs2/aops.c | 2 +-
11645 fs/gfs2/file.c | 2 +-
11646 fs/gfs2/glock.c | 22 +-
11647 fs/gfs2/glops.c | 4 +-
11648 fs/gfs2/quota.c | 6 +-
11649 fs/hugetlbfs/inode.c | 13 +-
11650 fs/inode.c | 4 +-
11651 fs/jbd2/commit.c | 2 +-
11652 fs/jbd2/transaction.c | 4 +-
11653 fs/jffs2/erase.c | 3 +-
11654 fs/jffs2/file.c | 5 +-
11655 fs/jffs2/fs.c | 2 +-
11656 fs/jffs2/os-linux.h | 2 +-
11657 fs/jffs2/wbuf.c | 3 +-
11658 fs/jfs/super.c | 2 +-
11659 fs/kernfs/dir.c | 2 +-
11660 fs/kernfs/file.c | 20 +-
11661 fs/libfs.c | 10 +-
11662 fs/lockd/clnt4xdr.c | 46 +-
11663 fs/lockd/clntproc.c | 4 +-
11664 fs/lockd/clntxdr.c | 44 +-
11665 fs/lockd/mon.c | 24 +-
11666 fs/lockd/svc.c | 2 +-
11667 fs/lockd/svc4proc.c | 69 +-
11668 fs/lockd/svcproc.c | 75 +-
11669 fs/lockd/xdr.c | 44 +-
11670 fs/lockd/xdr4.c | 41 +-
11671 fs/logfs/dev_bdev.c | 13 +-
11672 fs/logfs/dev_mtd.c | 13 +-
11673 fs/logfs/dir.c | 4 +-
11674 fs/logfs/logfs.h | 5 +-
11675 fs/logfs/readwrite.c | 2 +-
11676 fs/logfs/segment.c | 2 +-
11677 fs/logfs/super.c | 39 -
11678 fs/namei.c | 14 +-
11679 fs/namespace.c | 15 +-
11680 fs/nfs/callback.h | 18 +-
11681 fs/nfs/callback_proc.c | 26 +-
11682 fs/nfs/callback_xdr.c | 73 +-
11683 fs/nfs/dir.c | 5 +-
11684 fs/nfs/inode.c | 6 +-
11685 fs/nfs/internal.h | 5 +-
11686 fs/nfs/mount_clnt.c | 26 +-
11687 fs/nfs/nfs2xdr.c | 101 +-
11688 fs/nfs/nfs3xdr.c | 201 +-
11689 fs/nfs/nfs42xdr.c | 60 +-
11690 fs/nfs/nfs4xdr.c | 507 +-
11691 fs/nfs/read.c | 2 +-
11692 fs/nfs/symlink.c | 6 +-
11693 fs/nfsd/current_stateid.h | 24 +-
11694 fs/nfsd/nfs2acl.c | 85 +-
11695 fs/nfsd/nfs3acl.c | 44 +-
11696 fs/nfsd/nfs3proc.c | 271 +-
11697 fs/nfsd/nfs3xdr.c | 171 +-
11698 fs/nfsd/nfs4callback.c | 31 +-
11699 fs/nfsd/nfs4proc.c | 320 +-
11700 fs/nfsd/nfs4state.c | 111 +-
11701 fs/nfsd/nfs4xdr.c | 564 +-
11702 fs/nfsd/nfscache.c | 11 +-
11703 fs/nfsd/nfsproc.c | 193 +-
11704 fs/nfsd/nfsxdr.c | 96 +-
11705 fs/nfsd/vfs.c | 6 +-
11706 fs/nfsd/xdr.h | 50 +-
11707 fs/nfsd/xdr3.h | 100 +-
11708 fs/nfsd/xdr4.h | 50 +-
11709 fs/nls/nls_base.c | 26 +-
11710 fs/nls/nls_cp932.c | 2 +-
11711 fs/nls/nls_cp936.c | 2 +-
11712 fs/nls/nls_cp949.c | 2 +-
11713 fs/nls/nls_cp950.c | 2 +-
11714 fs/nls/nls_euc-jp.c | 8 +-
11715 fs/nls/nls_koi8-ru.c | 8 +-
11716 fs/notify/fanotify/fanotify_user.c | 4 +-
11717 fs/notify/notification.c | 4 +-
11718 fs/ntfs/dir.c | 4 +-
11719 fs/ntfs/inode.c | 19 +-
11720 fs/ntfs/inode.h | 4 +-
11721 fs/ntfs/mft.c | 4 +-
11722 fs/ntfs/super.c | 8 +-
11723 fs/ocfs2/dlm/dlmcommon.h | 4 +-
11724 fs/ocfs2/dlm/dlmdebug.c | 10 +-
11725 fs/ocfs2/dlm/dlmdomain.c | 4 +-
11726 fs/ocfs2/dlm/dlmmaster.c | 4 +-
11727 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
11728 fs/ocfs2/filecheck.c | 2 +-
11729 fs/ocfs2/localalloc.c | 2 +-
11730 fs/ocfs2/ocfs2.h | 10 +-
11731 fs/ocfs2/suballoc.c | 12 +-
11732 fs/ocfs2/super.c | 20 +-
11733 fs/overlayfs/copy_up.c | 2 +-
11734 fs/pipe.c | 72 +-
11735 fs/posix_acl.c | 4 +-
11736 fs/proc/array.c | 20 +
11737 fs/proc/base.c | 7 +-
11738 fs/proc/kcore.c | 36 +-
11739 fs/proc/meminfo.c | 2 +-
11740 fs/proc/nommu.c | 2 +-
11741 fs/proc/proc_net.c | 2 +-
11742 fs/proc/proc_sysctl.c | 26 +-
11743 fs/proc/task_mmu.c | 39 +-
11744 fs/proc/task_nommu.c | 6 +-
11745 fs/proc/vmcore.c | 16 +-
11746 fs/qnx6/qnx6.h | 4 +-
11747 fs/quota/netlink.c | 4 +-
11748 fs/read_write.c | 34 +-
11749 fs/readdir.c | 3 +-
11750 fs/reiserfs/do_balan.c | 2 +-
11751 fs/reiserfs/procfs.c | 2 +-
11752 fs/reiserfs/reiserfs.h | 4 +-
11753 fs/select.c | 2 +-
11754 fs/seq_file.c | 4 +-
11755 fs/splice.c | 43 +-
11756 fs/squashfs/xattr.c | 10 +-
11757 fs/super.c | 3 +-
11758 fs/sysv/sysv.h | 2 +-
11759 fs/tracefs/inode.c | 8 +-
11760 fs/ubifs/find.c | 34 +-
11761 fs/ubifs/lprops.c | 5 +-
11762 fs/udf/misc.c | 2 +-
11763 fs/ufs/swab.h | 4 +-
11764 fs/userfaultfd.c | 2 +-
11765 fs/xattr.c | 21 +
11766 fs/xfs/libxfs/xfs_bmap.c | 2 +-
11767 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
11768 fs/xfs/xfs_dir2_readdir.c | 7 +-
11769 fs/xfs/xfs_ioctl.c | 2 +-
11770 fs/xfs/xfs_linux.h | 4 +-
11771 include/acpi/ghes.h | 2 +-
11772 include/asm-generic/4level-fixup.h | 2 +
11773 include/asm-generic/atomic-long.h | 186 +-
11774 include/asm-generic/atomic64.h | 12 +
11775 include/asm-generic/bitops/__fls.h | 2 +-
11776 include/asm-generic/bitops/fls.h | 2 +-
11777 include/asm-generic/bitops/fls64.h | 4 +-
11778 include/asm-generic/bug.h | 6 +-
11779 include/asm-generic/cache.h | 4 +-
11780 include/asm-generic/emergency-restart.h | 2 +-
11781 include/asm-generic/kmap_types.h | 4 +-
11782 include/asm-generic/local.h | 13 +
11783 include/asm-generic/pgtable-nopmd.h | 18 +-
11784 include/asm-generic/pgtable-nopud.h | 15 +-
11785 include/asm-generic/pgtable.h | 16 +
11786 include/asm-generic/sections.h | 1 +
11787 include/asm-generic/uaccess.h | 16 +
11788 include/asm-generic/vmlinux.lds.h | 15 +-
11789 include/crypto/algapi.h | 2 +-
11790 include/crypto/cast6.h | 4 +-
11791 include/crypto/serpent.h | 4 +-
11792 include/crypto/xts.h | 2 +-
11793 include/drm/drmP.h | 19 +-
11794 include/drm/drm_mm.h | 2 +-
11795 include/drm/drm_modeset_helper_vtables.h | 2 +-
11796 include/drm/i915_pciids.h | 2 +-
11797 include/drm/intel-gtt.h | 4 +-
11798 include/drm/ttm/ttm_memory.h | 2 +-
11799 include/drm/ttm/ttm_page_alloc.h | 1 +
11800 include/keys/asymmetric-subtype.h | 2 +-
11801 include/keys/encrypted-type.h | 2 +-
11802 include/keys/rxrpc-type.h | 2 +-
11803 include/keys/user-type.h | 2 +-
11804 include/linux/atmdev.h | 4 +-
11805 include/linux/atomic.h | 12 +-
11806 include/linux/audit.h | 2 +-
11807 include/linux/average.h | 2 +-
11808 include/linux/binfmts.h | 3 +-
11809 include/linux/bitmap.h | 2 +-
11810 include/linux/bitops.h | 8 +-
11811 include/linux/blk-cgroup.h | 24 +-
11812 include/linux/blkdev.h | 2 +-
11813 include/linux/blktrace_api.h | 2 +-
11814 include/linux/cache.h | 9 +
11815 include/linux/cdrom.h | 1 -
11816 include/linux/cgroup-defs.h | 2 +-
11817 include/linux/cleancache.h | 2 +-
11818 include/linux/clk-provider.h | 1 +
11819 include/linux/compat.h | 15 +-
11820 include/linux/compiler-gcc.h | 33 +-
11821 include/linux/compiler.h | 197 +-
11822 include/linux/configfs.h | 2 +-
11823 include/linux/cpufreq.h | 7 +-
11824 include/linux/cpuidle.h | 5 +-
11825 include/linux/cpumask.h | 14 +-
11826 include/linux/crypto.h | 4 +-
11827 include/linux/ctype.h | 2 +-
11828 include/linux/dcache.h | 4 +-
11829 include/linux/decompress/mm.h | 2 +-
11830 include/linux/devfreq.h | 2 +-
11831 include/linux/device.h | 7 +-
11832 include/linux/dma-mapping.h | 2 +-
11833 include/linux/efi.h | 1 +
11834 include/linux/elf.h | 2 +
11835 include/linux/err.h | 4 +-
11836 include/linux/extcon.h | 2 +-
11837 include/linux/fb.h | 3 +-
11838 include/linux/fdtable.h | 2 +-
11839 include/linux/firewire.h | 2 +-
11840 include/linux/fs.h | 5 +-
11841 include/linux/fs_struct.h | 2 +-
11842 include/linux/fscache-cache.h | 2 +-
11843 include/linux/fscache.h | 2 +-
11844 include/linux/fsnotify.h | 2 +-
11845 include/linux/genhd.h | 4 +-
11846 include/linux/genl_magic_func.h | 2 +-
11847 include/linux/genl_magic_struct.h | 4 +-
11848 include/linux/gfp.h | 14 +-
11849 include/linux/highmem.h | 12 +
11850 include/linux/hugetlb.h | 2 +-
11851 include/linux/hugetlb_cgroup.h | 11 +
11852 include/linux/hwmon-sysfs.h | 6 +-
11853 include/linux/i2c.h | 1 +
11854 include/linux/if_pppox.h | 2 +-
11855 include/linux/init.h | 10 +-
11856 include/linux/init_task.h | 7 +
11857 include/linux/interrupt.h | 6 +-
11858 include/linux/iommu.h | 2 +-
11859 include/linux/ioport.h | 2 +-
11860 include/linux/ipc.h | 2 +-
11861 include/linux/irq.h | 5 +-
11862 include/linux/irqdesc.h | 2 +-
11863 include/linux/irqdomain.h | 3 +
11864 include/linux/jbd2.h | 2 +-
11865 include/linux/jiffies.h | 16 +-
11866 include/linux/kallsyms.h | 18 +-
11867 include/linux/key-type.h | 2 +-
11868 include/linux/kgdb.h | 6 +-
11869 include/linux/kmemleak.h | 4 +-
11870 include/linux/kobject.h | 3 +-
11871 include/linux/kobject_ns.h | 2 +-
11872 include/linux/kref.h | 2 +-
11873 include/linux/libata.h | 2 +-
11874 include/linux/linkage.h | 22 +-
11875 include/linux/list.h | 15 +
11876 include/linux/lockd/xdr.h | 34 +-
11877 include/linux/lockd/xdr4.h | 34 +-
11878 include/linux/lockref.h | 26 +-
11879 include/linux/math64.h | 10 +-
11880 include/linux/memcontrol.h | 2 +-
11881 include/linux/memory.h | 2 +-
11882 include/linux/mempolicy.h | 7 +
11883 include/linux/mm.h | 98 +-
11884 include/linux/mm_types.h | 20 +
11885 include/linux/mmiotrace.h | 4 +-
11886 include/linux/mmzone.h | 2 +-
11887 include/linux/mod_devicetable.h | 4 +-
11888 include/linux/module.h | 58 +-
11889 include/linux/moduleloader.h | 16 +
11890 include/linux/moduleparam.h | 12 +-
11891 include/linux/net.h | 2 +-
11892 include/linux/netdevice.h | 11 +-
11893 include/linux/netfilter.h | 2 +-
11894 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
11895 include/linux/netfilter/nfnetlink.h | 2 +-
11896 include/linux/netlink.h | 12 +-
11897 include/linux/nls.h | 4 +-
11898 include/linux/notifier.h | 3 +-
11899 include/linux/oprofile.h | 4 +-
11900 include/linux/padata.h | 2 +-
11901 include/linux/pagemap.h | 4 +-
11902 include/linux/pci_hotplug.h | 3 +-
11903 include/linux/percpu.h | 2 +-
11904 include/linux/perf_event.h | 12 +-
11905 include/linux/pid.h | 4 +-
11906 include/linux/pipe_fs_i.h | 8 +-
11907 include/linux/pm.h | 1 +
11908 include/linux/pm_domain.h | 2 +-
11909 include/linux/pm_runtime.h | 2 +-
11910 include/linux/pnp.h | 2 +-
11911 include/linux/poison.h | 4 +-
11912 include/linux/power/smartreflex.h | 2 +-
11913 include/linux/ppp-comp.h | 2 +-
11914 include/linux/preempt.h | 21 +
11915 include/linux/printk.h | 2 +-
11916 include/linux/proc_ns.h | 2 +-
11917 include/linux/psci.h | 2 +-
11918 include/linux/quota.h | 2 +-
11919 include/linux/random.h | 19 +-
11920 include/linux/rculist.h | 16 +
11921 include/linux/rcupdate.h | 8 +
11922 include/linux/reboot.h | 14 +-
11923 include/linux/regset.h | 3 +-
11924 include/linux/relay.h | 2 +-
11925 include/linux/rio.h | 2 +-
11926 include/linux/rmap.h | 4 +-
11927 include/linux/sched.h | 76 +-
11928 include/linux/scif.h | 2 +-
11929 include/linux/semaphore.h | 2 +-
11930 include/linux/seq_buf.h | 4 +-
11931 include/linux/seq_file.h | 1 +
11932 include/linux/seqlock.h | 10 +
11933 include/linux/signal.h | 2 +-
11934 include/linux/skbuff.h | 12 +-
11935 include/linux/slab.h | 47 +-
11936 include/linux/slab_def.h | 14 +-
11937 include/linux/slub_def.h | 2 +-
11938 include/linux/smp.h | 2 +
11939 include/linux/sock_diag.h | 2 +-
11940 include/linux/sonet.h | 2 +-
11941 include/linux/spinlock.h | 17 +-
11942 include/linux/srcu.h | 5 +-
11943 include/linux/string.h | 70 +-
11944 include/linux/sunrpc/addr.h | 8 +-
11945 include/linux/sunrpc/clnt.h | 2 +-
11946 include/linux/sunrpc/svc.h | 2 +-
11947 include/linux/sunrpc/svc_rdma.h | 18 +-
11948 include/linux/sunrpc/svcauth.h | 2 +-
11949 include/linux/swapops.h | 10 +-
11950 include/linux/swiotlb.h | 3 +-
11951 include/linux/syscalls.h | 36 +-
11952 include/linux/syscore_ops.h | 2 +-
11953 include/linux/sysctl.h | 3 +-
11954 include/linux/sysfs.h | 11 +-
11955 include/linux/sysrq.h | 3 +-
11956 include/linux/tcp.h | 14 +-
11957 include/linux/thread_info.h | 7 +
11958 include/linux/tty.h | 4 +-
11959 include/linux/tty_driver.h | 2 +-
11960 include/linux/tty_ldisc.h | 2 +-
11961 include/linux/types.h | 18 +
11962 include/linux/uaccess.h | 2 +-
11963 include/linux/uio_driver.h | 2 +-
11964 include/linux/unaligned/access_ok.h | 24 +-
11965 include/linux/usb.h | 12 +-
11966 include/linux/usb/hcd.h | 1 +
11967 include/linux/usb/renesas_usbhs.h | 2 +-
11968 include/linux/vermagic.h | 21 +-
11969 include/linux/vga_switcheroo.h | 8 +-
11970 include/linux/vmalloc.h | 7 +-
11971 include/linux/vmstat.h | 24 +-
11972 include/linux/writeback.h | 3 +-
11973 include/linux/xattr.h | 5 +-
11974 include/linux/zlib.h | 3 +-
11975 include/media/v4l2-dev.h | 2 +-
11976 include/media/v4l2-device.h | 2 +-
11977 include/net/9p/transport.h | 2 +-
11978 include/net/bluetooth/l2cap.h | 2 +-
11979 include/net/bonding.h | 2 +-
11980 include/net/caif/cfctrl.h | 6 +-
11981 include/net/cfg80211-wext.h | 20 +-
11982 include/net/cfg802154.h | 2 +-
11983 include/net/fib_rules.h | 3 +-
11984 include/net/flow.h | 2 +-
11985 include/net/genetlink.h | 2 +-
11986 include/net/gro_cells.h | 2 +-
11987 include/net/inet_connection_sock.h | 2 +-
11988 include/net/inet_sock.h | 2 +-
11989 include/net/inetpeer.h | 2 +-
11990 include/net/ip_fib.h | 2 +-
11991 include/net/ip_vs.h | 8 +-
11992 include/net/ipv6.h | 2 +-
11993 include/net/irda/ircomm_tty.h | 1 +
11994 include/net/irda/irias_object.h | 2 +-
11995 include/net/irda/irlmp.h | 1 +
11996 include/net/irda/irlmp_event.h | 6 +-
11997 include/net/irda/timer.h | 6 +-
11998 include/net/iucv/af_iucv.h | 2 +-
11999 include/net/llc_c_ac.h | 2 +-
12000 include/net/llc_c_ev.h | 4 +-
12001 include/net/llc_c_st.h | 2 +-
12002 include/net/llc_s_ac.h | 2 +-
12003 include/net/llc_s_st.h | 2 +-
12004 include/net/mac80211.h | 6 +-
12005 include/net/neighbour.h | 4 +-
12006 include/net/net_namespace.h | 18 +-
12007 include/net/netfilter/nf_conntrack.h | 2 +-
12008 include/net/netlink.h | 2 +-
12009 include/net/netns/conntrack.h | 6 +-
12010 include/net/netns/ipv4.h | 4 +-
12011 include/net/netns/ipv6.h | 4 +-
12012 include/net/netns/xfrm.h | 2 +-
12013 include/net/ping.h | 2 +-
12014 include/net/protocol.h | 4 +-
12015 include/net/rtnetlink.h | 2 +-
12016 include/net/sctp/checksum.h | 4 +-
12017 include/net/sctp/sm.h | 4 +-
12018 include/net/sctp/structs.h | 2 +-
12019 include/net/snmp.h | 10 +-
12020 include/net/sock.h | 12 +-
12021 include/net/tcp.h | 8 +-
12022 include/net/xfrm.h | 15 +-
12023 include/rdma/ib_cm.h | 8 +-
12024 include/scsi/libfc.h | 3 +-
12025 include/scsi/scsi_device.h | 6 +-
12026 include/scsi/scsi_driver.h | 2 +-
12027 include/scsi/scsi_transport_fc.h | 3 +-
12028 include/scsi/sg.h | 2 +-
12029 include/sound/compress_driver.h | 2 +-
12030 include/sound/control.h | 4 +-
12031 include/sound/pcm.h | 2 +-
12032 include/sound/rawmidi.h | 3 +-
12033 include/sound/seq_kernel.h | 2 +-
12034 include/sound/soc.h | 4 +-
12035 include/trace/events/irq.h | 4 +-
12036 include/trace/events/mmflags.h | 7 +
12037 include/uapi/linux/a.out.h | 8 +
12038 include/uapi/linux/bcache.h | 5 +-
12039 include/uapi/linux/byteorder/little_endian.h | 28 +-
12040 include/uapi/linux/connector.h | 2 +-
12041 include/uapi/linux/elf.h | 28 +
12042 include/uapi/linux/screen_info.h | 2 +-
12043 include/uapi/linux/swab.h | 6 +-
12044 include/uapi/linux/xattr.h | 5 +
12045 include/video/udlfb.h | 8 +-
12046 include/video/uvesafb.h | 1 +
12047 init/Kconfig | 2 +-
12048 init/do_mounts.c | 16 +-
12049 init/do_mounts.h | 8 +-
12050 init/do_mounts_initrd.c | 30 +-
12051 init/do_mounts_md.c | 6 +-
12052 init/init_task.c | 4 +
12053 init/initramfs.c | 38 +-
12054 init/main.c | 30 +-
12055 ipc/compat.c | 4 +-
12056 ipc/ipc_sysctl.c | 14 +-
12057 ipc/mq_sysctl.c | 4 +-
12058 ipc/sem.c | 4 +-
12059 ipc/shm.c | 8 +-
12060 kernel/audit.c | 10 +-
12061 kernel/auditsc.c | 4 +-
12062 kernel/bpf/core.c | 28 +-
12063 kernel/capability.c | 3 +
12064 kernel/cgroup.c | 29 +-
12065 kernel/compat.c | 38 +-
12066 kernel/debug/debug_core.c | 16 +-
12067 kernel/debug/kdb/kdb_main.c | 4 +-
12068 kernel/events/core.c | 36 +-
12069 kernel/events/internal.h | 10 +-
12070 kernel/events/uprobes.c | 2 +-
12071 kernel/exit.c | 27 +-
12072 kernel/fork.c | 175 +-
12073 kernel/futex.c | 11 +-
12074 kernel/futex_compat.c | 2 +-
12075 kernel/irq/manage.c | 2 +-
12076 kernel/irq/msi.c | 19 +-
12077 kernel/irq/spurious.c | 2 +-
12078 kernel/jump_label.c | 5 +
12079 kernel/kallsyms.c | 40 +-
12080 kernel/kexec.c | 3 +-
12081 kernel/kmod.c | 8 +-
12082 kernel/kprobes.c | 4 +-
12083 kernel/ksysfs.c | 2 +-
12084 kernel/locking/lockdep.c | 7 +-
12085 kernel/locking/mutex-debug.c | 12 +-
12086 kernel/locking/mutex-debug.h | 4 +-
12087 kernel/locking/mutex.c | 6 +-
12088 kernel/module.c | 405 +-
12089 kernel/notifier.c | 17 +-
12090 kernel/padata.c | 4 +-
12091 kernel/panic.c | 11 +-
12092 kernel/pid.c | 8 +-
12093 kernel/pid_namespace.c | 2 +-
12094 kernel/power/process.c | 12 +-
12095 kernel/profile.c | 14 +-
12096 kernel/ptrace.c | 8 +-
12097 kernel/rcu/rcutorture.c | 60 +-
12098 kernel/rcu/tiny.c | 4 +-
12099 kernel/rcu/tree.c | 42 +-
12100 kernel/rcu/tree.h | 16 +-
12101 kernel/rcu/tree_plugin.h | 18 +-
12102 kernel/rcu/tree_trace.c | 14 +-
12103 kernel/resource.c | 4 +-
12104 kernel/sched/auto_group.c | 4 +-
12105 kernel/sched/core.c | 8 +-
12106 kernel/sched/deadline.c | 4 +-
12107 kernel/sched/debug.c | 43 +-
12108 kernel/sched/fair.c | 2 +-
12109 kernel/sched/rt.c | 4 +-
12110 kernel/sched/sched.h | 13 +-
12111 kernel/signal.c | 28 +-
12112 kernel/smp.c | 2 +-
12113 kernel/smpboot.c | 7 +-
12114 kernel/softirq.c | 12 +-
12115 kernel/stop_machine.c | 2 +-
12116 kernel/sys.c | 10 +-
12117 kernel/sys_ni.c | 4 +-
12118 kernel/sysctl.c | 34 +-
12119 kernel/time/alarmtimer.c | 4 +-
12120 kernel/time/posix-clock.c | 8 +-
12121 kernel/time/posix-cpu-timers.c | 4 +-
12122 kernel/time/posix-timers.c | 36 +-
12123 kernel/time/timer.c | 2 +-
12124 kernel/time/timer_stats.c | 10 +-
12125 kernel/trace/blktrace.c | 6 +-
12126 kernel/trace/ftrace.c | 33 +-
12127 kernel/trace/ring_buffer.c | 96 +-
12128 kernel/trace/trace.c | 2 +-
12129 kernel/trace/trace.h | 2 +-
12130 kernel/trace/trace_clock.c | 4 +-
12131 kernel/trace/trace_events.c | 1 -
12132 kernel/trace/trace_functions_graph.c | 4 +-
12133 kernel/trace/trace_mmiotrace.c | 8 +-
12134 kernel/trace/trace_output.c | 10 +-
12135 kernel/trace/trace_seq.c | 2 +-
12136 kernel/trace/trace_stack.c | 2 +-
12137 kernel/user.c | 2 +-
12138 kernel/user_namespace.c | 2 +-
12139 kernel/utsname_sysctl.c | 2 +-
12140 kernel/watchdog.c | 2 +-
12141 kernel/workqueue.c | 8 +-
12142 lib/Kconfig.debug | 8 +-
12143 lib/Makefile | 2 +-
12144 lib/bitmap.c | 8 +-
12145 lib/bug.c | 2 +
12146 lib/debugobjects.c | 2 +-
12147 lib/decompress_bunzip2.c | 3 +-
12148 lib/decompress_unlzma.c | 4 +-
12149 lib/div64.c | 4 +-
12150 lib/dma-debug.c | 4 +-
12151 lib/extable.c | 11 +-
12152 lib/inflate.c | 2 +-
12153 lib/ioremap.c | 4 +-
12154 lib/irq_poll.c | 2 +-
12155 lib/kobject.c | 4 +-
12156 lib/list_debug.c | 126 +-
12157 lib/lockref.c | 44 +-
12158 lib/percpu-refcount.c | 2 +-
12159 lib/radix-tree.c | 2 +-
12160 lib/random32.c | 2 +-
12161 lib/rhashtable.c | 4 +-
12162 lib/seq_buf.c | 4 +-
12163 lib/show_mem.c | 2 +-
12164 lib/strncpy_from_user.c | 2 +-
12165 lib/strnlen_user.c | 2 +-
12166 lib/swiotlb.c | 2 +-
12167 lib/usercopy.c | 6 +
12168 lib/vsprintf.c | 12 +-
12169 mm/Kconfig | 6 +-
12170 mm/backing-dev.c | 4 +-
12171 mm/fadvise.c | 2 +-
12172 mm/filemap.c | 8 +-
12173 mm/gup.c | 13 +-
12174 mm/highmem.c | 6 +-
12175 mm/hugetlb.c | 125 +-
12176 mm/hugetlb_cgroup.c | 60 +-
12177 mm/internal.h | 3 +-
12178 mm/maccess.c | 12 +-
12179 mm/madvise.c | 37 +
12180 mm/memcontrol.c | 6 +-
12181 mm/memory-failure.c | 6 +-
12182 mm/memory.c | 424 +-
12183 mm/mempolicy.c | 25 +
12184 mm/mlock.c | 18 +-
12185 mm/mm_init.c | 2 +-
12186 mm/mmap.c | 572 +-
12187 mm/mprotect.c | 137 +-
12188 mm/mremap.c | 39 +-
12189 mm/nommu.c | 21 +-
12190 mm/page-writeback.c | 2 +-
12191 mm/page_alloc.c | 61 +-
12192 mm/percpu.c | 2 +-
12193 mm/process_vm_access.c | 14 +-
12194 mm/readahead.c | 2 +-
12195 mm/rmap.c | 43 +-
12196 mm/shmem.c | 35 +-
12197 mm/slab.c | 113 +-
12198 mm/slab.h | 37 +-
12199 mm/slab_common.c | 79 +-
12200 mm/slob.c | 220 +-
12201 mm/slub.c | 111 +-
12202 mm/sparse-vmemmap.c | 4 +-
12203 mm/sparse.c | 2 +-
12204 mm/swap.c | 7 +
12205 mm/swapfile.c | 12 +-
12206 mm/util.c | 7 +
12207 mm/vmalloc.c | 116 +-
12208 mm/vmstat.c | 12 +-
12209 net/8021q/vlan.c | 5 +-
12210 net/8021q/vlan_netlink.c | 2 +-
12211 net/9p/mod.c | 4 +-
12212 net/9p/trans_fd.c | 2 +-
12213 net/atm/atm_misc.c | 8 +-
12214 net/atm/lec.h | 2 +-
12215 net/atm/proc.c | 6 +-
12216 net/atm/resources.c | 4 +-
12217 net/ax25/sysctl_net_ax25.c | 2 +-
12218 net/batman-adv/bat_iv_ogm.c | 8 +-
12219 net/batman-adv/fragmentation.c | 2 +-
12220 net/batman-adv/routing.c | 4 +-
12221 net/batman-adv/soft-interface.c | 12 +-
12222 net/batman-adv/sysfs.c | 48 +-
12223 net/batman-adv/sysfs.h | 4 +-
12224 net/batman-adv/translation-table.c | 14 +-
12225 net/batman-adv/types.h | 8 +-
12226 net/bluetooth/hci_sock.c | 2 +-
12227 net/bluetooth/l2cap_core.c | 6 +-
12228 net/bluetooth/l2cap_sock.c | 12 +-
12229 net/bluetooth/rfcomm/sock.c | 4 +-
12230 net/bluetooth/rfcomm/tty.c | 4 +-
12231 net/bridge/br_netfilter_hooks.c | 4 +-
12232 net/bridge/br_netlink.c | 2 +-
12233 net/bridge/netfilter/ebtables.c | 6 +-
12234 net/caif/cfctrl.c | 11 +-
12235 net/caif/chnl_net.c | 4 +-
12236 net/can/af_can.c | 2 +-
12237 net/can/gw.c | 6 +-
12238 net/ceph/ceph_common.c | 2 +-
12239 net/ceph/messenger.c | 4 +-
12240 net/compat.c | 26 +-
12241 net/core/datagram.c | 2 +-
12242 net/core/dev.c | 24 +-
12243 net/core/filter.c | 2 +-
12244 net/core/flow.c | 8 +-
12245 net/core/neighbour.c | 18 +-
12246 net/core/net-procfs.c | 4 +-
12247 net/core/net-sysfs.c | 2 +-
12248 net/core/net_namespace.c | 10 +-
12249 net/core/netpoll.c | 4 +-
12250 net/core/rtnetlink.c | 17 +-
12251 net/core/scm.c | 12 +-
12252 net/core/skbuff.c | 11 +-
12253 net/core/sock.c | 30 +-
12254 net/core/sock_diag.c | 15 +-
12255 net/core/sysctl_net_core.c | 22 +-
12256 net/decnet/af_decnet.c | 1 +
12257 net/decnet/sysctl_net_decnet.c | 4 +-
12258 net/dsa/dsa.c | 2 +-
12259 net/hsr/hsr_device.c | 2 +-
12260 net/hsr/hsr_netlink.c | 2 +-
12261 net/ieee802154/6lowpan/core.c | 2 +-
12262 net/ieee802154/6lowpan/reassembly.c | 14 +-
12263 net/ieee802154/core.c | 6 +-
12264 net/ipv4/af_inet.c | 6 +-
12265 net/ipv4/arp.c | 2 +-
12266 net/ipv4/devinet.c | 20 +-
12267 net/ipv4/fib_frontend.c | 6 +-
12268 net/ipv4/fib_semantics.c | 2 +-
12269 net/ipv4/icmp.c | 2 +-
12270 net/ipv4/inet_connection_sock.c | 4 +-
12271 net/ipv4/inet_diag.c | 4 +-
12272 net/ipv4/inet_timewait_sock.c | 2 +-
12273 net/ipv4/inetpeer.c | 2 +-
12274 net/ipv4/ip_fragment.c | 17 +-
12275 net/ipv4/ip_gre.c | 6 +-
12276 net/ipv4/ip_sockglue.c | 2 +-
12277 net/ipv4/ip_vti.c | 4 +-
12278 net/ipv4/ipconfig.c | 6 +-
12279 net/ipv4/ipip.c | 4 +-
12280 net/ipv4/netfilter/arp_tables.c | 12 +-
12281 net/ipv4/netfilter/ip_tables.c | 12 +-
12282 net/ipv4/ping.c | 14 +-
12283 net/ipv4/proc.c | 10 +-
12284 net/ipv4/raw.c | 16 +-
12285 net/ipv4/route.c | 40 +-
12286 net/ipv4/sysctl_net_ipv4.c | 24 +-
12287 net/ipv4/tcp_input.c | 6 +-
12288 net/ipv4/tcp_ipv4.c | 2 +-
12289 net/ipv4/tcp_metrics.c | 2 +-
12290 net/ipv4/tcp_probe.c | 2 +-
12291 net/ipv4/udp.c | 10 +-
12292 net/ipv4/xfrm4_mode_transport.c | 2 +-
12293 net/ipv4/xfrm4_policy.c | 19 +-
12294 net/ipv4/xfrm4_state.c | 4 +-
12295 net/ipv6/addrconf.c | 24 +-
12296 net/ipv6/af_inet6.c | 2 +-
12297 net/ipv6/datagram.c | 2 +-
12298 net/ipv6/icmp.c | 2 +-
12299 net/ipv6/inet6_hashtables.c | 2 +-
12300 net/ipv6/ip6_fib.c | 4 +-
12301 net/ipv6/ip6_gre.c | 10 +-
12302 net/ipv6/ip6_tunnel.c | 4 +-
12303 net/ipv6/ip6_vti.c | 4 +-
12304 net/ipv6/ipv6_sockglue.c | 2 +-
12305 net/ipv6/ndisc.c | 2 +-
12306 net/ipv6/netfilter/ip6_tables.c | 12 +-
12307 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
12308 net/ipv6/ping.c | 33 +-
12309 net/ipv6/proc.c | 10 +-
12310 net/ipv6/raw.c | 17 +-
12311 net/ipv6/reassembly.c | 13 +-
12312 net/ipv6/route.c | 2 +-
12313 net/ipv6/sit.c | 4 +-
12314 net/ipv6/sysctl_net_ipv6.c | 2 +-
12315 net/ipv6/udp.c | 6 +-
12316 net/ipv6/xfrm6_mode_transport.c | 2 +-
12317 net/ipv6/xfrm6_policy.c | 17 +-
12318 net/irda/discovery.c | 2 +-
12319 net/irda/ircomm/ircomm_core.c | 13 +-
12320 net/irda/ircomm/ircomm_tty.c | 24 +-
12321 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
12322 net/irda/irda_device.c | 14 +-
12323 net/irda/iriap.c | 14 +-
12324 net/irda/irias_object.c | 10 +-
12325 net/irda/irlan/irlan_client.c | 2 +-
12326 net/irda/irlap.c | 15 +-
12327 net/irda/irlap_event.c | 2 +-
12328 net/irda/irlmp.c | 21 +-
12329 net/irda/irlmp_event.c | 6 +-
12330 net/irda/irnet/irnet.h | 2 +-
12331 net/irda/irnet/irnet_irda.c | 6 +-
12332 net/irda/irttp.c | 8 +-
12333 net/irda/timer.c | 24 +-
12334 net/iucv/af_iucv.c | 4 +-
12335 net/iucv/iucv.c | 2 +-
12336 net/key/af_key.c | 4 +-
12337 net/l2tp/l2tp_eth.c | 40 +-
12338 net/l2tp/l2tp_ip.c | 2 +-
12339 net/l2tp/l2tp_ip6.c | 2 +-
12340 net/mac80211/cfg.c | 12 +-
12341 net/mac80211/debugfs.c | 2 +-
12342 net/mac80211/debugfs_key.c | 6 +-
12343 net/mac80211/ieee80211_i.h | 3 +-
12344 net/mac80211/iface.c | 20 +-
12345 net/mac80211/main.c | 2 +-
12346 net/mac80211/pm.c | 4 +-
12347 net/mac80211/rate.c | 2 +-
12348 net/mac80211/sta_info.c | 2 +-
12349 net/mac80211/tx.c | 2 +-
12350 net/mac80211/util.c | 8 +-
12351 net/mac80211/wpa.c | 12 +-
12352 net/mac802154/iface.c | 6 +-
12353 net/mpls/af_mpls.c | 10 +-
12354 net/netfilter/ipset/ip_set_core.c | 7 +-
12355 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
12356 net/netfilter/ipvs/ip_vs_core.c | 4 +-
12357 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
12358 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
12359 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
12360 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
12361 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
12362 net/netfilter/nf_conntrack_acct.c | 2 +-
12363 net/netfilter/nf_conntrack_core.c | 6 +-
12364 net/netfilter/nf_conntrack_ecache.c | 2 +-
12365 net/netfilter/nf_conntrack_helper.c | 2 +-
12366 net/netfilter/nf_conntrack_netlink.c | 22 +-
12367 net/netfilter/nf_conntrack_proto.c | 2 +-
12368 net/netfilter/nf_conntrack_standalone.c | 2 +-
12369 net/netfilter/nf_conntrack_timestamp.c | 2 +-
12370 net/netfilter/nf_log.c | 10 +-
12371 net/netfilter/nf_nat_ftp.c | 2 +-
12372 net/netfilter/nf_nat_irc.c | 2 +-
12373 net/netfilter/nf_sockopt.c | 4 +-
12374 net/netfilter/nf_tables_api.c | 13 +-
12375 net/netfilter/nfnetlink_acct.c | 7 +-
12376 net/netfilter/nfnetlink_cthelper.c | 2 +-
12377 net/netfilter/nfnetlink_cttimeout.c | 2 +-
12378 net/netfilter/nfnetlink_log.c | 4 +-
12379 net/netfilter/nft_compat.c | 9 +-
12380 net/netfilter/xt_IDLETIMER.c | 12 +-
12381 net/netfilter/xt_statistic.c | 8 +-
12382 net/netlink/af_netlink.c | 16 +-
12383 net/netlink/diag.c | 2 +-
12384 net/netlink/genetlink.c | 14 +-
12385 net/openvswitch/vport-geneve.c | 7 +-
12386 net/openvswitch/vport-gre.c | 7 +-
12387 net/openvswitch/vport-internal_dev.c | 4 +-
12388 net/openvswitch/vport-netdev.c | 7 +-
12389 net/openvswitch/vport-vxlan.c | 7 +-
12390 net/packet/af_packet.c | 26 +-
12391 net/packet/diag.c | 2 +-
12392 net/packet/internal.h | 6 +-
12393 net/phonet/pep.c | 6 +-
12394 net/phonet/socket.c | 2 +-
12395 net/phonet/sysctl.c | 2 +-
12396 net/rds/cong.c | 6 +-
12397 net/rds/ib.h | 2 +-
12398 net/rds/ib_cm.c | 2 +-
12399 net/rds/ib_recv.c | 4 +-
12400 net/rds/rds.h | 2 +-
12401 net/rds/tcp.c | 6 +-
12402 net/rds/tcp.h | 6 +-
12403 net/rds/tcp_send.c | 2 +-
12404 net/rxrpc/af_rxrpc.c | 2 +-
12405 net/rxrpc/ar-ack.c | 14 +-
12406 net/rxrpc/ar-call.c | 2 +-
12407 net/rxrpc/ar-connection.c | 2 +-
12408 net/rxrpc/ar-connevent.c | 2 +-
12409 net/rxrpc/ar-input.c | 4 +-
12410 net/rxrpc/ar-internal.h | 8 +-
12411 net/rxrpc/ar-local.c | 2 +-
12412 net/rxrpc/ar-output.c | 4 +-
12413 net/rxrpc/ar-peer.c | 2 +-
12414 net/rxrpc/ar-proc.c | 4 +-
12415 net/rxrpc/ar-transport.c | 2 +-
12416 net/rxrpc/rxkad.c | 4 +-
12417 net/sched/sch_generic.c | 4 +-
12418 net/sched/sch_tbf.c | 9 +-
12419 net/sctp/ipv6.c | 4 +-
12420 net/sctp/protocol.c | 8 +-
12421 net/sctp/sm_sideeffect.c | 4 +-
12422 net/sctp/socket.c | 21 +-
12423 net/sctp/sysctl.c | 10 +-
12424 net/socket.c | 18 +-
12425 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
12426 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
12427 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
12428 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
12429 net/sunrpc/clnt.c | 4 +-
12430 net/sunrpc/rpcb_clnt.c | 66 +-
12431 net/sunrpc/sched.c | 4 +-
12432 net/sunrpc/svc.c | 8 +-
12433 net/sunrpc/svcauth_unix.c | 2 +-
12434 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
12435 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
12436 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
12437 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
12438 net/tipc/netlink_compat.c | 12 +-
12439 net/tipc/subscr.c | 2 +-
12440 net/unix/diag.c | 2 +-
12441 net/unix/sysctl_net_unix.c | 2 +-
12442 net/wireless/scan.c | 3 +-
12443 net/wireless/wext-compat.c | 140 +-
12444 net/wireless/wext-compat.h | 8 +-
12445 net/wireless/wext-core.c | 19 +-
12446 net/wireless/wext-sme.c | 5 +-
12447 net/xfrm/xfrm_policy.c | 18 +-
12448 net/xfrm/xfrm_state.c | 37 +-
12449 net/xfrm/xfrm_sysctl.c | 2 +-
12450 net/xfrm/xfrm_user.c | 2 +-
12451 scripts/Kbuild.include | 12 +-
12452 scripts/Makefile | 2 +-
12453 scripts/Makefile.build | 2 +-
12454 scripts/Makefile.clean | 4 +-
12455 scripts/Makefile.extrawarn | 4 +
12456 scripts/Makefile.gcc-plugins | 93 +
12457 scripts/Makefile.host | 73 +-
12458 scripts/basic/fixdep.c | 12 +-
12459 scripts/dtc/checks.c | 14 +-
12460 scripts/dtc/data.c | 6 +-
12461 scripts/dtc/flattree.c | 8 +-
12462 scripts/dtc/livetree.c | 4 +-
12463 scripts/gcc-plugin.sh | 65 +
12464 scripts/gcc-plugins/Makefile | 25 +
12465 scripts/gcc-plugins/checker_plugin.c | 496 +
12466 scripts/gcc-plugins/colorize_plugin.c | 162 +
12467 scripts/gcc-plugins/constify_plugin.c | 583 +
12468 scripts/gcc-plugins/gcc-common.h | 893 +
12469 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
12470 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
12471 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
12472 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
12473 scripts/gcc-plugins/initify_plugin.c | 536 +
12474 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
12475 scripts/gcc-plugins/kernexec_plugin.c | 407 +
12476 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
12477 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
12478 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
12479 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
12480 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
12481 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
12482 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
12483 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
12484 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
12485 .../disable_size_overflow_hash.data | 12445 +++++++++++
12486 .../generate_size_overflow_hash.sh | 103 +
12487 .../insert_size_overflow_asm.c | 369 +
12488 .../size_overflow_plugin/intentional_overflow.c | 1166 +
12489 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
12490 .../size_overflow_plugin/size_overflow.h | 331 +
12491 .../size_overflow_plugin/size_overflow_debug.c | 194 +
12492 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
12493 .../size_overflow_hash_aux.data | 97 +
12494 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
12495 .../size_overflow_plugin/size_overflow_misc.c | 505 +
12496 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
12497 .../size_overflow_plugin_hash.c | 352 +
12498 .../size_overflow_plugin/size_overflow_transform.c | 743 +
12499 .../size_overflow_transform_core.c | 1025 +
12500 scripts/gcc-plugins/stackleak_plugin.c | 350 +
12501 scripts/gcc-plugins/structleak_plugin.c | 239 +
12502 scripts/headers_install.sh | 1 +
12503 scripts/kallsyms.c | 4 +-
12504 scripts/kconfig/lkc.h | 5 +-
12505 scripts/kconfig/menu.c | 2 +-
12506 scripts/kconfig/symbol.c | 6 +-
12507 scripts/link-vmlinux.sh | 2 +-
12508 scripts/mod/file2alias.c | 14 +-
12509 scripts/mod/modpost.c | 40 +-
12510 scripts/mod/modpost.h | 6 +-
12511 scripts/mod/sumversion.c | 2 +-
12512 scripts/module-common.lds | 4 +
12513 scripts/package/builddeb | 1 +
12514 scripts/pnmtologo.c | 6 +-
12515 scripts/sortextable.h | 6 +-
12516 scripts/tags.sh | 2 +-
12517 security/Kconfig | 710 +-
12518 security/apparmor/include/policy.h | 2 +-
12519 security/apparmor/lsm.c | 16 +-
12520 security/apparmor/policy.c | 4 +-
12521 security/integrity/ima/ima.h | 4 +-
12522 security/integrity/ima/ima_api.c | 2 +-
12523 security/integrity/ima/ima_fs.c | 4 +-
12524 security/integrity/ima/ima_queue.c | 2 +-
12525 security/keys/internal.h | 8 +-
12526 security/keys/key.c | 18 +-
12527 security/keys/keyring.c | 4 -
12528 security/selinux/avc.c | 6 +-
12529 security/selinux/include/xfrm.h | 2 +-
12530 security/yama/yama_lsm.c | 2 +-
12531 sound/aoa/codecs/onyx.c | 7 +-
12532 sound/aoa/codecs/onyx.h | 1 +
12533 sound/core/oss/pcm_oss.c | 18 +-
12534 sound/core/pcm_compat.c | 2 +-
12535 sound/core/pcm_lib.c | 3 +-
12536 sound/core/pcm_native.c | 4 +-
12537 sound/core/rawmidi.c | 5 +-
12538 sound/core/seq/oss/seq_oss_synth.c | 4 +-
12539 sound/core/seq/seq_clientmgr.c | 10 +-
12540 sound/core/seq/seq_compat.c | 2 +-
12541 sound/core/seq/seq_fifo.c | 6 +-
12542 sound/core/seq/seq_fifo.h | 2 +-
12543 sound/core/seq/seq_memory.c | 18 +-
12544 sound/core/seq/seq_midi.c | 5 +-
12545 sound/core/seq/seq_virmidi.c | 2 +-
12546 sound/core/sound.c | 2 +-
12547 sound/drivers/mts64.c | 14 +-
12548 sound/drivers/opl4/opl4_lib.c | 2 +-
12549 sound/drivers/portman2x4.c | 3 +-
12550 sound/firewire/amdtp-am824.c | 2 +-
12551 sound/firewire/amdtp-stream.c | 4 +-
12552 sound/firewire/amdtp-stream.h | 2 +-
12553 sound/firewire/digi00x/amdtp-dot.c | 2 +-
12554 sound/firewire/isight.c | 10 +-
12555 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
12556 sound/oss/sb_audio.c | 2 +-
12557 sound/oss/swarm_cs4297a.c | 6 +-
12558 sound/pci/als300.c | 2 +-
12559 sound/pci/aw2/aw2-alsa.c | 2 -
12560 sound/pci/aw2/aw2-saa7146.c | 4 +-
12561 sound/pci/ctxfi/ctamixer.c | 14 +-
12562 sound/pci/ctxfi/ctamixer.h | 8 +-
12563 sound/pci/ctxfi/ctatc.c | 20 +-
12564 sound/pci/ctxfi/ctdaio.c | 6 +-
12565 sound/pci/ctxfi/ctdaio.h | 4 +-
12566 sound/pci/ctxfi/ctsrc.c | 13 +-
12567 sound/pci/ctxfi/ctsrc.h | 8 +-
12568 sound/pci/hda/hda_codec.c | 2 +-
12569 sound/pci/ymfpci/ymfpci.h | 2 +-
12570 sound/pci/ymfpci/ymfpci_main.c | 12 +-
12571 sound/soc/codecs/cx20442.c | 8 +-
12572 sound/soc/codecs/sti-sas.c | 10 +-
12573 sound/soc/codecs/tlv320dac33.c | 7 +-
12574 sound/soc/codecs/uda1380.c | 7 +-
12575 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
12576 sound/soc/soc-ac97.c | 6 +-
12577 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
12578 tools/include/linux/compiler.h | 8 +
12579 tools/perf/util/include/asm/alternative-asm.h | 3 +
12580 tools/virtio/linux/uaccess.h | 2 +-
12581 virt/kvm/kvm_main.c | 42 +-
12582 2730 files changed, 77381 insertions(+), 14195 deletions(-)
12583 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
12584 Author: Brad Spengler <spender@grsecurity.net>
12585 Date: Mon Apr 25 20:40:53 2016 -0400
12586
12587 Fix DoS in n_tty_receive_buf_common reported by marcan at:
12588 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
12589 and via lengthy diatribe on Twitter:
12590 https://twitter.com/marcan42/status/724740708104474626
12591 https://twitter.com/marcan42/status/724740985146609664
12592 https://twitter.com/marcan42/status/724741270325760000
12593 https://twitter.com/marcan42/status/724742465199050752
12594 https://twitter.com/marcan42/status/724745886794833920
12595 https://twitter.com/marcan42/status/724749571495075840
12596 https://twitter.com/marcan42/status/724746427285409796
12597 https://twitter.com/marcan42/status/724743150263095296
12598 https://twitter.com/marcan42/status/724757473433808896
12599
12600 Fix it correctly instead of using the incorrect fix suggested
12601 by marcan (aka "try reading the code next time")
12602 The original code was meant to fix an integer truncation issue
12603 that would also have caused a SIZE_OVERFLOW "DoS".
12604
12605 drivers/tty/n_tty.c | 9 +++++----
12606 1 file changed, 5 insertions(+), 4 deletions(-)
12607
12608 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
12609 Author: Brad Spengler <spender@grsecurity.net>
12610 Date: Mon Apr 25 19:52:33 2016 -0400
12611
12612 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
12613 reported by jotik at:
12614 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
12615 patch from Mathias Krause
12616
12617 fs/proc/base.c | 2 +-
12618 1 file changed, 1 insertion(+), 1 deletion(-)
12619
12620 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
12621 Author: Jiri Benc <jbenc@redhat.com>
12622 Date: Fri Apr 22 13:09:13 2016 +0200
12623
12624 cxgbi: fix uninitialized flowi6
12625
12626 ip6_route_output looks into different fields in the passed flowi6 structure,
12627 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
12628 first.
12629
12630 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
12631 Signed-off-by: Jiri Benc <jbenc@redhat.com>
12632 Signed-off-by: David S. Miller <davem@davemloft.net>
12633
12634 drivers/scsi/cxgbi/libcxgbi.c | 1 +
12635 1 file changed, 1 insertion(+)
12636
12637 commit ec65caa32652841a5be21d6e73146921af16d7a8
12638 Author: Brad Spengler <spender@grsecurity.net>
12639 Date: Wed Apr 20 20:59:43 2016 -0400
12640
12641 Make /proc/sched_debug only readable by root, mentioned in
12642 recent NCC Group paper on Linux containers
12643
12644 kernel/sched/debug.c | 4 ++++
12645 1 file changed, 4 insertions(+)
12646
12647 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
12648 Merge: 463149f ff26083
12649 Author: Brad Spengler <spender@grsecurity.net>
12650 Date: Wed Apr 20 17:55:53 2016 -0400
12651
12652 Merge branch 'pax-test' into grsec-test
12653
12654 commit ff260839e610d2bc1b0c579edd7deb0028198f01
12655 Author: Brad Spengler <spender@grsecurity.net>
12656 Date: Wed Apr 20 17:55:24 2016 -0400
12657
12658 Update to pax-linux-4.4.8-test14.patch:
12659 - Emese fixed some CodingStyle issues in the latent entropy plugin
12660 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
12661
12662 arch/mips/include/asm/cache.h | 3 ++-
12663 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
12664 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
12665 arch/mips/lib/libgcc.h | 12 +++++++++---
12666 drivers/idle/intel_idle.c | 6 ++++--
12667 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
12668 6 files changed, 57 insertions(+), 33 deletions(-)
12669
12670 commit 463149f47a64db4b26a13009f83ed73d393a209c
12671 Author: Xiaodong Liu <xiaodong.liu@intel.com>
12672 Date: Tue Apr 12 09:45:51 2016 +0000
12673
12674 crypto: sha1-mb - use corrcet pointer while completing jobs
12675
12676 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
12677 when check and complete other jobs. If the memory of first completed req
12678 is freed, while still completing other jobs in the func, kernel will
12679 crash since NULL pointer is assigned to RIP.
12680
12681 Cc: <stable@vger.kernel.org>
12682 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
12683 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
12684 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
12685
12686 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
12687 1 file changed, 2 insertions(+), 2 deletions(-)
12688
12689 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
12690 Author: Tom Lendacky <thomas.lendacky@amd.com>
12691 Date: Wed Apr 13 10:52:25 2016 -0500
12692
12693 crypto: ccp - Prevent information leakage on export
12694
12695 Prevent information from leaking to userspace by doing a memset to 0 of
12696 the export state structure before setting the structure values and copying
12697 it. This prevents un-initialized padding areas from being copied into the
12698 export area.
12699
12700 Cc: <stable@vger.kernel.org> # 3.14.x-
12701 Reported-by: Ben Hutchings <ben@decadent.org.uk>
12702 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
12703 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
12704
12705 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
12706 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
12707 2 files changed, 6 insertions(+)
12708
12709 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
12710 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
12711 Date: Mon Apr 18 14:33:54 2016 +0300
12712
12713 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
12714
12715 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
12716 order-0 memory allocations in RX path"), so here is no reason for depleting
12717 reserves. Generic __netdev_alloc_frag() implements the same logic.
12718
12719 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
12720 Acked-by: Eric Dumazet <edumazet@google.com>
12721 Signed-off-by: David S. Miller <davem@davemloft.net>
12722
12723 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
12724 1 file changed, 1 insertion(+), 1 deletion(-)
12725
12726 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
12727 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
12728 Date: Thu Mar 17 18:00:29 2016 +0000
12729
12730 USB: usbip: fix potential out-of-bounds write
12731
12732 Fix potential out-of-bounds write to urb->transfer_buffer
12733 usbip handles network communication directly in the kernel. When receiving a
12734 packet from its peer, usbip code parses headers according to protocol. As
12735 part of this parsing urb->actual_length is filled. Since the input for
12736 urb->actual_length comes from the network, it should be treated as untrusted.
12737 Any entity controlling the network may put any value in the input and the
12738 preallocated urb->transfer_buffer may not be large enough to hold the data.
12739 Thus, the malicious entity is able to write arbitrary data to kernel memory.
12740
12741 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
12742 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
12743
12744 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
12745 1 file changed, 11 insertions(+)
12746
12747 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
12748 Merge: d60a24d f5fe5fd
12749 Author: Brad Spengler <spender@grsecurity.net>
12750 Date: Wed Apr 20 17:35:58 2016 -0400
12751
12752 Merge branch 'pax-test' into grsec-test
12753
12754 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
12755 Merge: a107ba2 8c9aef0
12756 Author: Brad Spengler <spender@grsecurity.net>
12757 Date: Wed Apr 20 17:35:29 2016 -0400
12758
12759 Merge branch 'linux-4.4.y' into pax-test
12760
12761 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
12762 Author: Brad Spengler <spender@grsecurity.net>
12763 Date: Mon Apr 18 17:48:10 2016 -0400
12764
12765 fix cast for constify change, reported by pipacs
12766
12767 drivers/idle/intel_idle.c | 4 ++--
12768 1 file changed, 2 insertions(+), 2 deletions(-)
12769
12770 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
12771 Author: Brad Spengler <spender@grsecurity.net>
12772 Date: Fri Apr 15 21:31:07 2016 -0400
12773
12774 Use proper type for function pointer
12775
12776 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
12777 1 file changed, 3 insertions(+), 3 deletions(-)
12778
12779 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
12780 Author: Brad Spengler <spender@grsecurity.net>
12781 Date: Fri Apr 15 21:24:04 2016 -0400
12782
12783 Fix skylake cstates compat with constify
12784
12785 drivers/idle/intel_idle.c | 6 ++++--
12786 1 file changed, 4 insertions(+), 2 deletions(-)
12787
12788 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
12789 Author: Brad Spengler <spender@grsecurity.net>
12790 Date: Fri Apr 15 21:10:44 2016 -0400
12791
12792 Update size_overflow hash table
12793
12794 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
12795 1 file changed, 2 insertions(+), 1 deletion(-)
12796
12797 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
12798 Author: Brad Spengler <spender@grsecurity.net>
12799 Date: Fri Apr 15 20:52:37 2016 -0400
12800
12801 compile fix
12802
12803 fs/coredump.c | 3 ---
12804 1 file changed, 3 deletions(-)
12805
12806 commit 967224da52bd98d078b1237aea5ec9e622238fba
12807 Merge: 92771d6 a107ba2
12808 Author: Brad Spengler <spender@grsecurity.net>
12809 Date: Fri Apr 15 20:30:23 2016 -0400
12810
12811 Merge branch 'pax-test' into grsec-test
12812
12813 commit a107ba25214d9694eb836fb04c782ad694977b91
12814 Merge: 4d8fc00 b40108b
12815 Author: Brad Spengler <spender@grsecurity.net>
12816 Date: Fri Apr 15 20:18:26 2016 -0400
12817
12818 Merge branch 'linux-4.4.y' into pax-test
12819
12820 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
12821 Author: Brad Spengler <spender@grsecurity.net>
12822 Date: Sun Apr 10 07:18:03 2016 -0400
12823
12824 From: Mathias Krause <minipli@googlemail.com>
12825 To: "David S. Miller" <davem@davemloft.net>
12826 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
12827 Emelyanov <xemul@parallels.com>
12828 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
12829 interface
12830
12831 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
12832 pdiag_put_mclist() leaks uninitialized heap bytes via the
12833 PACKET_DIAG_MCLIST netlink attribute.
12834
12835 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
12836
12837 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
12838 Signed-off-by: Mathias Krause <minipli@googlemail.com>
12839 Cc: Eric W. Biederman <ebiederm@xmission.com>
12840 Cc: Pavel Emelyanov <xemul@parallels.com>
12841 ---
12842 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
12843 to userland before the introduction of the packet_diag interface.
12844 Therefore the "Fixes:" line on that commit.
12845
12846 net/packet/af_packet.c | 1 +
12847 1 file changed, 1 insertion(+)
12848
12849 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
12850 Author: Jakub Sitnicki <jkbs@redhat.com>
12851 Date: Tue Apr 5 18:41:08 2016 +0200
12852
12853 ipv6: Count in extension headers in skb->network_header
12854
12855 When sending a UDPv6 message longer than MTU, account for the length
12856 of fragmentable IPv6 extension headers in skb->network_header offset.
12857 Same as we do in alloc_new_skb path in __ip6_append_data().
12858
12859 This ensures that later on __ip6_make_skb() will make space in
12860 headroom for fragmentable extension headers:
12861
12862 /* move skb->data to ip header from ext header */
12863 if (skb->data < skb_network_header(skb))
12864 __skb_pull(skb, skb_network_offset(skb));
12865
12866 Prevents a splat due to skb_under_panic:
12867
12868 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
12869 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
12870 ------------[ cut here ]------------
12871 kernel BUG at net/core/skbuff.c:104!
12872 invalid opcode: 0000 [#1] KASAN
12873 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
12874 [...]
12875 Call Trace:
12876 [<ffffffff813eb7b9>] skb_push+0x79/0x80
12877 [<ffffffff8143397b>] eth_header+0x2b/0x100
12878 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
12879 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
12880 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
12881 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
12882 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
12883 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
12884 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
12885 [...]
12886
12887 Reported-by: Ji Jianwen <jiji@redhat.com>
12888 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
12889 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
12890 Signed-off-by: David S. Miller <davem@davemloft.net>
12891
12892 net/ipv6/ip6_output.c | 8 ++++----
12893 1 file changed, 4 insertions(+), 4 deletions(-)
12894
12895 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
12896 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
12897 Date: Fri Apr 1 17:17:50 2016 -0300
12898
12899 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
12900
12901 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
12902 before ip6_tnl_create2 is called. When register_netdevice is called, there
12903 is no linkinfo attribute in the NEWLINK message because of that.
12904
12905 Setting rtnl_link_ops before calling register_netdevice fixes that.
12906
12907 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
12908 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
12909 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
12910 Signed-off-by: David S. Miller <davem@davemloft.net>
12911
12912 net/ipv6/ip6_tunnel.c | 2 +-
12913 1 file changed, 1 insertion(+), 1 deletion(-)
12914
12915 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
12916 Author: Brad Spengler <spender@grsecurity.net>
12917 Date: Tue Apr 5 21:12:44 2016 -0400
12918
12919 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
12920
12921 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
12922 1 file changed, 12 insertions(+), 6 deletions(-)
12923
12924 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
12925 Author: Brad Spengler <spender@grsecurity.net>
12926 Date: Sun Apr 3 20:10:10 2016 -0400
12927
12928 Fix RANDSTRUCT support on ARM
12929
12930 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
12931 1 file changed, 52 insertions(+), 2 deletions(-)
12932
12933 commit bd893a75ab49f6ea5a216eb334471507337118ba
12934 Merge: 87b7f1d 4d8fc00
12935 Author: Brad Spengler <spender@grsecurity.net>
12936 Date: Sat Apr 2 11:54:20 2016 -0400
12937
12938 Merge branch 'pax-test' into grsec-test
12939
12940 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
12941 Author: Brad Spengler <spender@grsecurity.net>
12942 Date: Sat Apr 2 11:53:53 2016 -0400
12943
12944 Update to pax-linux-4.4.6-test13.patch:
12945 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
12946 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
12947
12948 arch/mips/include/asm/atomic.h | 4 ----
12949 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
12950 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
12951 3 files changed, 1 insertion(+), 5 deletions(-)
12952
12953 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
12954 Merge: 3335266 3abdad0
12955 Author: Brad Spengler <spender@grsecurity.net>
12956 Date: Sat Apr 2 11:19:17 2016 -0400
12957
12958 Merge branch 'pax-test' into grsec-test
12959
12960 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
12961 Author: Brad Spengler <spender@grsecurity.net>
12962 Date: Sat Apr 2 11:12:56 2016 -0400
12963
12964 Update to pax-linux-4.4.6-test12.patch:
12965 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
12966 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
12967 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
12968 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
12969 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
12970 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
12971 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
12972 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
12973 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
12974 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
12975 - fixed a gratuitous userland dereference in the amd64 stack walker
12976 - added latent entropy gathering to a few more functions
12977 - constified a few smp_hotplug_thread instances
12978
12979 arch/x86/entry/vdso/Makefile | 1 +
12980 arch/x86/include/asm/cpufeature.h | 1 -
12981 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
12982 arch/x86/kernel/head_32.S | 6 +++---
12983 arch/x86/mm/fault.c | 2 +-
12984 drivers/iommu/arm-smmu.c | 2 +-
12985 drivers/net/ppp/pptp.c | 1 +
12986 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
12987 fs/nfs/internal.h | 5 +++--
12988 fs/proc/kcore.c | 2 +-
12989 kernel/module.c | 6 +++---
12990 kernel/rcu/tree.c | 2 +-
12991 kernel/softirq.c | 2 +-
12992 kernel/stop_machine.c | 2 +-
12993 net/ipv6/xfrm6_mode_transport.c | 2 +-
12994 net/sched/sch_tbf.c | 9 ++++++---
12995 scripts/Makefile.gcc-plugins | 13 +++----------
12996 scripts/Makefile.host | 3 +--
12997 .../disable_size_overflow_hash.data | 4 +++-
12998 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
12999 20 files changed, 40 insertions(+), 48 deletions(-)
13000
13001 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
13002 Author: Mika Penttilä <mika.penttila@nextfour.com>
13003 Date: Mon Feb 22 17:56:52 2016 +0100
13004
13005 ARM: 8544/1: set_memory_xx fixes
13006
13007 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
13008
13009 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
13010 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
13011
13012 arch/arm/mm/pageattr.c | 3 +++
13013 1 file changed, 3 insertions(+)
13014
13015 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
13016 Author: Josh Boyer <jwboyer@fedoraproject.org>
13017 Date: Mon Mar 14 10:42:38 2016 -0400
13018
13019 USB: iowarrior: fix oops with malicious USB descriptors
13020
13021 The iowarrior driver expects at least one valid endpoint. If given
13022 malicious descriptors that specify 0 for the number of endpoints,
13023 it will crash in the probe function. Ensure there is at least
13024 one endpoint on the interface before using it.
13025
13026 The full report of this issue can be found here:
13027 http://seclists.org/bugtraq/2016/Mar/87
13028
13029 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
13030 Cc: stable <stable@vger.kernel.org>
13031 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
13032 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
13033
13034 drivers/usb/misc/iowarrior.c | 6 ++++++
13035 1 file changed, 6 insertions(+)
13036
13037 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
13038 Author: Oliver Neukum <oneukum@suse.com>
13039 Date: Tue Mar 15 10:14:04 2016 +0100
13040
13041 USB: cdc-acm: more sanity checking
13042
13043 An attack has become available which pretends to be a quirky
13044 device circumventing normal sanity checks and crashes the kernel
13045 by an insufficient number of interfaces. This patch adds a check
13046 to the code path for quirky devices.
13047
13048 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13049 CC: stable@vger.kernel.org
13050 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
13051
13052 drivers/usb/class/cdc-acm.c | 3 +++
13053 1 file changed, 3 insertions(+)
13054
13055 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
13056 Author: Oliver Neukum <oneukum@suse.com>
13057 Date: Wed Mar 16 13:26:17 2016 +0100
13058
13059 USB: usb_driver_claim_interface: add sanity checking
13060
13061 Attacks that trick drivers into passing a NULL pointer
13062 to usb_driver_claim_interface() using forged descriptors are
13063 known. This thwarts them by sanity checking.
13064
13065 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13066 CC: stable@vger.kernel.org
13067 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
13068
13069 drivers/usb/core/driver.c | 6 +++++-
13070 1 file changed, 5 insertions(+), 1 deletion(-)
13071
13072 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
13073 Author: Paolo Bonzini <pbonzini@redhat.com>
13074 Date: Mon Mar 21 10:15:25 2016 +0100
13075
13076 KVM: fix spin_lock_init order on x86
13077
13078 Moving the initialization earlier is needed in 4.6 because
13079 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
13080 complain:
13081
13082 [ 284.440294] INFO: trying to register non-static key.
13083 [ 284.445259] the code is fine but needs lockdep annotation.
13084 [ 284.450736] turning off the locking correctness validator.
13085 ...
13086 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
13087 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
13088 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
13089 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
13090 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
13091 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
13092 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
13093 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
13094
13095 However, it also helps fixing a preexisting problem, which is why this
13096 patch is also good for stable kernels: kvm_create_vm was incrementing
13097 current->mm->mm_count but not decrementing it at the out_err label (in
13098 case kvm_init_mmu_notifier failed). The new initialization order makes
13099 it possible to add the required mmdrop without adding a new error label.
13100
13101 Cc: stable@vger.kernel.org
13102 Reported-by: Borislav Petkov <bp@alien8.de>
13103 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13104
13105 virt/kvm/kvm_main.c | 21 +++++++++++----------
13106 1 file changed, 11 insertions(+), 10 deletions(-)
13107
13108 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
13109 Author: Paolo Bonzini <pbonzini@redhat.com>
13110 Date: Fri Mar 18 16:53:42 2016 +0100
13111
13112 KVM: VMX: avoid guest hang on invalid invvpid instruction
13113
13114 A guest executing an invalid invvpid instruction would hang
13115 because the instruction pointer was not updated.
13116
13117 Reported-by: jmontleo@redhat.com
13118 Tested-by: jmontleo@redhat.com
13119 Cc: stable@vger.kernel.org
13120 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
13121 Reviewed-by: David Matlack <dmatlack@google.com>
13122 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13123
13124 arch/x86/kvm/vmx.c | 1 +
13125 1 file changed, 1 insertion(+)
13126
13127 commit 602caaece277e5e21ae43771398bbf7778061beb
13128 Author: Paolo Bonzini <pbonzini@redhat.com>
13129 Date: Fri Mar 18 16:53:29 2016 +0100
13130
13131 KVM: VMX: avoid guest hang on invalid invept instruction
13132
13133 A guest executing an invalid invept instruction would hang
13134 because the instruction pointer was not updated.
13135
13136 Cc: stable@vger.kernel.org
13137 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
13138 Reviewed-by: David Matlack <dmatlack@google.com>
13139 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13140
13141 arch/x86/kvm/vmx.c | 1 +
13142 1 file changed, 1 insertion(+)
13143
13144 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
13145 Author: Jann Horn <jann@thejh.net>
13146 Date: Tue Mar 22 14:25:36 2016 -0700
13147
13148 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
13149
13150 This commit fixes the following security hole affecting systems where
13151 all of the following conditions are fulfilled:
13152
13153 - The fs.suid_dumpable sysctl is set to 2.
13154 - The kernel.core_pattern sysctl's value starts with "/". (Systems
13155 where kernel.core_pattern starts with "|/" are not affected.)
13156 - Unprivileged user namespace creation is permitted. (This is
13157 true on Linux >=3.8, but some distributions disallow it by
13158 default using a distro patch.)
13159
13160 Under these conditions, if a program executes under secure exec rules,
13161 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
13162 namespace, changes its root directory and crashes, the coredump will be
13163 written using fsuid=0 and a path derived from kernel.core_pattern - but
13164 this path is interpreted relative to the root directory of the process,
13165 allowing the attacker to control where a coredump will be written with
13166 root privileges.
13167
13168 To fix the security issue, always interpret core_pattern for dumps that
13169 are written under SUID_DUMP_ROOT relative to the root directory of init.
13170
13171 Signed-off-by: Jann Horn <jann@thejh.net>
13172 Acked-by: Kees Cook <keescook@chromium.org>
13173 Cc: Al Viro <viro@zeniv.linux.org.uk>
13174 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
13175 Cc: Andy Lutomirski <luto@kernel.org>
13176 Cc: Oleg Nesterov <oleg@redhat.com>
13177 Cc: <stable@vger.kernel.org>
13178 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13179 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13180
13181 arch/um/drivers/mconsole_kern.c | 2 +-
13182 fs/coredump.c | 31 +++++++++++++++++++++++++++----
13183 fs/fhandle.c | 2 +-
13184 fs/open.c | 6 ++----
13185 include/linux/fs.h | 2 +-
13186 kernel/sysctl_binary.c | 2 +-
13187 6 files changed, 33 insertions(+), 12 deletions(-)
13188
13189 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
13190 Author: Takashi Iwai <tiwai@suse.de>
13191 Date: Fri Apr 1 12:28:16 2016 +0200
13192
13193 ALSA: timer: Use mod_timer() for rearming the system timer
13194
13195 ALSA system timer backend stops the timer via del_timer() without sync
13196 and leaves del_timer_sync() at the close instead. This is because of
13197 the restriction by the design of ALSA timer: namely, the stop callback
13198 may be called from the timer handler, and calling the sync shall lead
13199 to a hangup. However, this also triggers a kernel BUG() when the
13200 timer is rearmed immediately after stopping without sync:
13201 kernel BUG at kernel/time/timer.c:966!
13202 Call Trace:
13203 <IRQ>
13204 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
13205 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
13206 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
13207 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
13208 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
13209 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
13210 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
13211 ....
13212
13213 It's the place where add_timer() checks the pending timer. It's clear
13214 that this may happen after the immediate restart without sync in our
13215 cases.
13216
13217 So, the workaround here is just to use mod_timer() instead of
13218 add_timer(). This looks like a band-aid fix, but it's a right move,
13219 as snd_timer_interrupt() takes care of the continuous rearm of timer.
13220
13221 Reported-by: Jiri Slaby <jslaby@suse.cz>
13222 Cc: <stable@vger.kernel.org>
13223 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13224
13225 sound/core/timer.c | 4 ++--
13226 1 file changed, 2 insertions(+), 2 deletions(-)
13227
13228 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
13229 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
13230 Date: Wed Mar 30 11:40:43 2016 +0200
13231
13232 drm/udl: Use unlocked gem unreferencing
13233
13234 For drm_gem_object_unreference callers are required to hold
13235 dev->struct_mutex, which these paths don't. Enforcing this requirement
13236 has become a bit more strict with
13237
13238 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
13239 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
13240 Date: Thu Oct 15 09:36:25 2015 +0200
13241
13242 drm/gem: Check locking in drm_gem_object_unreference
13243
13244 Cc: stable@vger.kernel.org
13245 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
13246 Signed-off-by: Dave Airlie <airlied@redhat.com>
13247
13248 drivers/gpu/drm/udl/udl_fb.c | 2 +-
13249 drivers/gpu/drm/udl/udl_gem.c | 2 +-
13250 2 files changed, 2 insertions(+), 2 deletions(-)
13251
13252 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
13253 Author: Jan Kara <jack@suse.com>
13254 Date: Mon Dec 7 14:34:49 2015 -0500
13255
13256 ext4: fix races of writeback with punch hole and zero range
13257
13258 When doing delayed allocation, update of on-disk inode size is postponed
13259 until IO submission time. However hole punch or zero range fallocate
13260 calls can end up discarding the tail page cache page and thus on-disk
13261 inode size would never be properly updated.
13262
13263 Make sure the on-disk inode size is updated before truncating page
13264 cache.
13265
13266 Signed-off-by: Jan Kara <jack@suse.com>
13267 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13268
13269 fs/ext4/ext4.h | 3 +++
13270 fs/ext4/extents.c | 5 +++++
13271 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
13272 3 files changed, 42 insertions(+), 1 deletion(-)
13273
13274 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
13275 Author: Jan Kara <jack@suse.com>
13276 Date: Mon Dec 7 14:31:11 2015 -0500
13277
13278 ext4: fix races between buffered IO and collapse / insert range
13279
13280 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
13281 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
13282 faults. If buffered write or write via mmap manages to squeeze between
13283 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
13284 implementations, the written data is simply discarded by
13285 truncate_pagecache() although it should have been shifted.
13286
13287 Fix the problem by moving filemap_write_and_wait_range() call inside
13288 i_mutex and i_mmap_sem. That way we are protected against races with
13289 both buffered writes and page faults.
13290
13291 Signed-off-by: Jan Kara <jack@suse.com>
13292 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13293
13294 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
13295 1 file changed, 31 insertions(+), 28 deletions(-)
13296
13297 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
13298 Author: Jan Kara <jack@suse.com>
13299 Date: Mon Dec 7 14:29:17 2015 -0500
13300
13301 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
13302
13303 Currently ext4_alloc_file_blocks() was handling protection against
13304 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
13305 and sometimes not and DIO protection ranks above it (although strictly
13306 speaking this cannot currently create any deadlocks). Also
13307 ext4_zero_range() was actually getting & releasing unlocked DIO
13308 protection twice in some cases. Luckily it didn't introduce any real bug
13309 but it was a land mine waiting to be stepped on. So move DIO protection
13310 out from ext4_alloc_file_blocks() into the two callsites.
13311
13312 Signed-off-by: Jan Kara <jack@suse.com>
13313 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13314
13315 fs/ext4/extents.c | 21 ++++++++++-----------
13316 1 file changed, 10 insertions(+), 11 deletions(-)
13317
13318 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
13319 Author: Jan Kara <jack@suse.com>
13320 Date: Mon Dec 7 14:28:03 2015 -0500
13321
13322 ext4: fix races between page faults and hole punching
13323
13324 Currently, page faults and hole punching are completely unsynchronized.
13325 This can result in page fault faulting in a page into a range that we
13326 are punching after truncate_pagecache_range() has been called and thus
13327 we can end up with a page mapped to disk blocks that will be shortly
13328 freed. Filesystem corruption will shortly follow. Note that the same
13329 race is avoided for truncate by checking page fault offset against
13330 i_size but there isn't similar mechanism available for punching holes.
13331
13332 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
13333 grab it for writing over truncate, hole punching, and other functions
13334 removing blocks from extent tree and for read over page faults. We
13335 cannot easily use i_data_sem for this since that ranks below transaction
13336 start and we need something ranking above it so that it can be held over
13337 the whole truncate / hole punching operation. Also remove various
13338 workarounds we had in the code to reduce race window when page fault
13339 could have created pages with stale mapping information.
13340
13341 Signed-off-by: Jan Kara <jack@suse.com>
13342 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13343
13344 fs/ext4/ext4.h | 10 +++++++++
13345 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
13346 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
13347 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
13348 fs/ext4/super.c | 1 +
13349 fs/ext4/truncate.h | 2 ++
13350 6 files changed, 127 insertions(+), 42 deletions(-)
13351
13352 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
13353 Author: Guenter Roeck <linux@roeck-us.net>
13354 Date: Sat Mar 26 12:28:05 2016 -0700
13355
13356 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
13357
13358 arm:pxa_defconfig can result in the following crash if the max1111 driver
13359 is not instantiated.
13360
13361 Unhandled fault: page domain fault (0x01b) at 0x00000000
13362 pgd = c0004000
13363 [00000000] *pgd=00000000
13364 Internal error: : 1b [#1] PREEMPT ARM
13365 Modules linked in:
13366 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
13367 Hardware name: SHARP Akita
13368 Workqueue: events sharpsl_charge_toggle
13369 task: c390a000 ti: c391e000 task.ti: c391e000
13370 PC is at max1111_read_channel+0x20/0x30
13371 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
13372 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
13373 ...
13374 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
13375 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
13376 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
13377 (spitzpm_read_devdata+0x5c/0xc4)
13378 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
13379 (sharpsl_check_battery_temp+0x78/0x110)
13380 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
13381 (sharpsl_charge_toggle+0x48/0x110)
13382 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
13383 (process_one_work+0x14c/0x48c)
13384 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
13385 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
13386 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
13387
13388 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
13389 module and thus not necessarily loaded. While building SPI_PXA2XX into the
13390 kernel would make the problem disappear, it appears prudent to ensure that
13391 the driver is instantiated before accessing its data structures.
13392
13393 Cc: Arnd Bergmann <arnd@arndb.de>
13394 Cc: stable@vger.kernel.org
13395 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
13396
13397 drivers/hwmon/max1111.c | 6 ++++++
13398 1 file changed, 6 insertions(+)
13399
13400 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
13401 Author: Nicolai Stange <nicstange@gmail.com>
13402 Date: Sun Mar 20 23:23:46 2016 +0100
13403
13404 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
13405
13406 Despite what the DocBook comment to pkcs7_validate_trust() says, the
13407 *_trusted argument is never set to false.
13408
13409 pkcs7_validate_trust() only positively sets *_trusted upon encountering
13410 a trusted PKCS#7 SignedInfo block.
13411
13412 This is quite unfortunate since its callers, system_verify_data() for
13413 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
13414
13415 Indeed, UBSAN splats when attempting to load the uninitialized local
13416 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
13417
13418 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
13419 load of value 82 is not a valid value for type '_Bool'
13420 [...]
13421 Call Trace:
13422 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
13423 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
13424 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
13425 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
13426 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
13427 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
13428 [<ffffffff814b83f0>] ? kfree+0x220/0x370
13429 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
13430 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
13431 [<ffffffff813c391a>] system_verify_data+0xca/0x170
13432 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
13433 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
13434 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
13435 [...]
13436
13437 The implication is that pkcs7_validate_trust() effectively grants trust
13438 when it really shouldn't have.
13439
13440 Fix this by explicitly setting *_trusted to false at the very beginning
13441 of pkcs7_validate_trust().
13442
13443 Cc: <stable@vger.kernel.org>
13444 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
13445 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13446
13447 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
13448 1 file changed, 2 insertions(+)
13449
13450 commit 1052826f7352ccc98167129b0b83222f45d50046
13451 Author: Florian Westphal <fw@strlen.de>
13452 Date: Tue Mar 22 18:02:49 2016 +0100
13453
13454 netfilter: x_tables: validate e->target_offset early
13455
13456 We should check that e->target_offset is sane before
13457 mark_source_chains gets called since it will fetch the target entry
13458 for loop detection.
13459
13460 Signed-off-by: Florian Westphal <fw@strlen.de>
13461 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13462
13463 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
13464 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
13465 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
13466 3 files changed, 24 insertions(+), 27 deletions(-)
13467
13468 commit b35d19509e8dab157214e46dd24314663ccf554f
13469 Author: Florian Westphal <fw@strlen.de>
13470 Date: Tue Mar 22 18:02:50 2016 +0100
13471
13472 netfilter: x_tables: make sure e->next_offset covers remaining blob size
13473
13474 Otherwise this function may read data beyond the ruleset blob.
13475
13476 Signed-off-by: Florian Westphal <fw@strlen.de>
13477 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13478
13479 net/ipv4/netfilter/arp_tables.c | 6 ++++--
13480 net/ipv4/netfilter/ip_tables.c | 6 ++++--
13481 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
13482 3 files changed, 12 insertions(+), 6 deletions(-)
13483
13484 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
13485 Author: Florian Westphal <fw@strlen.de>
13486 Date: Tue Mar 22 18:02:52 2016 +0100
13487
13488 netfilter: x_tables: fix unconditional helper
13489
13490 Ben Hawkes says:
13491
13492 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
13493 is possible for a user-supplied ipt_entry structure to have a large
13494 next_offset field. This field is not bounds checked prior to writing a
13495 counter value at the supplied offset.
13496
13497 Problem is that mark_source_chains should not have been called --
13498 the rule doesn't have a next entry, so its supposed to return
13499 an absolute verdict of either ACCEPT or DROP.
13500
13501 However, the function conditional() doesn't work as the name implies.
13502 It only checks that the rule is using wildcard address matching.
13503
13504 However, an unconditional rule must also not be using any matches
13505 (no -m args).
13506
13507 The underflow validator only checked the addresses, therefore
13508 passing the 'unconditional absolute verdict' test, while
13509 mark_source_chains also tested for presence of matches, and thus
13510 proceeeded to the next (not-existent) rule.
13511
13512 Unify this so that all the callers have same idea of 'unconditional rule'.
13513
13514 Reported-by: Ben Hawkes <hawkes@google.com>
13515 Signed-off-by: Florian Westphal <fw@strlen.de>
13516 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13517
13518 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
13519 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
13520 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
13521 3 files changed, 31 insertions(+), 33 deletions(-)
13522
13523 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
13524 Author: Pablo Neira Ayuso <pablo@netfilter.org>
13525 Date: Thu Mar 24 21:29:53 2016 +0100
13526
13527 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
13528
13529 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
13530 in ebtables and all the x_tables variants and their respective compat
13531 code. Uncovered by KASAN.
13532
13533 Reported-by: Baozeng Ding <sploving1@gmail.com>
13534 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13535
13536 net/bridge/netfilter/ebtables.c | 4 ++++
13537 net/ipv4/netfilter/arp_tables.c | 2 ++
13538 net/ipv4/netfilter/ip_tables.c | 2 ++
13539 net/ipv6/netfilter/ip6_tables.c | 2 ++
13540 4 files changed, 10 insertions(+)
13541
13542 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
13543 Author: Nicolai Stange <nicstange@gmail.com>
13544 Date: Fri Mar 25 14:22:14 2016 -0700
13545
13546 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
13547
13548 If
13549 - generic_file_read_iter() gets called with a zero read length,
13550 - the read offset is at a page boundary,
13551 - IOCB_DIRECT is not set
13552 - and the page in question hasn't made it into the page cache yet,
13553 then do_generic_file_read() will trigger a readahead with a req_size hint
13554 of zero.
13555
13556 Since roundup_pow_of_two(0) is undefined, UBSAN reports
13557
13558 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
13559 shift exponent 64 is too large for 64-bit type 'long unsigned int'
13560 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
13561 [...]
13562 Call Trace:
13563 [...]
13564 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
13565 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
13566 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
13567 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
13568 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
13569 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
13570 [...]
13571 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
13572 [...]
13573
13574 when get_init_ra_size() gets called from ondemand_readahead().
13575
13576 The net effect is that the initial readahead size is arch dependent for
13577 requested read lengths of zero: for example, since
13578
13579 1UL << (sizeof(unsigned long) * 8)
13580
13581 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
13582 size becomes 4 on the former and 0 on the latter.
13583
13584 What's more, whether or not the file access timestamp is updated for zero
13585 length reads is decided differently for the two cases of IOCB_DIRECT
13586 being set or cleared: in the first case, generic_file_read_iter()
13587 explicitly skips updating that timestamp while in the latter case, it is
13588 always updated through the call to do_generic_file_read().
13589
13590 According to POSIX, zero length reads "do not modify the last data access
13591 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
13592
13593 Let generic_file_read_iter() unconditionally check the requested read
13594 length at its entry and return immediately with success if it is zero.
13595
13596 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
13597 Cc: Al Viro <viro@zeniv.linux.org.uk>
13598 Reviewed-by: Jan Kara <jack@suse.cz>
13599 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13600 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13601
13602 mm/filemap.c | 7 ++++---
13603 1 file changed, 4 insertions(+), 3 deletions(-)
13604
13605 commit 604785419da498d7e876a0191b2e11626db706bb
13606 Author: Oliver Neukum <oneukum@suse.com>
13607 Date: Thu Mar 17 14:00:17 2016 -0700
13608
13609 Input: ims-pcu - sanity check against missing interfaces
13610
13611 A malicious device missing interface can make the driver oops.
13612 Add sanity checking.
13613
13614 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13615 CC: stable@vger.kernel.org
13616 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13617
13618 drivers/input/misc/ims-pcu.c | 4 ++++
13619 1 file changed, 4 insertions(+)
13620
13621 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
13622 Author: Vladis Dronov <vdronov@redhat.com>
13623 Date: Wed Mar 23 11:53:46 2016 -0700
13624
13625 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
13626
13627 The ati_remote2 driver expects at least two interfaces with one
13628 endpoint each. If given malicious descriptor that specify one
13629 interface or no endpoints, it will crash in the probe function.
13630 Ensure there is at least two interfaces and one endpoint for each
13631 interface before using it.
13632
13633 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
13634
13635 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
13636 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
13637 Cc: stable@vger.kernel.org
13638 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13639
13640 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
13641 1 file changed, 30 insertions(+), 6 deletions(-)
13642
13643 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
13644 Author: Oliver Neukum <oneukum@suse.com>
13645 Date: Wed Mar 23 14:36:56 2016 -0700
13646
13647 Input: sur40 - fix DMA on stack
13648
13649 During the initialisation the driver uses a buffer on the stack for DMA.
13650 That violates the cache coherency rules. The fix is to allocate the buffer
13651 with kmalloc().
13652
13653 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13654 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13655
13656 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
13657 1 file changed, 14 insertions(+), 7 deletions(-)
13658
13659 commit 015dd03669b2ab646723f6b123377e4ef5694a10
13660 Author: Haiyang Zhang <haiyangz@microsoft.com>
13661 Date: Wed Mar 23 09:43:10 2016 -0700
13662
13663 hv_netvsc: Fix the array sizes to be max supported channels
13664
13665 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
13666 hosts. We use it for the related array sizes instead of using NR_CPUS,
13667 which may be set to several thousands.
13668 This patch reduces possible memory allocation failures.
13669
13670 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
13671 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
13672 Signed-off-by: David S. Miller <davem@davemloft.net>
13673
13674 drivers/net/hyperv/hyperv_net.h | 7 ++++---
13675 drivers/net/hyperv/rndis_filter.c | 4 ++--
13676 2 files changed, 6 insertions(+), 5 deletions(-)
13677
13678 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
13679 Author: Haiyang Zhang <haiyangz@microsoft.com>
13680 Date: Wed Mar 23 09:43:09 2016 -0700
13681
13682 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
13683
13684 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
13685 the nvdev->num_chn into a temp variable for later usage.
13686
13687 (Please also include this patch into stable branch.)
13688
13689 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
13690 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
13691 Signed-off-by: David S. Miller <davem@davemloft.net>
13692
13693 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
13694 1 file changed, 4 insertions(+), 1 deletion(-)
13695
13696 commit 7409626e43fe871cede30ac926425938f3ccddaf
13697 Author: Guillaume Nault <g.nault@alphalink.fr>
13698 Date: Wed Mar 23 16:38:55 2016 +0100
13699
13700 ppp: take reference on channels netns
13701
13702 Let channels hold a reference on their network namespace.
13703 Some channel types, like ppp_async and ppp_synctty, can have their
13704 userspace controller running in a different namespace. Therefore they
13705 can't rely on them to preclude their netns from being removed from
13706 under them.
13707
13708 ==================================================================
13709 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
13710 addr ffff880064e217e0
13711 Read of size 8 by task syz-executor/11581
13712 =============================================================================
13713 BUG net_namespace (Not tainted): kasan: bad access detected
13714 -----------------------------------------------------------------------------
13715
13716 Disabling lock debugging due to kernel taint
13717 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
13718 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
13719 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
13720 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
13721 [< inline >] slab_alloc kernel/mm/slub.c:2574
13722 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
13723 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
13724 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
13725 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
13726 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
13727 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
13728 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
13729 [< inline >] copy_process kernel/kernel/fork.c:1274
13730 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
13731 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
13732 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
13733 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
13734
13735 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
13736 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
13737 [< inline >] slab_free kernel/mm/slub.c:2805
13738 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
13739 [< inline >] net_free kernel/net/core/net_namespace.c:341
13740 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
13741 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
13742 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
13743 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
13744 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
13745 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
13746 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
13747 flags=0x5fffc0000004080
13748 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
13749
13750 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
13751 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
13752 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
13753 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
13754 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
13755 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
13756 Call Trace:
13757 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
13758 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
13759 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
13760 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
13761 [< inline >] print_address_description kernel/mm/kasan/report.c:138
13762 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
13763 [< inline >] kasan_report kernel/mm/kasan/report.c:259
13764 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
13765 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
13766 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13767 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
13768 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13769 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
13770 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13771 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
13772 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
13773 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
13774 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
13775 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
13776 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
13777 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
13778 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
13779 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
13780 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
13781 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
13782 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
13783 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
13784 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
13785 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
13786 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
13787 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
13788 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
13789 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
13790 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
13791 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
13792 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
13793 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
13794 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
13795 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
13796 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
13797 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
13798 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
13799 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
13800 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
13801 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
13802 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
13803 Memory state around the buggy address:
13804 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13805 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13806 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13807 ^
13808 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13809 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13810 ==================================================================
13811
13812 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
13813 Reported-by: Baozeng Ding <sploving1@gmail.com>
13814 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
13815 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
13816 Signed-off-by: David S. Miller <davem@davemloft.net>
13817
13818 drivers/net/ppp/ppp_generic.c | 4 +++-
13819 1 file changed, 3 insertions(+), 1 deletion(-)
13820
13821 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
13822 Author: Herbert Xu <herbert@gondor.apana.org.au>
13823 Date: Wed Mar 16 17:06:01 2016 +0800
13824
13825 eCryptfs: Use skcipher and shash
13826
13827 eCryptfs: Fix null pointer dereference on kzalloc error path
13828
13829 The conversion to skcipher and shash added a couple of null pointer
13830 dereference bugs on the kzalloc failure path. This patch fixes them.
13831
13832 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
13833 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
13834 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13835
13836 fs/ecryptfs/keystore.c | 6 ++----
13837 1 file changed, 2 insertions(+), 4 deletions(-)
13838
13839 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
13840 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
13841 Date: Thu Mar 17 10:21:34 2016 +0100
13842
13843 crypto: marvell/cesa - fix memory leak
13844
13845 Crypto requests are not guaranteed to be finalized (->final() call),
13846 and can be freed at any moment, without getting any notification from
13847 the core. This can lead to memory leaks of the ->cache buffer.
13848
13849 Make this buffer part of the request object, and allocate an extra buffer
13850 from the DMA cache pool when doing DMA operations.
13851
13852 As a side effect, this patch also fixes another bug related to cache
13853 allocation and DMA operations. When the core allocates a new request and
13854 import an existing state, a cache buffer can be allocated (depending
13855 on the state). The problem is, at that very moment, we don't know yet
13856 whether the request will use DMA or not, and since everything is
13857 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
13858 should allocate a buffer for standard operation. But when
13859 mv_cesa_ahash_free_cache() is called, req->type has been set to
13860 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
13861 call (the buffer passed in argument has not been allocated from the pool).
13862
13863 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
13864 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
13865 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13866
13867 drivers/crypto/marvell/cesa.h | 3 +-
13868 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
13869 2 files changed, 20 insertions(+), 69 deletions(-)
13870
13871 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
13872 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
13873 Date: Thu Mar 17 10:21:35 2016 +0100
13874
13875 crypto: marvell/cesa - initialize hash states
13876
13877 ->export() might be called before we have done an update operation,
13878 and in this case the ->state field is left uninitialized.
13879 Put the correct default value when initializing the request.
13880
13881 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
13882 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13883
13884 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
13885 1 file changed, 20 insertions(+)
13886
13887 commit 23879f055d23e82c2f78cceca22c33e631973977
13888 Author: David S. Miller <davem@davemloft.net>
13889 Date: Sun Mar 13 23:28:00 2016 -0400
13890
13891 ipv4: Don't do expensive useless work during inetdev destroy.
13892
13893 When an inetdev is destroyed, every address assigned to the interface
13894 is removed. And in this scenerio we do two pointless things which can
13895 be very expensive if the number of assigned interfaces is large:
13896
13897 1) Address promotion. We are deleting all addresses, so there is no
13898 point in doing this.
13899
13900 2) A full nf conntrack table purge for every address. We only need to
13901 do this once, as is already caught by the existing
13902 masq_dev_notifier so masq_inet_event() can skip this.
13903
13904 Reported-by: Solar Designer <solar@openwall.com>
13905 Signed-off-by: David S. Miller <davem@davemloft.net>
13906 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
13907
13908 net/ipv4/devinet.c | 4 ++++
13909 net/ipv4/fib_frontend.c | 4 ++++
13910 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
13911 3 files changed, 18 insertions(+), 2 deletions(-)
13912
13913 commit 60394231e840e884024592a76a6c5612433d3756
13914 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13915 Date: Tue Mar 8 10:34:28 2016 -0300
13916
13917 sctp: fix copying more bytes than expected in sctp_add_bind_addr
13918
13919 Dmitry reported that sctp_add_bind_addr may read more bytes than
13920 expected in case the parameter is a IPv4 addr supplied by the user
13921 through calls such as sctp_bindx_add(), because it always copies
13922 sizeof(union sctp_addr) while the buffer may be just a struct
13923 sockaddr_in, which is smaller.
13924
13925 This patch then fixes it by limiting the memcpy to the min between the
13926 union size and a (new parameter) provided addr size. Where possible this
13927 parameter still is the size of that union, except for reading from
13928 user-provided buffers, which then it accounts for protocol type.
13929
13930 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13931 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13932 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13933 Signed-off-by: David S. Miller <davem@davemloft.net>
13934
13935 include/net/sctp/structs.h | 2 +-
13936 net/sctp/bind_addr.c | 14 ++++++++------
13937 net/sctp/protocol.c | 1 +
13938 net/sctp/sm_make_chunk.c | 3 ++-
13939 net/sctp/socket.c | 4 +++-
13940 5 files changed, 15 insertions(+), 9 deletions(-)
13941
13942 commit 9831caa50e1453818c5ec618890291f028b7992f
13943 Author: Brad Spengler <spender@grsecurity.net>
13944 Date: Mon Mar 28 19:20:28 2016 -0400
13945
13946 Also allow /bin/false as needed by systemd
13947
13948 kernel/kmod.c | 2 +-
13949 1 file changed, 1 insertion(+), 1 deletion(-)
13950
13951 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
13952 Author: Brad Spengler <spender@grsecurity.net>
13953 Date: Tue Mar 22 16:59:43 2016 -0400
13954
13955 Fix size_overflow FP reported by marcan at:
13956 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
13957
13958 net/ipv6/xfrm6_mode_transport.c | 2 +-
13959 1 file changed, 1 insertion(+), 1 deletion(-)
13960
13961 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
13962 Merge: 0d0ec9e c0b77a7
13963 Author: Brad Spengler <spender@grsecurity.net>
13964 Date: Wed Mar 16 20:20:40 2016 -0400
13965
13966 Merge branch 'pax-test' into grsec-test
13967
13968 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
13969 Merge: 10d57c1 0d19123
13970 Author: Brad Spengler <spender@grsecurity.net>
13971 Date: Wed Mar 16 20:20:27 2016 -0400
13972
13973 Merge branch 'linux-4.4.y' into pax-test
13974
13975 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
13976 Author: Brad Spengler <spender@grsecurity.net>
13977 Date: Mon Mar 14 20:15:47 2016 -0400
13978
13979 Invert logic to clean up code
13980
13981 fs/namei.c | 32 +++++++-------------------------
13982 grsecurity/grsec_chroot.c | 10 +++++-----
13983 2 files changed, 12 insertions(+), 30 deletions(-)
13984
13985 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
13986 Author: Brad Spengler <spender@grsecurity.net>
13987 Date: Mon Mar 14 19:59:36 2016 -0400
13988
13989 compile fix
13990
13991 fs/namei.c | 5 ++---
13992 1 file changed, 2 insertions(+), 3 deletions(-)
13993
13994 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
13995 Author: Brad Spengler <spender@grsecurity.net>
13996 Date: Mon Mar 14 19:57:53 2016 -0400
13997
13998 Also handle renames
13999
14000 fs/namei.c | 9 +++++++++
14001 1 file changed, 9 insertions(+)
14002
14003 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
14004 Author: Brad Spengler <spender@grsecurity.net>
14005 Date: Mon Mar 14 19:45:56 2016 -0400
14006
14007 Add additional check to cover lookup family of functions
14008
14009 fs/namei.c | 9 +++++++++
14010 1 file changed, 9 insertions(+)
14011
14012 commit c3df846baa7873fb99401136f220676b87452918
14013 Author: Brad Spengler <spender@grsecurity.net>
14014 Date: Mon Mar 14 18:42:37 2016 -0400
14015
14016 compile fix
14017
14018 fs/namei.c | 2 +-
14019 1 file changed, 1 insertion(+), 1 deletion(-)
14020
14021 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
14022 Author: Brad Spengler <spender@grsecurity.net>
14023 Date: Mon Mar 14 18:34:40 2016 -0400
14024
14025 Fix recent chroot check on the create side, as reported by
14026 Toralf Foerster
14027
14028 fs/namei.c | 26 ++++++++++++++++----------
14029 1 file changed, 16 insertions(+), 10 deletions(-)
14030
14031 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
14032 Author: Paolo Bonzini <pbonzini@redhat.com>
14033 Date: Tue Mar 8 12:13:39 2016 +0100
14034
14035 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
14036
14037 Yes, all of these are needed. :) This is admittedly a bit odd, but
14038 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
14039 and of course ept=0.
14040
14041 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
14042 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
14043 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
14044 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
14045 restarts execution. This will still cause a user write to fault, while
14046 supervisor writes will succeed. User reads will fault spuriously now,
14047 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
14048 will be enabled and supervisor writes disabled, going back to the
14049 originary situation where supervisor writes fault spuriously.
14050
14051 When SMEP is in effect, however, U=0 will enable kernel execution of
14052 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
14053 with U=0. If the guest has not enabled NX, the result is a continuous
14054 stream of page faults due to the NX bit being reserved.
14055
14056 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
14057 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
14058 control, so they do not use user-return notifiers for EFER---if they did,
14059 EFER.NX would be forced to the same value as the host).
14060
14061 There is another bug in the reserved bit check, which I've split to a
14062 separate patch for easier application to stable kernels.
14063
14064 Cc: stable@vger.kernel.org
14065 Cc: Andy Lutomirski <luto@amacapital.net>
14066 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
14067 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
14068 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
14069
14070 Documentation/virtual/kvm/mmu.txt | 3 ++-
14071 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
14072 2 files changed, 25 insertions(+), 14 deletions(-)
14073
14074 commit 802a88e57b141e9643e93afb7805813ad8da22f3
14075 Author: Paolo Bonzini <pbonzini@redhat.com>
14076 Date: Wed Mar 9 14:28:02 2016 +0100
14077
14078 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
14079
14080 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
14081 CR0.WP=1. These pages' SPTEs flip continuously between two states:
14082 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
14083 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
14084
14085 When SMEP is in effect, however, U=0 will enable kernel execution of
14086 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
14087 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
14088 When guest EFER has the NX bit cleared, the reserved bit check thinks
14089 that the latter state is invalid; teach it that the smep_andnot_wp case
14090 will also use the NX bit of SPTEs.
14091
14092 Cc: stable@vger.kernel.org
14093 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
14094 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
14095 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
14096
14097 arch/x86/kvm/mmu.c | 4 +++-
14098 1 file changed, 3 insertions(+), 1 deletion(-)
14099
14100 commit 3925851224428c1d2bca32cf33821befb947c4f3
14101 Author: Ming Lei <ming.lei@canonical.com>
14102 Date: Sat Mar 12 22:56:19 2016 +0800
14103
14104 block: don't optimize for non-cloned bio in bio_get_last_bvec()
14105
14106 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
14107 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
14108 because the start postion may have been moved in the middle of
14109 the bvec, such as splitting in the middle of bvec.
14110
14111 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
14112 Cc: stable@vger.kernel.org
14113 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
14114 Signed-off-by: Ming Lei <ming.lei@canonical.com>
14115 Signed-off-by: Jens Axboe <axboe@fb.com>
14116
14117 include/linux/bio.h | 5 -----
14118 1 file changed, 5 deletions(-)
14119
14120 commit db541463b4a0926bebdbac743c8736fb9e903d58
14121 Author: Borislav Petkov <bp@alien8.de>
14122 Date: Fri Mar 11 12:32:06 2016 +0100
14123
14124 x86/fpu: Fix eager-FPU handling on legacy FPU machines
14125
14126 i486 derived cores like Intel Quark support only the very old,
14127 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
14128 our FPU code wasn't handling the saving and restoring there
14129 properly in the 'eagerfpu' case.
14130
14131 So after we made eagerfpu the default for all CPU types:
14132
14133 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
14134
14135 these old FPU designs broke. First, Andy Shevchenko reported a splat:
14136
14137 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
14138
14139 which was us trying to execute FXRSTOR on those machines even though
14140 they don't support it.
14141
14142 After taking care of that, Bryan O'Donoghue reported that a simple FPU
14143 test still failed because we weren't initializing the FPU state properly
14144 on those machines.
14145
14146 Take care of all that.
14147
14148 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
14149 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
14150 Signed-off-by: Borislav Petkov <bp@suse.de>
14151 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
14152 Cc: Andrew Morton <akpm@linux-foundation.org>
14153 Cc: Andy Lutomirski <luto@amacapital.net>
14154 Cc: Borislav Petkov <bp@alien8.de>
14155 Cc: Brian Gerst <brgerst@gmail.com>
14156 Cc: Dave Hansen <dave.hansen@linux.intel.com>
14157 Cc: Denys Vlasenko <dvlasenk@redhat.com>
14158 Cc: Fenghua Yu <fenghua.yu@intel.com>
14159 Cc: H. Peter Anvin <hpa@zytor.com>
14160 Cc: Oleg Nesterov <oleg@redhat.com>
14161 Cc: Peter Zijlstra <peterz@infradead.org>
14162 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14163 Cc: Thomas Gleixner <tglx@linutronix.de>
14164 Cc: Yu-cheng <yu-cheng.yu@intel.com>
14165 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
14166 Signed-off-by: Ingo Molnar <mingo@kernel.org>
14167
14168 arch/x86/kernel/fpu/core.c | 4 +++-
14169 arch/x86/kernel/fpu/init.c | 2 +-
14170 2 files changed, 4 insertions(+), 2 deletions(-)
14171
14172 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
14173 Author: Brad Spengler <spender@grsecurity.net>
14174 Date: Sun Mar 13 11:35:56 2016 -0400
14175
14176 Compile fixes
14177
14178 fs/namei.c | 2 +-
14179 grsecurity/grsec_chroot.c | 2 +-
14180 include/linux/grsecurity.h | 2 +-
14181 3 files changed, 3 insertions(+), 3 deletions(-)
14182
14183 commit aab25a3496c4683c5858056960010119fb7d9a5a
14184 Author: Brad Spengler <spender@grsecurity.net>
14185 Date: Sun Mar 13 10:53:59 2016 -0400
14186
14187 Use fput instead of put_filp()
14188
14189 fs/namei.c | 4 ++--
14190 1 file changed, 2 insertions(+), 2 deletions(-)
14191
14192 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
14193 Author: Brad Spengler <spender@grsecurity.net>
14194 Date: Sun Mar 13 10:30:54 2016 -0400
14195
14196 Update MPROTECT_COMPAT config description, disable by default
14197
14198 security/Kconfig | 18 ++++++------------
14199 1 file changed, 6 insertions(+), 12 deletions(-)
14200
14201 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
14202 Author: Brad Spengler <spender@grsecurity.net>
14203 Date: Sun Mar 13 10:35:55 2016 -0400
14204
14205 As reported by Jann Horn, chroot scenarios where the chrooting application
14206 brings in a directory fd can be used to access any file outside of the chroot
14207 via *at syscalls. To maintain compatibility with Chromium and other apps,
14208 we specifically only disallow relative accesses off a directory fd when the
14209 final path is not located under that directory described by the fd and exists
14210 outside of the chroot. This additional restriction will exist under the
14211 current GRKERNSEC_CHROOT_FCHDIR option.
14212
14213 fs/namei.c | 9 +++++++++
14214 grsecurity/Kconfig | 10 ++++++----
14215 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
14216 include/linux/grmsg.h | 1 +
14217 include/linux/grsecurity.h | 1 +
14218 5 files changed, 56 insertions(+), 4 deletions(-)
14219
14220 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
14221 Author: Brad Spengler <spender@grsecurity.net>
14222 Date: Thu Mar 10 22:17:16 2016 -0500
14223
14224 Update size_overflow hash table
14225
14226 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
14227 1 file changed, 1 insertion(+)
14228
14229 commit 29f25ddda6a5625340df26beb394279fefea2b49
14230 Author: Brad Spengler <spender@grsecurity.net>
14231 Date: Thu Mar 10 22:16:04 2016 -0500
14232
14233 Fix module support
14234
14235 kernel/module.c | 3 ++-
14236 1 file changed, 2 insertions(+), 1 deletion(-)
14237
14238 commit b057a45636b626e7eaf03077ed0916b95fea054c
14239 Merge: ba5ee94 10d57c1
14240 Author: Brad Spengler <spender@grsecurity.net>
14241 Date: Thu Mar 10 21:36:10 2016 -0500
14242
14243 Merge branch 'pax-test' into grsec-test
14244
14245 commit 10d57c107e7fabffbe616b14efab73df585576c2
14246 Merge: 1cbae46 62e2195
14247 Author: Brad Spengler <spender@grsecurity.net>
14248 Date: Thu Mar 10 21:34:58 2016 -0500
14249
14250 Update to pax-linux-4.4.5-test9.patch:
14251 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
14252 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
14253 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
14254 - compile the x86 vdso without plugins, reported by Emese
14255 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
14256 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
14257
14258 Merge branch 'linux-4.4.y' into pax-test
14259
14260 commit ba5ee94199b11c1429559a08c2158677dd8f1761
14261 Author: Brad Spengler <spender@grsecurity.net>
14262 Date: Thu Mar 3 20:20:19 2016 -0500
14263
14264 Update size_overflow hash table
14265
14266 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
14267 1 file changed, 1 insertion(+)
14268
14269 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
14270 Merge: 335c04c 1cbae46
14271 Author: Brad Spengler <spender@grsecurity.net>
14272 Date: Thu Mar 3 20:04:00 2016 -0500
14273
14274 Merge branch 'pax-test' into grsec-test
14275
14276 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
14277 Merge: a51cdb8 c252409
14278 Author: Brad Spengler <spender@grsecurity.net>
14279 Date: Thu Mar 3 19:57:43 2016 -0500
14280
14281 Merge branch 'linux-4.4.y' into pax-test
14282
14283 commit 335c04c8146a696a6101a9c69dbd47f11383549e
14284 Merge: 897877e a51cdb8
14285 Author: Brad Spengler <spender@grsecurity.net>
14286 Date: Tue Mar 1 17:57:24 2016 -0500
14287
14288 Merge branch 'pax-test' into grsec-test
14289
14290 commit a51cdb83569b450858737a30d2be043d87d7ddc1
14291 Author: Brad Spengler <spender@grsecurity.net>
14292 Date: Tue Mar 1 17:56:43 2016 -0500
14293
14294 Update to pax-linux-4.4.3-test6.patch:
14295 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
14296 - fixed a few section mismatches on notifier_block variables
14297 - fixed a few REFCOUNT false positives found by Emese's plugin
14298 - constified hypervisor_x86
14299
14300 arch/x86/include/asm/hypervisor.h | 2 +-
14301 arch/x86/kernel/cpu/mshyperv.c | 2 +-
14302 arch/x86/kernel/cpu/vmware.c | 2 +-
14303 arch/x86/kernel/kvm.c | 2 +-
14304 drivers/lightnvm/rrpc.c | 4 ++--
14305 drivers/lightnvm/rrpc.h | 2 +-
14306 drivers/net/can/led.c | 2 +-
14307 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
14308 drivers/net/ethernet/rocker/rocker.c | 4 ++--
14309 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
14310 drivers/net/vrf.c | 2 +-
14311 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
14312 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
14313 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
14314 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
14315 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
14316 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
14317 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
14318 fs/proc/kcore.c | 2 +-
14319 mm/hugetlb_cgroup.c | 8 ++++----
14320 mm/mm_init.c | 2 +-
14321 mm/slub.c | 2 +-
14322 net/mac802154/iface.c | 2 +-
14323 23 files changed, 41 insertions(+), 41 deletions(-)
14324
14325 commit 897877e79629a0b854e98cb666a9d898256d45a7
14326 Merge: 1ffa5d5 4f4b213
14327 Author: Brad Spengler <spender@grsecurity.net>
14328 Date: Sun Feb 28 20:54:59 2016 -0500
14329
14330 Merge branch 'pax-test' into grsec-test
14331
14332 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
14333 Author: Brad Spengler <spender@grsecurity.net>
14334 Date: Sun Feb 28 20:54:06 2016 -0500
14335
14336 Update to pax-linux-4.4.3-test5.patch:
14337 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
14338 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
14339 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
14340 - added a generator for SIMPLE_IPA passes as well
14341
14342 include/linux/cgroup-defs.h | 2 +-
14343 include/linux/hugetlb.h | 2 +-
14344 include/linux/hugetlb_cgroup.h | 11 ++
14345 include/net/xfrm.h | 2 +-
14346 kernel/cgroup.c | 29 ++--
14347 mm/hugetlb.c | 55 ++++++-
14348 mm/hugetlb_cgroup.c | 60 ++-----
14349 mm/mmap.c | 38 ++---
14350 net/xfrm/xfrm_state.c | 4 +-
14351 tools/gcc/constify_plugin.c | 5 +-
14352 tools/gcc/gcc-common.h | 42 +++--
14353 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
14354 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
14355 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
14356 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
14357 tools/gcc/size_overflow_plugin/.gitignore | 1 +
14358 .../disable_size_overflow_hash.data | 7 +-
14359 .../size_overflow_plugin/size_overflow_hash.data | 3 -
14360 18 files changed, 385 insertions(+), 146 deletions(-)
14361
14362 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
14363 Author: Brad Spengler <spender@grsecurity.net>
14364 Date: Sun Feb 28 20:43:02 2016 -0500
14365
14366 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
14367 enabled
14368
14369 grsecurity/grsec_sig.c | 3 +--
14370 1 file changed, 1 insertion(+), 2 deletions(-)
14371
14372 commit cfdb373a77c88d01c1539e605e28143af5981571
14373 Author: Brad Spengler <spender@grsecurity.net>
14374 Date: Sun Feb 28 19:12:39 2016 -0500
14375
14376 compile fix
14377
14378 grsecurity/gracl_segv.c | 2 +-
14379 grsecurity/grsec_sig.c | 2 +-
14380 2 files changed, 2 insertions(+), 2 deletions(-)
14381
14382 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
14383 Author: Brad Spengler <spender@grsecurity.net>
14384 Date: Sun Feb 28 18:24:50 2016 -0500
14385
14386 Update the daemon check in handling of anti-bruteforcing of suid binaries
14387 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
14388 could create unprivileged copies of the suid binary via ptrace, inject
14389 code into them, and fork+exec a privileged copy. A crash then in the
14390 privileged copy would trigger the daemon detection which could be avoided
14391 by simply terminating the original process. Defeat this by using our
14392 is_privileged_binary() function against the task's mm->binfmt->file to detect
14393 an fscaps-enabled or suid/sgid binary being involved.
14394
14395 Also update the RBAC RES_CRASH code to use is_privileged_binary().
14396
14397 grsecurity/gracl_segv.c | 15 +--------------
14398 grsecurity/grsec_sig.c | 3 ++-
14399 2 files changed, 3 insertions(+), 15 deletions(-)
14400
14401 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
14402 Author: Brad Spengler <spender@grsecurity.net>
14403 Date: Sun Feb 28 15:06:32 2016 -0500
14404
14405 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
14406 could dump out an unreadable suid binary by creating a script that used
14407 that binary as an interpreter.
14408
14409 fs/exec.c | 14 +++++++++-----
14410 1 file changed, 9 insertions(+), 5 deletions(-)
14411
14412 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
14413 Merge: 2d35d52 8327ee6
14414 Author: Brad Spengler <spender@grsecurity.net>
14415 Date: Thu Feb 25 18:44:11 2016 -0500
14416
14417 Merge branch 'pax-test' into grsec-test
14418
14419 Conflicts:
14420 fs/proc/base.c
14421 kernel/ptrace.c
14422 mm/process_vm_access.c
14423
14424 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
14425 Merge: 09d53c7 2134d97
14426 Author: Brad Spengler <spender@grsecurity.net>
14427 Date: Thu Feb 25 18:36:46 2016 -0500
14428
14429 Merge branch 'linux-4.4.y' into pax-test
14430
14431 Conflicts:
14432 mm/mmap.c
14433
14434 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
14435 Author: Brad Spengler <spender@grsecurity.net>
14436 Date: Wed Feb 24 07:59:12 2016 -0500
14437
14438 Remove /proc/pid/map_files which we had previously prevented via
14439 an inverted dependency on checkpoint/restart, but clearly should have
14440 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
14441 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
14442 processes of the same UID. Thanks to Mathias Krause for the report!
14443
14444 fs/proc/base.c | 2 ++
14445 1 file changed, 2 insertions(+)
14446
14447 commit e4f1e517092222aa28179b20e14c0ddfb2796049
14448 Author: Brad Spengler <spender@grsecurity.net>
14449 Date: Thu Feb 18 19:32:39 2016 -0500
14450
14451 Update size_overflow hash table
14452
14453 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
14454 1 file changed, 131 insertions(+), 27 deletions(-)
14455
14456 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
14457 Author: Brad Spengler <spender@grsecurity.net>
14458 Date: Thu Feb 18 18:52:37 2016 -0500
14459
14460 Update size_overflow hash table
14461
14462 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
14463 1 file changed, 237 insertions(+), 56 deletions(-)
14464
14465 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
14466 Author: Brad Spengler <spender@grsecurity.net>
14467 Date: Thu Feb 18 18:23:03 2016 -0500
14468
14469 compile fix
14470
14471 tools/gcc/randomize_layout_plugin.c | 2 +-
14472 1 file changed, 1 insertion(+), 1 deletion(-)
14473
14474 commit 024d2af98b755712daff6ed7c49af921da4e8883
14475 Author: Brad Spengler <spender@grsecurity.net>
14476 Date: Thu Feb 18 18:19:47 2016 -0500
14477
14478 compile fix
14479
14480 tools/gcc/randomize_layout_plugin.c | 2 +-
14481 1 file changed, 1 insertion(+), 1 deletion(-)
14482
14483 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
14484 Author: Brad Spengler <spender@grsecurity.net>
14485 Date: Thu Feb 18 18:16:32 2016 -0500
14486
14487 compile fix
14488
14489 tools/gcc/randomize_layout_plugin.c | 9 +++++----
14490 1 file changed, 5 insertions(+), 4 deletions(-)
14491
14492 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
14493 Author: Brad Spengler <spender@grsecurity.net>
14494 Date: Thu Feb 18 17:54:51 2016 -0500
14495
14496 Compile fix
14497
14498 tools/gcc/randomize_layout_plugin.c | 2 +-
14499 1 file changed, 1 insertion(+), 1 deletion(-)
14500
14501 commit 13823395101c4228ecded4b624583389ee13bfb3
14502 Author: Brad Spengler <spender@grsecurity.net>
14503 Date: Thu Feb 18 17:35:21 2016 -0500
14504
14505 compile fix
14506
14507 Makefile | 5 +----
14508 1 file changed, 1 insertion(+), 4 deletions(-)
14509
14510 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
14511 Merge: 45cbb7e 09d53c7
14512 Author: Brad Spengler <spender@grsecurity.net>
14513 Date: Thu Feb 18 16:40:51 2016 -0500
14514
14515 Merge branch 'pax-test' into grsec-test
14516
14517 Conflicts:
14518 Makefile
14519 include/linux/genl_magic_struct.h
14520 scripts/mod/modpost.c
14521 tools/gcc/size_overflow_plugin/size_overflow_hash.data
14522
14523 commit 09d53c74140e87e886a28980cedbb7e771f2a356
14524 Author: Brad Spengler <spender@grsecurity.net>
14525 Date: Thu Feb 18 16:24:02 2016 -0500
14526
14527 Update to pax-linux-4.4.2-test4.patch:
14528 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
14529 - moved gcc plugin related makefile bits into a separate file, by Emese
14530 - changed modpost to report writable function pointers separately
14531 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
14532 - reduced the size of the compat syscall entry points on amd64
14533 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
14534 - Emese regenerated the size overflow hash table for 4.4
14535 - all plugins now use the new pass generator headers
14536
14537 Makefile | 73 +-
14538 arch/x86/entry/entry_64.S | 2 +-
14539 arch/x86/entry/entry_64_compat.S | 48 +-
14540 fs/exec.c | 3 +
14541 include/linux/genl_magic_struct.h | 4 +-
14542 include/linux/memcontrol.h | 2 +-
14543 ipc/shm.c | 2 +-
14544 mm/memcontrol.c | 6 +-
14545 scripts/Makefile.extrawarn | 4 +
14546 scripts/Makefile.gcc-plugins | 69 +
14547 scripts/mod/modpost.c | 15 +-
14548 tools/gcc/checker_plugin.c | 71 +-
14549 tools/gcc/colorize_plugin.c | 65 +-
14550 tools/gcc/constify_plugin.c | 65 +-
14551 tools/gcc/gcc-generate-gimple-pass.h | 172 +
14552 tools/gcc/gcc-generate-ipa-pass.h | 286 +
14553 tools/gcc/gcc-generate-rtl-pass.h | 172 +
14554 tools/gcc/initify_plugin.c | 74 +-
14555 tools/gcc/kallocstat_plugin.c | 65 +-
14556 tools/gcc/kernexec_plugin.c | 184 +-
14557 tools/gcc/latent_entropy_plugin.c | 71 +-
14558 tools/gcc/randomize_layout_seed.h | 1 -
14559 .../disable_size_overflow_hash.h | 152601 ------------------
14560 .../insert_size_overflow_asm.c | 71 +-
14561 .../size_overflow_plugin/intentional_overflow.c | 6 +-
14562 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
14563 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
14564 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
14565 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
14566 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
14567 .../size_overflow_transform_core.c | 2 +-
14568 tools/gcc/stackleak_plugin.c | 132 +-
14569 tools/gcc/structleak_plugin.c | 67 +-
14570 33 files changed, 2238 insertions(+), 155123 deletions(-)
14571
14572 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
14573 Merge: 3b5448b 0c85110
14574 Author: Brad Spengler <spender@grsecurity.net>
14575 Date: Wed Feb 17 19:11:25 2016 -0500
14576
14577 Merge branch 'pax-test' into grsec-test
14578
14579 commit 0c851109f683896aaff8a310bbfa943272b47516
14580 Merge: 6cb4f49 1cb8570
14581 Author: Brad Spengler <spender@grsecurity.net>
14582 Date: Wed Feb 17 19:11:21 2016 -0500
14583
14584 Merge branch 'linux-4.4.y' into pax-test
14585
14586 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
14587 Author: Brad Spengler <spender@grsecurity.net>
14588 Date: Mon Feb 15 18:02:40 2016 -0500
14589
14590 Fix a drbd bug reported by iamb on the forums:
14591 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
14592 which caused a size_overflow report
14593
14594 include/linux/genl_magic_struct.h | 4 ++--
14595 1 file changed, 2 insertions(+), 2 deletions(-)
14596
14597 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
14598 Author: Brad Spengler <spender@grsecurity.net>
14599 Date: Mon Feb 15 13:20:38 2016 -0500
14600
14601 compile fix
14602
14603 drivers/staging/wilc1000/host_interface.h | 1 +
14604 1 file changed, 1 insertion(+)
14605
14606 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
14607 Author: Brad Spengler <spender@grsecurity.net>
14608 Date: Mon Feb 15 12:54:52 2016 -0500
14609
14610 Update size_overflow hash table
14611
14612 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
14613 1 file changed, 17 insertions(+), 4 deletions(-)
14614
14615 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
14616 Author: Brad Spengler <spender@grsecurity.net>
14617 Date: Mon Feb 15 12:53:54 2016 -0500
14618
14619 compile fix
14620
14621 drivers/staging/wilc1000/wilc_spi.c | 1 -
14622 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
14623 2 files changed, 1 insertion(+), 2 deletions(-)
14624
14625 commit a9dd4481db099082967585be8e153899e5fd24c7
14626 Author: Brad Spengler <spender@grsecurity.net>
14627 Date: Mon Feb 15 12:52:32 2016 -0500
14628
14629 compile fix
14630
14631 fs/proc/fd.c | 2 --
14632 1 file changed, 2 deletions(-)
14633
14634 commit 5acb4fa0063460807096429f073181d1c5a3e566
14635 Author: Brad Spengler <spender@grsecurity.net>
14636 Date: Mon Feb 15 12:32:13 2016 -0500
14637
14638 Update size_overflow hash table
14639
14640 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
14641 1 file changed, 182 insertions(+), 42 deletions(-)
14642
14643 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
14644 Author: Brad Spengler <spender@grsecurity.net>
14645 Date: Mon Feb 15 12:31:16 2016 -0500
14646
14647 compile fix
14648
14649 drivers/staging/wilc1000/wilc_spi.c | 1 +
14650 1 file changed, 1 insertion(+)
14651
14652 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
14653 Author: Brad Spengler <spender@grsecurity.net>
14654 Date: Mon Feb 15 12:28:36 2016 -0500
14655
14656 RANDSTRUCT compile fix
14657
14658 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
14659 1 file changed, 16 insertions(+), 16 deletions(-)
14660
14661 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
14662 Author: Brad Spengler <spender@grsecurity.net>
14663 Date: Mon Feb 15 12:24:49 2016 -0500
14664
14665 RANDSTRUCT compile fix
14666
14667 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
14668 1 file changed, 17 insertions(+), 17 deletions(-)
14669
14670 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
14671 Author: Hariprasad S <hariprasad@chelsio.com>
14672 Date: Fri Dec 11 13:59:17 2015 +0530
14673
14674 iw_cxgb3: Fix incorrectly returning error on success
14675
14676 The cxgb3_*_send() functions return NET_XMIT_ values, which are
14677 positive integers values. So don't treat positive return values
14678 as an error.
14679
14680 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
14681 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
14682 Signed-off-by: Doug Ledford <dledford@redhat.com>
14683
14684 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
14685 1 file changed, 2 insertions(+), 2 deletions(-)
14686
14687 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
14688 Author: Daniel Borkmann <daniel@iogearbox.net>
14689 Date: Wed Feb 10 16:47:11 2016 +0100
14690
14691 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
14692
14693 When ctx access is used, the kernel often needs to expand/rewrite
14694 instructions, so after that patching, branch offsets have to be
14695 adjusted for both forward and backward jumps in the new eBPF program,
14696 but for backward jumps it fails to account the delta. Meaning, for
14697 example, if the expansion happens exactly on the insn that sits at
14698 the jump target, it doesn't fix up the back jump offset.
14699
14700 Analysis on what the check in adjust_branches() is currently doing:
14701
14702 /* adjust offset of jmps if necessary */
14703 if (i < pos && i + insn->off + 1 > pos)
14704 insn->off += delta;
14705 else if (i > pos && i + insn->off + 1 < pos)
14706 insn->off -= delta;
14707
14708 First condition (forward jumps):
14709
14710 Before: After:
14711
14712 insns[0] insns[0]
14713 insns[1] <--- i/insn insns[1] <--- i/insn
14714 insns[2] <--- pos insns[P] <--- pos
14715 insns[3] insns[P] `------| delta
14716 insns[4] <--- target_X insns[P] `-----|
14717 insns[5] insns[3]
14718 insns[4] <--- target_X
14719 insns[5]
14720
14721 First case is if we cross pos-boundary and the jump instruction was
14722 before pos. This is handeled correctly. I.e. if i == pos, then this
14723 would mean our jump that we currently check was the patchlet itself
14724 that we just injected. Since such patchlets are self-contained and
14725 have no awareness of any insns before or after the patched one, the
14726 delta is correctly not adjusted. Also, for the second condition in
14727 case of i + insn->off + 1 == pos, means we jump to that newly patched
14728 instruction, so no offset adjustment are needed. That part is correct.
14729
14730 Second condition (backward jumps):
14731
14732 Before: After:
14733
14734 insns[0] insns[0]
14735 insns[1] <--- target_X insns[1] <--- target_X
14736 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
14737 insns[3] insns[P] `------| delta
14738 insns[4] <--- i/insn insns[P] `-----|
14739 insns[5] insns[3]
14740 insns[4] <--- i/insn
14741 insns[5]
14742
14743 Second interesting case is where we cross pos-boundary and the jump
14744 instruction was after pos. Backward jump with i == pos would be
14745 impossible and pose a bug somewhere in the patchlet, so the first
14746 condition checking i > pos is okay only by itself. However, i +
14747 insn->off + 1 < pos does not always work as intended to trigger the
14748 adjustment. It works when jump targets would be far off where the
14749 delta wouldn't matter. But, for example, where the fixed insn->off
14750 before pointed to pos (target_Y), it now points to pos + delta, so
14751 that additional room needs to be taken into account for the check.
14752 This means that i) both tests here need to be adjusted into pos + delta,
14753 and ii) for the second condition, the test needs to be <= as pos
14754 itself can be a target in the backjump, too.
14755
14756 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
14757 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
14758 Signed-off-by: David S. Miller <davem@davemloft.net>
14759
14760 kernel/bpf/verifier.c | 2 +-
14761 1 file changed, 1 insertion(+), 1 deletion(-)
14762
14763 commit 61b513b644116e77313addf65970db58f4981608
14764 Author: Ryan Ware <ware@linux.intel.com>
14765 Date: Thu Feb 11 15:58:44 2016 -0800
14766
14767 EVM: Use crypto_memneq() for digest comparisons
14768
14769 This patch fixes vulnerability CVE-2016-2085. The problem exists
14770 because the vm_verify_hmac() function includes a use of memcmp().
14771 Unfortunately, this allows timing side channel attacks; specifically
14772 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
14773 the memcmp() to the cryptographically safe crypto_memneq().
14774
14775 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
14776 Signed-off-by: Ryan Ware <ware@linux.intel.com>
14777 Cc: stable@vger.kernel.org
14778 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
14779 Signed-off-by: James Morris <james.l.morris@oracle.com>
14780
14781 security/integrity/evm/evm_main.c | 3 ++-
14782 1 file changed, 2 insertions(+), 1 deletion(-)
14783
14784 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
14785 Author: Michael McConville <mmcco@mykolab.com>
14786 Date: Fri Feb 5 20:46:25 2016 -0500
14787
14788 dscc4: Undefined signed int shift
14789
14790 My analysis in the below mail applies, although the second part is
14791 unnecessary because i isn't used in arithmetic operations here:
14792
14793 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
14794
14795 Thanks for your time.
14796
14797 Signed-off-by: Michael McConville <mmcco@mykolab.com>
14798 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
14799 Signed-off-by: David S. Miller <davem@davemloft.net>
14800
14801 drivers/net/wan/dscc4.c | 2 +-
14802 1 file changed, 1 insertion(+), 1 deletion(-)
14803
14804 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
14805 Author: Andrey Konovalov <andreyknvl@gmail.com>
14806 Date: Sat Feb 13 11:08:06 2016 +0300
14807
14808 ALSA: usb-audio: avoid freeing umidi object twice
14809
14810 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
14811 when tearing down the rawmidi interface. So we shouldn't try to free it
14812 in snd_usbmidi_create() after having registered the rawmidi interface.
14813
14814 Found by KASAN.
14815
14816 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
14817 Acked-by: Clemens Ladisch <clemens@ladisch.de>
14818 Cc: <stable@vger.kernel.org>
14819 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14820
14821 sound/usb/midi.c | 1 -
14822 1 file changed, 1 deletion(-)
14823
14824 commit ed3a8ab1976674d56e258da93639e61f1446e703
14825 Author: zengtao <prime.zeng@huawei.com>
14826 Date: Tue Feb 2 11:38:34 2016 +0800
14827
14828 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
14829
14830 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
14831 overflows in the timeval/timespec to cputime conversion.
14832
14833 Currently the following functions are affected:
14834 1. setitimer()
14835 2. timer_create/timer_settime()
14836 3. sys_clock_nanosleep
14837
14838 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
14839 enabled, which is required for CONFIG_NO_HZ_FULL.
14840
14841 Enforce u64 conversion to prevent the overflow.
14842
14843 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
14844 Signed-off-by: zengtao <prime.zeng@huawei.com>
14845 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
14846 Cc: <fweisbec@gmail.com>
14847 Cc: stable@vger.kernel.org
14848 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
14849 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
14850
14851 include/asm-generic/cputime_nsecs.h | 5 +++--
14852 1 file changed, 3 insertions(+), 2 deletions(-)
14853
14854 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
14855 Author: Brad Spengler <spender@grsecurity.net>
14856 Date: Mon Feb 15 11:55:18 2016 -0500
14857
14858 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
14859 count as actual mismatches
14860
14861 scripts/mod/modpost.c | 3 ++-
14862 1 file changed, 2 insertions(+), 1 deletion(-)
14863
14864 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
14865 Author: Brad Spengler <spender@grsecurity.net>
14866 Date: Mon Feb 15 11:44:36 2016 -0500
14867
14868 Compile fix
14869
14870 tools/gcc/randomize_layout_seed.h | 1 -
14871 1 file changed, 1 deletion(-)
14872
14873 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
14874 Author: Brad Spengler <spender@grsecurity.net>
14875 Date: Mon Feb 15 11:27:32 2016 -0500
14876
14877 disable USELIB
14878
14879 init/Kconfig | 3 ++-
14880 1 file changed, 2 insertions(+), 1 deletion(-)
14881
14882 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
14883 Author: Brad Spengler <spender@grsecurity.net>
14884 Date: Mon Feb 15 11:23:56 2016 -0500
14885
14886 compile fix
14887
14888 fs/proc/fd.c | 2 +-
14889 1 file changed, 1 insertion(+), 1 deletion(-)
14890
14891 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
14892 Author: Brad Spengler <spender@grsecurity.net>
14893 Date: Mon Feb 15 11:19:26 2016 -0500
14894
14895 Initial import of grsecurity for Linux 4.4.1
14896
14897 Documentation/dontdiff | 2 +
14898 Documentation/kernel-parameters.txt | 11 +
14899 Documentation/sysctl/fs.txt | 23 +
14900 Documentation/sysctl/kernel.txt | 15 +
14901 Makefile | 18 +-
14902 arch/alpha/include/asm/cache.h | 4 +-
14903 arch/alpha/kernel/osf_sys.c | 12 +-
14904 arch/arc/Kconfig | 1 +
14905 arch/arm/Kconfig | 1 +
14906 arch/arm/Kconfig.debug | 1 +
14907 arch/arm/include/asm/thread_info.h | 7 +-
14908 arch/arm/kernel/entry-common.S | 8 +-
14909 arch/arm/kernel/process.c | 4 +-
14910 arch/arm/kernel/ptrace.c | 9 +
14911 arch/arm/kernel/traps.c | 7 +-
14912 arch/arm/mm/Kconfig | 4 +-
14913 arch/arm/mm/fault.c | 40 +-
14914 arch/arm/mm/mmap.c | 8 +-
14915 arch/arm/net/bpf_jit_32.c | 51 +-
14916 arch/arm64/Kconfig.debug | 1 +
14917 arch/avr32/include/asm/cache.h | 4 +-
14918 arch/blackfin/Kconfig.debug | 1 +
14919 arch/blackfin/include/asm/cache.h | 3 +-
14920 arch/cris/include/arch-v10/arch/cache.h | 3 +-
14921 arch/cris/include/arch-v32/arch/cache.h | 3 +-
14922 arch/frv/include/asm/cache.h | 3 +-
14923 arch/frv/mm/elf-fdpic.c | 4 +-
14924 arch/hexagon/include/asm/cache.h | 6 +-
14925 arch/ia64/Kconfig | 1 +
14926 arch/ia64/include/asm/cache.h | 3 +-
14927 arch/ia64/kernel/sys_ia64.c | 2 +
14928 arch/ia64/mm/hugetlbpage.c | 2 +
14929 arch/m32r/include/asm/cache.h | 4 +-
14930 arch/m68k/include/asm/cache.h | 4 +-
14931 arch/metag/mm/hugetlbpage.c | 1 +
14932 arch/microblaze/include/asm/cache.h | 3 +-
14933 arch/mips/Kconfig | 1 +
14934 arch/mips/include/asm/cache.h | 3 +-
14935 arch/mips/include/asm/thread_info.h | 11 +-
14936 arch/mips/kernel/irq.c | 3 +
14937 arch/mips/kernel/ptrace.c | 9 +
14938 arch/mips/mm/mmap.c | 4 +-
14939 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
14940 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
14941 arch/openrisc/include/asm/cache.h | 4 +-
14942 arch/parisc/include/asm/cache.h | 3 +
14943 arch/parisc/kernel/sys_parisc.c | 4 +
14944 arch/powerpc/Kconfig | 1 +
14945 arch/powerpc/include/asm/cache.h | 4 +-
14946 arch/powerpc/include/asm/thread_info.h | 5 +-
14947 arch/powerpc/kernel/Makefile | 2 +
14948 arch/powerpc/kernel/irq.c | 3 +
14949 arch/powerpc/kernel/process.c | 10 +-
14950 arch/powerpc/kernel/ptrace.c | 14 +
14951 arch/powerpc/kernel/traps.c | 5 +
14952 arch/powerpc/mm/slice.c | 2 +-
14953 arch/s390/Kconfig.debug | 1 +
14954 arch/s390/include/asm/cache.h | 4 +-
14955 arch/score/include/asm/cache.h | 4 +-
14956 arch/sh/include/asm/cache.h | 3 +-
14957 arch/sh/mm/mmap.c | 6 +-
14958 arch/sparc/include/asm/cache.h | 4 +-
14959 arch/sparc/include/asm/pgalloc_64.h | 1 +
14960 arch/sparc/include/asm/thread_info_64.h | 8 +-
14961 arch/sparc/kernel/process_32.c | 6 +-
14962 arch/sparc/kernel/process_64.c | 8 +-
14963 arch/sparc/kernel/ptrace_64.c | 14 +
14964 arch/sparc/kernel/sys_sparc_64.c | 8 +-
14965 arch/sparc/kernel/syscalls.S | 8 +-
14966 arch/sparc/kernel/traps_32.c | 8 +-
14967 arch/sparc/kernel/traps_64.c | 28 +-
14968 arch/sparc/kernel/unaligned_64.c | 2 +-
14969 arch/sparc/mm/fault_64.c | 2 +-
14970 arch/sparc/mm/hugetlbpage.c | 15 +-
14971 arch/tile/Kconfig | 1 +
14972 arch/tile/include/asm/cache.h | 3 +-
14973 arch/tile/mm/hugetlbpage.c | 2 +
14974 arch/um/include/asm/cache.h | 3 +-
14975 arch/unicore32/include/asm/cache.h | 6 +-
14976 arch/x86/Kconfig | 21 +
14977 arch/x86/Kconfig.debug | 2 +
14978 arch/x86/entry/common.c | 14 +
14979 arch/x86/entry/entry_32.S | 2 +-
14980 arch/x86/entry/entry_64.S | 2 +-
14981 arch/x86/ia32/ia32_aout.c | 2 +
14982 arch/x86/include/asm/floppy.h | 20 +-
14983 arch/x86/include/asm/fpu/types.h | 69 +-
14984 arch/x86/include/asm/io.h | 2 +-
14985 arch/x86/include/asm/page.h | 12 +-
14986 arch/x86/include/asm/paravirt_types.h | 23 +-
14987 arch/x86/include/asm/pgtable_types.h | 6 +-
14988 arch/x86/include/asm/processor.h | 12 +-
14989 arch/x86/include/asm/thread_info.h | 6 +-
14990 arch/x86/include/asm/uaccess.h | 2 +-
14991 arch/x86/kernel/dumpstack.c | 10 +-
14992 arch/x86/kernel/dumpstack_32.c | 2 +-
14993 arch/x86/kernel/dumpstack_64.c | 2 +-
14994 arch/x86/kernel/ioport.c | 13 +
14995 arch/x86/kernel/irq_32.c | 3 +
14996 arch/x86/kernel/irq_64.c | 4 +
14997 arch/x86/kernel/ldt.c | 18 +
14998 arch/x86/kernel/msr.c | 10 +
14999 arch/x86/kernel/ptrace.c | 14 +
15000 arch/x86/kernel/signal.c | 9 +-
15001 arch/x86/kernel/sys_i386_32.c | 9 +-
15002 arch/x86/kernel/sys_x86_64.c | 8 +-
15003 arch/x86/kernel/traps.c | 5 +
15004 arch/x86/kernel/verify_cpu.S | 1 +
15005 arch/x86/kernel/vm86_32.c | 15 +
15006 arch/x86/mm/fault.c | 12 +-
15007 arch/x86/mm/hugetlbpage.c | 15 +-
15008 arch/x86/mm/init.c | 66 +-
15009 arch/x86/mm/init_32.c | 6 +-
15010 arch/x86/mm/pageattr.c | 4 +-
15011 arch/x86/net/bpf_jit_comp.c | 4 +
15012 arch/x86/platform/efi/efi_64.c | 2 +-
15013 arch/x86/xen/Kconfig | 1 +
15014 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15015 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15016 crypto/scatterwalk.c | 10 +-
15017 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15018 drivers/acpi/custom_method.c | 4 +
15019 drivers/block/cciss.h | 30 +-
15020 drivers/block/smart1,2.h | 40 +-
15021 drivers/cdrom/cdrom.c | 2 +-
15022 drivers/char/Kconfig | 4 +-
15023 drivers/char/genrtc.c | 1 +
15024 drivers/char/mem.c | 17 +
15025 drivers/char/random.c | 5 +-
15026 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15027 drivers/firewire/ohci.c | 4 +
15028 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15029 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15030 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15031 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15032 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15033 drivers/hid/hid-wiimote-debug.c | 2 +-
15034 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15035 drivers/iommu/Kconfig | 1 +
15036 drivers/iommu/amd_iommu.c | 14 +-
15037 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15038 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15039 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15040 drivers/isdn/i4l/isdn_concap.c | 6 +-
15041 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15042 drivers/md/bcache/Kconfig | 1 +
15043 drivers/md/raid5.c | 8 +
15044 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15045 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15046 drivers/media/radio/radio-cadet.c | 5 +-
15047 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15048 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15049 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15050 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15051 drivers/message/fusion/mptbase.c | 9 +
15052 drivers/misc/sgi-xp/xp_main.c | 12 +-
15053 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15054 drivers/net/ppp/pptp.c | 34 +-
15055 drivers/net/wan/lmc/lmc_media.c | 97 +-
15056 drivers/net/wan/z85230.c | 24 +-
15057 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15058 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15059 drivers/pci/proc.c | 9 +
15060 drivers/platform/x86/asus-wmi.c | 12 +
15061 drivers/rtc/rtc-dev.c | 3 +
15062 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15063 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15064 drivers/scsi/bfa/bfa_modules.h | 12 +-
15065 drivers/scsi/hpsa.h | 40 +-
15066 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15067 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15068 drivers/tty/serial/uartlite.c | 4 +-
15069 drivers/tty/sysrq.c | 2 +-
15070 drivers/tty/tty_io.c | 4 +
15071 drivers/tty/vt/keyboard.c | 22 +-
15072 drivers/uio/uio.c | 6 +-
15073 drivers/usb/core/hub.c | 5 +
15074 drivers/usb/gadget/function/f_uac1.c | 1 +
15075 drivers/usb/gadget/function/u_uac1.c | 1 +
15076 drivers/usb/host/hwa-hc.c | 9 +-
15077 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15078 drivers/video/fbdev/arcfb.c | 2 +-
15079 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15080 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15081 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
15082 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
15083 drivers/xen/xenfs/xenstored.c | 5 +
15084 firmware/Makefile | 2 +
15085 firmware/WHENCE | 20 +-
15086 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15087 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15088 fs/attr.c | 4 +
15089 fs/autofs4/waitq.c | 9 +
15090 fs/binfmt_aout.c | 7 +
15091 fs/binfmt_elf.c | 40 +-
15092 fs/compat.c | 20 +-
15093 fs/compat_ioctl.c | 253 +-
15094 fs/coredump.c | 17 +-
15095 fs/dcache.c | 3 +
15096 fs/debugfs/inode.c | 11 +-
15097 fs/exec.c | 231 +-
15098 fs/ext2/balloc.c | 4 +-
15099 fs/ext2/super.c | 8 +-
15100 fs/ext4/balloc.c | 4 +-
15101 fs/ext4/extents.c | 2 +-
15102 fs/fcntl.c | 4 +
15103 fs/fhandle.c | 3 +-
15104 fs/file.c | 4 +
15105 fs/filesystems.c | 4 +
15106 fs/fs_struct.c | 20 +-
15107 fs/hugetlbfs/inode.c | 24 +-
15108 fs/inode.c | 8 +-
15109 fs/internal.h | 7 +
15110 fs/ioctl.c | 4 +-
15111 fs/kernfs/dir.c | 6 +
15112 fs/mount.h | 4 +-
15113 fs/namei.c | 283 +-
15114 fs/namespace.c | 24 +
15115 fs/nfsd/nfscache.c | 2 +-
15116 fs/open.c | 38 +
15117 fs/overlayfs/inode.c | 3 +
15118 fs/overlayfs/super.c | 6 +-
15119 fs/pipe.c | 49 +-
15120 fs/posix_acl.c | 15 +-
15121 fs/proc/Kconfig | 10 +-
15122 fs/proc/array.c | 69 +-
15123 fs/proc/base.c | 186 +-
15124 fs/proc/cmdline.c | 4 +
15125 fs/proc/devices.c | 4 +
15126 fs/proc/fd.c | 12 +-
15127 fs/proc/generic.c | 64 +
15128 fs/proc/inode.c | 17 +
15129 fs/proc/internal.h | 11 +-
15130 fs/proc/interrupts.c | 4 +
15131 fs/proc/kcore.c | 3 +
15132 fs/proc/namespaces.c | 4 +-
15133 fs/proc/proc_net.c | 31 +
15134 fs/proc/proc_sysctl.c | 52 +-
15135 fs/proc/root.c | 8 +
15136 fs/proc/stat.c | 69 +-
15137 fs/proc/task_mmu.c | 66 +-
15138 fs/readdir.c | 19 +
15139 fs/reiserfs/item_ops.c | 24 +-
15140 fs/reiserfs/super.c | 4 +
15141 fs/select.c | 2 +
15142 fs/seq_file.c | 30 +-
15143 fs/stat.c | 20 +-
15144 fs/sysfs/dir.c | 30 +-
15145 fs/utimes.c | 7 +
15146 fs/xattr.c | 26 +-
15147 grsecurity/Kconfig | 1203 ++++
15148 grsecurity/Makefile | 54 +
15149 grsecurity/gracl.c | 2757 +++++++++
15150 grsecurity/gracl_alloc.c | 105 +
15151 grsecurity/gracl_cap.c | 127 +
15152 grsecurity/gracl_compat.c | 269 +
15153 grsecurity/gracl_fs.c | 448 ++
15154 grsecurity/gracl_ip.c | 386 ++
15155 grsecurity/gracl_learn.c | 207 +
15156 grsecurity/gracl_policy.c | 1786 ++++++
15157 grsecurity/gracl_res.c | 68 +
15158 grsecurity/gracl_segv.c | 304 +
15159 grsecurity/gracl_shm.c | 40 +
15160 grsecurity/grsec_chdir.c | 19 +
15161 grsecurity/grsec_chroot.c | 467 ++
15162 grsecurity/grsec_disabled.c | 445 ++
15163 grsecurity/grsec_exec.c | 189 +
15164 grsecurity/grsec_fifo.c | 26 +
15165 grsecurity/grsec_fork.c | 23 +
15166 grsecurity/grsec_init.c | 294 +
15167 grsecurity/grsec_ipc.c | 48 +
15168 grsecurity/grsec_link.c | 65 +
15169 grsecurity/grsec_log.c | 340 +
15170 grsecurity/grsec_mem.c | 48 +
15171 grsecurity/grsec_mount.c | 65 +
15172 grsecurity/grsec_pax.c | 47 +
15173 grsecurity/grsec_proc.c | 20 +
15174 grsecurity/grsec_ptrace.c | 30 +
15175 grsecurity/grsec_sig.c | 245 +
15176 grsecurity/grsec_sock.c | 244 +
15177 grsecurity/grsec_sysctl.c | 497 ++
15178 grsecurity/grsec_time.c | 16 +
15179 grsecurity/grsec_tpe.c | 78 +
15180 grsecurity/grsec_tty.c | 18 +
15181 grsecurity/grsec_usb.c | 15 +
15182 grsecurity/grsum.c | 54 +
15183 include/linux/binfmts.h | 5 +-
15184 include/linux/capability.h | 13 +
15185 include/linux/compiler-gcc.h | 5 +
15186 include/linux/compiler.h | 8 +
15187 include/linux/cred.h | 8 +-
15188 include/linux/dcache.h | 5 +-
15189 include/linux/fs.h | 26 +-
15190 include/linux/fs_struct.h | 2 +-
15191 include/linux/fsnotify.h | 6 +
15192 include/linux/gracl.h | 342 ++
15193 include/linux/gracl_compat.h | 156 +
15194 include/linux/gralloc.h | 9 +
15195 include/linux/grdefs.h | 140 +
15196 include/linux/grinternal.h | 231 +
15197 include/linux/grmsg.h | 119 +
15198 include/linux/grsecurity.h | 258 +
15199 include/linux/grsock.h | 19 +
15200 include/linux/ipc.h | 2 +-
15201 include/linux/ipc_namespace.h | 2 +-
15202 include/linux/kallsyms.h | 18 +-
15203 include/linux/key-type.h | 4 +-
15204 include/linux/kmod.h | 5 +
15205 include/linux/kobject.h | 2 +-
15206 include/linux/lsm_hooks.h | 4 +-
15207 include/linux/mm.h | 12 +
15208 include/linux/mm_types.h | 4 +-
15209 include/linux/module.h | 5 +-
15210 include/linux/mount.h | 2 +-
15211 include/linux/msg.h | 2 +-
15212 include/linux/netfilter/xt_gradm.h | 9 +
15213 include/linux/path.h | 4 +-
15214 include/linux/perf_event.h | 13 +-
15215 include/linux/pid_namespace.h | 2 +-
15216 include/linux/pipe_fs_i.h | 4 +
15217 include/linux/poison.h | 2 +-
15218 include/linux/printk.h | 2 +-
15219 include/linux/proc_fs.h | 22 +-
15220 include/linux/proc_ns.h | 2 +-
15221 include/linux/ptrace.h | 24 +-
15222 include/linux/radix-tree.h | 22 +-
15223 include/linux/random.h | 2 +-
15224 include/linux/rbtree_augmented.h | 4 +-
15225 include/linux/scatterlist.h | 12 +-
15226 include/linux/sched.h | 115 +-
15227 include/linux/security.h | 1 +
15228 include/linux/sem.h | 2 +-
15229 include/linux/seq_file.h | 5 +
15230 include/linux/shm.h | 6 +-
15231 include/linux/shmem_fs.h | 5 +-
15232 include/linux/skbuff.h | 3 +
15233 include/linux/slab.h | 9 -
15234 include/linux/sysctl.h | 8 +-
15235 include/linux/thread_info.h | 6 +-
15236 include/linux/tty.h | 2 +-
15237 include/linux/tty_driver.h | 4 +-
15238 include/linux/uidgid.h | 5 +
15239 include/linux/user_namespace.h | 2 +-
15240 include/linux/utsname.h | 2 +-
15241 include/linux/vermagic.h | 16 +-
15242 include/linux/vmalloc.h | 8 +
15243 include/net/af_unix.h | 6 +-
15244 include/net/ip.h | 2 +-
15245 include/net/neighbour.h | 2 +-
15246 include/net/net_namespace.h | 2 +-
15247 include/net/netfilter/nf_conntrack_core.h | 8 +-
15248 include/net/scm.h | 1 +
15249 include/net/sock.h | 2 +-
15250 include/trace/events/fs.h | 53 +
15251 include/uapi/linux/personality.h | 1 +
15252 init/Kconfig | 2 +
15253 init/main.c | 46 +-
15254 ipc/mqueue.c | 1 +
15255 ipc/msg.c | 3 +-
15256 ipc/msgutil.c | 4 +-
15257 ipc/sem.c | 3 +-
15258 ipc/shm.c | 26 +-
15259 ipc/util.c | 6 +
15260 kernel/auditsc.c | 2 +-
15261 kernel/bpf/syscall.c | 10 +-
15262 kernel/capability.c | 41 +-
15263 kernel/cgroup.c | 5 +-
15264 kernel/compat.c | 1 +
15265 kernel/configs.c | 11 +
15266 kernel/cred.c | 112 +-
15267 kernel/events/core.c | 16 +-
15268 kernel/exit.c | 10 +-
15269 kernel/fork.c | 86 +-
15270 kernel/futex.c | 6 +-
15271 kernel/futex_compat.c | 2 +-
15272 kernel/kallsyms.c | 9 +
15273 kernel/kcmp.c | 8 +-
15274 kernel/kexec_core.c | 2 +-
15275 kernel/kmod.c | 96 +-
15276 kernel/kprobes.c | 9 +-
15277 kernel/ksysfs.c | 2 +
15278 kernel/locking/lockdep_proc.c | 10 +-
15279 kernel/module.c | 108 +-
15280 kernel/panic.c | 4 +-
15281 kernel/pid.c | 18 +-
15282 kernel/power/Kconfig | 2 +
15283 kernel/printk/printk.c | 7 +-
15284 kernel/ptrace.c | 89 +-
15285 kernel/resource.c | 10 +
15286 kernel/sched/core.c | 11 +-
15287 kernel/seccomp.c | 22 +-
15288 kernel/signal.c | 37 +-
15289 kernel/sys.c | 64 +-
15290 kernel/sysctl.c | 186 +-
15291 kernel/taskstats.c | 6 +
15292 kernel/time/posix-timers.c | 8 +
15293 kernel/time/time.c | 5 +
15294 kernel/time/timekeeping.c | 3 +
15295 kernel/time/timer_list.c | 13 +-
15296 kernel/time/timer_stats.c | 10 +-
15297 kernel/trace/Kconfig | 2 +
15298 kernel/trace/trace_syscalls.c | 8 +
15299 kernel/user_namespace.c | 15 +
15300 lib/Kconfig.debug | 13 +-
15301 lib/Kconfig.kasan | 2 +-
15302 lib/is_single_threaded.c | 3 +
15303 lib/list_debug.c | 65 +-
15304 lib/nlattr.c | 2 +
15305 lib/radix-tree.c | 12 +-
15306 lib/rbtree.c | 4 +-
15307 lib/vsprintf.c | 39 +-
15308 localversion-grsec | 1 +
15309 mm/Kconfig | 8 +-
15310 mm/Kconfig.debug | 1 +
15311 mm/filemap.c | 1 +
15312 mm/kmemleak.c | 4 +-
15313 mm/memory.c | 2 +-
15314 mm/mempolicy.c | 12 +-
15315 mm/migrate.c | 3 +-
15316 mm/mlock.c | 11 +-
15317 mm/mmap.c | 103 +-
15318 mm/mprotect.c | 8 +
15319 mm/oom_kill.c | 4 +
15320 mm/page_alloc.c | 2 +-
15321 mm/process_vm_access.c | 8 +-
15322 mm/shmem.c | 11 +-
15323 mm/slab.c | 14 +-
15324 mm/slab_common.c | 2 +-
15325 mm/slob.c | 12 +
15326 mm/slub.c | 33 +-
15327 mm/util.c | 3 +
15328 mm/vmalloc.c | 82 +-
15329 mm/vmstat.c | 29 +-
15330 net/appletalk/atalk_proc.c | 2 +-
15331 net/atm/lec.c | 6 +-
15332 net/atm/mpoa_caches.c | 42 +-
15333 net/can/bcm.c | 2 +-
15334 net/can/proc.c | 2 +-
15335 net/core/dev_ioctl.c | 7 +-
15336 net/core/filter.c | 8 +-
15337 net/core/net-procfs.c | 17 +-
15338 net/core/pktgen.c | 2 +-
15339 net/core/scm.c | 7 +
15340 net/core/sock.c | 3 +-
15341 net/core/sysctl_net_core.c | 2 +-
15342 net/decnet/dn_dev.c | 2 +-
15343 net/ipv4/Kconfig | 1 +
15344 net/ipv4/devinet.c | 6 +-
15345 net/ipv4/inet_hashtables.c | 4 +
15346 net/ipv4/ip_input.c | 7 +
15347 net/ipv4/ip_sockglue.c | 3 +-
15348 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
15349 net/ipv4/route.c | 6 +-
15350 net/ipv4/tcp_input.c | 6 +-
15351 net/ipv4/tcp_ipv4.c | 24 +-
15352 net/ipv4/tcp_minisocks.c | 9 +-
15353 net/ipv4/tcp_timer.c | 11 +
15354 net/ipv4/udp.c | 24 +
15355 net/ipv6/Kconfig | 1 +
15356 net/ipv6/addrconf.c | 13 +-
15357 net/ipv6/proc.c | 2 +-
15358 net/ipv6/tcp_ipv6.c | 23 +-
15359 net/ipv6/udp.c | 7 +
15360 net/ipx/ipx_proc.c | 2 +-
15361 net/irda/irproc.c | 2 +-
15362 net/iucv/af_iucv.c | 3 +
15363 net/llc/llc_proc.c | 2 +-
15364 net/netfilter/Kconfig | 10 +
15365 net/netfilter/Makefile | 1 +
15366 net/netfilter/nf_conntrack_core.c | 46 +-
15367 net/netfilter/nf_conntrack_helper.c | 2 +-
15368 net/netfilter/nf_conntrack_netlink.c | 2 +-
15369 net/netfilter/xt_gradm.c | 51 +
15370 net/netfilter/xt_hashlimit.c | 4 +-
15371 net/netfilter/xt_recent.c | 2 +-
15372 net/openvswitch/actions.c | 19 +-
15373 net/sctp/sm_sideeffect.c | 11 +-
15374 net/sctp/sm_statefuns.c | 17 +-
15375 net/socket.c | 75 +-
15376 net/sunrpc/Kconfig | 1 +
15377 net/sunrpc/cache.c | 2 +-
15378 net/sunrpc/stats.c | 2 +-
15379 net/sysctl_net.c | 2 +-
15380 net/unix/af_unix.c | 57 +-
15381 net/unix/garbage.c | 8 +-
15382 net/vmw_vsock/vmci_transport_notify.c | 30 +-
15383 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
15384 net/x25/sysctl_net_x25.c | 2 +-
15385 net/x25/x25_proc.c | 2 +-
15386 scripts/package/Makefile | 2 +-
15387 scripts/package/mkspec | 41 +-
15388 security/Kconfig | 369 +-
15389 security/apparmor/file.c | 4 +-
15390 security/apparmor/lsm.c | 8 +-
15391 security/commoncap.c | 36 +-
15392 security/keys/internal.h | 2 +-
15393 security/min_addr.c | 2 +
15394 security/smack/smack_lsm.c | 8 +-
15395 security/tomoyo/file.c | 12 +-
15396 security/tomoyo/mount.c | 4 +
15397 security/tomoyo/tomoyo.c | 20 +-
15398 security/yama/Kconfig | 2 +-
15399 security/yama/yama_lsm.c | 4 +-
15400 sound/core/timer.c | 4 +-
15401 sound/synth/emux/emux_seq.c | 14 +-
15402 sound/usb/line6/driver.c | 40 +-
15403 sound/usb/line6/toneport.c | 12 +-
15404 tools/gcc/.gitignore | 1 +
15405 tools/gcc/Makefile | 12 +
15406 tools/gcc/gen-random-seed.sh | 8 +
15407 tools/gcc/randomize_layout_plugin.c | 930 +++
15408 tools/gcc/size_overflow_plugin/.gitignore | 1 +
15409 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
15410 513 files changed, 33007 insertions(+), 3251 deletions(-)
15411
15412 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
15413 Author: Brad Spengler <spender@grsecurity.net>
15414 Date: Mon Feb 15 10:51:41 2016 -0500
15415
15416 Initial import of pax-linux-4.4.1-test3.patch
15417
15418 Documentation/dontdiff | 46 +-
15419 Documentation/kbuild/makefiles.txt | 39 +-
15420 Documentation/kernel-parameters.txt | 28 +
15421 Makefile | 119 +-
15422 arch/alpha/include/asm/atomic.h | 10 +
15423 arch/alpha/include/asm/elf.h | 7 +
15424 arch/alpha/include/asm/pgalloc.h | 6 +
15425 arch/alpha/include/asm/pgtable.h | 11 +
15426 arch/alpha/kernel/module.c | 2 +-
15427 arch/alpha/kernel/osf_sys.c | 8 +-
15428 arch/alpha/mm/fault.c | 141 +-
15429 arch/arm/Kconfig | 3 +-
15430 arch/arm/include/asm/atomic.h | 323 +-
15431 arch/arm/include/asm/cache.h | 5 +-
15432 arch/arm/include/asm/cacheflush.h | 2 +-
15433 arch/arm/include/asm/checksum.h | 14 +-
15434 arch/arm/include/asm/cmpxchg.h | 4 +
15435 arch/arm/include/asm/cpuidle.h | 2 +-
15436 arch/arm/include/asm/domain.h | 42 +-
15437 arch/arm/include/asm/elf.h | 9 +-
15438 arch/arm/include/asm/fncpy.h | 2 +
15439 arch/arm/include/asm/futex.h | 1 +
15440 arch/arm/include/asm/kmap_types.h | 2 +-
15441 arch/arm/include/asm/mach/dma.h | 2 +-
15442 arch/arm/include/asm/mach/map.h | 16 +-
15443 arch/arm/include/asm/outercache.h | 2 +-
15444 arch/arm/include/asm/page.h | 3 +-
15445 arch/arm/include/asm/pgalloc.h | 20 +
15446 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
15447 arch/arm/include/asm/pgtable-2level.h | 3 +
15448 arch/arm/include/asm/pgtable-3level.h | 3 +
15449 arch/arm/include/asm/pgtable.h | 54 +-
15450 arch/arm/include/asm/smp.h | 2 +-
15451 arch/arm/include/asm/thread_info.h | 3 +
15452 arch/arm/include/asm/tls.h | 3 +
15453 arch/arm/include/asm/uaccess.h | 113 +-
15454 arch/arm/include/uapi/asm/ptrace.h | 2 +-
15455 arch/arm/kernel/armksyms.c | 2 +-
15456 arch/arm/kernel/cpuidle.c | 2 +-
15457 arch/arm/kernel/entry-armv.S | 109 +-
15458 arch/arm/kernel/entry-common.S | 40 +-
15459 arch/arm/kernel/entry-header.S | 55 +
15460 arch/arm/kernel/fiq.c | 3 +
15461 arch/arm/kernel/module-plts.c | 7 +-
15462 arch/arm/kernel/module.c | 38 +-
15463 arch/arm/kernel/patch.c | 2 +
15464 arch/arm/kernel/process.c | 92 +-
15465 arch/arm/kernel/reboot.c | 1 +
15466 arch/arm/kernel/setup.c | 20 +-
15467 arch/arm/kernel/signal.c | 35 +-
15468 arch/arm/kernel/smp.c | 2 +-
15469 arch/arm/kernel/tcm.c | 4 +-
15470 arch/arm/kernel/vmlinux.lds.S | 6 +-
15471 arch/arm/kvm/arm.c | 8 +-
15472 arch/arm/lib/copy_page.S | 1 +
15473 arch/arm/lib/csumpartialcopyuser.S | 4 +-
15474 arch/arm/lib/delay.c | 2 +-
15475 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
15476 arch/arm/mach-exynos/suspend.c | 6 +-
15477 arch/arm/mach-mvebu/coherency.c | 4 +-
15478 arch/arm/mach-omap2/board-n8x0.c | 2 +-
15479 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
15480 arch/arm/mach-omap2/omap-smp.c | 1 +
15481 arch/arm/mach-omap2/omap_device.c | 4 +-
15482 arch/arm/mach-omap2/omap_device.h | 4 +-
15483 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
15484 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
15485 arch/arm/mach-omap2/wd_timer.c | 6 +-
15486 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
15487 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
15488 arch/arm/mach-tegra/irq.c | 1 +
15489 arch/arm/mach-ux500/pm.c | 1 +
15490 arch/arm/mach-zynq/platsmp.c | 1 +
15491 arch/arm/mm/Kconfig | 6 +-
15492 arch/arm/mm/cache-l2x0.c | 2 +-
15493 arch/arm/mm/context.c | 10 +-
15494 arch/arm/mm/fault.c | 146 +
15495 arch/arm/mm/fault.h | 12 +
15496 arch/arm/mm/init.c | 39 +
15497 arch/arm/mm/ioremap.c | 4 +-
15498 arch/arm/mm/mmap.c | 30 +-
15499 arch/arm/mm/mmu.c | 162 +-
15500 arch/arm/net/bpf_jit_32.c | 3 +
15501 arch/arm/plat-iop/setup.c | 2 +-
15502 arch/arm/plat-omap/sram.c | 2 +
15503 arch/arm64/include/asm/atomic.h | 10 +
15504 arch/arm64/include/asm/percpu.h | 8 +-
15505 arch/arm64/include/asm/pgalloc.h | 5 +
15506 arch/arm64/include/asm/uaccess.h | 1 +
15507 arch/arm64/mm/dma-mapping.c | 2 +-
15508 arch/avr32/include/asm/elf.h | 8 +-
15509 arch/avr32/include/asm/kmap_types.h | 4 +-
15510 arch/avr32/mm/fault.c | 27 +
15511 arch/frv/include/asm/atomic.h | 10 +
15512 arch/frv/include/asm/kmap_types.h | 2 +-
15513 arch/frv/mm/elf-fdpic.c | 3 +-
15514 arch/ia64/Makefile | 1 +
15515 arch/ia64/include/asm/atomic.h | 10 +
15516 arch/ia64/include/asm/elf.h | 7 +
15517 arch/ia64/include/asm/pgalloc.h | 12 +
15518 arch/ia64/include/asm/pgtable.h | 13 +-
15519 arch/ia64/include/asm/spinlock.h | 2 +-
15520 arch/ia64/include/asm/uaccess.h | 27 +-
15521 arch/ia64/kernel/module.c | 45 +-
15522 arch/ia64/kernel/palinfo.c | 2 +-
15523 arch/ia64/kernel/sys_ia64.c | 7 +
15524 arch/ia64/kernel/vmlinux.lds.S | 2 +-
15525 arch/ia64/mm/fault.c | 32 +-
15526 arch/ia64/mm/init.c | 15 +-
15527 arch/m32r/lib/usercopy.c | 6 +
15528 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
15529 arch/mips/include/asm/atomic.h | 368 +-
15530 arch/mips/include/asm/elf.h | 7 +
15531 arch/mips/include/asm/exec.h | 2 +-
15532 arch/mips/include/asm/hw_irq.h | 2 +-
15533 arch/mips/include/asm/local.h | 57 +
15534 arch/mips/include/asm/page.h | 2 +-
15535 arch/mips/include/asm/pgalloc.h | 5 +
15536 arch/mips/include/asm/pgtable.h | 3 +
15537 arch/mips/include/asm/uaccess.h | 1 +
15538 arch/mips/kernel/binfmt_elfn32.c | 7 +
15539 arch/mips/kernel/binfmt_elfo32.c | 7 +
15540 arch/mips/kernel/irq-gt641xx.c | 2 +-
15541 arch/mips/kernel/irq.c | 6 +-
15542 arch/mips/kernel/pm-cps.c | 2 +-
15543 arch/mips/kernel/process.c | 12 -
15544 arch/mips/kernel/sync-r4k.c | 24 +-
15545 arch/mips/kernel/traps.c | 13 +-
15546 arch/mips/mm/fault.c | 25 +
15547 arch/mips/mm/mmap.c | 51 +-
15548 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
15549 arch/mips/sni/rm200.c | 2 +-
15550 arch/mips/vr41xx/common/icu.c | 2 +-
15551 arch/mips/vr41xx/common/irq.c | 4 +-
15552 arch/parisc/include/asm/atomic.h | 10 +
15553 arch/parisc/include/asm/elf.h | 7 +
15554 arch/parisc/include/asm/pgalloc.h | 6 +
15555 arch/parisc/include/asm/pgtable.h | 11 +
15556 arch/parisc/include/asm/uaccess.h | 4 +-
15557 arch/parisc/kernel/module.c | 50 +-
15558 arch/parisc/kernel/sys_parisc.c | 15 +
15559 arch/parisc/kernel/traps.c | 4 +-
15560 arch/parisc/mm/fault.c | 140 +-
15561 arch/powerpc/include/asm/atomic.h | 329 +-
15562 arch/powerpc/include/asm/elf.h | 12 +
15563 arch/powerpc/include/asm/exec.h | 2 +-
15564 arch/powerpc/include/asm/kmap_types.h | 2 +-
15565 arch/powerpc/include/asm/local.h | 46 +
15566 arch/powerpc/include/asm/mman.h | 2 +-
15567 arch/powerpc/include/asm/page.h | 8 +-
15568 arch/powerpc/include/asm/page_64.h | 7 +-
15569 arch/powerpc/include/asm/pgalloc-64.h | 7 +
15570 arch/powerpc/include/asm/pgtable.h | 1 +
15571 arch/powerpc/include/asm/pte-hash32.h | 1 +
15572 arch/powerpc/include/asm/reg.h | 1 +
15573 arch/powerpc/include/asm/smp.h | 2 +-
15574 arch/powerpc/include/asm/spinlock.h | 42 +-
15575 arch/powerpc/include/asm/uaccess.h | 141 +-
15576 arch/powerpc/kernel/Makefile | 5 +
15577 arch/powerpc/kernel/exceptions-64e.S | 4 +-
15578 arch/powerpc/kernel/exceptions-64s.S | 2 +-
15579 arch/powerpc/kernel/module_32.c | 15 +-
15580 arch/powerpc/kernel/process.c | 46 -
15581 arch/powerpc/kernel/signal_32.c | 2 +-
15582 arch/powerpc/kernel/signal_64.c | 2 +-
15583 arch/powerpc/kernel/traps.c | 21 +
15584 arch/powerpc/kernel/vdso.c | 5 +-
15585 arch/powerpc/lib/usercopy_64.c | 18 -
15586 arch/powerpc/mm/fault.c | 56 +-
15587 arch/powerpc/mm/mmap.c | 16 +
15588 arch/powerpc/mm/slice.c | 13 +-
15589 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
15590 arch/s390/include/asm/atomic.h | 10 +
15591 arch/s390/include/asm/elf.h | 7 +
15592 arch/s390/include/asm/exec.h | 2 +-
15593 arch/s390/include/asm/uaccess.h | 13 +-
15594 arch/s390/kernel/module.c | 22 +-
15595 arch/s390/kernel/process.c | 20 -
15596 arch/s390/mm/mmap.c | 16 +
15597 arch/score/include/asm/exec.h | 2 +-
15598 arch/score/kernel/process.c | 5 -
15599 arch/sh/mm/mmap.c | 22 +-
15600 arch/sparc/include/asm/atomic_64.h | 110 +-
15601 arch/sparc/include/asm/cache.h | 2 +-
15602 arch/sparc/include/asm/elf_32.h | 7 +
15603 arch/sparc/include/asm/elf_64.h | 7 +
15604 arch/sparc/include/asm/pgalloc_32.h | 1 +
15605 arch/sparc/include/asm/pgalloc_64.h | 1 +
15606 arch/sparc/include/asm/pgtable.h | 4 +
15607 arch/sparc/include/asm/pgtable_32.h | 15 +-
15608 arch/sparc/include/asm/pgtsrmmu.h | 5 +
15609 arch/sparc/include/asm/setup.h | 4 +-
15610 arch/sparc/include/asm/spinlock_64.h | 35 +-
15611 arch/sparc/include/asm/thread_info_32.h | 1 +
15612 arch/sparc/include/asm/thread_info_64.h | 2 +
15613 arch/sparc/include/asm/uaccess.h | 1 +
15614 arch/sparc/include/asm/uaccess_32.h | 28 +-
15615 arch/sparc/include/asm/uaccess_64.h | 24 +-
15616 arch/sparc/kernel/Makefile | 2 +-
15617 arch/sparc/kernel/prom_common.c | 2 +-
15618 arch/sparc/kernel/smp_64.c | 8 +-
15619 arch/sparc/kernel/sys_sparc_32.c | 2 +-
15620 arch/sparc/kernel/sys_sparc_64.c | 52 +-
15621 arch/sparc/kernel/traps_64.c | 27 +-
15622 arch/sparc/lib/Makefile | 2 +-
15623 arch/sparc/lib/atomic_64.S | 57 +-
15624 arch/sparc/lib/ksyms.c | 6 +-
15625 arch/sparc/mm/Makefile | 2 +-
15626 arch/sparc/mm/fault_32.c | 292 +
15627 arch/sparc/mm/fault_64.c | 486 +
15628 arch/sparc/mm/hugetlbpage.c | 22 +-
15629 arch/sparc/mm/init_64.c | 10 +-
15630 arch/tile/include/asm/atomic_64.h | 10 +
15631 arch/tile/include/asm/uaccess.h | 4 +-
15632 arch/um/Makefile | 4 +
15633 arch/um/include/asm/kmap_types.h | 2 +-
15634 arch/um/include/asm/page.h | 3 +
15635 arch/um/include/asm/pgtable-3level.h | 1 +
15636 arch/um/kernel/process.c | 16 -
15637 arch/x86/Kconfig | 26 +-
15638 arch/x86/Kconfig.cpu | 6 +-
15639 arch/x86/Kconfig.debug | 4 +-
15640 arch/x86/Makefile | 13 +-
15641 arch/x86/boot/Makefile | 3 +
15642 arch/x86/boot/bitops.h | 4 +-
15643 arch/x86/boot/boot.h | 2 +-
15644 arch/x86/boot/compressed/Makefile | 3 +
15645 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
15646 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
15647 arch/x86/boot/compressed/head_32.S | 4 +-
15648 arch/x86/boot/compressed/head_64.S | 12 +-
15649 arch/x86/boot/compressed/misc.c | 11 +-
15650 arch/x86/boot/cpucheck.c | 16 +-
15651 arch/x86/boot/header.S | 6 +-
15652 arch/x86/boot/memory.c | 2 +-
15653 arch/x86/boot/video-vesa.c | 1 +
15654 arch/x86/boot/video.c | 2 +-
15655 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
15656 arch/x86/crypto/aesni-intel_asm.S | 106 +-
15657 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
15658 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
15659 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
15660 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
15661 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
15662 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
15663 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
15664 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
15665 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
15666 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
15667 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
15668 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
15669 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
15670 arch/x86/crypto/sha256-avx-asm.S | 2 +
15671 arch/x86/crypto/sha256-avx2-asm.S | 2 +
15672 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
15673 arch/x86/crypto/sha512-avx-asm.S | 2 +
15674 arch/x86/crypto/sha512-avx2-asm.S | 2 +
15675 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
15676 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
15677 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
15678 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
15679 arch/x86/entry/calling.h | 86 +-
15680 arch/x86/entry/common.c | 28 +-
15681 arch/x86/entry/entry_32.S | 311 +-
15682 arch/x86/entry/entry_64.S | 625 +-
15683 arch/x86/entry/entry_64_compat.S | 67 +-
15684 arch/x86/entry/thunk_64.S | 2 +
15685 arch/x86/entry/vdso/Makefile | 2 +-
15686 arch/x86/entry/vdso/vdso2c.h | 8 +-
15687 arch/x86/entry/vdso/vma.c | 37 +-
15688 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
15689 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
15690 arch/x86/ia32/ia32_signal.c | 23 +-
15691 arch/x86/ia32/sys_ia32.c | 42 +-
15692 arch/x86/include/asm/alternative-asm.h | 43 +-
15693 arch/x86/include/asm/alternative.h | 4 +-
15694 arch/x86/include/asm/apic.h | 2 +-
15695 arch/x86/include/asm/apm.h | 4 +-
15696 arch/x86/include/asm/atomic.h | 230 +-
15697 arch/x86/include/asm/atomic64_32.h | 100 +
15698 arch/x86/include/asm/atomic64_64.h | 164 +-
15699 arch/x86/include/asm/bitops.h | 18 +-
15700 arch/x86/include/asm/boot.h | 2 +-
15701 arch/x86/include/asm/cache.h | 5 +-
15702 arch/x86/include/asm/checksum_32.h | 12 +-
15703 arch/x86/include/asm/cmpxchg.h | 39 +
15704 arch/x86/include/asm/compat.h | 4 +
15705 arch/x86/include/asm/cpufeature.h | 17 +-
15706 arch/x86/include/asm/desc.h | 78 +-
15707 arch/x86/include/asm/desc_defs.h | 6 +
15708 arch/x86/include/asm/div64.h | 2 +-
15709 arch/x86/include/asm/dma.h | 2 +
15710 arch/x86/include/asm/elf.h | 33 +-
15711 arch/x86/include/asm/emergency-restart.h | 2 +-
15712 arch/x86/include/asm/fpu/internal.h | 42 +-
15713 arch/x86/include/asm/fpu/types.h | 5 +-
15714 arch/x86/include/asm/futex.h | 14 +-
15715 arch/x86/include/asm/hw_irq.h | 4 +-
15716 arch/x86/include/asm/i8259.h | 2 +-
15717 arch/x86/include/asm/io.h | 22 +-
15718 arch/x86/include/asm/irqflags.h | 5 +
15719 arch/x86/include/asm/kprobes.h | 9 +-
15720 arch/x86/include/asm/local.h | 106 +-
15721 arch/x86/include/asm/mman.h | 15 +
15722 arch/x86/include/asm/mmu.h | 14 +-
15723 arch/x86/include/asm/mmu_context.h | 133 +-
15724 arch/x86/include/asm/module.h | 17 +-
15725 arch/x86/include/asm/nmi.h | 19 +-
15726 arch/x86/include/asm/page.h | 1 +
15727 arch/x86/include/asm/page_32.h | 12 +-
15728 arch/x86/include/asm/page_64.h | 14 +-
15729 arch/x86/include/asm/paravirt.h | 46 +-
15730 arch/x86/include/asm/paravirt_types.h | 15 +-
15731 arch/x86/include/asm/pgalloc.h | 23 +
15732 arch/x86/include/asm/pgtable-2level.h | 2 +
15733 arch/x86/include/asm/pgtable-3level.h | 7 +
15734 arch/x86/include/asm/pgtable.h | 126 +-
15735 arch/x86/include/asm/pgtable_32.h | 14 +-
15736 arch/x86/include/asm/pgtable_32_types.h | 24 +-
15737 arch/x86/include/asm/pgtable_64.h | 23 +-
15738 arch/x86/include/asm/pgtable_64_types.h | 5 +
15739 arch/x86/include/asm/pgtable_types.h | 26 +-
15740 arch/x86/include/asm/pmem.h | 2 +-
15741 arch/x86/include/asm/preempt.h | 2 +-
15742 arch/x86/include/asm/processor.h | 57 +-
15743 arch/x86/include/asm/ptrace.h | 15 +-
15744 arch/x86/include/asm/realmode.h | 4 +-
15745 arch/x86/include/asm/reboot.h | 10 +-
15746 arch/x86/include/asm/rmwcc.h | 84 +-
15747 arch/x86/include/asm/rwsem.h | 60 +-
15748 arch/x86/include/asm/segment.h | 27 +-
15749 arch/x86/include/asm/smap.h | 43 +
15750 arch/x86/include/asm/smp.h | 14 +-
15751 arch/x86/include/asm/stackprotector.h | 4 +-
15752 arch/x86/include/asm/stacktrace.h | 34 +-
15753 arch/x86/include/asm/switch_to.h | 4 +-
15754 arch/x86/include/asm/sys_ia32.h | 6 +-
15755 arch/x86/include/asm/thread_info.h | 27 +-
15756 arch/x86/include/asm/tlbflush.h | 77 +-
15757 arch/x86/include/asm/uaccess.h | 210 +-
15758 arch/x86/include/asm/uaccess_32.h | 28 +-
15759 arch/x86/include/asm/uaccess_64.h | 169 +-
15760 arch/x86/include/asm/word-at-a-time.h | 2 +-
15761 arch/x86/include/asm/x86_init.h | 10 +-
15762 arch/x86/include/asm/xen/page.h | 2 +-
15763 arch/x86/include/uapi/asm/e820.h | 2 +-
15764 arch/x86/kernel/Makefile | 2 +-
15765 arch/x86/kernel/acpi/boot.c | 4 +-
15766 arch/x86/kernel/acpi/sleep.c | 4 +
15767 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
15768 arch/x86/kernel/alternative.c | 124 +-
15769 arch/x86/kernel/apic/apic.c | 4 +-
15770 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
15771 arch/x86/kernel/apic/apic_noop.c | 2 +-
15772 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
15773 arch/x86/kernel/apic/io_apic.c | 8 +-
15774 arch/x86/kernel/apic/msi.c | 2 +-
15775 arch/x86/kernel/apic/probe_32.c | 4 +-
15776 arch/x86/kernel/apic/vector.c | 2 +
15777 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
15778 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
15779 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
15780 arch/x86/kernel/apm_32.c | 21 +-
15781 arch/x86/kernel/asm-offsets.c | 20 +
15782 arch/x86/kernel/asm-offsets_64.c | 1 +
15783 arch/x86/kernel/cpu/Makefile | 4 -
15784 arch/x86/kernel/cpu/amd.c | 2 +-
15785 arch/x86/kernel/cpu/bugs_64.c | 2 +
15786 arch/x86/kernel/cpu/common.c | 202 +-
15787 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
15788 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
15789 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
15790 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
15791 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
15792 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
15793 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
15794 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
15795 arch/x86/kernel/cpu/perf_event.c | 10 +-
15796 arch/x86/kernel/cpu/perf_event.h | 2 +-
15797 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
15798 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
15799 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
15800 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
15801 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
15802 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
15803 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
15804 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
15805 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
15806 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
15807 arch/x86/kernel/crash_dump_64.c | 2 +-
15808 arch/x86/kernel/doublefault.c | 8 +-
15809 arch/x86/kernel/dumpstack.c | 24 +-
15810 arch/x86/kernel/dumpstack_32.c | 25 +-
15811 arch/x86/kernel/dumpstack_64.c | 62 +-
15812 arch/x86/kernel/e820.c | 4 +-
15813 arch/x86/kernel/early_printk.c | 1 +
15814 arch/x86/kernel/espfix_64.c | 44 +-
15815 arch/x86/kernel/fpu/core.c | 24 +-
15816 arch/x86/kernel/fpu/init.c | 40 +-
15817 arch/x86/kernel/fpu/regset.c | 22 +-
15818 arch/x86/kernel/fpu/signal.c | 20 +-
15819 arch/x86/kernel/fpu/xstate.c | 6 +-
15820 arch/x86/kernel/ftrace.c | 18 +-
15821 arch/x86/kernel/head64.c | 14 +-
15822 arch/x86/kernel/head_32.S | 235 +-
15823 arch/x86/kernel/head_64.S | 173 +-
15824 arch/x86/kernel/i386_ksyms_32.c | 12 +
15825 arch/x86/kernel/i8259.c | 10 +-
15826 arch/x86/kernel/io_delay.c | 2 +-
15827 arch/x86/kernel/ioport.c | 2 +-
15828 arch/x86/kernel/irq.c | 8 +-
15829 arch/x86/kernel/irq_32.c | 45 +-
15830 arch/x86/kernel/jump_label.c | 10 +-
15831 arch/x86/kernel/kgdb.c | 21 +-
15832 arch/x86/kernel/kprobes/core.c | 28 +-
15833 arch/x86/kernel/kprobes/opt.c | 16 +-
15834 arch/x86/kernel/ksysfs.c | 2 +-
15835 arch/x86/kernel/kvmclock.c | 20 +-
15836 arch/x86/kernel/ldt.c | 25 +
15837 arch/x86/kernel/livepatch.c | 11 +-
15838 arch/x86/kernel/machine_kexec_32.c | 6 +-
15839 arch/x86/kernel/mcount_64.S | 19 +-
15840 arch/x86/kernel/module.c | 78 +-
15841 arch/x86/kernel/msr.c | 2 +-
15842 arch/x86/kernel/nmi.c | 34 +-
15843 arch/x86/kernel/nmi_selftest.c | 4 +-
15844 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
15845 arch/x86/kernel/paravirt.c | 45 +-
15846 arch/x86/kernel/paravirt_patch_64.c | 8 +
15847 arch/x86/kernel/pci-calgary_64.c | 2 +-
15848 arch/x86/kernel/pci-iommu_table.c | 2 +-
15849 arch/x86/kernel/pci-swiotlb.c | 2 +-
15850 arch/x86/kernel/process.c | 80 +-
15851 arch/x86/kernel/process_32.c | 29 +-
15852 arch/x86/kernel/process_64.c | 14 +-
15853 arch/x86/kernel/ptrace.c | 20 +-
15854 arch/x86/kernel/pvclock.c | 8 +-
15855 arch/x86/kernel/reboot.c | 44 +-
15856 arch/x86/kernel/reboot_fixups_32.c | 2 +-
15857 arch/x86/kernel/relocate_kernel_64.S | 3 +-
15858 arch/x86/kernel/setup.c | 29 +-
15859 arch/x86/kernel/setup_percpu.c | 29 +-
15860 arch/x86/kernel/signal.c | 17 +-
15861 arch/x86/kernel/smp.c | 2 +-
15862 arch/x86/kernel/smpboot.c | 29 +-
15863 arch/x86/kernel/step.c | 6 +-
15864 arch/x86/kernel/sys_i386_32.c | 184 +
15865 arch/x86/kernel/sys_x86_64.c | 22 +-
15866 arch/x86/kernel/tboot.c | 22 +-
15867 arch/x86/kernel/time.c | 8 +-
15868 arch/x86/kernel/tls.c | 7 +-
15869 arch/x86/kernel/tracepoint.c | 4 +-
15870 arch/x86/kernel/traps.c | 53 +-
15871 arch/x86/kernel/tsc.c | 2 +-
15872 arch/x86/kernel/uprobes.c | 4 +-
15873 arch/x86/kernel/vm86_32.c | 6 +-
15874 arch/x86/kernel/vmlinux.lds.S | 153 +-
15875 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
15876 arch/x86/kernel/x86_init.c | 6 +-
15877 arch/x86/kvm/cpuid.c | 21 +-
15878 arch/x86/kvm/emulate.c | 6 +-
15879 arch/x86/kvm/i8259.c | 10 +-
15880 arch/x86/kvm/ioapic.c | 2 +
15881 arch/x86/kvm/lapic.c | 2 +-
15882 arch/x86/kvm/paging_tmpl.h | 2 +-
15883 arch/x86/kvm/svm.c | 10 +-
15884 arch/x86/kvm/vmx.c | 62 +-
15885 arch/x86/kvm/x86.c | 44 +-
15886 arch/x86/lguest/boot.c | 3 +-
15887 arch/x86/lib/atomic64_386_32.S | 164 +
15888 arch/x86/lib/atomic64_cx8_32.S | 98 +-
15889 arch/x86/lib/checksum_32.S | 99 +-
15890 arch/x86/lib/clear_page_64.S | 3 +
15891 arch/x86/lib/cmpxchg16b_emu.S | 3 +
15892 arch/x86/lib/copy_page_64.S | 14 +-
15893 arch/x86/lib/copy_user_64.S | 66 +-
15894 arch/x86/lib/csum-copy_64.S | 14 +-
15895 arch/x86/lib/csum-wrappers_64.c | 8 +-
15896 arch/x86/lib/getuser.S | 74 +-
15897 arch/x86/lib/insn.c | 8 +-
15898 arch/x86/lib/iomap_copy_64.S | 2 +
15899 arch/x86/lib/memcpy_64.S | 6 +
15900 arch/x86/lib/memmove_64.S | 3 +-
15901 arch/x86/lib/memset_64.S | 3 +
15902 arch/x86/lib/mmx_32.c | 243 +-
15903 arch/x86/lib/msr-reg.S | 2 +
15904 arch/x86/lib/putuser.S | 87 +-
15905 arch/x86/lib/rwsem.S | 6 +-
15906 arch/x86/lib/usercopy_32.c | 359 +-
15907 arch/x86/lib/usercopy_64.c | 22 +-
15908 arch/x86/math-emu/fpu_aux.c | 2 +-
15909 arch/x86/math-emu/fpu_entry.c | 4 +-
15910 arch/x86/math-emu/fpu_system.h | 2 +-
15911 arch/x86/mm/Makefile | 4 +
15912 arch/x86/mm/extable.c | 26 +-
15913 arch/x86/mm/fault.c | 570 +-
15914 arch/x86/mm/gup.c | 6 +-
15915 arch/x86/mm/highmem_32.c | 6 +
15916 arch/x86/mm/hugetlbpage.c | 24 +-
15917 arch/x86/mm/init.c | 111 +-
15918 arch/x86/mm/init_32.c | 111 +-
15919 arch/x86/mm/init_64.c | 46 +-
15920 arch/x86/mm/iomap_32.c | 4 +
15921 arch/x86/mm/ioremap.c | 52 +-
15922 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
15923 arch/x86/mm/mmap.c | 40 +-
15924 arch/x86/mm/mmio-mod.c | 10 +-
15925 arch/x86/mm/mpx.c | 6 +-
15926 arch/x86/mm/numa.c | 4 +-
15927 arch/x86/mm/pageattr.c | 42 +-
15928 arch/x86/mm/pat.c | 12 +-
15929 arch/x86/mm/pat_rbtree.c | 2 +-
15930 arch/x86/mm/pf_in.c | 10 +-
15931 arch/x86/mm/pgtable.c | 214 +-
15932 arch/x86/mm/pgtable_32.c | 3 +
15933 arch/x86/mm/setup_nx.c | 7 +
15934 arch/x86/mm/tlb.c | 4 +
15935 arch/x86/mm/uderef_64.c | 37 +
15936 arch/x86/net/bpf_jit.S | 11 +
15937 arch/x86/net/bpf_jit_comp.c | 13 +-
15938 arch/x86/oprofile/backtrace.c | 6 +-
15939 arch/x86/oprofile/nmi_int.c | 8 +-
15940 arch/x86/oprofile/op_model_amd.c | 8 +-
15941 arch/x86/oprofile/op_model_ppro.c | 7 +-
15942 arch/x86/oprofile/op_x86_model.h | 2 +-
15943 arch/x86/pci/intel_mid_pci.c | 2 +-
15944 arch/x86/pci/irq.c | 8 +-
15945 arch/x86/pci/pcbios.c | 144 +-
15946 arch/x86/platform/efi/efi_32.c | 24 +
15947 arch/x86/platform/efi/efi_64.c | 26 +-
15948 arch/x86/platform/efi/efi_stub_32.S | 64 +-
15949 arch/x86/platform/efi/efi_stub_64.S | 2 +
15950 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
15951 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
15952 arch/x86/platform/intel-mid/mfld.c | 4 +-
15953 arch/x86/platform/intel-mid/mrfl.c | 2 +-
15954 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
15955 arch/x86/platform/olpc/olpc_dt.c | 2 +-
15956 arch/x86/power/cpu.c | 11 +-
15957 arch/x86/realmode/init.c | 10 +-
15958 arch/x86/realmode/rm/Makefile | 3 +
15959 arch/x86/realmode/rm/header.S | 4 +-
15960 arch/x86/realmode/rm/reboot.S | 4 +
15961 arch/x86/realmode/rm/trampoline_32.S | 12 +-
15962 arch/x86/realmode/rm/trampoline_64.S | 3 +-
15963 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
15964 arch/x86/tools/Makefile | 2 +-
15965 arch/x86/tools/relocs.c | 96 +-
15966 arch/x86/um/mem_32.c | 2 +-
15967 arch/x86/um/tls_32.c | 2 +-
15968 arch/x86/xen/enlighten.c | 50 +-
15969 arch/x86/xen/mmu.c | 19 +-
15970 arch/x86/xen/smp.c | 16 +-
15971 arch/x86/xen/xen-asm_32.S | 2 +-
15972 arch/x86/xen/xen-head.S | 11 +
15973 arch/x86/xen/xen-ops.h | 2 -
15974 block/bio.c | 4 +-
15975 block/blk-cgroup.c | 18 +-
15976 block/blk-iopoll.c | 2 +-
15977 block/blk-map.c | 2 +-
15978 block/blk-softirq.c | 2 +-
15979 block/bsg.c | 12 +-
15980 block/cfq-iosched.c | 4 +-
15981 block/compat_ioctl.c | 4 +-
15982 block/genhd.c | 9 +-
15983 block/partitions/efi.c | 8 +-
15984 block/scsi_ioctl.c | 29 +-
15985 crypto/cryptd.c | 4 +-
15986 crypto/crypto_user.c | 8 +-
15987 crypto/pcrypt.c | 2 +-
15988 crypto/zlib.c | 12 +-
15989 drivers/acpi/acpi_video.c | 2 +-
15990 drivers/acpi/apei/apei-internal.h | 2 +-
15991 drivers/acpi/apei/ghes.c | 10 +-
15992 drivers/acpi/bgrt.c | 6 +-
15993 drivers/acpi/blacklist.c | 4 +-
15994 drivers/acpi/bus.c | 4 +-
15995 drivers/acpi/device_pm.c | 4 +-
15996 drivers/acpi/ec.c | 2 +-
15997 drivers/acpi/pci_slot.c | 2 +-
15998 drivers/acpi/processor_idle.c | 2 +-
15999 drivers/acpi/processor_pdc.c | 2 +-
16000 drivers/acpi/sleep.c | 2 +-
16001 drivers/acpi/sysfs.c | 4 +-
16002 drivers/acpi/thermal.c | 2 +-
16003 drivers/acpi/video_detect.c | 7 +-
16004 drivers/ata/libata-core.c | 12 +-
16005 drivers/ata/libata-scsi.c | 2 +-
16006 drivers/ata/libata.h | 2 +-
16007 drivers/ata/pata_arasan_cf.c | 4 +-
16008 drivers/atm/adummy.c | 2 +-
16009 drivers/atm/ambassador.c | 8 +-
16010 drivers/atm/atmtcp.c | 14 +-
16011 drivers/atm/eni.c | 10 +-
16012 drivers/atm/firestream.c | 8 +-
16013 drivers/atm/fore200e.c | 14 +-
16014 drivers/atm/he.c | 18 +-
16015 drivers/atm/horizon.c | 4 +-
16016 drivers/atm/idt77252.c | 36 +-
16017 drivers/atm/iphase.c | 34 +-
16018 drivers/atm/lanai.c | 12 +-
16019 drivers/atm/nicstar.c | 46 +-
16020 drivers/atm/solos-pci.c | 4 +-
16021 drivers/atm/suni.c | 4 +-
16022 drivers/atm/uPD98402.c | 16 +-
16023 drivers/atm/zatm.c | 6 +-
16024 drivers/base/bus.c | 4 +-
16025 drivers/base/devres.c | 4 +-
16026 drivers/base/devtmpfs.c | 8 +-
16027 drivers/base/node.c | 2 +-
16028 drivers/base/platform-msi.c | 20 +-
16029 drivers/base/power/domain.c | 7 +-
16030 drivers/base/power/runtime.c | 6 +-
16031 drivers/base/power/sysfs.c | 2 +-
16032 drivers/base/power/wakeup.c | 8 +-
16033 drivers/base/regmap/regmap-debugfs.c | 4 +-
16034 drivers/base/regmap/regmap.c | 4 +-
16035 drivers/base/syscore.c | 4 +-
16036 drivers/block/cciss.c | 28 +-
16037 drivers/block/cciss.h | 2 +-
16038 drivers/block/cpqarray.c | 28 +-
16039 drivers/block/cpqarray.h | 2 +-
16040 drivers/block/drbd/drbd_bitmap.c | 2 +-
16041 drivers/block/drbd/drbd_int.h | 8 +-
16042 drivers/block/drbd/drbd_main.c | 12 +-
16043 drivers/block/drbd/drbd_nl.c | 4 +-
16044 drivers/block/drbd/drbd_receiver.c | 38 +-
16045 drivers/block/drbd/drbd_worker.c | 14 +-
16046 drivers/block/pktcdvd.c | 4 +-
16047 drivers/block/rbd.c | 2 +-
16048 drivers/bluetooth/btwilink.c | 2 +-
16049 drivers/bus/arm-cci.c | 12 +-
16050 drivers/cdrom/cdrom.c | 11 +-
16051 drivers/cdrom/gdrom.c | 1 -
16052 drivers/char/agp/compat_ioctl.c | 2 +-
16053 drivers/char/agp/frontend.c | 4 +-
16054 drivers/char/agp/intel-gtt.c | 4 +-
16055 drivers/char/hpet.c | 2 +-
16056 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
16057 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16058 drivers/char/ipmi/ipmi_ssif.c | 12 +-
16059 drivers/char/mem.c | 47 +-
16060 drivers/char/nvram.c | 2 +-
16061 drivers/char/pcmcia/synclink_cs.c | 16 +-
16062 drivers/char/random.c | 12 +-
16063 drivers/char/sonypi.c | 11 +-
16064 drivers/char/tpm/tpm_acpi.c | 3 +-
16065 drivers/char/tpm/tpm_eventlog.c | 5 +-
16066 drivers/char/virtio_console.c | 6 +-
16067 drivers/clk/clk-composite.c | 2 +-
16068 drivers/clk/samsung/clk.h | 2 +-
16069 drivers/clk/socfpga/clk-gate.c | 9 +-
16070 drivers/clk/socfpga/clk-pll.c | 9 +-
16071 drivers/clk/ti/clk.c | 8 +-
16072 drivers/cpufreq/acpi-cpufreq.c | 17 +-
16073 drivers/cpufreq/cpufreq-dt.c | 4 +-
16074 drivers/cpufreq/cpufreq.c | 30 +-
16075 drivers/cpufreq/cpufreq_governor.c | 2 +-
16076 drivers/cpufreq/cpufreq_governor.h | 4 +-
16077 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
16078 drivers/cpufreq/intel_pstate.c | 38 +-
16079 drivers/cpufreq/p4-clockmod.c | 12 +-
16080 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
16081 drivers/cpufreq/speedstep-centrino.c | 7 +-
16082 drivers/cpuidle/driver.c | 2 +-
16083 drivers/cpuidle/dt_idle_states.c | 2 +-
16084 drivers/cpuidle/governor.c | 2 +-
16085 drivers/cpuidle/sysfs.c | 2 +-
16086 drivers/crypto/hifn_795x.c | 4 +-
16087 drivers/devfreq/devfreq.c | 4 +-
16088 drivers/dma/sh/shdma-base.c | 4 +-
16089 drivers/dma/sh/shdmac.c | 2 +-
16090 drivers/edac/edac_device.c | 4 +-
16091 drivers/edac/edac_mc_sysfs.c | 2 +-
16092 drivers/edac/edac_pci.c | 4 +-
16093 drivers/edac/edac_pci_sysfs.c | 22 +-
16094 drivers/edac/mce_amd.h | 2 +-
16095 drivers/firewire/core-card.c | 6 +-
16096 drivers/firewire/core-device.c | 2 +-
16097 drivers/firewire/core-transaction.c | 1 +
16098 drivers/firewire/core.h | 1 +
16099 drivers/firmware/dmi-id.c | 2 +-
16100 drivers/firmware/dmi_scan.c | 12 +-
16101 drivers/firmware/efi/cper.c | 8 +-
16102 drivers/firmware/efi/efi.c | 12 +-
16103 drivers/firmware/efi/efivars.c | 2 +-
16104 drivers/firmware/efi/runtime-map.c | 2 +-
16105 drivers/firmware/google/gsmi.c | 2 +-
16106 drivers/firmware/google/memconsole.c | 7 +-
16107 drivers/firmware/memmap.c | 2 +-
16108 drivers/firmware/psci.c | 2 +-
16109 drivers/gpio/gpio-davinci.c | 6 +-
16110 drivers/gpio/gpio-em.c | 2 +-
16111 drivers/gpio/gpio-ich.c | 2 +-
16112 drivers/gpio/gpio-omap.c | 4 +-
16113 drivers/gpio/gpio-rcar.c | 2 +-
16114 drivers/gpio/gpio-vr41xx.c | 2 +-
16115 drivers/gpio/gpiolib.c | 12 +-
16116 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
16117 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
16118 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
16119 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
16120 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
16121 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
16122 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
16123 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
16124 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
16125 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
16126 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
16127 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
16128 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
16129 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
16130 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
16131 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
16132 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
16133 drivers/gpu/drm/armada/armada_drv.c | 3 +-
16134 drivers/gpu/drm/drm_crtc.c | 2 +-
16135 drivers/gpu/drm/drm_drv.c | 2 +-
16136 drivers/gpu/drm/drm_fops.c | 12 +-
16137 drivers/gpu/drm/drm_global.c | 14 +-
16138 drivers/gpu/drm/drm_info.c | 13 +-
16139 drivers/gpu/drm/drm_ioc32.c | 13 +-
16140 drivers/gpu/drm/drm_ioctl.c | 2 +-
16141 drivers/gpu/drm/drm_pci.c | 9 +-
16142 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
16143 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
16144 drivers/gpu/drm/gma500/psb_drv.c | 1 -
16145 drivers/gpu/drm/i810/i810_dma.c | 2 +-
16146 drivers/gpu/drm/i810/i810_drv.c | 6 +-
16147 drivers/gpu/drm/i810/i810_drv.h | 6 +-
16148 drivers/gpu/drm/i915/i915_dma.c | 4 +-
16149 drivers/gpu/drm/i915/i915_drv.c | 7 +-
16150 drivers/gpu/drm/i915/i915_drv.h | 2 +-
16151 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
16152 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
16153 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
16154 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
16155 drivers/gpu/drm/i915/i915_irq.c | 88 +-
16156 drivers/gpu/drm/i915/intel_display.c | 26 +-
16157 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
16158 drivers/gpu/drm/mga/mga_drv.c | 5 +-
16159 drivers/gpu/drm/mga/mga_drv.h | 6 +-
16160 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
16161 drivers/gpu/drm/mga/mga_irq.c | 8 +-
16162 drivers/gpu/drm/mga/mga_state.c | 2 +-
16163 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
16164 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
16165 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
16166 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
16167 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
16168 drivers/gpu/drm/omapdrm/Makefile | 2 +-
16169 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
16170 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
16171 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
16172 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
16173 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
16174 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
16175 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
16176 drivers/gpu/drm/r128/r128_cce.c | 2 +-
16177 drivers/gpu/drm/r128/r128_drv.c | 4 +-
16178 drivers/gpu/drm/r128/r128_drv.h | 6 +-
16179 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
16180 drivers/gpu/drm/r128/r128_irq.c | 4 +-
16181 drivers/gpu/drm/r128/r128_state.c | 6 +-
16182 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
16183 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
16184 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
16185 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
16186 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
16187 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
16188 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
16189 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
16190 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
16191 drivers/gpu/drm/savage/savage_bci.c | 2 +-
16192 drivers/gpu/drm/savage/savage_drv.c | 5 +-
16193 drivers/gpu/drm/savage/savage_drv.h | 2 +-
16194 drivers/gpu/drm/sis/sis_drv.c | 5 +-
16195 drivers/gpu/drm/sis/sis_drv.h | 2 +-
16196 drivers/gpu/drm/sis/sis_mm.c | 2 +-
16197 drivers/gpu/drm/tegra/dc.c | 2 +-
16198 drivers/gpu/drm/tegra/dsi.c | 2 +-
16199 drivers/gpu/drm/tegra/hdmi.c | 2 +-
16200 drivers/gpu/drm/tegra/sor.c | 7 +-
16201 drivers/gpu/drm/tilcdc/Makefile | 6 +-
16202 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
16203 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
16204 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
16205 drivers/gpu/drm/udl/udl_fb.c | 1 -
16206 drivers/gpu/drm/via/via_dma.c | 2 +-
16207 drivers/gpu/drm/via/via_drv.c | 5 +-
16208 drivers/gpu/drm/via/via_drv.h | 6 +-
16209 drivers/gpu/drm/via/via_irq.c | 18 +-
16210 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
16211 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
16212 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
16213 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
16214 drivers/gpu/vga/vga_switcheroo.c | 4 +-
16215 drivers/hid/hid-core.c | 4 +-
16216 drivers/hid/hid-sensor-custom.c | 2 +-
16217 drivers/hv/channel.c | 6 +-
16218 drivers/hv/hv.c | 4 +-
16219 drivers/hv/hv_balloon.c | 18 +-
16220 drivers/hv/hyperv_vmbus.h | 2 +-
16221 drivers/hwmon/acpi_power_meter.c | 6 +-
16222 drivers/hwmon/applesmc.c | 2 +-
16223 drivers/hwmon/asus_atk0110.c | 10 +-
16224 drivers/hwmon/coretemp.c | 2 +-
16225 drivers/hwmon/dell-smm-hwmon.c | 2 +-
16226 drivers/hwmon/ibmaem.c | 2 +-
16227 drivers/hwmon/iio_hwmon.c | 2 +-
16228 drivers/hwmon/nct6683.c | 6 +-
16229 drivers/hwmon/nct6775.c | 6 +-
16230 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
16231 drivers/hwmon/sht15.c | 12 +-
16232 drivers/hwmon/via-cputemp.c | 2 +-
16233 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
16234 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
16235 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
16236 drivers/i2c/i2c-dev.c | 2 +-
16237 drivers/ide/ide-cd.c | 2 +-
16238 drivers/ide/ide-disk.c | 2 +-
16239 drivers/iio/industrialio-core.c | 2 +-
16240 drivers/iio/magnetometer/ak8975.c | 2 +-
16241 drivers/infiniband/core/cm.c | 32 +-
16242 drivers/infiniband/core/fmr_pool.c | 20 +-
16243 drivers/infiniband/core/netlink.c | 5 +-
16244 drivers/infiniband/core/uverbs_cmd.c | 3 +
16245 drivers/infiniband/hw/cxgb4/device.c | 6 +-
16246 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
16247 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
16248 drivers/infiniband/hw/mlx4/mad.c | 2 +-
16249 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
16250 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
16251 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
16252 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
16253 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
16254 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
16255 drivers/infiniband/hw/nes/nes.c | 4 +-
16256 drivers/infiniband/hw/nes/nes.h | 40 +-
16257 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
16258 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
16259 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
16260 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
16261 drivers/infiniband/hw/qib/qib.h | 1 +
16262 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
16263 drivers/input/evdev.c | 2 +-
16264 drivers/input/gameport/gameport.c | 4 +-
16265 drivers/input/input.c | 4 +-
16266 drivers/input/joystick/sidewinder.c | 1 +
16267 drivers/input/misc/ims-pcu.c | 4 +-
16268 drivers/input/mouse/psmouse.h | 2 +-
16269 drivers/input/mousedev.c | 2 +-
16270 drivers/input/serio/serio.c | 4 +-
16271 drivers/input/serio/serio_raw.c | 4 +-
16272 drivers/input/touchscreen/htcpen.c | 2 +-
16273 drivers/iommu/arm-smmu-v3.c | 2 +-
16274 drivers/iommu/arm-smmu.c | 43 +-
16275 drivers/iommu/io-pgtable-arm.c | 101 +-
16276 drivers/iommu/io-pgtable.c | 11 +-
16277 drivers/iommu/io-pgtable.h | 19 +-
16278 drivers/iommu/iommu.c | 2 +-
16279 drivers/iommu/ipmmu-vmsa.c | 13 +-
16280 drivers/iommu/irq_remapping.c | 2 +-
16281 drivers/irqchip/irq-gic.c | 2 +-
16282 drivers/irqchip/irq-i8259.c | 2 +-
16283 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
16284 drivers/isdn/capi/capi.c | 10 +-
16285 drivers/isdn/gigaset/interface.c | 8 +-
16286 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
16287 drivers/isdn/hardware/avm/b1.c | 4 +-
16288 drivers/isdn/i4l/isdn_common.c | 2 +
16289 drivers/isdn/i4l/isdn_tty.c | 22 +-
16290 drivers/isdn/icn/icn.c | 2 +-
16291 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
16292 drivers/lguest/core.c | 10 +-
16293 drivers/lguest/page_tables.c | 2 +-
16294 drivers/lguest/x86/core.c | 12 +-
16295 drivers/lguest/x86/switcher_32.S | 27 +-
16296 drivers/md/bcache/alloc.c | 2 +-
16297 drivers/md/bcache/bcache.h | 10 +-
16298 drivers/md/bcache/btree.c | 2 +-
16299 drivers/md/bcache/closure.h | 2 +-
16300 drivers/md/bcache/io.c | 10 +-
16301 drivers/md/bcache/journal.c | 2 +-
16302 drivers/md/bcache/stats.c | 26 +-
16303 drivers/md/bcache/stats.h | 16 +-
16304 drivers/md/bcache/super.c | 2 +-
16305 drivers/md/bcache/sysfs.c | 20 +-
16306 drivers/md/bitmap.c | 2 +-
16307 drivers/md/dm-cache-target.c | 98 +-
16308 drivers/md/dm-ioctl.c | 2 +-
16309 drivers/md/dm-raid.c | 2 +-
16310 drivers/md/dm-raid1.c | 18 +-
16311 drivers/md/dm-stats.c | 6 +-
16312 drivers/md/dm-stripe.c | 10 +-
16313 drivers/md/dm-table.c | 2 +-
16314 drivers/md/dm-thin-metadata.c | 4 +-
16315 drivers/md/dm.c | 28 +-
16316 drivers/md/md.c | 37 +-
16317 drivers/md/md.h | 8 +-
16318 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
16319 drivers/md/persistent-data/dm-space-map.h | 1 +
16320 drivers/md/raid1.c | 8 +-
16321 drivers/md/raid10.c | 20 +-
16322 drivers/md/raid5.c | 26 +-
16323 drivers/media/dvb-core/dvbdev.c | 2 +-
16324 drivers/media/dvb-frontends/af9033.h | 2 +-
16325 drivers/media/dvb-frontends/dib3000.h | 2 +-
16326 drivers/media/dvb-frontends/dib7000p.h | 2 +-
16327 drivers/media/dvb-frontends/dib8000.h | 2 +-
16328 drivers/media/pci/cx88/cx88-video.c | 6 +-
16329 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
16330 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
16331 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
16332 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
16333 drivers/media/pci/tw68/tw68-core.c | 2 +-
16334 drivers/media/pci/zoran/zoran.h | 1 -
16335 drivers/media/pci/zoran/zoran_driver.c | 3 -
16336 drivers/media/platform/omap/omap_vout.c | 11 +-
16337 drivers/media/platform/s5p-tv/mixer.h | 2 +-
16338 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
16339 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
16340 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
16341 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
16342 drivers/media/radio/radio-cadet.c | 2 +
16343 drivers/media/radio/radio-maxiradio.c | 2 +-
16344 drivers/media/radio/radio-shark.c | 2 +-
16345 drivers/media/radio/radio-shark2.c | 2 +-
16346 drivers/media/radio/radio-si476x.c | 2 +-
16347 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
16348 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
16349 drivers/media/v4l2-core/v4l2-device.c | 4 +-
16350 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
16351 drivers/memory/omap-gpmc.c | 21 +-
16352 drivers/message/fusion/mptsas.c | 34 +-
16353 drivers/mfd/ab8500-debugfs.c | 2 +-
16354 drivers/mfd/kempld-core.c | 2 +-
16355 drivers/mfd/max8925-i2c.c | 2 +-
16356 drivers/mfd/tps65910.c | 2 +-
16357 drivers/mfd/twl4030-irq.c | 9 +-
16358 drivers/misc/c2port/core.c | 4 +-
16359 drivers/misc/kgdbts.c | 4 +-
16360 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
16361 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
16362 drivers/misc/mic/scif/scif_api.c | 10 +-
16363 drivers/misc/mic/scif/scif_rb.c | 8 +-
16364 drivers/misc/sgi-gru/gruhandles.c | 4 +-
16365 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
16366 drivers/misc/sgi-gru/grutables.h | 158 +-
16367 drivers/misc/sgi-xp/xp.h | 2 +-
16368 drivers/misc/sgi-xp/xpc.h | 3 +-
16369 drivers/misc/sgi-xp/xpc_main.c | 2 +-
16370 drivers/mmc/host/dw_mmc.h | 2 +-
16371 drivers/mmc/host/mmci.c | 4 +-
16372 drivers/mmc/host/omap_hsmmc.c | 4 +-
16373 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
16374 drivers/mmc/host/sdhci-s3c.c | 8 +-
16375 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
16376 drivers/mtd/nand/denali.c | 1 +
16377 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
16378 drivers/mtd/nftlmount.c | 1 +
16379 drivers/mtd/sm_ftl.c | 2 +-
16380 drivers/net/bonding/bond_netlink.c | 2 +-
16381 drivers/net/caif/caif_hsi.c | 2 +-
16382 drivers/net/can/Kconfig | 2 +-
16383 drivers/net/can/dev.c | 2 +-
16384 drivers/net/can/vcan.c | 2 +-
16385 drivers/net/dummy.c | 2 +-
16386 drivers/net/ethernet/8390/ax88796.c | 4 +-
16387 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
16388 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
16389 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
16390 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
16391 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
16392 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
16393 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
16394 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
16395 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
16396 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
16397 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
16398 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
16399 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
16400 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
16401 drivers/net/ethernet/broadcom/tg3.h | 1 +
16402 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
16403 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
16404 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
16405 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
16406 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
16407 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
16408 drivers/net/ethernet/faraday/ftmac100.c | 2 +
16409 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
16410 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
16411 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
16412 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
16413 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
16414 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16415 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
16416 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
16417 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
16418 drivers/net/ethernet/realtek/r8169.c | 8 +-
16419 drivers/net/ethernet/sfc/ptp.c | 2 +-
16420 drivers/net/ethernet/sfc/selftest.c | 20 +-
16421 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
16422 drivers/net/ethernet/via/via-rhine.c | 2 +-
16423 drivers/net/geneve.c | 2 +-
16424 drivers/net/hyperv/hyperv_net.h | 2 +-
16425 drivers/net/hyperv/rndis_filter.c | 7 +-
16426 drivers/net/ifb.c | 2 +-
16427 drivers/net/ipvlan/ipvlan_core.c | 2 +-
16428 drivers/net/irda/vlsi_ir.c | 18 +-
16429 drivers/net/irda/vlsi_ir.h | 14 +-
16430 drivers/net/macvlan.c | 20 +-
16431 drivers/net/macvtap.c | 10 +-
16432 drivers/net/nlmon.c | 2 +-
16433 drivers/net/phy/phy_device.c | 6 +-
16434 drivers/net/ppp/ppp_generic.c | 4 +-
16435 drivers/net/slip/slhc.c | 2 +-
16436 drivers/net/team/team.c | 4 +-
16437 drivers/net/tun.c | 7 +-
16438 drivers/net/usb/hso.c | 23 +-
16439 drivers/net/usb/r8152.c | 2 +-
16440 drivers/net/usb/sierra_net.c | 4 +-
16441 drivers/net/virtio_net.c | 2 +-
16442 drivers/net/vrf.c | 2 +-
16443 drivers/net/vxlan.c | 4 +-
16444 drivers/net/wimax/i2400m/rx.c | 2 +-
16445 drivers/net/wireless/airo.c | 2 +-
16446 drivers/net/wireless/at76c50x-usb.c | 2 +-
16447 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
16448 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
16449 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
16450 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
16451 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
16452 drivers/net/wireless/ath/ath9k/main.c | 22 +-
16453 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
16454 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
16455 drivers/net/wireless/ath/carl9170/main.c | 10 +-
16456 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
16457 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
16458 drivers/net/wireless/b43/phy_lp.c | 2 +-
16459 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
16460 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
16461 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
16462 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
16463 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
16464 drivers/net/wireless/mac80211_hwsim.c | 28 +-
16465 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
16466 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
16467 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
16468 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
16469 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
16470 drivers/of/fdt.c | 4 +-
16471 drivers/oprofile/buffer_sync.c | 8 +-
16472 drivers/oprofile/event_buffer.c | 2 +-
16473 drivers/oprofile/oprof.c | 2 +-
16474 drivers/oprofile/oprofile_stats.c | 10 +-
16475 drivers/oprofile/oprofile_stats.h | 10 +-
16476 drivers/oprofile/oprofilefs.c | 6 +-
16477 drivers/oprofile/timer_int.c | 2 +-
16478 drivers/parport/procfs.c | 4 +-
16479 drivers/pci/host/pci-host-generic.c | 2 +-
16480 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
16481 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
16482 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
16483 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
16484 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
16485 drivers/pci/hotplug/pciehp_core.c | 2 +-
16486 drivers/pci/msi.c | 22 +-
16487 drivers/pci/pci-sysfs.c | 6 +-
16488 drivers/pci/pci.h | 2 +-
16489 drivers/pci/pcie/aspm.c | 6 +-
16490 drivers/pci/pcie/portdrv_pci.c | 2 +-
16491 drivers/pci/probe.c | 2 +-
16492 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
16493 drivers/pinctrl/pinctrl-at91.c | 5 +-
16494 drivers/platform/chrome/chromeos_pstore.c | 2 +-
16495 drivers/platform/x86/alienware-wmi.c | 4 +-
16496 drivers/platform/x86/compal-laptop.c | 2 +-
16497 drivers/platform/x86/hdaps.c | 2 +-
16498 drivers/platform/x86/ibm_rtl.c | 2 +-
16499 drivers/platform/x86/intel_oaktrail.c | 2 +-
16500 drivers/platform/x86/msi-laptop.c | 16 +-
16501 drivers/platform/x86/msi-wmi.c | 2 +-
16502 drivers/platform/x86/samsung-laptop.c | 2 +-
16503 drivers/platform/x86/samsung-q10.c | 2 +-
16504 drivers/platform/x86/sony-laptop.c | 14 +-
16505 drivers/platform/x86/thinkpad_acpi.c | 2 +-
16506 drivers/pnp/pnpbios/bioscalls.c | 14 +-
16507 drivers/pnp/pnpbios/core.c | 2 +-
16508 drivers/power/pda_power.c | 7 +-
16509 drivers/power/power_supply.h | 4 +-
16510 drivers/power/power_supply_core.c | 7 +-
16511 drivers/power/power_supply_sysfs.c | 6 +-
16512 drivers/power/reset/at91-reset.c | 5 +-
16513 drivers/powercap/powercap_sys.c | 136 +-
16514 drivers/ptp/ptp_private.h | 2 +-
16515 drivers/ptp/ptp_sysfs.c | 2 +-
16516 drivers/regulator/core.c | 4 +-
16517 drivers/regulator/max8660.c | 6 +-
16518 drivers/regulator/max8973-regulator.c | 16 +-
16519 drivers/regulator/mc13892-regulator.c | 8 +-
16520 drivers/rtc/rtc-armada38x.c | 7 +-
16521 drivers/rtc/rtc-cmos.c | 4 +-
16522 drivers/rtc/rtc-ds1307.c | 2 +-
16523 drivers/rtc/rtc-m48t59.c | 4 +-
16524 drivers/rtc/rtc-rv8803.c | 15 +-
16525 drivers/rtc/rtc-test.c | 6 +-
16526 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
16527 drivers/scsi/bfa/bfa_ioc.h | 4 +-
16528 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
16529 drivers/scsi/hosts.c | 4 +-
16530 drivers/scsi/hpsa.c | 38 +-
16531 drivers/scsi/hpsa.h | 2 +-
16532 drivers/scsi/hptiop.c | 2 -
16533 drivers/scsi/hptiop.h | 1 -
16534 drivers/scsi/ipr.c | 6 +-
16535 drivers/scsi/ipr.h | 2 +-
16536 drivers/scsi/libfc/fc_exch.c | 50 +-
16537 drivers/scsi/libsas/sas_ata.c | 2 +-
16538 drivers/scsi/lpfc/lpfc.h | 8 +-
16539 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
16540 drivers/scsi/lpfc/lpfc_init.c | 6 +-
16541 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
16542 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
16543 drivers/scsi/pmcraid.c | 20 +-
16544 drivers/scsi/pmcraid.h | 8 +-
16545 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
16546 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
16547 drivers/scsi/qla2xxx/qla_os.c | 6 +-
16548 drivers/scsi/qla2xxx/qla_target.c | 10 +-
16549 drivers/scsi/qla2xxx/qla_target.h | 2 +-
16550 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
16551 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
16552 drivers/scsi/scsi.c | 2 +-
16553 drivers/scsi/scsi_lib.c | 8 +-
16554 drivers/scsi/scsi_sysfs.c | 2 +-
16555 drivers/scsi/scsi_transport_fc.c | 8 +-
16556 drivers/scsi/scsi_transport_iscsi.c | 6 +-
16557 drivers/scsi/scsi_transport_srp.c | 6 +-
16558 drivers/scsi/sd.c | 6 +-
16559 drivers/scsi/sg.c | 2 +-
16560 drivers/scsi/sr.c | 21 +-
16561 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
16562 drivers/spi/spi.c | 2 +-
16563 drivers/staging/android/timed_output.c | 6 +-
16564 drivers/staging/comedi/comedi_fops.c | 8 +-
16565 drivers/staging/fbtft/fbtft-core.c | 2 +-
16566 drivers/staging/fbtft/fbtft.h | 2 +-
16567 drivers/staging/gdm724x/gdm_tty.c | 2 +-
16568 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
16569 drivers/staging/iio/adc/ad7280a.c | 4 +-
16570 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
16571 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
16572 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
16573 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
16574 drivers/staging/lustre/lustre/include/obd.h | 2 +-
16575 drivers/staging/octeon/ethernet-rx.c | 20 +-
16576 drivers/staging/octeon/ethernet.c | 8 +-
16577 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
16578 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
16579 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
16580 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
16581 drivers/staging/sm750fb/sm750.c | 14 +-
16582 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
16583 drivers/target/sbp/sbp_target.c | 4 +-
16584 drivers/thermal/cpu_cooling.c | 9 +-
16585 drivers/thermal/devfreq_cooling.c | 19 +-
16586 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
16587 drivers/thermal/of-thermal.c | 17 +-
16588 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
16589 drivers/tty/cyclades.c | 6 +-
16590 drivers/tty/hvc/hvc_console.c | 14 +-
16591 drivers/tty/hvc/hvcs.c | 21 +-
16592 drivers/tty/hvc/hvsi.c | 22 +-
16593 drivers/tty/hvc/hvsi_lib.c | 4 +-
16594 drivers/tty/ipwireless/tty.c | 27 +-
16595 drivers/tty/moxa.c | 2 +-
16596 drivers/tty/n_gsm.c | 4 +-
16597 drivers/tty/n_tty.c | 19 +-
16598 drivers/tty/pty.c | 4 +-
16599 drivers/tty/rocket.c | 6 +-
16600 drivers/tty/serial/8250/8250_core.c | 10 +-
16601 drivers/tty/serial/ifx6x60.c | 2 +-
16602 drivers/tty/serial/ioc4_serial.c | 6 +-
16603 drivers/tty/serial/kgdb_nmi.c | 4 +-
16604 drivers/tty/serial/kgdboc.c | 32 +-
16605 drivers/tty/serial/msm_serial.c | 4 +-
16606 drivers/tty/serial/samsung.c | 9 +-
16607 drivers/tty/serial/serial_core.c | 8 +-
16608 drivers/tty/synclink.c | 34 +-
16609 drivers/tty/synclink_gt.c | 28 +-
16610 drivers/tty/synclinkmp.c | 34 +-
16611 drivers/tty/tty_io.c | 2 +-
16612 drivers/tty/tty_ldisc.c | 8 +-
16613 drivers/tty/tty_port.c | 22 +-
16614 drivers/uio/uio.c | 13 +-
16615 drivers/usb/atm/cxacru.c | 2 +-
16616 drivers/usb/atm/usbatm.c | 24 +-
16617 drivers/usb/class/cdc-acm.h | 2 +-
16618 drivers/usb/core/devices.c | 6 +-
16619 drivers/usb/core/devio.c | 12 +-
16620 drivers/usb/core/hcd.c | 4 +-
16621 drivers/usb/core/sysfs.c | 2 +-
16622 drivers/usb/core/usb.c | 2 +-
16623 drivers/usb/early/ehci-dbgp.c | 16 +-
16624 drivers/usb/gadget/function/u_serial.c | 22 +-
16625 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
16626 drivers/usb/host/ehci-hcd.c | 2 +-
16627 drivers/usb/host/ehci-hub.c | 4 +-
16628 drivers/usb/host/ehci-q.c | 4 +-
16629 drivers/usb/host/fotg210-hcd.c | 2 +-
16630 drivers/usb/host/hwa-hc.c | 2 +-
16631 drivers/usb/host/ohci-hcd.c | 2 +-
16632 drivers/usb/host/r8a66597.h | 2 +-
16633 drivers/usb/host/uhci-hcd.c | 2 +-
16634 drivers/usb/host/xhci-pci.c | 2 +-
16635 drivers/usb/host/xhci.c | 2 +-
16636 drivers/usb/misc/appledisplay.c | 4 +-
16637 drivers/usb/serial/console.c | 8 +-
16638 drivers/usb/storage/transport.c | 2 +-
16639 drivers/usb/storage/usb.c | 2 +-
16640 drivers/usb/storage/usb.h | 2 +-
16641 drivers/usb/usbip/vhci.h | 2 +-
16642 drivers/usb/usbip/vhci_hcd.c | 6 +-
16643 drivers/usb/usbip/vhci_rx.c | 2 +-
16644 drivers/usb/wusbcore/wa-hc.h | 4 +-
16645 drivers/usb/wusbcore/wa-xfer.c | 2 +-
16646 drivers/vhost/vringh.c | 20 +-
16647 drivers/video/backlight/kb3886_bl.c | 2 +-
16648 drivers/video/console/fbcon.c | 2 +-
16649 drivers/video/fbdev/aty/aty128fb.c | 2 +-
16650 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
16651 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
16652 drivers/video/fbdev/core/fb_defio.c | 6 +-
16653 drivers/video/fbdev/core/fbmem.c | 12 +-
16654 drivers/video/fbdev/hyperv_fb.c | 4 +-
16655 drivers/video/fbdev/i810/i810_accel.c | 1 +
16656 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
16657 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
16658 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
16659 drivers/video/fbdev/omap2/dss/display.c | 8 +-
16660 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
16661 drivers/video/fbdev/smscufx.c | 4 +-
16662 drivers/video/fbdev/udlfb.c | 36 +-
16663 drivers/video/fbdev/uvesafb.c | 52 +-
16664 drivers/video/fbdev/vesafb.c | 58 +-
16665 drivers/video/fbdev/via/via_clock.h | 2 +-
16666 drivers/xen/events/events_base.c | 6 +-
16667 fs/Kconfig.binfmt | 2 +-
16668 fs/afs/inode.c | 4 +-
16669 fs/aio.c | 2 +-
16670 fs/autofs4/waitq.c | 2 +-
16671 fs/befs/endian.h | 6 +-
16672 fs/binfmt_aout.c | 23 +-
16673 fs/binfmt_elf.c | 670 +-
16674 fs/binfmt_elf_fdpic.c | 4 +-
16675 fs/block_dev.c | 2 +-
16676 fs/btrfs/ctree.c | 11 +-
16677 fs/btrfs/ctree.h | 4 +-
16678 fs/btrfs/delayed-inode.c | 9 +-
16679 fs/btrfs/delayed-inode.h | 6 +-
16680 fs/btrfs/delayed-ref.c | 4 +-
16681 fs/btrfs/disk-io.c | 4 +-
16682 fs/btrfs/extent_map.c | 8 +-
16683 fs/btrfs/file.c | 4 +-
16684 fs/btrfs/inode.c | 14 +-
16685 fs/btrfs/raid56.c | 32 +-
16686 fs/btrfs/super.c | 2 +-
16687 fs/btrfs/sysfs.c | 2 +-
16688 fs/btrfs/tests/btrfs-tests.c | 2 +-
16689 fs/btrfs/tests/free-space-tests.c | 8 +-
16690 fs/btrfs/transaction.c | 2 +-
16691 fs/btrfs/tree-log.c | 8 +-
16692 fs/btrfs/tree-log.h | 2 +-
16693 fs/btrfs/volumes.c | 14 +-
16694 fs/btrfs/volumes.h | 22 +-
16695 fs/buffer.c | 2 +-
16696 fs/cachefiles/bind.c | 6 +-
16697 fs/cachefiles/daemon.c | 8 +-
16698 fs/cachefiles/internal.h | 12 +-
16699 fs/cachefiles/namei.c | 2 +-
16700 fs/cachefiles/proc.c | 12 +-
16701 fs/ceph/dir.c | 12 +-
16702 fs/ceph/super.c | 4 +-
16703 fs/cifs/cifs_debug.c | 12 +-
16704 fs/cifs/cifsfs.c | 8 +-
16705 fs/cifs/cifsglob.h | 54 +-
16706 fs/cifs/file.c | 12 +-
16707 fs/cifs/misc.c | 4 +-
16708 fs/cifs/smb1ops.c | 80 +-
16709 fs/cifs/smb2ops.c | 84 +-
16710 fs/cifs/smb2pdu.c | 3 +-
16711 fs/coda/cache.c | 10 +-
16712 fs/compat.c | 7 +-
16713 fs/compat_binfmt_elf.c | 2 +
16714 fs/compat_ioctl.c | 12 +-
16715 fs/configfs/dir.c | 10 +-
16716 fs/coredump.c | 18 +-
16717 fs/dcache.c | 64 +-
16718 fs/ecryptfs/inode.c | 2 +-
16719 fs/ecryptfs/miscdev.c | 2 +-
16720 fs/exec.c | 362 +-
16721 fs/ext2/xattr.c | 5 +-
16722 fs/ext4/ext4.h | 20 +-
16723 fs/ext4/mballoc.c | 44 +-
16724 fs/ext4/resize.c | 16 +-
16725 fs/ext4/super.c | 2 +-
16726 fs/ext4/sysfs.c | 2 +-
16727 fs/ext4/xattr.c | 5 +-
16728 fs/fhandle.c | 5 +-
16729 fs/file.c | 18 +-
16730 fs/fs-writeback.c | 11 +-
16731 fs/fs_struct.c | 8 +-
16732 fs/fscache/cookie.c | 40 +-
16733 fs/fscache/internal.h | 202 +-
16734 fs/fscache/object.c | 26 +-
16735 fs/fscache/operation.c | 38 +-
16736 fs/fscache/page.c | 110 +-
16737 fs/fscache/stats.c | 348 +-
16738 fs/fuse/cuse.c | 10 +-
16739 fs/fuse/dev.c | 4 +-
16740 fs/gfs2/file.c | 2 +-
16741 fs/gfs2/glock.c | 22 +-
16742 fs/gfs2/glops.c | 4 +-
16743 fs/gfs2/quota.c | 6 +-
16744 fs/hugetlbfs/inode.c | 13 +-
16745 fs/inode.c | 4 +-
16746 fs/jbd2/commit.c | 2 +-
16747 fs/jbd2/transaction.c | 4 +-
16748 fs/jffs2/erase.c | 3 +-
16749 fs/jffs2/wbuf.c | 3 +-
16750 fs/jfs/super.c | 2 +-
16751 fs/kernfs/dir.c | 2 +-
16752 fs/kernfs/file.c | 20 +-
16753 fs/libfs.c | 10 +-
16754 fs/lockd/clntproc.c | 4 +-
16755 fs/namei.c | 16 +-
16756 fs/namespace.c | 16 +-
16757 fs/nfs/callback_xdr.c | 2 +-
16758 fs/nfs/inode.c | 6 +-
16759 fs/nfsd/nfs4proc.c | 2 +-
16760 fs/nfsd/nfs4xdr.c | 2 +-
16761 fs/nfsd/nfscache.c | 11 +-
16762 fs/nfsd/vfs.c | 6 +-
16763 fs/nls/nls_base.c | 26 +-
16764 fs/nls/nls_euc-jp.c | 6 +-
16765 fs/nls/nls_koi8-ru.c | 6 +-
16766 fs/notify/fanotify/fanotify_user.c | 4 +-
16767 fs/notify/notification.c | 4 +-
16768 fs/ntfs/dir.c | 2 +-
16769 fs/ntfs/super.c | 6 +-
16770 fs/ocfs2/dlm/dlmcommon.h | 4 +-
16771 fs/ocfs2/dlm/dlmdebug.c | 10 +-
16772 fs/ocfs2/dlm/dlmdomain.c | 4 +-
16773 fs/ocfs2/dlm/dlmmaster.c | 4 +-
16774 fs/ocfs2/localalloc.c | 2 +-
16775 fs/ocfs2/ocfs2.h | 10 +-
16776 fs/ocfs2/suballoc.c | 12 +-
16777 fs/ocfs2/super.c | 20 +-
16778 fs/overlayfs/copy_up.c | 2 +-
16779 fs/pipe.c | 72 +-
16780 fs/posix_acl.c | 4 +-
16781 fs/proc/array.c | 20 +
16782 fs/proc/base.c | 4 +-
16783 fs/proc/kcore.c | 34 +-
16784 fs/proc/meminfo.c | 2 +-
16785 fs/proc/nommu.c | 2 +-
16786 fs/proc/proc_sysctl.c | 26 +-
16787 fs/proc/task_mmu.c | 42 +-
16788 fs/proc/task_nommu.c | 4 +-
16789 fs/proc/vmcore.c | 16 +-
16790 fs/qnx6/qnx6.h | 4 +-
16791 fs/quota/netlink.c | 4 +-
16792 fs/read_write.c | 2 +-
16793 fs/readdir.c | 3 +-
16794 fs/reiserfs/do_balan.c | 2 +-
16795 fs/reiserfs/procfs.c | 2 +-
16796 fs/reiserfs/reiserfs.h | 4 +-
16797 fs/seq_file.c | 4 +-
16798 fs/splice.c | 43 +-
16799 fs/squashfs/xattr.c | 12 +-
16800 fs/super.c | 3 +-
16801 fs/sysv/sysv.h | 2 +-
16802 fs/tracefs/inode.c | 8 +-
16803 fs/udf/misc.c | 2 +-
16804 fs/ufs/swab.h | 4 +-
16805 fs/userfaultfd.c | 2 +-
16806 fs/xattr.c | 21 +
16807 fs/xfs/libxfs/xfs_bmap.c | 2 +-
16808 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
16809 fs/xfs/xfs_dir2_readdir.c | 7 +-
16810 fs/xfs/xfs_ioctl.c | 2 +-
16811 fs/xfs/xfs_linux.h | 4 +-
16812 include/acpi/ghes.h | 2 +-
16813 include/asm-generic/4level-fixup.h | 2 +
16814 include/asm-generic/atomic-long.h | 176 +-
16815 include/asm-generic/atomic64.h | 12 +
16816 include/asm-generic/bitops/__fls.h | 2 +-
16817 include/asm-generic/bitops/fls.h | 2 +-
16818 include/asm-generic/bitops/fls64.h | 4 +-
16819 include/asm-generic/bug.h | 6 +-
16820 include/asm-generic/cache.h | 4 +-
16821 include/asm-generic/emergency-restart.h | 2 +-
16822 include/asm-generic/kmap_types.h | 4 +-
16823 include/asm-generic/local.h | 13 +
16824 include/asm-generic/pgtable-nopmd.h | 18 +-
16825 include/asm-generic/pgtable-nopud.h | 15 +-
16826 include/asm-generic/pgtable.h | 16 +
16827 include/asm-generic/sections.h | 1 +
16828 include/asm-generic/uaccess.h | 16 +
16829 include/asm-generic/vmlinux.lds.h | 15 +-
16830 include/crypto/algapi.h | 2 +-
16831 include/drm/drmP.h | 19 +-
16832 include/drm/drm_crtc_helper.h | 2 +-
16833 include/drm/drm_mm.h | 2 +-
16834 include/drm/i915_pciids.h | 2 +-
16835 include/drm/intel-gtt.h | 4 +-
16836 include/drm/ttm/ttm_memory.h | 2 +-
16837 include/drm/ttm/ttm_page_alloc.h | 1 +
16838 include/keys/asymmetric-subtype.h | 2 +-
16839 include/linux/atmdev.h | 4 +-
16840 include/linux/atomic.h | 2 +-
16841 include/linux/audit.h | 2 +-
16842 include/linux/average.h | 2 +-
16843 include/linux/binfmts.h | 3 +-
16844 include/linux/bitmap.h | 2 +-
16845 include/linux/bitops.h | 8 +-
16846 include/linux/blk-cgroup.h | 24 +-
16847 include/linux/blkdev.h | 2 +-
16848 include/linux/blktrace_api.h | 2 +-
16849 include/linux/cache.h | 8 +
16850 include/linux/cdrom.h | 1 -
16851 include/linux/cleancache.h | 2 +-
16852 include/linux/clk-provider.h | 1 +
16853 include/linux/compat.h | 6 +-
16854 include/linux/compiler-gcc.h | 28 +-
16855 include/linux/compiler.h | 193 +-
16856 include/linux/configfs.h | 2 +-
16857 include/linux/cpufreq.h | 3 +-
16858 include/linux/cpuidle.h | 5 +-
16859 include/linux/cpumask.h | 14 +-
16860 include/linux/crypto.h | 4 +-
16861 include/linux/ctype.h | 2 +-
16862 include/linux/dcache.h | 4 +-
16863 include/linux/decompress/mm.h | 2 +-
16864 include/linux/devfreq.h | 2 +-
16865 include/linux/device.h | 7 +-
16866 include/linux/dma-mapping.h | 2 +-
16867 include/linux/efi.h | 1 +
16868 include/linux/elf.h | 2 +
16869 include/linux/err.h | 4 +-
16870 include/linux/extcon.h | 2 +-
16871 include/linux/fb.h | 3 +-
16872 include/linux/fdtable.h | 2 +-
16873 include/linux/fs.h | 5 +-
16874 include/linux/fs_struct.h | 2 +-
16875 include/linux/fscache-cache.h | 2 +-
16876 include/linux/fscache.h | 2 +-
16877 include/linux/fsnotify.h | 2 +-
16878 include/linux/genhd.h | 4 +-
16879 include/linux/genl_magic_func.h | 2 +-
16880 include/linux/gfp.h | 12 +-
16881 include/linux/highmem.h | 12 +
16882 include/linux/hwmon-sysfs.h | 6 +-
16883 include/linux/i2c.h | 1 +
16884 include/linux/if_pppox.h | 2 +-
16885 include/linux/init.h | 12 +-
16886 include/linux/init_task.h | 7 +
16887 include/linux/interrupt.h | 6 +-
16888 include/linux/iommu.h | 2 +-
16889 include/linux/ioport.h | 2 +-
16890 include/linux/ipc.h | 2 +-
16891 include/linux/irq.h | 5 +-
16892 include/linux/irqdesc.h | 2 +-
16893 include/linux/irqdomain.h | 3 +
16894 include/linux/jbd2.h | 2 +-
16895 include/linux/jiffies.h | 16 +-
16896 include/linux/key-type.h | 2 +-
16897 include/linux/kgdb.h | 6 +-
16898 include/linux/kmemleak.h | 4 +-
16899 include/linux/kobject.h | 3 +-
16900 include/linux/kobject_ns.h | 2 +-
16901 include/linux/kref.h | 2 +-
16902 include/linux/libata.h | 2 +-
16903 include/linux/linkage.h | 1 +
16904 include/linux/list.h | 15 +
16905 include/linux/lockref.h | 26 +-
16906 include/linux/math64.h | 10 +-
16907 include/linux/mempolicy.h | 7 +
16908 include/linux/mm.h | 102 +-
16909 include/linux/mm_types.h | 20 +
16910 include/linux/mmiotrace.h | 4 +-
16911 include/linux/mmzone.h | 2 +-
16912 include/linux/mod_devicetable.h | 4 +-
16913 include/linux/module.h | 69 +-
16914 include/linux/moduleloader.h | 16 +
16915 include/linux/moduleparam.h | 4 +-
16916 include/linux/net.h | 2 +-
16917 include/linux/netdevice.h | 7 +-
16918 include/linux/netfilter.h | 2 +-
16919 include/linux/netfilter/nfnetlink.h | 2 +-
16920 include/linux/netlink.h | 12 +-
16921 include/linux/nls.h | 4 +-
16922 include/linux/notifier.h | 3 +-
16923 include/linux/oprofile.h | 4 +-
16924 include/linux/padata.h | 2 +-
16925 include/linux/pci_hotplug.h | 3 +-
16926 include/linux/percpu.h | 2 +-
16927 include/linux/perf_event.h | 12 +-
16928 include/linux/pipe_fs_i.h | 8 +-
16929 include/linux/pm.h | 1 +
16930 include/linux/pm_domain.h | 2 +-
16931 include/linux/pm_runtime.h | 2 +-
16932 include/linux/pnp.h | 2 +-
16933 include/linux/poison.h | 4 +-
16934 include/linux/power/smartreflex.h | 2 +-
16935 include/linux/ppp-comp.h | 2 +-
16936 include/linux/preempt.h | 21 +
16937 include/linux/proc_ns.h | 2 +-
16938 include/linux/psci.h | 2 +-
16939 include/linux/quota.h | 2 +-
16940 include/linux/random.h | 19 +-
16941 include/linux/rculist.h | 16 +
16942 include/linux/rcupdate.h | 8 +
16943 include/linux/reboot.h | 14 +-
16944 include/linux/regset.h | 3 +-
16945 include/linux/relay.h | 2 +-
16946 include/linux/rio.h | 2 +-
16947 include/linux/rmap.h | 4 +-
16948 include/linux/sched.h | 76 +-
16949 include/linux/sched/sysctl.h | 1 +
16950 include/linux/scif.h | 2 +-
16951 include/linux/semaphore.h | 2 +-
16952 include/linux/seq_file.h | 1 +
16953 include/linux/seqlock.h | 10 +
16954 include/linux/signal.h | 2 +-
16955 include/linux/skbuff.h | 12 +-
16956 include/linux/slab.h | 47 +-
16957 include/linux/slab_def.h | 14 +-
16958 include/linux/slub_def.h | 2 +-
16959 include/linux/smp.h | 2 +
16960 include/linux/sock_diag.h | 2 +-
16961 include/linux/sonet.h | 2 +-
16962 include/linux/spinlock.h | 17 +-
16963 include/linux/srcu.h | 5 +-
16964 include/linux/sunrpc/addr.h | 8 +-
16965 include/linux/sunrpc/clnt.h | 2 +-
16966 include/linux/sunrpc/svc.h | 2 +-
16967 include/linux/sunrpc/svc_rdma.h | 18 +-
16968 include/linux/sunrpc/svcauth.h | 2 +-
16969 include/linux/swapops.h | 10 +-
16970 include/linux/swiotlb.h | 3 +-
16971 include/linux/syscalls.h | 23 +-
16972 include/linux/syscore_ops.h | 2 +-
16973 include/linux/sysctl.h | 3 +-
16974 include/linux/sysfs.h | 9 +-
16975 include/linux/sysrq.h | 3 +-
16976 include/linux/tcp.h | 14 +-
16977 include/linux/thread_info.h | 7 +
16978 include/linux/tty.h | 4 +-
16979 include/linux/tty_driver.h | 2 +-
16980 include/linux/tty_ldisc.h | 2 +-
16981 include/linux/types.h | 16 +
16982 include/linux/uaccess.h | 2 +-
16983 include/linux/uio_driver.h | 2 +-
16984 include/linux/unaligned/access_ok.h | 24 +-
16985 include/linux/usb.h | 12 +-
16986 include/linux/usb/hcd.h | 1 +
16987 include/linux/usb/renesas_usbhs.h | 2 +-
16988 include/linux/vermagic.h | 21 +-
16989 include/linux/vga_switcheroo.h | 8 +-
16990 include/linux/vmalloc.h | 7 +-
16991 include/linux/vmstat.h | 24 +-
16992 include/linux/writeback.h | 3 +-
16993 include/linux/xattr.h | 5 +-
16994 include/linux/zlib.h | 3 +-
16995 include/media/v4l2-dev.h | 2 +-
16996 include/media/v4l2-device.h | 2 +-
16997 include/net/9p/transport.h | 2 +-
16998 include/net/bluetooth/l2cap.h | 2 +-
16999 include/net/bonding.h | 2 +-
17000 include/net/caif/cfctrl.h | 6 +-
17001 include/net/cfg802154.h | 2 +-
17002 include/net/flow.h | 2 +-
17003 include/net/genetlink.h | 2 +-
17004 include/net/gro_cells.h | 2 +-
17005 include/net/inet_connection_sock.h | 2 +-
17006 include/net/inet_sock.h | 2 +-
17007 include/net/inetpeer.h | 2 +-
17008 include/net/ip_fib.h | 2 +-
17009 include/net/ip_vs.h | 8 +-
17010 include/net/ipv6.h | 2 +-
17011 include/net/irda/ircomm_tty.h | 1 +
17012 include/net/iucv/af_iucv.h | 2 +-
17013 include/net/llc_c_ac.h | 2 +-
17014 include/net/llc_c_ev.h | 4 +-
17015 include/net/llc_c_st.h | 2 +-
17016 include/net/llc_s_ac.h | 2 +-
17017 include/net/llc_s_st.h | 2 +-
17018 include/net/mac80211.h | 6 +-
17019 include/net/neighbour.h | 4 +-
17020 include/net/net_namespace.h | 18 +-
17021 include/net/netlink.h | 2 +-
17022 include/net/netns/conntrack.h | 6 +-
17023 include/net/netns/ipv4.h | 4 +-
17024 include/net/netns/ipv6.h | 4 +-
17025 include/net/netns/xfrm.h | 2 +-
17026 include/net/ping.h | 2 +-
17027 include/net/protocol.h | 4 +-
17028 include/net/rtnetlink.h | 2 +-
17029 include/net/sctp/checksum.h | 4 +-
17030 include/net/sctp/sm.h | 4 +-
17031 include/net/sctp/structs.h | 2 +-
17032 include/net/snmp.h | 10 +-
17033 include/net/sock.h | 12 +-
17034 include/net/tcp.h | 8 +-
17035 include/net/xfrm.h | 13 +-
17036 include/rdma/iw_cm.h | 2 +-
17037 include/scsi/libfc.h | 3 +-
17038 include/scsi/scsi_device.h | 6 +-
17039 include/scsi/scsi_driver.h | 2 +-
17040 include/scsi/scsi_transport_fc.h | 3 +-
17041 include/scsi/sg.h | 2 +-
17042 include/sound/compress_driver.h | 2 +-
17043 include/sound/soc.h | 4 +-
17044 include/trace/events/irq.h | 4 +-
17045 include/uapi/linux/a.out.h | 8 +
17046 include/uapi/linux/bcache.h | 5 +-
17047 include/uapi/linux/byteorder/little_endian.h | 28 +-
17048 include/uapi/linux/connector.h | 2 +-
17049 include/uapi/linux/elf.h | 28 +
17050 include/uapi/linux/screen_info.h | 2 +-
17051 include/uapi/linux/swab.h | 6 +-
17052 include/uapi/linux/xattr.h | 4 +
17053 include/video/udlfb.h | 8 +-
17054 include/video/uvesafb.h | 1 +
17055 init/Kconfig | 2 +-
17056 init/Makefile | 3 +
17057 init/do_mounts.c | 14 +-
17058 init/do_mounts.h | 8 +-
17059 init/do_mounts_initrd.c | 30 +-
17060 init/do_mounts_md.c | 6 +-
17061 init/init_task.c | 4 +
17062 init/initramfs.c | 38 +-
17063 init/main.c | 30 +-
17064 ipc/compat.c | 4 +-
17065 ipc/ipc_sysctl.c | 14 +-
17066 ipc/mq_sysctl.c | 4 +-
17067 ipc/sem.c | 4 +-
17068 ipc/shm.c | 6 +
17069 kernel/audit.c | 8 +-
17070 kernel/auditsc.c | 4 +-
17071 kernel/bpf/core.c | 7 +-
17072 kernel/capability.c | 3 +
17073 kernel/compat.c | 38 +-
17074 kernel/debug/debug_core.c | 16 +-
17075 kernel/debug/kdb/kdb_main.c | 4 +-
17076 kernel/events/core.c | 30 +-
17077 kernel/events/internal.h | 10 +-
17078 kernel/events/uprobes.c | 2 +-
17079 kernel/exit.c | 27 +-
17080 kernel/fork.c | 175 +-
17081 kernel/futex.c | 11 +-
17082 kernel/futex_compat.c | 2 +-
17083 kernel/gcov/base.c | 7 +-
17084 kernel/irq/manage.c | 2 +-
17085 kernel/irq/msi.c | 19 +-
17086 kernel/irq/spurious.c | 2 +-
17087 kernel/jump_label.c | 5 +
17088 kernel/kallsyms.c | 37 +-
17089 kernel/kexec.c | 3 +-
17090 kernel/kmod.c | 8 +-
17091 kernel/kprobes.c | 4 +-
17092 kernel/ksysfs.c | 2 +-
17093 kernel/locking/lockdep.c | 7 +-
17094 kernel/locking/mutex-debug.c | 12 +-
17095 kernel/locking/mutex-debug.h | 4 +-
17096 kernel/locking/mutex.c | 6 +-
17097 kernel/module.c | 422 +-
17098 kernel/notifier.c | 17 +-
17099 kernel/padata.c | 4 +-
17100 kernel/panic.c | 5 +-
17101 kernel/pid.c | 2 +-
17102 kernel/pid_namespace.c | 2 +-
17103 kernel/power/process.c | 12 +-
17104 kernel/profile.c | 14 +-
17105 kernel/ptrace.c | 8 +-
17106 kernel/rcu/rcutorture.c | 60 +-
17107 kernel/rcu/tiny.c | 4 +-
17108 kernel/rcu/tree.c | 42 +-
17109 kernel/rcu/tree.h | 16 +-
17110 kernel/rcu/tree_plugin.h | 18 +-
17111 kernel/rcu/tree_trace.c | 14 +-
17112 kernel/resource.c | 4 +-
17113 kernel/sched/auto_group.c | 4 +-
17114 kernel/sched/core.c | 45 +-
17115 kernel/sched/fair.c | 2 +-
17116 kernel/sched/sched.h | 2 +-
17117 kernel/signal.c | 24 +-
17118 kernel/smpboot.c | 4 +-
17119 kernel/softirq.c | 12 +-
17120 kernel/sys.c | 10 +-
17121 kernel/sysctl.c | 34 +-
17122 kernel/time/alarmtimer.c | 2 +-
17123 kernel/time/posix-cpu-timers.c | 4 +-
17124 kernel/time/posix-timers.c | 24 +-
17125 kernel/time/timer.c | 2 +-
17126 kernel/time/timer_stats.c | 10 +-
17127 kernel/trace/blktrace.c | 6 +-
17128 kernel/trace/ftrace.c | 15 +-
17129 kernel/trace/ring_buffer.c | 96 +-
17130 kernel/trace/trace.c | 2 +-
17131 kernel/trace/trace.h | 2 +-
17132 kernel/trace/trace_clock.c | 4 +-
17133 kernel/trace/trace_events.c | 1 -
17134 kernel/trace/trace_functions_graph.c | 4 +-
17135 kernel/trace/trace_mmiotrace.c | 8 +-
17136 kernel/trace/trace_output.c | 10 +-
17137 kernel/trace/trace_seq.c | 2 +-
17138 kernel/trace/trace_stack.c | 2 +-
17139 kernel/user.c | 2 +-
17140 kernel/user_namespace.c | 2 +-
17141 kernel/utsname_sysctl.c | 2 +-
17142 kernel/watchdog.c | 2 +-
17143 kernel/workqueue.c | 8 +-
17144 lib/Kconfig.debug | 8 +-
17145 lib/Makefile | 2 +-
17146 lib/bitmap.c | 8 +-
17147 lib/bug.c | 2 +
17148 lib/debugobjects.c | 2 +-
17149 lib/decompress_bunzip2.c | 3 +-
17150 lib/decompress_unlzma.c | 4 +-
17151 lib/div64.c | 4 +-
17152 lib/dma-debug.c | 4 +-
17153 lib/inflate.c | 2 +-
17154 lib/ioremap.c | 4 +-
17155 lib/kobject.c | 4 +-
17156 lib/list_debug.c | 126 +-
17157 lib/lockref.c | 44 +-
17158 lib/percpu-refcount.c | 2 +-
17159 lib/radix-tree.c | 2 +-
17160 lib/random32.c | 2 +-
17161 lib/rhashtable.c | 4 +-
17162 lib/show_mem.c | 2 +-
17163 lib/strncpy_from_user.c | 2 +-
17164 lib/strnlen_user.c | 2 +-
17165 lib/swiotlb.c | 2 +-
17166 lib/usercopy.c | 6 +
17167 lib/vsprintf.c | 12 +-
17168 mm/Kconfig | 6 +-
17169 mm/backing-dev.c | 4 +-
17170 mm/debug.c | 3 +
17171 mm/filemap.c | 2 +-
17172 mm/gup.c | 13 +-
17173 mm/highmem.c | 6 +-
17174 mm/hugetlb.c | 70 +-
17175 mm/internal.h | 1 +
17176 mm/maccess.c | 12 +-
17177 mm/madvise.c | 37 +
17178 mm/memory-failure.c | 6 +-
17179 mm/memory.c | 424 +-
17180 mm/mempolicy.c | 25 +
17181 mm/mlock.c | 18 +-
17182 mm/mm_init.c | 2 +-
17183 mm/mmap.c | 582 +-
17184 mm/mprotect.c | 137 +-
17185 mm/mremap.c | 39 +-
17186 mm/nommu.c | 21 +-
17187 mm/page-writeback.c | 2 +-
17188 mm/page_alloc.c | 50 +-
17189 mm/percpu.c | 2 +-
17190 mm/process_vm_access.c | 14 +-
17191 mm/rmap.c | 45 +-
17192 mm/shmem.c | 19 +-
17193 mm/slab.c | 111 +-
17194 mm/slab.h | 22 +-
17195 mm/slab_common.c | 86 +-
17196 mm/slob.c | 218 +-
17197 mm/slub.c | 109 +-
17198 mm/sparse-vmemmap.c | 4 +-
17199 mm/sparse.c | 2 +-
17200 mm/swap.c | 2 +
17201 mm/swapfile.c | 12 +-
17202 mm/util.c | 6 +
17203 mm/vmalloc.c | 114 +-
17204 mm/vmstat.c | 12 +-
17205 net/8021q/vlan.c | 5 +-
17206 net/8021q/vlan_netlink.c | 2 +-
17207 net/9p/mod.c | 4 +-
17208 net/9p/trans_fd.c | 2 +-
17209 net/atm/atm_misc.c | 8 +-
17210 net/atm/lec.h | 2 +-
17211 net/atm/proc.c | 6 +-
17212 net/atm/resources.c | 4 +-
17213 net/ax25/sysctl_net_ax25.c | 2 +-
17214 net/batman-adv/bat_iv_ogm.c | 8 +-
17215 net/batman-adv/fragmentation.c | 2 +-
17216 net/batman-adv/routing.c | 4 +-
17217 net/batman-adv/soft-interface.c | 10 +-
17218 net/batman-adv/translation-table.c | 14 +-
17219 net/batman-adv/types.h | 8 +-
17220 net/bluetooth/hci_sock.c | 2 +-
17221 net/bluetooth/l2cap_core.c | 6 +-
17222 net/bluetooth/l2cap_sock.c | 12 +-
17223 net/bluetooth/rfcomm/sock.c | 4 +-
17224 net/bluetooth/rfcomm/tty.c | 4 +-
17225 net/bridge/br_netlink.c | 2 +-
17226 net/bridge/netfilter/ebtables.c | 6 +-
17227 net/caif/cfctrl.c | 11 +-
17228 net/caif/chnl_net.c | 2 +-
17229 net/can/af_can.c | 2 +-
17230 net/can/gw.c | 6 +-
17231 net/ceph/messenger.c | 4 +-
17232 net/compat.c | 26 +-
17233 net/core/datagram.c | 2 +-
17234 net/core/dev.c | 16 +-
17235 net/core/filter.c | 2 +-
17236 net/core/flow.c | 6 +-
17237 net/core/neighbour.c | 18 +-
17238 net/core/net-sysfs.c | 2 +-
17239 net/core/net_namespace.c | 8 +-
17240 net/core/netpoll.c | 4 +-
17241 net/core/rtnetlink.c | 17 +-
17242 net/core/scm.c | 12 +-
17243 net/core/skbuff.c | 11 +-
17244 net/core/sock.c | 28 +-
17245 net/core/sock_diag.c | 15 +-
17246 net/core/sysctl_net_core.c | 22 +-
17247 net/decnet/af_decnet.c | 1 +
17248 net/decnet/sysctl_net_decnet.c | 4 +-
17249 net/dsa/dsa.c | 2 +-
17250 net/hsr/hsr_netlink.c | 2 +-
17251 net/ieee802154/6lowpan/core.c | 2 +-
17252 net/ieee802154/6lowpan/reassembly.c | 14 +-
17253 net/ipv4/af_inet.c | 2 +-
17254 net/ipv4/arp.c | 2 +-
17255 net/ipv4/devinet.c | 18 +-
17256 net/ipv4/fib_frontend.c | 6 +-
17257 net/ipv4/fib_semantics.c | 2 +-
17258 net/ipv4/inet_connection_sock.c | 4 +-
17259 net/ipv4/inet_diag.c | 4 +-
17260 net/ipv4/inet_timewait_sock.c | 2 +-
17261 net/ipv4/inetpeer.c | 2 +-
17262 net/ipv4/ip_fragment.c | 15 +-
17263 net/ipv4/ip_gre.c | 6 +-
17264 net/ipv4/ip_sockglue.c | 2 +-
17265 net/ipv4/ip_vti.c | 4 +-
17266 net/ipv4/ipconfig.c | 6 +-
17267 net/ipv4/ipip.c | 4 +-
17268 net/ipv4/netfilter/arp_tables.c | 12 +-
17269 net/ipv4/netfilter/ip_tables.c | 12 +-
17270 net/ipv4/ping.c | 14 +-
17271 net/ipv4/proc.c | 8 +-
17272 net/ipv4/raw.c | 14 +-
17273 net/ipv4/route.c | 32 +-
17274 net/ipv4/sysctl_net_ipv4.c | 22 +-
17275 net/ipv4/tcp_input.c | 6 +-
17276 net/ipv4/tcp_probe.c | 2 +-
17277 net/ipv4/udp.c | 10 +-
17278 net/ipv4/xfrm4_mode_transport.c | 2 +-
17279 net/ipv4/xfrm4_policy.c | 17 +-
17280 net/ipv4/xfrm4_state.c | 4 +-
17281 net/ipv6/addrconf.c | 22 +-
17282 net/ipv6/af_inet6.c | 2 +-
17283 net/ipv6/datagram.c | 2 +-
17284 net/ipv6/icmp.c | 2 +-
17285 net/ipv6/ip6_fib.c | 4 +-
17286 net/ipv6/ip6_gre.c | 10 +-
17287 net/ipv6/ip6_tunnel.c | 4 +-
17288 net/ipv6/ip6_vti.c | 4 +-
17289 net/ipv6/ipv6_sockglue.c | 2 +-
17290 net/ipv6/ndisc.c | 2 +-
17291 net/ipv6/netfilter/ip6_tables.c | 12 +-
17292 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
17293 net/ipv6/ping.c | 33 +-
17294 net/ipv6/proc.c | 10 +-
17295 net/ipv6/raw.c | 17 +-
17296 net/ipv6/reassembly.c | 13 +-
17297 net/ipv6/route.c | 2 +-
17298 net/ipv6/sit.c | 4 +-
17299 net/ipv6/sysctl_net_ipv6.c | 2 +-
17300 net/ipv6/udp.c | 6 +-
17301 net/ipv6/xfrm6_policy.c | 17 +-
17302 net/irda/ircomm/ircomm_tty.c | 18 +-
17303 net/iucv/af_iucv.c | 4 +-
17304 net/iucv/iucv.c | 2 +-
17305 net/key/af_key.c | 4 +-
17306 net/l2tp/l2tp_eth.c | 38 +-
17307 net/l2tp/l2tp_ip.c | 2 +-
17308 net/l2tp/l2tp_ip6.c | 2 +-
17309 net/mac80211/cfg.c | 10 +-
17310 net/mac80211/debugfs_key.c | 4 +-
17311 net/mac80211/ieee80211_i.h | 3 +-
17312 net/mac80211/iface.c | 20 +-
17313 net/mac80211/key.c | 4 +-
17314 net/mac80211/main.c | 2 +-
17315 net/mac80211/pm.c | 4 +-
17316 net/mac80211/rate.c | 2 +-
17317 net/mac80211/sta_info.c | 2 +-
17318 net/mac80211/tx.c | 2 +-
17319 net/mac80211/util.c | 8 +-
17320 net/mac80211/wpa.c | 10 +-
17321 net/mac802154/iface.c | 4 +-
17322 net/mpls/af_mpls.c | 6 +-
17323 net/netfilter/ipset/ip_set_core.c | 4 +-
17324 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
17325 net/netfilter/ipvs/ip_vs_core.c | 4 +-
17326 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
17327 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
17328 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
17329 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
17330 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
17331 net/netfilter/nf_conntrack_acct.c | 2 +-
17332 net/netfilter/nf_conntrack_ecache.c | 2 +-
17333 net/netfilter/nf_conntrack_helper.c | 2 +-
17334 net/netfilter/nf_conntrack_netlink.c | 22 +-
17335 net/netfilter/nf_conntrack_proto.c | 2 +-
17336 net/netfilter/nf_conntrack_standalone.c | 2 +-
17337 net/netfilter/nf_conntrack_timestamp.c | 2 +-
17338 net/netfilter/nf_log.c | 10 +-
17339 net/netfilter/nf_sockopt.c | 4 +-
17340 net/netfilter/nf_tables_api.c | 13 +-
17341 net/netfilter/nfnetlink_acct.c | 7 +-
17342 net/netfilter/nfnetlink_cthelper.c | 2 +-
17343 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17344 net/netfilter/nfnetlink_log.c | 4 +-
17345 net/netfilter/nft_compat.c | 9 +-
17346 net/netfilter/xt_statistic.c | 8 +-
17347 net/netlink/af_netlink.c | 14 +-
17348 net/netlink/diag.c | 2 +-
17349 net/netlink/genetlink.c | 14 +-
17350 net/openvswitch/vport-internal_dev.c | 2 +-
17351 net/packet/af_packet.c | 26 +-
17352 net/packet/diag.c | 2 +-
17353 net/packet/internal.h | 6 +-
17354 net/phonet/pep.c | 6 +-
17355 net/phonet/socket.c | 2 +-
17356 net/phonet/sysctl.c | 2 +-
17357 net/rds/cong.c | 6 +-
17358 net/rds/ib.h | 2 +-
17359 net/rds/ib_cm.c | 2 +-
17360 net/rds/ib_recv.c | 4 +-
17361 net/rds/iw.h | 2 +-
17362 net/rds/iw_cm.c | 2 +-
17363 net/rds/iw_recv.c | 4 +-
17364 net/rds/rds.h | 2 +-
17365 net/rds/tcp.c | 2 +-
17366 net/rds/tcp_send.c | 2 +-
17367 net/rxrpc/af_rxrpc.c | 2 +-
17368 net/rxrpc/ar-ack.c | 14 +-
17369 net/rxrpc/ar-call.c | 2 +-
17370 net/rxrpc/ar-connection.c | 2 +-
17371 net/rxrpc/ar-connevent.c | 2 +-
17372 net/rxrpc/ar-input.c | 4 +-
17373 net/rxrpc/ar-internal.h | 8 +-
17374 net/rxrpc/ar-local.c | 2 +-
17375 net/rxrpc/ar-output.c | 4 +-
17376 net/rxrpc/ar-peer.c | 2 +-
17377 net/rxrpc/ar-proc.c | 4 +-
17378 net/rxrpc/ar-transport.c | 2 +-
17379 net/rxrpc/rxkad.c | 4 +-
17380 net/sched/sch_generic.c | 4 +-
17381 net/sctp/ipv6.c | 6 +-
17382 net/sctp/protocol.c | 10 +-
17383 net/sctp/sm_sideeffect.c | 2 +-
17384 net/sctp/socket.c | 21 +-
17385 net/sctp/sysctl.c | 10 +-
17386 net/socket.c | 18 +-
17387 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
17388 net/sunrpc/clnt.c | 4 +-
17389 net/sunrpc/sched.c | 4 +-
17390 net/sunrpc/svc.c | 4 +-
17391 net/sunrpc/svcauth_unix.c | 2 +-
17392 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
17393 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
17394 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
17395 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
17396 net/tipc/netlink_compat.c | 12 +-
17397 net/tipc/subscr.c | 2 +-
17398 net/unix/diag.c | 2 +-
17399 net/unix/sysctl_net_unix.c | 2 +-
17400 net/wireless/wext-core.c | 19 +-
17401 net/xfrm/xfrm_policy.c | 16 +-
17402 net/xfrm/xfrm_state.c | 33 +-
17403 net/xfrm/xfrm_sysctl.c | 2 +-
17404 net/xfrm/xfrm_user.c | 2 +-
17405 scripts/Kbuild.include | 2 +-
17406 scripts/Makefile.build | 2 +-
17407 scripts/Makefile.clean | 3 +-
17408 scripts/Makefile.host | 69 +-
17409 scripts/basic/fixdep.c | 12 +-
17410 scripts/dtc/checks.c | 14 +-
17411 scripts/dtc/data.c | 6 +-
17412 scripts/dtc/flattree.c | 8 +-
17413 scripts/dtc/livetree.c | 4 +-
17414 scripts/gcc-plugin.sh | 51 +
17415 scripts/headers_install.sh | 1 +
17416 scripts/kallsyms.c | 4 +-
17417 scripts/kconfig/lkc.h | 5 +-
17418 scripts/kconfig/menu.c | 2 +-
17419 scripts/kconfig/symbol.c | 6 +-
17420 scripts/link-vmlinux.sh | 2 +-
17421 scripts/mod/file2alias.c | 14 +-
17422 scripts/mod/modpost.c | 25 +-
17423 scripts/mod/modpost.h | 6 +-
17424 scripts/mod/sumversion.c | 2 +-
17425 scripts/module-common.lds | 4 +
17426 scripts/package/builddeb | 1 +
17427 scripts/pnmtologo.c | 6 +-
17428 scripts/sortextable.h | 6 +-
17429 scripts/tags.sh | 2 +-
17430 security/Kconfig | 691 +-
17431 security/apparmor/include/policy.h | 2 +-
17432 security/apparmor/policy.c | 4 +-
17433 security/integrity/ima/ima.h | 4 +-
17434 security/integrity/ima/ima_api.c | 2 +-
17435 security/integrity/ima/ima_fs.c | 4 +-
17436 security/integrity/ima/ima_queue.c | 2 +-
17437 security/keys/internal.h | 8 +-
17438 security/keys/key.c | 18 +-
17439 security/keys/keyring.c | 4 -
17440 security/selinux/avc.c | 6 +-
17441 security/selinux/include/xfrm.h | 2 +-
17442 security/yama/yama_lsm.c | 2 +-
17443 sound/aoa/codecs/onyx.c | 7 +-
17444 sound/aoa/codecs/onyx.h | 1 +
17445 sound/core/oss/pcm_oss.c | 18 +-
17446 sound/core/pcm_compat.c | 2 +-
17447 sound/core/pcm_native.c | 4 +-
17448 sound/core/seq/seq_clientmgr.c | 10 +-
17449 sound/core/seq/seq_compat.c | 2 +-
17450 sound/core/seq/seq_fifo.c | 6 +-
17451 sound/core/seq/seq_fifo.h | 2 +-
17452 sound/core/seq/seq_memory.c | 6 +-
17453 sound/core/sound.c | 2 +-
17454 sound/drivers/mts64.c | 14 +-
17455 sound/drivers/opl4/opl4_lib.c | 2 +-
17456 sound/drivers/portman2x4.c | 3 +-
17457 sound/firewire/amdtp-am824.c | 2 +-
17458 sound/firewire/amdtp-stream.c | 4 +-
17459 sound/firewire/amdtp-stream.h | 2 +-
17460 sound/firewire/digi00x/amdtp-dot.c | 2 +-
17461 sound/firewire/isight.c | 10 +-
17462 sound/firewire/scs1x.c | 8 +-
17463 sound/oss/sb_audio.c | 2 +-
17464 sound/oss/swarm_cs4297a.c | 6 +-
17465 sound/pci/hda/hda_codec.c | 2 +-
17466 sound/pci/ymfpci/ymfpci.h | 2 +-
17467 sound/pci/ymfpci/ymfpci_main.c | 12 +-
17468 sound/soc/codecs/sti-sas.c | 10 +-
17469 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
17470 sound/soc/soc-ac97.c | 6 +-
17471 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
17472 tools/gcc/Makefile | 42 +
17473 tools/gcc/checker_plugin.c | 549 +
17474 tools/gcc/colorize_plugin.c | 215 +
17475 tools/gcc/constify_plugin.c | 571 +
17476 tools/gcc/gcc-common.h | 819 +
17477 tools/gcc/initify_plugin.c | 591 +
17478 tools/gcc/kallocstat_plugin.c | 188 +
17479 tools/gcc/kernexec_plugin.c | 549 +
17480 tools/gcc/latent_entropy_plugin.c | 474 +
17481 tools/gcc/randomize_layout_seed.h | 1 +
17482 tools/gcc/size_overflow_plugin/.gitignore | 2 +
17483 tools/gcc/size_overflow_plugin/Makefile | 28 +
17484 .../disable_size_overflow_hash.data | 12434 ++
17485 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
17486 .../generate_size_overflow_hash.sh | 103 +
17487 .../insert_size_overflow_asm.c | 416 +
17488 .../size_overflow_plugin/intentional_overflow.c | 1116 +
17489 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
17490 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
17491 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
17492 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
17493 .../size_overflow_hash_aux.data | 92 +
17494 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
17495 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
17496 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
17497 .../size_overflow_plugin_hash.c | 352 +
17498 .../size_overflow_plugin/size_overflow_transform.c | 745 +
17499 .../size_overflow_transform_core.c | 1015 +
17500 tools/gcc/stackleak_plugin.c | 444 +
17501 tools/gcc/structleak_plugin.c | 290 +
17502 tools/include/linux/compiler.h | 8 +
17503 tools/perf/util/include/asm/alternative-asm.h | 3 +
17504 tools/virtio/linux/uaccess.h | 2 +-
17505 virt/kvm/kvm_main.c | 42 +-
17506 2088 files changed, 221599 insertions(+), 9618 deletions(-)
17507 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
17508 Author: Matthew Wilcox <willy@linux.intel.com>
17509 Date: Tue Feb 2 16:57:52 2016 -0800
17510
17511 radix-tree: fix race in gang lookup
17512
17513 If the indirect_ptr bit is set on a slot, that indicates we need to redo
17514 the lookup. Introduce a new function radix_tree_iter_retry() which
17515 forces the loop to retry the lookup by setting 'slot' to NULL and
17516 turning the iterator back to point at the problematic entry.
17517
17518 This is a pretty rare problem to hit at the moment; the lookup has to
17519 race with a grow of the radix tree from a height of 0. The consequences
17520 of hitting this race are that gang lookup could return a pointer to a
17521 radix_tree_node instead of a pointer to whatever the user had inserted
17522 in the tree.
17523
17524 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
17525 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
17526 Cc: Hugh Dickins <hughd@google.com>
17527 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17528 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
17529 Cc: <stable@vger.kernel.org>
17530 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17531 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17532
17533 include/linux/radix-tree.h | 16 ++++++++++++++++
17534 lib/radix-tree.c | 12 ++++++++++--
17535 2 files changed, 26 insertions(+), 2 deletions(-)
17536
17537 commit bf628043b4589c910919a0f221ae7f42aa8cea93
17538 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17539 Date: Wed Feb 3 02:11:03 2016 +0100
17540
17541 unix: correctly track in-flight fds in sending process user_struct
17542
17543 The commit referenced in the Fixes tag incorrectly accounted the number
17544 of in-flight fds over a unix domain socket to the original opener
17545 of the file-descriptor. This allows another process to arbitrary
17546 deplete the original file-openers resource limit for the maximum of
17547 open files. Instead the sending processes and its struct cred should
17548 be credited.
17549
17550 To do so, we add a reference counted struct user_struct pointer to the
17551 scm_fp_list and use it to account for the number of inflight unix fds.
17552
17553 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
17554 Reported-by: David Herrmann <dh.herrmann@gmail.com>
17555 Cc: David Herrmann <dh.herrmann@gmail.com>
17556 Cc: Willy Tarreau <w@1wt.eu>
17557 Cc: Linus Torvalds <torvalds@linux-foundation.org>
17558 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
17559 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17560 Signed-off-by: David S. Miller <davem@davemloft.net>
17561
17562 include/net/af_unix.h | 4 ++--
17563 include/net/scm.h | 1 +
17564 net/core/scm.c | 7 +++++++
17565 net/unix/af_unix.c | 4 ++--
17566 net/unix/garbage.c | 8 ++++----
17567 5 files changed, 16 insertions(+), 8 deletions(-)
17568
17569 commit e830db443ff78d70b7b63536e688d73907face0c
17570 Author: Mike Kravetz <mike.kravetz@oracle.com>
17571 Date: Fri Jan 15 16:57:37 2016 -0800
17572
17573 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
17574
17575 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
17576 argument end is of type pgoff_t. It was being converted to a vaddr
17577 offset and passed to unmap_hugepage_range. However, end was also being
17578 used as an argument to the vma_interval_tree_foreach controlling loop.
17579 In addition, the conversion of end to vaddr offset was incorrect.
17580
17581 hugetlb_vmtruncate_list is called as part of a file truncate or
17582 fallocate hole punch operation.
17583
17584 When truncating a hugetlbfs file, this bug could prevent some pages from
17585 being unmapped. This is possible if there are multiple vmas mapping the
17586 file, and there is a sufficiently sized hole between the mappings. The
17587 size of the hole between two vmas (A,B) must be such that the starting
17588 virtual address of B is greater than (ending virtual address of A <<
17589 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
17590 pages are not properly unmapped during truncate, the following BUG is
17591 hit:
17592
17593 kernel BUG at fs/hugetlbfs/inode.c:428!
17594
17595 In the fallocate hole punch case, this bug could prevent pages from
17596 being unmapped as in the truncate case. However, for hole punch the
17597 result is that unmapped pages will not be removed during the operation.
17598 For hole punch, it is also possible that more pages than desired will be
17599 unmapped. This unnecessary unmapping will cause page faults to
17600 reestablish the mappings on subsequent page access.
17601
17602 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
17603 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
17604 Cc: Hugh Dickins <hughd@google.com>
17605 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
17606 Cc: Davidlohr Bueso <dave@stgolabs.net>
17607 Cc: Dave Hansen <dave.hansen@linux.intel.com>
17608 Cc: <stable@vger.kernel.org> [4.3]
17609 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17610 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17611
17612 fs/hugetlbfs/inode.c | 19 +++++++++++--------
17613 1 files changed, 11 insertions(+), 8 deletions(-)
17614
17615 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
17616 Author: Takashi Iwai <tiwai@suse.de>
17617 Date: Thu Feb 4 17:06:13 2016 +0100
17618
17619 ALSA: timer: Fix leftover link at closing
17620
17621 In ALSA timer core, the active timer instance is managed in
17622 active_list linked list. Each element is added / removed dynamically
17623 at timer start, stop and in timer interrupt. The problem is that
17624 snd_timer_interrupt() has a thinko and leaves the element in
17625 active_list when it's the last opened element. This eventually leads
17626 to list corruption or use-after-free error.
17627
17628 This hasn't been revealed because we used to delete the list forcibly
17629 in snd_timer_stop() in the past. However, the recent fix avoids the
17630 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
17631 corruption due to double start or stop]), and this leak hits reality.
17632
17633 This patch fixes the link management in snd_timer_interrupt(). Now it
17634 simply unlinks no matter which stream is.
17635
17636 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
17637 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17638 Cc: <stable@vger.kernel.org>
17639 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17640
17641 sound/core/timer.c | 4 ++--
17642 1 files changed, 2 insertions(+), 2 deletions(-)
17643
17644 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
17645 Author: Konstantin Khlebnikov <koct9i@gmail.com>
17646 Date: Fri Feb 5 15:37:01 2016 -0800
17647
17648 radix-tree: fix oops after radix_tree_iter_retry
17649
17650 Helper radix_tree_iter_retry() resets next_index to the current index.
17651 In following radix_tree_next_slot current chunk size becomes zero. This
17652 isn't checked and it tries to dereference null pointer in slot.
17653
17654 Tagged iterator is fine because retry happens only at slot 0 where tag
17655 bitmask in iter->tags is filled with single bit.
17656
17657 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
17658 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
17659 Cc: Matthew Wilcox <willy@linux.intel.com>
17660 Cc: Hugh Dickins <hughd@google.com>
17661 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17662 Cc: Jeremiah Mahler <jmmahler@gmail.com>
17663 Cc: <stable@vger.kernel.org>
17664 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17665 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17666
17667 include/linux/radix-tree.h | 6 +++---
17668 1 files changed, 3 insertions(+), 3 deletions(-)
17669
17670 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
17671 Merge: 438be0b 256aeaf
17672 Author: Brad Spengler <spender@grsecurity.net>
17673 Date: Sun Feb 7 08:29:33 2016 -0500
17674
17675 Merge branch 'pax-test' into grsec-test
17676
17677 commit 256aeaf87c22de8edf1f03682a572c590ae07771
17678 Author: Brad Spengler <spender@grsecurity.net>
17679 Date: Sun Feb 7 08:29:09 2016 -0500
17680
17681 Update to pax-linux-4.3.5-test28.patch:
17682 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
17683 - spender fixed UDEREF on arm
17684
17685 arch/arm/Kconfig | 1 +
17686 arch/arm/include/asm/domain.h | 21 ++++++++-
17687 arch/arm/include/asm/futex.h | 9 ----
17688 arch/arm/include/asm/thread_info.h | 3 +
17689 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17690 arch/arm/kernel/entry-armv.S | 2 +-
17691 arch/arm/kernel/process.c | 2 +-
17692 arch/arm/mm/alignment.c | 8 ----
17693 arch/x86/mm/numa.c | 2 +-
17694 security/Kconfig | 1 -
17695 10 files changed, 60 insertions(+), 70 deletions(-)
17696
17697 commit 438be0bd112bd17942b2628c53054dc1007558a1
17698 Author: Brad Spengler <spender@grsecurity.net>
17699 Date: Sat Feb 6 19:50:31 2016 -0500
17700
17701 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
17702 ARM systems reported on the forums
17703
17704 arch/arm/Kconfig | 1 +
17705 arch/arm/include/asm/domain.h | 21 ++++++++-
17706 arch/arm/include/asm/futex.h | 9 ----
17707 arch/arm/include/asm/thread_info.h | 3 +
17708 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17709 arch/arm/kernel/entry-armv.S | 2 +-
17710 arch/arm/kernel/process.c | 2 +-
17711 arch/arm/mm/alignment.c | 8 ----
17712 security/Kconfig | 1 -
17713 9 files changed, 59 insertions(+), 69 deletions(-)
17714
17715 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
17716 Author: Brad Spengler <spender@grsecurity.net>
17717 Date: Sat Feb 6 11:21:53 2016 -0500
17718
17719 Fix another compiler warning
17720
17721 net/ipv4/tcp_input.c | 2 ++
17722 1 files changed, 2 insertions(+), 0 deletions(-)
17723
17724 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
17725 Author: Brad Spengler <spender@grsecurity.net>
17726 Date: Sat Feb 6 11:16:12 2016 -0500
17727
17728 Fix two compiler warnings
17729
17730 kernel/pid.c | 5 ++---
17731 kernel/ptrace.c | 3 ++-
17732 2 files changed, 4 insertions(+), 4 deletions(-)
17733
17734 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
17735 Author: Brad Spengler <spender@grsecurity.net>
17736 Date: Wed Feb 3 21:22:40 2016 -0500
17737
17738 Apply fix for integer truncation in NUMA init code, reported by
17739 x14sg1 on the forums:
17740 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
17741
17742 arch/x86/mm/numa.c | 2 +-
17743 1 files changed, 1 insertions(+), 1 deletions(-)
17744
17745 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
17746 Merge: a781740 016d0d8
17747 Author: Brad Spengler <spender@grsecurity.net>
17748 Date: Wed Feb 3 21:20:58 2016 -0500
17749
17750 Merge branch 'pax-test' into grsec-test
17751
17752 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
17753 Author: Brad Spengler <spender@grsecurity.net>
17754 Date: Wed Feb 3 21:20:10 2016 -0500
17755
17756 Update to pax-linux-4.3.5-test27.patch:
17757 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
17758 - restored padding in fpregs_state for storing AVX-512 state in the future
17759 - constified netlink_dump_control
17760 - added const version of debug_gimple_stmt for gcc plugins, by Emese
17761 - Emese fixed a bug in initify that could have initified too much
17762 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
17763
17764 arch/x86/include/asm/fpu/types.h | 1 +
17765 arch/x86/include/asm/mmu_context.h | 2 +-
17766 block/blk-cgroup.c | 18 ++--
17767 block/cfq-iosched.c | 4 +-
17768 crypto/crypto_user.c | 8 ++-
17769 drivers/acpi/apei/ghes.c | 6 +-
17770 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
17771 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
17772 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
17773 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
17774 drivers/infiniband/core/netlink.c | 5 +-
17775 drivers/infiniband/hw/cxgb4/device.c | 6 +-
17776 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
17777 drivers/md/bcache/alloc.c | 2 +-
17778 drivers/md/bcache/bcache.h | 10 +-
17779 drivers/md/bcache/btree.c | 2 +-
17780 drivers/md/bcache/io.c | 10 +-
17781 drivers/md/bcache/journal.c | 2 +-
17782 drivers/md/bcache/stats.c | 26 +++---
17783 drivers/md/bcache/stats.h | 16 ++--
17784 drivers/md/bcache/super.c | 2 +-
17785 drivers/md/bcache/sysfs.c | 20 +++---
17786 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
17787 drivers/md/dm-raid.c | 2 +-
17788 drivers/md/md.c | 6 +-
17789 drivers/md/md.h | 2 +-
17790 drivers/md/raid1.c | 2 +-
17791 drivers/md/raid10.c | 2 +-
17792 drivers/md/raid5.c | 4 +-
17793 drivers/media/pci/zoran/zoran.h | 1 -
17794 drivers/media/pci/zoran/zoran_driver.c | 3 -
17795 drivers/net/ethernet/sfc/selftest.c | 20 +++---
17796 drivers/net/irda/vlsi_ir.c | 18 ++--
17797 drivers/net/irda/vlsi_ir.h | 14 ++--
17798 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
17799 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
17800 drivers/net/wireless/ath/carl9170/main.c | 10 +-
17801 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
17802 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
17803 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
17804 drivers/scsi/hptiop.c | 2 -
17805 drivers/scsi/hptiop.h | 1 -
17806 drivers/scsi/ipr.c | 6 +-
17807 drivers/scsi/ipr.h | 2 +-
17808 drivers/scsi/qla2xxx/qla_target.c | 10 +-
17809 drivers/scsi/qla2xxx/qla_target.h | 2 +-
17810 fs/btrfs/ctree.c | 2 +-
17811 fs/btrfs/ctree.h | 4 +-
17812 fs/btrfs/delayed-ref.c | 4 +-
17813 fs/btrfs/disk-io.c | 4 +-
17814 fs/btrfs/file.c | 4 +-
17815 fs/btrfs/raid56.c | 32 ++++----
17816 fs/btrfs/tests/btrfs-tests.c | 2 +-
17817 fs/btrfs/transaction.c | 2 +-
17818 fs/btrfs/tree-log.c | 8 +-
17819 fs/btrfs/volumes.c | 14 ++--
17820 fs/btrfs/volumes.h | 22 +++---
17821 fs/jbd2/commit.c | 2 +-
17822 fs/jbd2/transaction.c | 4 +-
17823 fs/ocfs2/dlm/dlmcommon.h | 4 +-
17824 fs/ocfs2/dlm/dlmdebug.c | 10 +-
17825 fs/ocfs2/dlm/dlmdomain.c | 4 +-
17826 fs/ocfs2/dlm/dlmmaster.c | 4 +-
17827 include/acpi/ghes.h | 2 +-
17828 include/linux/blk-cgroup.h | 24 +++---
17829 include/linux/jbd2.h | 2 +-
17830 include/linux/netlink.h | 12 ++--
17831 include/net/cfg802154.h | 2 +-
17832 include/net/mac80211.h | 2 +-
17833 include/net/neighbour.h | 2 +-
17834 kernel/rcu/tree_plugin.h | 4 +-
17835 net/batman-adv/routing.c | 4 +-
17836 net/batman-adv/soft-interface.c | 2 +-
17837 net/batman-adv/translation-table.c | 14 ++--
17838 net/batman-adv/types.h | 2 +-
17839 net/core/neighbour.c | 14 ++--
17840 net/core/rtnetlink.c | 2 +-
17841 net/ipv4/arp.c | 2 +-
17842 net/ipv4/inet_diag.c | 4 +-
17843 net/ipv4/xfrm4_state.c | 4 +-
17844 net/ipv6/ndisc.c | 2 +-
17845 net/mac80211/cfg.c | 2 +-
17846 net/mac80211/debugfs_key.c | 2 +-
17847 net/mac80211/key.c | 4 +-
17848 net/mac80211/tx.c | 2 +-
17849 net/mac80211/wpa.c | 10 +-
17850 net/mac802154/iface.c | 4 +-
17851 net/netfilter/ipset/ip_set_core.c | 2 +-
17852 net/netfilter/nf_conntrack_netlink.c | 22 +++---
17853 net/netfilter/nf_tables_api.c | 13 ++--
17854 net/netfilter/nfnetlink_acct.c | 7 +-
17855 net/netfilter/nfnetlink_cthelper.c | 2 +-
17856 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17857 net/netlink/af_netlink.c | 10 ++-
17858 net/netlink/diag.c | 2 +-
17859 net/netlink/genetlink.c | 14 ++--
17860 net/packet/af_packet.c | 18 ++--
17861 net/packet/diag.c | 2 +-
17862 net/packet/internal.h | 6 +-
17863 net/unix/diag.c | 2 +-
17864 net/xfrm/xfrm_user.c | 2 +-
17865 security/apparmor/include/policy.h | 2 +-
17866 security/apparmor/policy.c | 4 +-
17867 sound/core/seq/seq_clientmgr.c | 2 +-
17868 sound/core/seq/seq_fifo.c | 6 +-
17869 sound/core/seq/seq_fifo.h | 2 +-
17870 tools/gcc/gcc-common.h | 24 ++++--
17871 tools/gcc/initify_plugin.c | 7 +-
17872 tools/lib/api/Makefile | 2 +-
17873 109 files changed, 399 insertions(+), 391 deletions(-)
17874
17875 commit a7817402ac837b1aee07fac42537a02097055098
17876 Author: Matt Fleming <matt@codeblueprint.co.uk>
17877 Date: Fri Jan 29 11:36:10 2016 +0000
17878
17879 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
17880
17881 There are a couple of nasty truncation bugs lurking in the pageattr
17882 code that can be triggered when mapping EFI regions, e.g. when we pass
17883 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
17884 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
17885
17886 Viorel-Cătălin managed to trigger this bug on his Dell machine that
17887 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
17888 When calling populate_pud() the end of the region gets calculated
17889 incorrectly in the following buggy expression,
17890
17891 end = start + (cpa->numpages << PAGE_SHIFT);
17892
17893 And only 188416 pages are mapped. Next, populate_pud() gets invoked
17894 for a second time because of the loop in __change_page_attr_set_clr(),
17895 only this time no pages get mapped because shifting the remaining
17896 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
17897 loop in __change_page_attr_set_clr() spins forever because we fail to
17898 map progress.
17899
17900 Hitting this bug depends very much on the virtual address we pick to
17901 map the large region at and how many pages we map on the initial run
17902 through the loop. This explains why this issue was only recently hit
17903 with the introduction of commit
17904
17905 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
17906 entries bottom-up at runtime, instead of top-down")
17907
17908 It's interesting to note that safe uses of cpa->numpages do exist in
17909 the pageattr code. If instead of shifting ->numpages we multiply by
17910 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
17911 so the result is unsigned long.
17912
17913 To avoid surprises when users try to convert very large cpa->numpages
17914 values to addresses, change the data type from 'int' to 'unsigned
17915 long', thereby making it suitable for shifting by PAGE_SHIFT without
17916 any type casting.
17917
17918 The alternative would be to make liberal use of casting, but that is
17919 far more likely to cause problems in the future when someone adds more
17920 code and fails to cast properly; this bug was difficult enough to
17921 track down in the first place.
17922
17923 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
17924 Acked-by: Borislav Petkov <bp@alien8.de>
17925 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
17926 Cc: <stable@vger.kernel.org>
17927 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
17928 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
17929 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
17930 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
17931
17932 arch/x86/mm/pageattr.c | 4 ++--
17933 1 files changed, 2 insertions(+), 2 deletions(-)
17934
17935 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
17936 Author: Jan Beulich <JBeulich@suse.com>
17937 Date: Tue Jan 26 04:15:18 2016 -0700
17938
17939 x86/mm: Fix types used in pgprot cacheability flags translations
17940
17941 For PAE kernels "unsigned long" is not suitable to hold page protection
17942 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
17943 few W+X pages getting reported as insecure during boot (observed namely
17944 for the entire initrd range).
17945
17946 Fixes: 281d4078be ("x86: Make page cache mode a real type")
17947 Signed-off-by: Jan Beulich <jbeulich@suse.com>
17948 Reviewed-by: Juergen Gross <JGross@suse.com>
17949 Cc: stable@vger.kernel.org
17950 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
17951 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
17952
17953 arch/x86/include/asm/pgtable_types.h | 6 ++----
17954 1 files changed, 2 insertions(+), 4 deletions(-)
17955
17956 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
17957 Merge: 682d661 f74425b
17958 Author: Brad Spengler <spender@grsecurity.net>
17959 Date: Sun Jan 31 15:06:25 2016 -0500
17960
17961 Merge branch 'pax-test' into grsec-test
17962
17963 Conflicts:
17964 drivers/net/slip/slhc.c
17965 include/linux/sched.h
17966 net/unix/af_unix.c
17967 sound/core/timer.c
17968
17969 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
17970 Merge: d14af1f 849a2d3
17971 Author: Brad Spengler <spender@grsecurity.net>
17972 Date: Sun Jan 31 15:02:55 2016 -0500
17973
17974 Merge branch 'linux-4.3.y' into pax-test
17975
17976 Conflicts:
17977 arch/x86/include/asm/mmu_context.h
17978
17979 commit 682d6611d75542e351c973c8dd74a99d3966c073
17980 Author: Brad Spengler <spender@grsecurity.net>
17981 Date: Sat Jan 30 13:05:03 2016 -0500
17982
17983 Based on a report from Mathias Krause, fix up a number of additional instances
17984 of ulong overflow when passing in values to gr_learn_resource by saturating
17985 to ULONG_MAX
17986
17987 mm/mlock.c | 11 ++++++++---
17988 mm/mmap.c | 16 +++++++++++++---
17989 2 files changed, 21 insertions(+), 6 deletions(-)
17990
17991 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
17992 Author: Jann Horn <jann@thejh.net>
17993 Date: Sat Dec 26 06:00:48 2015 +0100
17994
17995 seccomp: always propagate NO_NEW_PRIVS on tsync
17996
17997 Before this patch, a process with some permissive seccomp filter
17998 that was applied by root without NO_NEW_PRIVS was able to add
17999 more filters to itself without setting NO_NEW_PRIVS by setting
18000 the new filter from a throwaway thread with NO_NEW_PRIVS.
18001
18002 Signed-off-by: Jann Horn <jann@thejh.net>
18003 Cc: stable@vger.kernel.org
18004 Signed-off-by: Kees Cook <keescook@chromium.org>
18005
18006 kernel/seccomp.c | 22 +++++++++++-----------
18007 1 files changed, 11 insertions(+), 11 deletions(-)
18008
18009 commit b85450498a3bbf269441c8963d7574bb3079c838
18010 Merge: 59c216f d14af1f
18011 Author: Brad Spengler <spender@grsecurity.net>
18012 Date: Fri Jan 29 20:54:13 2016 -0500
18013
18014 Merge branch 'pax-test' into grsec-test
18015
18016 commit d14af1f1dd66511f3f0674deee2b572972012b39
18017 Author: Brad Spengler <spender@grsecurity.net>
18018 Date: Fri Jan 29 20:53:51 2016 -0500
18019
18020 Update to pax-linux-4.3.4-test26.patch:
18021 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
18022
18023 fs/cifs/file.c | 2 +-
18024 fs/gfs2/file.c | 2 +-
18025 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
18026 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
18027 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
18028 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
18029 .../size_overflow_transform_core.c | 5 +
18030 7 files changed, 102 insertions(+), 15 deletions(-)
18031
18032 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
18033 Author: Brad Spengler <spender@grsecurity.net>
18034 Date: Wed Jan 27 17:57:21 2016 -0500
18035
18036 Fix a size_overflow report reported by Mathias Krause in our
18037 truncation of an loff_t to an unsigned long when being passed
18038 to gr_learn_resource() (as all resource checks are against unsigned long
18039 values)
18040
18041 fs/attr.c | 5 ++++-
18042 1 files changed, 4 insertions(+), 1 deletions(-)
18043
18044 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
18045 Author: Yuchung Cheng <ycheng@google.com>
18046 Date: Wed Jan 6 12:42:38 2016 -0800
18047
18048 tcp: fix zero cwnd in tcp_cwnd_reduction
18049
18050 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
18051 conditionally") introduced a bug that cwnd may become 0 when both
18052 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
18053 to a div-by-zero if the connection starts another cwnd reduction
18054 phase by setting tp->prior_cwnd to the current cwnd (0) in
18055 tcp_init_cwnd_reduction().
18056
18057 To prevent this we skip PRR operation when nothing is acked or
18058 sacked. Then cwnd must be positive in all cases as long as ssthresh
18059 is positive:
18060
18061 1) The proportional reduction mode
18062 inflight > ssthresh > 0
18063
18064 2) The reduction bound mode
18065 a) inflight == ssthresh > 0
18066
18067 b) inflight < ssthresh
18068 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
18069
18070 Therefore in all cases inflight and sndcnt can not both be 0.
18071 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
18072
18073 In reality this bug is triggered only with a sequence of less common
18074 events. For example, the connection is terminating an ECN-triggered
18075 cwnd reduction with an inflight 0, then it receives reordered/old
18076 ACKs or DSACKs from prior transmission (which acks nothing). Or the
18077 connection is in fast recovery stage that marks everything lost,
18078 but fails to retransmit due to local issues, then receives data
18079 packets from other end which acks nothing.
18080
18081 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
18082 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
18083 Signed-off-by: Yuchung Cheng <ycheng@google.com>
18084 Signed-off-by: Neal Cardwell <ncardwell@google.com>
18085 Signed-off-by: Eric Dumazet <edumazet@google.com>
18086 Signed-off-by: David S. Miller <davem@davemloft.net>
18087
18088 net/ipv4/tcp_input.c | 3 +++
18089 1 files changed, 3 insertions(+), 0 deletions(-)
18090
18091 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
18092 Author: Eric Dumazet <edumazet@google.com>
18093 Date: Sun Jan 24 13:53:50 2016 -0800
18094
18095 af_unix: fix struct pid memory leak
18096
18097 Dmitry reported a struct pid leak detected by a syzkaller program.
18098
18099 Bug happens in unix_stream_recvmsg() when we break the loop when a
18100 signal is pending, without properly releasing scm.
18101
18102 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
18103 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18104 Signed-off-by: Eric Dumazet <edumazet@google.com>
18105 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
18106 Signed-off-by: David S. Miller <davem@davemloft.net>
18107
18108 net/unix/af_unix.c | 1 +
18109 1 files changed, 1 insertions(+), 0 deletions(-)
18110
18111 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
18112 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18113 Date: Fri Jan 22 01:39:43 2016 +0100
18114
18115 pptp: fix illegal memory access caused by multiple bind()s
18116
18117 Several times already this has been reported as kasan reports caused by
18118 syzkaller and trinity and people always looked at RCU races, but it is
18119 much more simple. :)
18120
18121 In case we bind a pptp socket multiple times, we simply add it to
18122 the callid_sock list but don't remove the old binding. Thus the old
18123 socket stays in the bucket with unused call_id indexes and doesn't get
18124 cleaned up. This causes various forms of kasan reports which were hard
18125 to pinpoint.
18126
18127 Simply don't allow multiple binds and correct error handling in
18128 pptp_bind. Also keep sk_state bits in place in pptp_connect.
18129
18130 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
18131 Cc: Dmitry Kozlov <xeb@mail.ru>
18132 Cc: Sasha Levin <sasha.levin@oracle.com>
18133 Cc: Dmitry Vyukov <dvyukov@google.com>
18134 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18135 Cc: Dave Jones <davej@codemonkey.org.uk>
18136 Reported-by: Dave Jones <davej@codemonkey.org.uk>
18137 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18138 Signed-off-by: David S. Miller <davem@davemloft.net>
18139
18140 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
18141 1 files changed, 24 insertions(+), 10 deletions(-)
18142
18143 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
18144 Author: Brad Spengler <spender@grsecurity.net>
18145 Date: Tue Jan 26 18:17:10 2016 -0500
18146
18147 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
18148 wiki but was removed from the config help at some point
18149
18150 grsecurity/Kconfig | 3 +++
18151 1 files changed, 3 insertions(+), 0 deletions(-)
18152
18153 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
18154 Author: Thomas Egerer <hakke_007@gmx.de>
18155 Date: Mon Jan 25 12:58:44 2016 +0100
18156
18157 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
18158
18159 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
18160 to select CRYPTO_ECHAINIV in order to work properly. This solves the
18161 issues caused by a misconfiguration as described in [1].
18162 The original approach, patching crypto/Kconfig was turned down by
18163 Herbert Xu [2].
18164
18165 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
18166 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
18167
18168 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
18169 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
18170 Signed-off-by: David S. Miller <davem@davemloft.net>
18171
18172 net/ipv4/Kconfig | 1 +
18173 net/ipv6/Kconfig | 1 +
18174 2 files changed, 2 insertions(+), 0 deletions(-)
18175
18176 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
18177 Merge: 904114c 6339c1f
18178 Author: Brad Spengler <spender@grsecurity.net>
18179 Date: Tue Jan 26 18:08:40 2016 -0500
18180
18181 Merge branch 'pax-test' into grsec-test
18182
18183 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
18184 Author: Brad Spengler <spender@grsecurity.net>
18185 Date: Tue Jan 26 18:07:51 2016 -0500
18186
18187 Update to pax-linux-4.3.4-test25.patch:
18188 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
18189 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
18190 - fixed a few REFCOUNT false positives in SNMP related statistics
18191
18192 arch/x86/Kconfig | 2 +-
18193 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
18194 include/net/snmp.h | 10 +++++-----
18195 kernel/fork.c | 11 +++++++++--
18196 net/ipv4/proc.c | 8 ++++----
18197 net/ipv6/addrconf.c | 4 ++--
18198 net/ipv6/proc.c | 10 +++++-----
18199 7 files changed, 43 insertions(+), 19 deletions(-)
18200
18201 commit 904114c2fce3fdff5d57e763da56a78960db4e19
18202 Author: Al Viro <viro@zeniv.linux.org.uk>
18203 Date: Fri Jan 22 18:08:52 2016 -0500
18204
18205 make sure that freeing shmem fast symlinks is RCU-delayed
18206
18207 Cc: stable@vger.kernel.org # v4.2+
18208 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18209
18210 include/linux/shmem_fs.h | 5 +----
18211 mm/shmem.c | 9 ++++-----
18212 2 files changed, 5 insertions(+), 9 deletions(-)
18213
18214 commit ab86adee64312a2f827dd516cb199521327943ed
18215 Author: Sasha Levin <sasha.levin@oracle.com>
18216 Date: Mon Jan 18 19:23:51 2016 -0500
18217
18218 netfilter: nf_conntrack: use safer way to lock all buckets
18219
18220 When we need to lock all buckets in the connection hashtable we'd attempt to
18221 lock 1024 spinlocks, which is way more preemption levels than supported by
18222 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
18223 enabled, and if it was - use only 8 buckets(!).
18224
18225 Fix this by using a global lock and synchronize all buckets on it when we
18226 need to lock them all. This is pretty heavyweight, but is only done when we
18227 need to resize the hashtable, and that doesn't happen often enough (or at all).
18228
18229 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18230 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
18231 Reviewed-by: Florian Westphal <fw@strlen.de>
18232 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
18233
18234 Conflicts:
18235
18236 net/netfilter/nfnetlink_cttimeout.c
18237
18238 include/net/netfilter/nf_conntrack_core.h | 8 ++----
18239 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
18240 net/netfilter/nf_conntrack_helper.c | 2 +-
18241 net/netfilter/nf_conntrack_netlink.c | 2 +-
18242 4 files changed, 33 insertions(+), 17 deletions(-)
18243
18244 commit 37014723527225481c720484bb788a1a6358072f
18245 Author: Willy Tarreau <w@1wt.eu>
18246 Date: Mon Jan 18 16:36:09 2016 +0100
18247
18248 pipe: limit the per-user amount of pages allocated in pipes
18249
18250 On no-so-small systems, it is possible for a single process to cause an
18251 OOM condition by filling large pipes with data that are never read. A
18252 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
18253 memory. On small systems it may be tricky to set the pipe max size to
18254 prevent this from happening.
18255
18256 This patch makes it possible to enforce a per-user soft limit above
18257 which new pipes will be limited to a single page, effectively limiting
18258 them to 4 kB each, as well as a hard limit above which no new pipes may
18259 be created for this user. This has the effect of protecting the system
18260 against memory abuse without hurting other users, and still allowing
18261 pipes to work correctly though with less data at once.
18262
18263 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
18264 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
18265 default soft limit allows the default number of FDs per process (1024)
18266 to create pipes of the default size (64kB), thus reaching a limit of 64MB
18267 before starting to create only smaller pipes. With 256 processes limited
18268 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
18269 1084 MB of memory allocated for a user. The hard limit is disabled by
18270 default to avoid breaking existing applications that make intensive use
18271 of pipes (eg: for splicing).
18272
18273 Reported-by: socketpair@gmail.com
18274 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18275 Mitigates: CVE-2013-4312 (Linux 2.0+)
18276 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18277 Signed-off-by: Willy Tarreau <w@1wt.eu>
18278 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18279
18280 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
18281 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
18282 include/linux/pipe_fs_i.h | 4 +++
18283 include/linux/sched.h | 1 +
18284 kernel/sysctl.c | 14 ++++++++++++
18285 5 files changed, 87 insertions(+), 2 deletions(-)
18286
18287 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
18288 Merge: 540f2af 7791ecb
18289 Author: Brad Spengler <spender@grsecurity.net>
18290 Date: Sat Jan 23 10:57:11 2016 -0500
18291
18292 Merge branch 'pax-test' into grsec-test
18293
18294 commit 7791ecb84f840343a5646236fd0d34e1fb450793
18295 Merge: 470069c 399588c
18296 Author: Brad Spengler <spender@grsecurity.net>
18297 Date: Sat Jan 23 10:56:47 2016 -0500
18298
18299 Merge branch 'linux-4.3.y' into pax-test
18300
18301 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
18302 Author: Brad Spengler <spender@grsecurity.net>
18303 Date: Tue Jan 19 21:18:47 2016 -0500
18304
18305 Update size_overflow hash table
18306
18307 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
18308 1 files changed, 3 insertions(+), 1 deletions(-)
18309
18310 commit 7e649765626a28437f573f0fbe7a51a04615f041
18311 Author: Brad Spengler <spender@grsecurity.net>
18312 Date: Tue Jan 19 20:29:46 2016 -0500
18313
18314 Backport fix from: https://lkml.org/lkml/2015/12/13/187
18315
18316 fs/ext4/extents.c | 2 +-
18317 1 files changed, 1 insertions(+), 1 deletions(-)
18318
18319 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
18320 Author: Jann Horn <jann@thejh.net>
18321 Date: Tue Jan 5 18:27:30 2016 +0100
18322
18323 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
18324
18325 This replaces all code in fs/compat_ioctl.c that translated
18326 ioctl arguments into a in-kernel structure, then performed
18327 do_ioctl under set_fs(KERNEL_DS), with code that allocates
18328 data on the user stack and can call the VFS ioctl handler
18329 under USER_DS.
18330
18331 This is done as a hardening measure because the caller
18332 does not know what kind of ioctl handler will be invoked,
18333 only that no corresponding compat_ioctl handler exists and
18334 what the ioctl command number is. The accidental
18335 invocation of an unlocked_ioctl handler that unexpectedly
18336 calls copy_to_user could be a severe security issue.
18337
18338 Signed-off-by: Jann Horn <jann@thejh.net>
18339 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18340
18341 Conflicts:
18342
18343 fs/compat_ioctl.c
18344
18345 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
18346 1 files changed, 68 insertions(+), 62 deletions(-)
18347
18348 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
18349 Author: Al Viro <viro@zeniv.linux.org.uk>
18350 Date: Thu Jan 7 09:53:30 2016 -0500
18351
18352 compat_ioctl: don't pass fd around when not needed
18353
18354 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18355
18356 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
18357 fs/internal.h | 7 ++++
18358 fs/ioctl.c | 4 +-
18359 include/linux/fs.h | 2 -
18360 4 files changed, 61 insertions(+), 55 deletions(-)
18361
18362 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
18363 Author: Jann Horn <jann@thejh.net>
18364 Date: Tue Jan 5 18:27:29 2016 +0100
18365
18366 compat_ioctl: don't look up the fd twice
18367
18368 In code in fs/compat_ioctl.c that translates ioctl arguments
18369 into a in-kernel structure, then performs sys_ioctl, possibly
18370 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
18371 calls to do_ioctl calls. do_ioctl is a new function that does
18372 the same thing as sys_ioctl, but doesn't look up the fd again.
18373
18374 This change is made to avoid (potential) security issues
18375 because of ioctl handlers that accept one of the ioctl
18376 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
18377 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
18378 This can happen for multiple reasons:
18379
18380 - The ioctl command number could be reused.
18381 - The ioctl handler might not check the full ioctl
18382 command. This is e.g. true for drm_ioctl.
18383 - The ioctl handler is very special, e.g. cuse_file_ioctl
18384
18385 The real issue is that set_fs(KERNEL_DS) is used here,
18386 but that's fixed in a separate commit
18387 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
18388
18389 This change mitigates potential security issues by
18390 preventing a race that permits invocation of
18391 unlocked_ioctl handlers under KERNEL_DS through compat
18392 code even if a corresponding compat_ioctl handler exists.
18393
18394 So far, no way has been identified to use this to damage
18395 kernel memory without having CAP_SYS_ADMIN in the init ns
18396 (with the capability, doing reads/writes at arbitrary
18397 kernel addresses should be easy through CUSE's ioctl
18398 handler with FUSE_IOCTL_UNRESTRICTED set).
18399
18400 [AV: two missed sys_ioctl() taken care of]
18401
18402 Signed-off-by: Jann Horn <jann@thejh.net>
18403 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18404
18405 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
18406 1 files changed, 68 insertions(+), 54 deletions(-)
18407
18408 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
18409 Author: Vasily Kulikov <segoon@openwall.com>
18410 Date: Fri Jan 15 16:57:55 2016 -0800
18411
18412 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
18413
18414 TIMER_ENTRY_STATIC is defined as a poison pointers which
18415 should point to nowhere. Redefine them using POISON_POINTER_DELTA
18416 arithmetics to make sure they really point to non-mappable area declared
18417 by the target architecture.
18418
18419 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
18420 Acked-by: Thomas Gleixner <tglx@linutronix.de>
18421 Cc: Solar Designer <solar@openwall.com>
18422 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
18423 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18424 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18425
18426 Conflicts:
18427
18428 include/linux/poison.h
18429
18430 include/linux/poison.h | 2 +-
18431 1 files changed, 1 insertions(+), 1 deletions(-)
18432
18433 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
18434 Author: Brad Spengler <spender@grsecurity.net>
18435 Date: Tue Jan 19 19:41:44 2016 -0500
18436
18437 Fix ARM compilation, reported by Austin Sepp
18438
18439 grsecurity/grsec_sig.c | 1 +
18440 1 files changed, 1 insertions(+), 0 deletions(-)
18441
18442 commit e15383743443dc43460a2fd73e0db0b608610dca
18443 Author: Takashi Iwai <tiwai@suse.de>
18444 Date: Mon Jan 18 13:52:47 2016 +0100
18445
18446 ALSA: hrtimer: Fix stall by hrtimer_cancel()
18447
18448 hrtimer_cancel() waits for the completion from the callback, thus it
18449 must not be called inside the callback itself. This was already a
18450 problem in the past with ALSA hrtimer driver, and the early commit
18451 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
18452
18453 However, the previous fix is still insufficient: it may still cause a
18454 lockup when the ALSA timer instance reprograms itself in its callback.
18455 Then it invokes the start function even in snd_timer_interrupt() that
18456 is called in hrtimer callback itself, results in a CPU stall. This is
18457 no hypothetical problem but actually triggered by syzkaller fuzzer.
18458
18459 This patch tries to fix the issue again. Now we call
18460 hrtimer_try_to_cancel() at both start and stop functions so that it
18461 won't fall into a deadlock, yet giving some chance to cancel the queue
18462 if the functions have been called outside the callback. The proper
18463 hrtimer_cancel() is called in anyway at closing, so this should be
18464 enough.
18465
18466 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
18467 Cc: <stable@vger.kernel.org>
18468 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18469
18470 sound/core/hrtimer.c | 3 ++-
18471 1 files changed, 2 insertions(+), 1 deletions(-)
18472
18473 commit 12d874daf706e6e7c1ae709141859c809599297e
18474 Author: Takashi Iwai <tiwai@suse.de>
18475 Date: Tue Jan 12 12:38:02 2016 +0100
18476
18477 ALSA: seq: Fix missing NULL check at remove_events ioctl
18478
18479 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
18480 unconditionally even if there is no FIFO assigned, and this leads to
18481 an Oops due to NULL dereference. The fix is just to add a proper NULL
18482 check.
18483
18484 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18485 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18486 Cc: <stable@vger.kernel.org>
18487 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18488
18489 sound/core/seq/seq_clientmgr.c | 2 +-
18490 1 files changed, 1 insertions(+), 1 deletions(-)
18491
18492 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
18493 Author: Takashi Iwai <tiwai@suse.de>
18494 Date: Tue Jan 12 15:36:27 2016 +0100
18495
18496 ALSA: seq: Fix race at timer setup and close
18497
18498 ALSA sequencer code has an open race between the timer setup ioctl and
18499 the close of the client. This was triggered by syzkaller fuzzer, and
18500 a use-after-free was caught there as a result.
18501
18502 This patch papers over it by adding a proper queue->timer_mutex lock
18503 around the timer-related calls in the relevant code path.
18504
18505 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18506 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18507 Cc: <stable@vger.kernel.org>
18508 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18509
18510 sound/core/seq/seq_queue.c | 2 ++
18511 1 files changed, 2 insertions(+), 0 deletions(-)
18512
18513 commit b9e55ab955e59b4a636d78a748be90334a48b485
18514 Author: Takashi Iwai <tiwai@suse.de>
18515 Date: Thu Jan 14 16:30:58 2016 +0100
18516
18517 ALSA: timer: Harden slave timer list handling
18518
18519 A slave timer instance might be still accessible in a racy way while
18520 operating the master instance as it lacks of locking. Since the
18521 master operation is mostly protected with timer->lock, we should cope
18522 with it while changing the slave instance, too. Also, some linked
18523 lists (active_list and ack_list) of slave instances aren't unlinked
18524 immediately at stopping or closing, and this may lead to unexpected
18525 accesses.
18526
18527 This patch tries to address these issues. It adds spin lock of
18528 timer->lock (either from master or slave, which is equivalent) in a
18529 few places. For avoiding a deadlock, we ensure that the global
18530 slave_active_lock is always locked at first before each timer lock.
18531
18532 Also, ack and active_list of slave instances are properly unlinked at
18533 snd_timer_stop() and snd_timer_close().
18534
18535 Last but not least, remove the superfluous call of _snd_timer_stop()
18536 at removing slave links. This is a noop, and calling it may confuse
18537 readers wrt locking. Further cleanup will follow in a later patch.
18538
18539 Actually we've got reports of use-after-free by syzkaller fuzzer, and
18540 this hopefully fixes these issues.
18541
18542 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18543 Cc: <stable@vger.kernel.org>
18544 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18545
18546 sound/core/timer.c | 18 ++++++++++++++----
18547 1 files changed, 14 insertions(+), 4 deletions(-)
18548
18549 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
18550 Author: Takashi Iwai <tiwai@suse.de>
18551 Date: Wed Jan 13 17:48:01 2016 +0100
18552
18553 ALSA: timer: Fix race among timer ioctls
18554
18555 ALSA timer ioctls have an open race and this may lead to a
18556 use-after-free of timer instance object. A simplistic fix is to make
18557 each ioctl exclusive. We have already tread_sem for controlling the
18558 tread, and extend this as a global mutex to be applied to each ioctl.
18559
18560 The downside is, of course, the worse concurrency. But these ioctls
18561 aren't to be parallel accessible, in anyway, so it should be fine to
18562 serialize there.
18563
18564 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18565 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18566 Cc: <stable@vger.kernel.org>
18567 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18568
18569 sound/core/timer.c | 32 +++++++++++++++++++-------------
18570 1 files changed, 19 insertions(+), 13 deletions(-)
18571
18572 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
18573 Author: Takashi Iwai <tiwai@suse.de>
18574 Date: Wed Jan 13 21:35:06 2016 +0100
18575
18576 ALSA: timer: Fix double unlink of active_list
18577
18578 ALSA timer instance object has a couple of linked lists and they are
18579 unlinked unconditionally at snd_timer_stop(). Meanwhile
18580 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
18581 the element list itself unchanged. This ends up with unlinking twice,
18582 and it was caught by syzkaller fuzzer.
18583
18584 The fix is to use list_del_init() variant properly there, too.
18585
18586 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18587 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18588 Cc: <stable@vger.kernel.org>
18589 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18590
18591 sound/core/timer.c | 2 +-
18592 1 files changed, 1 insertions(+), 1 deletions(-)
18593
18594 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
18595 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18596 Date: Mon Jan 18 18:03:48 2016 +0100
18597
18598 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
18599
18600 It was seen that defective configurations of openvswitch could overwrite
18601 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
18602 many recursions within ovs.
18603
18604 This problem arises due to the high stack usage of openvswitch. The rest
18605 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
18606
18607 We use the already existing recursion counter in ovs_execute_actions to
18608 implement an upper bound of 5 recursions.
18609
18610 Cc: Pravin Shelar <pshelar@ovn.org>
18611 Cc: Simon Horman <simon.horman@netronome.com>
18612 Cc: Eric Dumazet <eric.dumazet@gmail.com>
18613 Cc: Simon Horman <simon.horman@netronome.com>
18614 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18615 Signed-off-by: David S. Miller <davem@davemloft.net>
18616
18617 net/openvswitch/actions.c | 19 ++++++++++++++-----
18618 1 files changed, 14 insertions(+), 5 deletions(-)
18619
18620 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
18621 Author: Ursula Braun <ursula.braun@de.ibm.com>
18622 Date: Tue Jan 19 10:41:33 2016 +0100
18623
18624 af_iucv: Validate socket address length in iucv_sock_bind()
18625
18626 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
18627 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18628 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
18629 Signed-off-by: David S. Miller <davem@davemloft.net>
18630
18631 net/iucv/af_iucv.c | 3 +++
18632 1 files changed, 3 insertions(+), 0 deletions(-)
18633
18634 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
18635 Author: Brad Spengler <spender@grsecurity.net>
18636 Date: Tue Jan 19 19:32:54 2016 -0500
18637
18638 Apply the same fix as everyone else for the recent keys vulnerability that is
18639 unexploitable under PAX_REFCOUNT
18640
18641 Make a couple more changes that no one else can/will
18642
18643 include/linux/key-type.h | 4 ++--
18644 ipc/msgutil.c | 4 ++--
18645 security/keys/internal.h | 2 +-
18646 security/keys/process_keys.c | 1 +
18647 4 files changed, 6 insertions(+), 5 deletions(-)
18648
18649 commit b56c3a63f431c193400aee17543021950bd14bc4
18650 Merge: 38b1a3d 470069c
18651 Author: Brad Spengler <spender@grsecurity.net>
18652 Date: Sun Jan 17 18:30:19 2016 -0500
18653
18654 Merge branch 'pax-test' into grsec-test
18655
18656 commit 470069cfedef2180313233d275be5901bd6d1135
18657 Author: Brad Spengler <spender@grsecurity.net>
18658 Date: Sun Jan 17 18:29:59 2016 -0500
18659
18660 Update to pax-linux-4.3.3-test22.patch:
18661 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
18662 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
18663
18664 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
18665 drivers/gpu/drm/drm_pci.c | 3 +++
18666 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
18667 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
18668 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
18669 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
18670 drivers/net/usb/asix_common.c | 3 ++-
18671 include/drm/drmP.h | 1 +
18672 8 files changed, 22 insertions(+), 29 deletions(-)
18673
18674 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
18675 Author: Brad Spengler <spender@grsecurity.net>
18676 Date: Sun Jan 17 12:33:53 2016 -0500
18677
18678 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
18679 mentioned banning execution of suid/sgid binaries, though the kernel
18680 source clearly only mentions banning execution of suid binaries. Since
18681 there's no reason for us to not ban execution of sgid binaries as well,
18682 make the implementation match the Kconfig description.
18683
18684 fs/exec.c | 4 ++--
18685 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
18686 include/linux/sched.h | 4 ++--
18687 3 files changed, 18 insertions(+), 17 deletions(-)
18688
18689 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
18690 Merge: d141a86 ea4a835
18691 Author: Brad Spengler <spender@grsecurity.net>
18692 Date: Sat Jan 16 14:12:22 2016 -0500
18693
18694 Merge branch 'pax-test' into grsec-test
18695
18696 Conflicts:
18697 drivers/gpu/drm/i810/i810_drv.c
18698
18699 commit ea4a835328ada6513ac013986764d6caea8cd348
18700 Author: Brad Spengler <spender@grsecurity.net>
18701 Date: Sat Jan 16 14:11:30 2016 -0500
18702
18703 Update to pax-linux-4.3.3-test21.patch:
18704 - fixed some fallout from the drm_drivers constification, reported by spender
18705
18706 drivers/gpu/drm/armada/armada_drv.c | 3 +--
18707 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
18708 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18709 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
18710 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18711 5 files changed, 8 insertions(+), 6 deletions(-)
18712
18713 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
18714 Author: Brad Spengler <spender@grsecurity.net>
18715 Date: Sat Jan 16 13:16:36 2016 -0500
18716
18717 compile fix
18718
18719 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18720 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
18721 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18722 3 files changed, 5 insertions(+), 3 deletions(-)
18723
18724 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
18725 Merge: 5fa135d bbda879
18726 Author: Brad Spengler <spender@grsecurity.net>
18727 Date: Sat Jan 16 12:59:22 2016 -0500
18728
18729 Merge branch 'pax-test' into grsec-test
18730
18731 commit bbda87914edf63e27fb46670bf3a373f2b963c73
18732 Author: Brad Spengler <spender@grsecurity.net>
18733 Date: Sat Jan 16 12:58:04 2016 -0500
18734
18735 Update to pax-linux-4.3.3-test20.patch:
18736 - constified drm_driver
18737 - Emese fixed a special case in handling __func__ in the initify plugin
18738 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
18739 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
18740
18741 arch/x86/kernel/cpu/perf_event.h | 2 +-
18742 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
18743 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
18744 arch/x86/kernel/uprobes.c | 2 +-
18745 arch/x86/mm/mpx.c | 2 +-
18746 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
18747 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
18748 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
18749 drivers/gpu/drm/drm_pci.c | 6 +-
18750 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
18751 drivers/gpu/drm/i915/i915_dma.c | 2 +-
18752 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
18753 drivers/gpu/drm/i915/i915_drv.h | 2 +-
18754 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
18755 drivers/gpu/drm/mga/mga_drv.c | 5 +-
18756 drivers/gpu/drm/mga/mga_drv.h | 2 +-
18757 drivers/gpu/drm/mga/mga_state.c | 2 +-
18758 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
18759 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
18760 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
18761 drivers/gpu/drm/r128/r128_drv.c | 4 +-
18762 drivers/gpu/drm/r128/r128_drv.h | 2 +-
18763 drivers/gpu/drm/r128/r128_state.c | 2 +-
18764 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
18765 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
18766 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
18767 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
18768 drivers/gpu/drm/savage/savage_bci.c | 2 +-
18769 drivers/gpu/drm/savage/savage_drv.c | 5 +-
18770 drivers/gpu/drm/savage/savage_drv.h | 2 +-
18771 drivers/gpu/drm/sis/sis_drv.c | 5 +-
18772 drivers/gpu/drm/sis/sis_drv.h | 2 +-
18773 drivers/gpu/drm/sis/sis_mm.c | 2 +-
18774 drivers/gpu/drm/via/via_dma.c | 2 +-
18775 drivers/gpu/drm/via/via_drv.c | 5 +-
18776 drivers/gpu/drm/via/via_drv.h | 2 +-
18777 include/drm/drmP.h | 2 +-
18778 mm/slab.c | 2 +-
18779 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
18780 tools/gcc/initify_plugin.c | 15 +++-
18781 .../disable_size_overflow_hash.data | 1 +
18782 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
18783 42 files changed, 156 insertions(+), 110 deletions(-)
18784
18785 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
18786 Author: Brad Spengler <spender@grsecurity.net>
18787 Date: Sat Jan 16 12:19:23 2016 -0500
18788
18789 compile fix
18790
18791 grsecurity/grsec_sig.c | 3 +--
18792 1 files changed, 1 insertions(+), 2 deletions(-)
18793
18794 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
18795 Author: Brad Spengler <spender@grsecurity.net>
18796 Date: Sat Jan 16 12:10:37 2016 -0500
18797
18798 As pointed out by Jann Horn, some distros are starting to circumvent
18799 previous assumptions about the attainability of a user to control
18800 multiple UIDs by handing out suid binaries that allow a user to run
18801 processes (including exploits) under a number of other pre-defined
18802 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
18803 (though it would have to involve some code path that doesn't involve
18804 locks) fix that here by ensuring no more than 8 users on a system can
18805 be banned before a reboot is required. If more are banned, a panic
18806 is triggered.
18807
18808 grsecurity/grsec_sig.c | 8 ++++++++
18809 1 files changed, 8 insertions(+), 0 deletions(-)
18810
18811 commit a8d37776e9521c567ebff6730d49312f72435f08
18812 Author: Eric Dumazet <edumazet@google.com>
18813 Date: Thu Dec 3 11:12:07 2015 -0800
18814
18815 proc: add a reschedule point in proc_readfd_common()
18816
18817 User can pass an arbitrary large buffer to getdents().
18818
18819 It is typically a 32KB buffer used by libc scandir() implementation.
18820
18821 When scanning /proc/{pid}/fd, we can hold cpu way too long,
18822 so add a cond_resched() to be kind with other tasks.
18823
18824 We've seen latencies of more than 50ms on real workloads.
18825
18826 Signed-off-by: Eric Dumazet <edumazet@google.com>
18827 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
18828 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18829
18830 fs/proc/fd.c | 1 +
18831 1 files changed, 1 insertions(+), 0 deletions(-)
18832
18833 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
18834 Author: Rabin Vincent <rabin@rab.in>
18835 Date: Tue Jan 12 20:17:08 2016 +0100
18836
18837 net: bpf: reject invalid shifts
18838
18839 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
18840 constant shift that can't be encoded in the immediate field of the
18841 UBFM/SBFM instructions is passed to the JIT. Since these shifts
18842 amounts, which are negative or >= regsize, are invalid, reject them in
18843 the eBPF verifier and the classic BPF filter checker, for all
18844 architectures.
18845
18846 Signed-off-by: Rabin Vincent <rabin@rab.in>
18847 Acked-by: Alexei Starovoitov <ast@kernel.org>
18848 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18849 Signed-off-by: David S. Miller <davem@davemloft.net>
18850
18851 kernel/bpf/verifier.c | 10 ++++++++++
18852 net/core/filter.c | 5 +++++
18853 2 files changed, 15 insertions(+), 0 deletions(-)
18854
18855 commit c248e115a73496625a1c64660d0eeefd67e55cbf
18856 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18857 Date: Fri Jan 8 11:00:54 2016 -0200
18858
18859 sctp: fix use-after-free in pr_debug statement
18860
18861 Dmitry Vyukov reported a use-after-free in the code expanded by the
18862 macro debug_post_sfx, which is caused by the use of the asoc pointer
18863 after it was freed within sctp_side_effect() scope.
18864
18865 This patch fixes it by allowing sctp_side_effect to clear that asoc
18866 pointer when the TCB is freed.
18867
18868 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
18869 because it will trigger DELETE_TCB too on that same loop.
18870
18871 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
18872 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
18873 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
18874
18875 The macro is already prepared to handle such NULL pointer.
18876
18877 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18878 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18879 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
18880 Signed-off-by: David S. Miller <davem@davemloft.net>
18881
18882 net/sctp/sm_sideeffect.c | 11 ++++++-----
18883 net/sctp/sm_statefuns.c | 17 ++++-------------
18884 2 files changed, 10 insertions(+), 18 deletions(-)
18885
18886 commit 395ea8a9e73e184fc14153a033000bccf4213213
18887 Author: willy tarreau <w@1wt.eu>
18888 Date: Sun Jan 10 07:54:56 2016 +0100
18889
18890 unix: properly account for FDs passed over unix sockets
18891
18892 It is possible for a process to allocate and accumulate far more FDs than
18893 the process' limit by sending them over a unix socket then closing them
18894 to keep the process' fd count low.
18895
18896 This change addresses this problem by keeping track of the number of FDs
18897 in flight per user and preventing non-privileged processes from having
18898 more FDs in flight than their configured FD limit.
18899
18900 Reported-by: socketpair@gmail.com
18901 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18902 Mitigates: CVE-2013-4312 (Linux 2.0+)
18903 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18904 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18905 Signed-off-by: Willy Tarreau <w@1wt.eu>
18906 Signed-off-by: David S. Miller <davem@davemloft.net>
18907
18908 include/linux/sched.h | 1 +
18909 net/unix/af_unix.c | 24 ++++++++++++++++++++----
18910 net/unix/garbage.c | 13 ++++++++-----
18911 3 files changed, 29 insertions(+), 9 deletions(-)
18912
18913 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
18914 Author: Sasha Levin <sasha.levin@oracle.com>
18915 Date: Thu Jan 7 14:52:43 2016 -0500
18916
18917 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
18918
18919 proc_dostring() needs an initialized destination string, while the one
18920 provided in proc_sctp_do_hmac_alg() contains stack garbage.
18921
18922 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
18923 accessing invalid memory.
18924
18925 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
18926 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18927 Signed-off-by: David S. Miller <davem@davemloft.net>
18928
18929 net/sctp/sysctl.c | 2 +-
18930 1 files changed, 1 insertions(+), 1 deletions(-)
18931
18932 commit 4014e09faf0fe9054119624ccfff1236e886b554
18933 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
18934 Date: Tue Nov 24 17:13:21 2015 -0500
18935
18936 RDS: fix race condition when sending a message on unbound socket
18937
18938 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
18939
18940 Sasha's found a NULL pointer dereference in the RDS connection code when
18941 sending a message to an apparently unbound socket. The problem is caused
18942 by the code checking if the socket is bound in rds_sendmsg(), which checks
18943 the rs_bound_addr field without taking a lock on the socket. This opens a
18944 race where rs_bound_addr is temporarily set but where the transport is not
18945 in rds_bind(), leading to a NULL pointer dereference when trying to
18946 dereference 'trans' in __rds_conn_create().
18947
18948 Vegard wrote a reproducer for this issue, so kindly ask him to share if
18949 you're interested.
18950
18951 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
18952 with this patch, whereas I could without.
18953
18954 Complete earlier incomplete fix to CVE-2015-6937:
18955
18956 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
18957
18958 Cc: David S. Miller <davem@davemloft.net>
18959
18960 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
18961 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
18962 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
18963 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
18964 Signed-off-by: David S. Miller <davem@davemloft.net>
18965 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
18966
18967 Conflicts:
18968
18969 net/rds/send.c
18970
18971 net/rds/connection.c | 6 ------
18972 1 files changed, 0 insertions(+), 6 deletions(-)
18973
18974 commit 206df8d01104344d7588d801016a281a4cd25556
18975 Author: Sasha Levin <sasha.levin@oracle.com>
18976 Date: Tue Sep 8 10:53:40 2015 -0400
18977
18978 RDS: verify the underlying transport exists before creating a connection
18979
18980 There was no verification that an underlying transport exists when creating
18981 a connection, this would cause dereferencing a NULL ptr.
18982
18983 It might happen on sockets that weren't properly bound before attempting to
18984 send a message, which will cause a NULL ptr deref:
18985
18986 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
18987 [135546.051270] Modules linked in:
18988 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
18989 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
18990 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
18991 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
18992 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
18993 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
18994 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
18995 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
18996 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
18997 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
18998 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
18999 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
19000 [135546.064723] Stack:
19001 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
19002 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
19003 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
19004 [135546.068629] Call Trace:
19005 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
19006 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
19007 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
19008 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
19009 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
19010 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
19011 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
19012 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
19013 [135546.076349] ? __might_fault (mm/memory.c:3795)
19014 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
19015 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
19016 [135546.078856] SYSC_sendto (net/socket.c:1657)
19017 [135546.079596] ? SYSC_connect (net/socket.c:1628)
19018 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
19019 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
19020 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19021 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
19022 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
19023 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19024 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
19025
19026 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19027 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19028 Signed-off-by: David S. Miller <davem@davemloft.net>
19029
19030 net/rds/connection.c | 6 ++++++
19031 1 files changed, 6 insertions(+), 0 deletions(-)
19032
19033 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
19034 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
19035 Date: Tue Jan 5 20:32:47 2016 -0500
19036
19037 ftrace/module: Call clean up function when module init fails early
19038
19039 If the module init code fails after calling ftrace_module_init() and before
19040 calling do_init_module(), we can suffer from a memory leak. This is because
19041 ftrace_module_init() allocates pages to store the locations that ftrace
19042 hooks are placed in the module text. If do_init_module() fails, it still
19043 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
19044 the pages it allocated for the module. But if load_module() fails before
19045 then, the pages allocated by ftrace_module_init() will never be freed.
19046
19047 Call ftrace_release_mod() on the module if load_module() fails before
19048 getting to do_init_module().
19049
19050 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
19051
19052 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
19053 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
19054 Cc: stable@vger.kernel.org # v2.6.38+
19055 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
19056 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19057
19058 include/linux/ftrace.h | 1 +
19059 kernel/module.c | 6 ++++++
19060 2 files changed, 7 insertions(+), 0 deletions(-)
19061
19062 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
19063 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
19064 Date: Wed Jan 6 00:18:48 2016 -0800
19065
19066 net: possible use after free in dst_release
19067
19068 dst_release should not access dst->flags after decrementing
19069 __refcnt to 0. The dst_entry may be in dst_busy_list and
19070 dst_gc_task may dst_destroy it before dst_release gets a chance
19071 to access dst->flags.
19072
19073 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
19074 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
19075 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
19076 Acked-by: Eric Dumazet <edumazet@google.com>
19077 Signed-off-by: David S. Miller <davem@davemloft.net>
19078
19079 net/core/dst.c | 3 ++-
19080 1 files changed, 2 insertions(+), 1 deletions(-)
19081
19082 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
19083 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
19084 Date: Wed Jan 6 14:55:02 2016 +0000
19085
19086 mkiss: fix scribble on freed memory
19087
19088 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
19089 scribble on free memory but added a new one which allows the user to
19090 scribble even more and user controlled data into freed space.
19091
19092 As with 6pack we need to halt the queue before we free the buffers, because
19093 the transmit logic is not protected by the semaphore.
19094
19095 Signed-off-by: Alan Cox <alan@linux.intel.com>
19096 Signed-off-by: David S. Miller <davem@davemloft.net>
19097
19098 drivers/net/hamradio/mkiss.c | 5 +++++
19099 1 files changed, 5 insertions(+), 0 deletions(-)
19100
19101 commit 5cbbcbd32dc1949470f61d342503808fa9555276
19102 Author: David Miller <davem@davemloft.net>
19103 Date: Thu Dec 17 16:05:49 2015 -0500
19104
19105 mkiss: Fix use after free in mkiss_close().
19106
19107 Need to do the unregister_device() after all references to the driver
19108 private have been done.
19109
19110 Signed-off-by: David S. Miller <davem@davemloft.net>
19111
19112 drivers/net/hamradio/mkiss.c | 4 ++--
19113 1 files changed, 2 insertions(+), 2 deletions(-)
19114
19115 commit b00171576794a98068e069a660f0991a6a5190ff
19116 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
19117 Date: Tue Jan 5 11:51:25 2016 +0000
19118
19119 6pack: fix free memory scribbles
19120
19121 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
19122 memory scribble but in doing so replaced it with a different one that allows
19123 the user to control the data and scribble even more.
19124
19125 sixpack_close is called by the tty layer in tty context. The tty context is
19126 protected by sp_get() and sp_put(). However network layer activity via
19127 sp_xmit() is not protected this way. We must therefore stop the queue
19128 otherwise the user gets to dump a buffer mostly of their choice into freed
19129 kernel pages.
19130
19131 Signed-off-by: Alan Cox <alan@linux.intel.com>
19132 Signed-off-by: David S. Miller <davem@davemloft.net>
19133
19134 drivers/net/hamradio/6pack.c | 6 ++++++
19135 1 files changed, 6 insertions(+), 0 deletions(-)
19136
19137 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
19138 Author: David Miller <davem@davemloft.net>
19139 Date: Thu Dec 17 16:05:32 2015 -0500
19140
19141 6pack: Fix use after free in sixpack_close().
19142
19143 Need to do the unregister_device() after all references to the driver
19144 private have been done.
19145
19146 Also we need to use del_timer_sync() for the timers so that we don't
19147 have any asynchronous references after the unregister.
19148
19149 Signed-off-by: David S. Miller <davem@davemloft.net>
19150
19151 drivers/net/hamradio/6pack.c | 8 ++++----
19152 1 files changed, 4 insertions(+), 4 deletions(-)
19153
19154 commit 4f9d532742656b3613d579220fd10c78f24ba37b
19155 Author: Rabin Vincent <rabin@rab.in>
19156 Date: Tue Jan 5 16:23:07 2016 +0100
19157
19158 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
19159
19160 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
19161 instructions since it XORs A with X while all the others replace A with
19162 some loaded value. All the BPF JITs fail to clear A if this is used as
19163 the first instruction in a filter. This was found using american fuzzy
19164 lop.
19165
19166 Add a helper to determine if A needs to be cleared given the first
19167 instruction in a filter, and use this in the JITs. Except for ARM, the
19168 rest have only been compile-tested.
19169
19170 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
19171 Signed-off-by: Rabin Vincent <rabin@rab.in>
19172 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19173 Acked-by: Alexei Starovoitov <ast@kernel.org>
19174 Signed-off-by: David S. Miller <davem@davemloft.net>
19175
19176 arch/arm/net/bpf_jit_32.c | 16 +---------------
19177 arch/mips/net/bpf_jit.c | 16 +---------------
19178 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
19179 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
19180 include/linux/filter.h | 19 +++++++++++++++++++
19181 5 files changed, 25 insertions(+), 56 deletions(-)
19182
19183 commit 570d88f8acfffda92b89ae2e1c47320d47256034
19184 Author: John Fastabend <john.fastabend@gmail.com>
19185 Date: Tue Jan 5 09:11:36 2016 -0800
19186
19187 net: sched: fix missing free per cpu on qstats
19188
19189 When a qdisc is using per cpu stats (currently just the ingress
19190 qdisc) only the bstats are being freed. This also free's the qstats.
19191
19192 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
19193 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
19194 Acked-by: Eric Dumazet <edumazet@google.com>
19195 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19196 Signed-off-by: David S. Miller <davem@davemloft.net>
19197
19198 net/sched/sch_generic.c | 4 +++-
19199 1 files changed, 3 insertions(+), 1 deletions(-)
19200
19201 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
19202 Author: Rabin Vincent <rabin@rab.in>
19203 Date: Tue Jan 5 18:34:04 2016 +0100
19204
19205 ARM: net: bpf: fix zero right shift
19206
19207 The LSR instruction cannot be used to perform a zero right shift since a
19208 0 as the immediate value (imm5) in the LSR instruction encoding means
19209 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
19210
19211 Make the JIT skip generation of the LSR if a zero-shift is requested.
19212
19213 This was found using american fuzzy lop.
19214
19215 Signed-off-by: Rabin Vincent <rabin@rab.in>
19216 Acked-by: Alexei Starovoitov <ast@kernel.org>
19217 Signed-off-by: David S. Miller <davem@davemloft.net>
19218
19219 arch/arm/net/bpf_jit_32.c | 3 ++-
19220 1 files changed, 2 insertions(+), 1 deletions(-)
19221
19222 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
19223 Author: Brad Spengler <spender@grsecurity.net>
19224 Date: Wed Jan 6 20:35:57 2016 -0500
19225
19226 Don't perform hidden lookups in RBAC against the directory of
19227 a file being opened with O_CREAT, reported by Karl Witt
19228
19229 Conflicts:
19230
19231 fs/namei.c
19232
19233 fs/namei.c | 3 ---
19234 1 files changed, 0 insertions(+), 3 deletions(-)
19235
19236 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
19237 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19238 Date: Tue Jan 5 10:46:00 2016 +0100
19239
19240 bridge: Only call /sbin/bridge-stp for the initial network namespace
19241
19242 [I stole this patch from Eric Biederman. He wrote:]
19243
19244 > There is no defined mechanism to pass network namespace information
19245 > into /sbin/bridge-stp therefore don't even try to invoke it except
19246 > for bridge devices in the initial network namespace.
19247 >
19248 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
19249 > invoked for any network device name which if /sbin/bridge-stp does not
19250 > guard against unreasonable arguments or being invoked twice on the
19251 > same network device could cause problems.
19252
19253 [Hannes: changed patch using netns_eq]
19254
19255 Cc: Eric W. Biederman <ebiederm@xmission.com>
19256 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
19257 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19258 Signed-off-by: David S. Miller <davem@davemloft.net>
19259
19260 net/bridge/br_stp_if.c | 5 ++++-
19261 1 files changed, 4 insertions(+), 1 deletions(-)
19262
19263 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
19264 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19265 Date: Wed Dec 23 16:28:40 2015 -0200
19266
19267 sctp: use GFP_USER for user-controlled kmalloc
19268
19269 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19270 missed two other spots.
19271
19272 For connectx, as it's more likely to be used by kernel users of the API,
19273 it detects if GFP_USER should be used or not.
19274
19275 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19276 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19277 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19278 Signed-off-by: David S. Miller <davem@davemloft.net>
19279
19280 net/sctp/socket.c | 9 ++++++---
19281 1 files changed, 6 insertions(+), 3 deletions(-)
19282
19283 commit 5718a1f63c41fc156f729783423b002763779d04
19284 Author: Florian Westphal <fw@strlen.de>
19285 Date: Thu Dec 31 14:26:33 2015 +0100
19286
19287 connector: bump skb->users before callback invocation
19288
19289 Dmitry reports memleak with syskaller program.
19290 Problem is that connector bumps skb usecount but might not invoke callback.
19291
19292 So move skb_get to where we invoke the callback.
19293
19294 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19295 Signed-off-by: Florian Westphal <fw@strlen.de>
19296 Signed-off-by: David S. Miller <davem@davemloft.net>
19297
19298 drivers/connector/connector.c | 11 +++--------
19299 1 files changed, 3 insertions(+), 8 deletions(-)
19300
19301 commit 2e6372e6a97f8d642416899861f91777f44f13b7
19302 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19303 Date: Sun Jan 3 18:56:38 2016 +0000
19304
19305 af_unix: Fix splice-bind deadlock
19306
19307 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
19308 system call and AF_UNIX sockets,
19309
19310 http://lists.openwall.net/netdev/2015/11/06/24
19311
19312 The situation was analyzed as
19313
19314 (a while ago) A: socketpair()
19315 B: splice() from a pipe to /mnt/regular_file
19316 does sb_start_write() on /mnt
19317 C: try to freeze /mnt
19318 wait for B to finish with /mnt
19319 A: bind() try to bind our socket to /mnt/new_socket_name
19320 lock our socket, see it not bound yet
19321 decide that it needs to create something in /mnt
19322 try to do sb_start_write() on /mnt, block (it's
19323 waiting for C).
19324 D: splice() from the same pipe to our socket
19325 lock the pipe, see that socket is connected
19326 try to lock the socket, block waiting for A
19327 B: get around to actually feeding a chunk from
19328 pipe to file, try to lock the pipe. Deadlock.
19329
19330 on 2015/11/10 by Al Viro,
19331
19332 http://lists.openwall.net/netdev/2015/11/10/4
19333
19334 The patch fixes this by removing the kern_path_create related code from
19335 unix_mknod and executing it as part of unix_bind prior acquiring the
19336 readlock of the socket in question. This means that A (as used above)
19337 will sb_start_write on /mnt before it acquires the readlock, hence, it
19338 won't indirectly block B which first did a sb_start_write and then
19339 waited for a thread trying to acquire the readlock. Consequently, A
19340 being blocked by C waiting for B won't cause a deadlock anymore
19341 (effectively, both A and B acquire two locks in opposite order in the
19342 situation described above).
19343
19344 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
19345
19346 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19347 Signed-off-by: David S. Miller <davem@davemloft.net>
19348
19349 Conflicts:
19350
19351 net/unix/af_unix.c
19352
19353 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
19354 1 files changed, 42 insertions(+), 28 deletions(-)
19355
19356 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
19357 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
19358 Date: Thu Dec 31 13:11:28 2015 +0800
19359
19360 tracing: Fix setting of start_index in find_next()
19361
19362 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
19363 panic at t_show.
19364
19365 general protection fault: 0000 [#1] PREEMPT SMP
19366 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
19367 RIP: 0010:[<ffffffff811375b2>]
19368 [<ffffffff811375b2>] t_show+0x22/0xe0
19369 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
19370 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
19371 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
19372 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
19373 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
19374 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
19375 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
19376 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
19377 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
19378 Call Trace:
19379 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
19380 [<ffffffff811b749b>] vfs_read+0x9b/0x160
19381 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
19382 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
19383 ---[ end trace 5bd9eb630614861e ]---
19384 Kernel panic - not syncing: Fatal exception
19385
19386 When the first time find_next calls find_next_mod_format, it should
19387 iterate the trace_bprintk_fmt_list to find the first print format of
19388 the module. However in current code, start_index is smaller than *pos
19389 at first, and code will not iterate the list. Latter container_of will
19390 get the wrong address with former v, which will cause mod_fmt be a
19391 meaningless object and so is the returned mod_fmt->fmt.
19392
19393 This patch will fix it by correcting the start_index. After fixed,
19394 when the first time calls find_next_mod_format, start_index will be
19395 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
19396 get the right module printk format, so is the returned mod_fmt->fmt.
19397
19398 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
19399
19400 Cc: stable@vger.kernel.org # 3.12+
19401 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
19402 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
19403 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19404
19405 kernel/trace/trace_printk.c | 1 +
19406 1 files changed, 1 insertions(+), 0 deletions(-)
19407
19408 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
19409 Author: Al Viro <viro@zeniv.linux.org.uk>
19410 Date: Mon Dec 28 20:47:08 2015 -0500
19411
19412 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
19413
19414 Cc: stable@vger.kernel.org # 3.15+
19415 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
19416 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
19417
19418 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
19419 1 files changed, 37 insertions(+), 36 deletions(-)
19420
19421 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
19422 Merge: de243c2 3adc55a
19423 Author: Brad Spengler <spender@grsecurity.net>
19424 Date: Tue Jan 5 18:10:10 2016 -0500
19425
19426 Merge branch 'pax-test' into grsec-test
19427
19428 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
19429 Author: Brad Spengler <spender@grsecurity.net>
19430 Date: Tue Jan 5 18:08:53 2016 -0500
19431
19432 Update to pax-linux-4.3.3-test16.patch:
19433 - small cleanup in entry_64.S on x86
19434 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
19435 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
19436 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
19437 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
19438 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
19439
19440 arch/x86/entry/entry_64.S | 60 +++++-----
19441 arch/x86/kernel/alternative.c | 2 +-
19442 arch/x86/kvm/emulate.c | 4 +-
19443 tools/gcc/initify_plugin.c | 123 +++++++++----------
19444 .../disable_size_overflow_hash.data | 4 +-
19445 .../size_overflow_plugin/size_overflow_hash.data | 2 -
19446 6 files changed, 93 insertions(+), 102 deletions(-)
19447
19448 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
19449 Author: Brad Spengler <spender@grsecurity.net>
19450 Date: Tue Dec 29 18:01:24 2015 -0500
19451
19452 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
19453 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
19454 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
19455
19456 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
19457 against suid/sgid attacks and the flaw above would only eliminate the extra
19458 entropy provided for the brk-managed heap, still leaving it with the minimum
19459 of 16-bit entropy for mmap on x86 and 28 on x64.
19460
19461 mm/mmap.c | 2 +-
19462 1 files changed, 1 insertions(+), 1 deletions(-)
19463
19464 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
19465 Merge: 436201b 2584340
19466 Author: Brad Spengler <spender@grsecurity.net>
19467 Date: Mon Dec 28 20:30:01 2015 -0500
19468
19469 Merge branch 'pax-test' into grsec-test
19470
19471 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
19472 Author: Brad Spengler <spender@grsecurity.net>
19473 Date: Mon Dec 28 20:29:28 2015 -0500
19474
19475 Update to pax-linux-4.3.3-test14.patch:
19476 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
19477 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
19478 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
19479 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
19480 - fixed an assert in the initify plugin that triggered in vic_register on arm
19481
19482 arch/arm/include/asm/atomic.h | 7 +++++--
19483 arch/arm/include/asm/domain.h | 5 ++---
19484 arch/x86/kernel/tboot.c | 14 +++++++++-----
19485 drivers/hv/channel.c | 4 +---
19486 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
19487 drivers/net/hyperv/rndis_filter.c | 3 +--
19488 fs/exec.c | 4 ++--
19489 include/linux/atomic.h | 15 ---------------
19490 net/core/skbuff.c | 3 ++-
19491 tools/gcc/initify_plugin.c | 4 +++-
19492 10 files changed, 26 insertions(+), 35 deletions(-)
19493
19494 commit 436201b6626b488d173c8076447000077c27b84a
19495 Author: David Howells <dhowells@redhat.com>
19496 Date: Fri Dec 18 01:34:26 2015 +0000
19497
19498 KEYS: Fix race between read and revoke
19499
19500 This fixes CVE-2015-7550.
19501
19502 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
19503 happens between keyctl_read() checking the validity of a key and the key's
19504 semaphore being taken, then the key type read method will see a revoked key.
19505
19506 This causes a problem for the user-defined key type because it assumes in
19507 its read method that there will always be a payload in a non-revoked key
19508 and doesn't check for a NULL pointer.
19509
19510 Fix this by making keyctl_read() check the validity of a key after taking
19511 semaphore instead of before.
19512
19513 I think the bug was introduced with the original keyrings code.
19514
19515 This was discovered by a multithreaded test program generated by syzkaller
19516 (http://github.com/google/syzkaller). Here's a cleaned up version:
19517
19518 #include <sys/types.h>
19519 #include <keyutils.h>
19520 #include <pthread.h>
19521 void *thr0(void *arg)
19522 {
19523 key_serial_t key = (unsigned long)arg;
19524 keyctl_revoke(key);
19525 return 0;
19526 }
19527 void *thr1(void *arg)
19528 {
19529 key_serial_t key = (unsigned long)arg;
19530 char buffer[16];
19531 keyctl_read(key, buffer, 16);
19532 return 0;
19533 }
19534 int main()
19535 {
19536 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
19537 pthread_t th[5];
19538 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
19539 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
19540 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
19541 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
19542 pthread_join(th[0], 0);
19543 pthread_join(th[1], 0);
19544 pthread_join(th[2], 0);
19545 pthread_join(th[3], 0);
19546 return 0;
19547 }
19548
19549 Build as:
19550
19551 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
19552
19553 Run as:
19554
19555 while keyctl-race; do :; done
19556
19557 as it may need several iterations to crash the kernel. The crash can be
19558 summarised as:
19559
19560 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
19561 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
19562 ...
19563 Call Trace:
19564 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
19565 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
19566 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
19567
19568 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19569 Signed-off-by: David Howells <dhowells@redhat.com>
19570 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19571 Cc: stable@vger.kernel.org
19572 Signed-off-by: James Morris <james.l.morris@oracle.com>
19573
19574 security/keys/keyctl.c | 18 +++++++++---------
19575 1 files changed, 9 insertions(+), 9 deletions(-)
19576
19577 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
19578 Author: Brad Spengler <spender@grsecurity.net>
19579 Date: Tue Dec 22 20:44:01 2015 -0500
19580
19581 Add new kernel command-line param: pax_size_overflow_report_only
19582 If a user triggers a size_overflow violation that makes it difficult
19583 to obtain the call trace without serial console/net console, they can
19584 use this option to provide that information to us
19585
19586 Documentation/kernel-parameters.txt | 5 +++++
19587 fs/exec.c | 12 +++++++++---
19588 init/main.c | 11 +++++++++++
19589 3 files changed, 25 insertions(+), 3 deletions(-)
19590
19591 commit 4254a8da5851df8c08cdca5c392916e8c105408d
19592 Author: WANG Cong <xiyou.wangcong@gmail.com>
19593 Date: Mon Dec 21 10:55:45 2015 -0800
19594
19595 addrconf: always initialize sysctl table data
19596
19597 When sysctl performs restrict writes, it allows to write from
19598 a middle position of a sysctl file, which requires us to initialize
19599 the table data before calling proc_dostring() for the write case.
19600
19601 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
19602 Reported-by: Sasha Levin <sasha.levin@oracle.com>
19603 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19604 Tested-by: Sasha Levin <sasha.levin@oracle.com>
19605 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19606 Signed-off-by: David S. Miller <davem@davemloft.net>
19607
19608 net/ipv6/addrconf.c | 11 ++++-------
19609 1 files changed, 4 insertions(+), 7 deletions(-)
19610
19611 commit f8002863fb06c363180637046947a78a6ccb3d33
19612 Author: WANG Cong <xiyou.wangcong@gmail.com>
19613 Date: Wed Dec 16 23:39:04 2015 -0800
19614
19615 net: check both type and procotol for tcp sockets
19616
19617 Dmitry reported the following out-of-bound access:
19618
19619 Call Trace:
19620 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
19621 mm/kasan/report.c:294
19622 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
19623 [< inline >] SYSC_setsockopt net/socket.c:1746
19624 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
19625 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
19626 arch/x86/entry/entry_64.S:185
19627
19628 This is because we mistake a raw socket as a tcp socket.
19629 We should check both sk->sk_type and sk->sk_protocol to ensure
19630 it is a tcp socket.
19631
19632 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
19633
19634 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19635 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
19636 Cc: Eric Dumazet <eric.dumazet@gmail.com>
19637 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19638 Acked-by: Willem de Bruijn <willemb@google.com>
19639 Signed-off-by: David S. Miller <davem@davemloft.net>
19640
19641 net/core/skbuff.c | 3 ++-
19642 net/core/sock.c | 3 ++-
19643 2 files changed, 4 insertions(+), 2 deletions(-)
19644
19645 commit bd6b3399804470a4ad8f34229469ca149dceba3d
19646 Author: Colin Ian King <colin.king@canonical.com>
19647 Date: Fri Dec 18 14:22:01 2015 -0800
19648
19649 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
19650
19651 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
19652 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
19653 the setting of ret after the get_proc_task call and incorrectly left it as
19654 -ESRCH. Instead, return 0 when successful.
19655
19656 Example breakage:
19657
19658 echo 0 > /proc/self/coredump_filter
19659 bash: echo: write error: No such process
19660
19661 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
19662 Signed-off-by: Colin Ian King <colin.king@canonical.com>
19663 Acked-by: Kees Cook <keescook@chromium.org>
19664 Cc: <stable@vger.kernel.org> [4.3+]
19665 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
19666 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
19667
19668 fs/proc/base.c | 1 +
19669 1 files changed, 1 insertions(+), 0 deletions(-)
19670
19671 commit b28aca2b99ed08546778355fb9402c503ff9b29e
19672 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
19673 Date: Tue Dec 22 10:23:44 2015 -0700
19674
19675 block: ensure to split after potentially bouncing a bio
19676
19677 blk_queue_bio() does split then bounce, which makes the segment
19678 counting based on pages before bouncing and could go wrong. Move
19679 the split to after bouncing, like we do for blk-mq, and the we
19680 fix the issue of having the bio count for segments be wrong.
19681
19682 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
19683 Cc: stable@vger.kernel.org
19684 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
19685 Signed-off-by: Jens Axboe <axboe@fb.com>
19686
19687 block/blk-core.c | 4 ++--
19688 1 files changed, 2 insertions(+), 2 deletions(-)
19689
19690 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
19691 Merge: f6f63ae ec72fa5
19692 Author: Brad Spengler <spender@grsecurity.net>
19693 Date: Tue Dec 22 19:46:26 2015 -0500
19694
19695 Merge branch 'pax-test' into grsec-test
19696
19697 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
19698 Author: Brad Spengler <spender@grsecurity.net>
19699 Date: Tue Dec 22 19:45:51 2015 -0500
19700
19701 Update to pax-linux-4.3.3-test13.patch:
19702 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
19703 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
19704
19705 arch/arm/mm/fault.c | 2 +-
19706 arch/x86/mm/fault.c | 2 +-
19707 fs/btrfs/extent_map.c | 8 ++++++--
19708 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
19709 4 files changed, 11 insertions(+), 5 deletions(-)
19710
19711 commit f6f63ae154cd45028add1dc41957878060d77fbf
19712 Author: Brad Spengler <spender@grsecurity.net>
19713 Date: Thu Dec 17 18:43:44 2015 -0500
19714
19715 ptrace_has_cap() checks whether the current process should be
19716 treated as having a certain capability for ptrace checks
19717 against another process. Until now, this was equivalent to
19718 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
19719
19720 However, if a root-owned process wants to enter a user
19721 namespace for some reason without knowing who owns it and
19722 therefore can't change to the namespace owner's uid and gid
19723 before entering, as soon as it has entered the namespace,
19724 the namespace owner can attach to it via ptrace and thereby
19725 gain access to its uid and gid.
19726
19727 While it is possible for the entering process to switch to
19728 the uid of a claimed namespace owner before entering,
19729 causing the attempt to enter to fail if the claimed uid is
19730 wrong, this doesn't solve the problem of determining an
19731 appropriate gid.
19732
19733 With this change, the entering process can first enter the
19734 namespace and then safely inspect the namespace's
19735 properties, e.g. through /proc/self/{uid_map,gid_map},
19736 assuming that the namespace owner doesn't have access to
19737 uid 0.
19738 Signed-off-by: Jann Horn <jann@thejh.net>
19739
19740 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
19741 1 files changed, 25 insertions(+), 5 deletions(-)
19742
19743 commit e314f0fb63020f61543b401ff594e953c2c304e5
19744 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
19745 Date: Tue Dec 15 10:46:17 2015 -0800
19746
19747 net: fix uninitialized variable issue
19748
19749 msg_iocb needs to be initialized on the recv/recvfrom path.
19750 Otherwise afalg will wrongly interpret it as an async call.
19751
19752 Cc: stable@vger.kernel.org
19753 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
19754 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
19755 Signed-off-by: David S. Miller <davem@davemloft.net>
19756
19757 net/socket.c | 1 +
19758 1 files changed, 1 insertions(+), 0 deletions(-)
19759
19760 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
19761 Merge: dfa764c 142edcf
19762 Author: Brad Spengler <spender@grsecurity.net>
19763 Date: Wed Dec 16 21:01:17 2015 -0500
19764
19765 Merge branch 'pax-test' into grsec-test
19766
19767 commit 142edcf1005a57fb8887823565cf0bafad2f313c
19768 Author: Brad Spengler <spender@grsecurity.net>
19769 Date: Wed Dec 16 21:00:57 2015 -0500
19770
19771 Update to pax-linux-4.3.3-test12.patch:
19772 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
19773 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
19774
19775 drivers/tty/n_tty.c | 16 ++++++++--------
19776 .../disable_size_overflow_hash.data | 2 ++
19777 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
19778 3 files changed, 12 insertions(+), 12 deletions(-)
19779
19780 commit dfa764cc549892a5bfc1083cac78b99032cae577
19781 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19782 Date: Tue Dec 15 22:59:12 2015 +0100
19783
19784 ipv6: automatically enable stable privacy mode if stable_secret set
19785
19786 Bjørn reported that while we switch all interfaces to privacy stable mode
19787 when setting the secret, we don't set this mode for new interfaces. This
19788 does not make sense, so change this behaviour.
19789
19790 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
19791 Reported-by: Bjørn Mork <bjorn@mork.no>
19792 Cc: Bjørn Mork <bjorn@mork.no>
19793 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19794 Signed-off-by: David S. Miller <davem@davemloft.net>
19795
19796 net/ipv6/addrconf.c | 6 ++++++
19797 1 files changed, 6 insertions(+), 0 deletions(-)
19798
19799 commit c2815a1fee03f222273e77c14e43f960da06f35a
19800 Author: Brad Spengler <spender@grsecurity.net>
19801 Date: Wed Dec 16 13:03:38 2015 -0500
19802
19803 Work around upstream limitation on the number of thread info flags causing a compilation error
19804 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
19805
19806 arch/arm/kernel/entry-common.S | 8 ++++++--
19807 1 files changed, 6 insertions(+), 2 deletions(-)
19808
19809 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
19810 Author: Brad Spengler <spender@grsecurity.net>
19811 Date: Tue Dec 15 19:03:41 2015 -0500
19812
19813 Initial import of grsecurity 3.1 for Linux 4.3.3
19814
19815 Documentation/dontdiff | 2 +
19816 Documentation/kernel-parameters.txt | 7 +
19817 Documentation/sysctl/kernel.txt | 15 +
19818 Makefile | 18 +-
19819 arch/alpha/include/asm/cache.h | 4 +-
19820 arch/alpha/kernel/osf_sys.c | 12 +-
19821 arch/arc/Kconfig | 1 +
19822 arch/arm/Kconfig | 1 +
19823 arch/arm/Kconfig.debug | 1 +
19824 arch/arm/include/asm/thread_info.h | 7 +-
19825 arch/arm/kernel/process.c | 4 +-
19826 arch/arm/kernel/ptrace.c | 9 +
19827 arch/arm/kernel/traps.c | 7 +-
19828 arch/arm/mm/Kconfig | 2 +-
19829 arch/arm/mm/fault.c | 40 +-
19830 arch/arm/mm/mmap.c | 8 +-
19831 arch/arm/net/bpf_jit_32.c | 51 +-
19832 arch/arm64/Kconfig.debug | 1 +
19833 arch/avr32/include/asm/cache.h | 4 +-
19834 arch/blackfin/Kconfig.debug | 1 +
19835 arch/blackfin/include/asm/cache.h | 3 +-
19836 arch/cris/include/arch-v10/arch/cache.h | 3 +-
19837 arch/cris/include/arch-v32/arch/cache.h | 3 +-
19838 arch/frv/include/asm/cache.h | 3 +-
19839 arch/frv/mm/elf-fdpic.c | 4 +-
19840 arch/hexagon/include/asm/cache.h | 6 +-
19841 arch/ia64/Kconfig | 1 +
19842 arch/ia64/include/asm/cache.h | 3 +-
19843 arch/ia64/kernel/sys_ia64.c | 2 +
19844 arch/ia64/mm/hugetlbpage.c | 2 +
19845 arch/m32r/include/asm/cache.h | 4 +-
19846 arch/m68k/include/asm/cache.h | 4 +-
19847 arch/metag/mm/hugetlbpage.c | 1 +
19848 arch/microblaze/include/asm/cache.h | 3 +-
19849 arch/mips/Kconfig | 1 +
19850 arch/mips/include/asm/cache.h | 3 +-
19851 arch/mips/include/asm/thread_info.h | 11 +-
19852 arch/mips/kernel/irq.c | 3 +
19853 arch/mips/kernel/ptrace.c | 9 +
19854 arch/mips/mm/mmap.c | 4 +-
19855 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
19856 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
19857 arch/openrisc/include/asm/cache.h | 4 +-
19858 arch/parisc/include/asm/cache.h | 5 +-
19859 arch/parisc/kernel/sys_parisc.c | 4 +
19860 arch/powerpc/Kconfig | 1 +
19861 arch/powerpc/include/asm/cache.h | 4 +-
19862 arch/powerpc/include/asm/thread_info.h | 5 +-
19863 arch/powerpc/kernel/Makefile | 2 +
19864 arch/powerpc/kernel/irq.c | 3 +
19865 arch/powerpc/kernel/process.c | 10 +-
19866 arch/powerpc/kernel/ptrace.c | 14 +
19867 arch/powerpc/kernel/traps.c | 5 +
19868 arch/powerpc/mm/slice.c | 2 +-
19869 arch/s390/Kconfig.debug | 1 +
19870 arch/s390/include/asm/cache.h | 4 +-
19871 arch/score/include/asm/cache.h | 4 +-
19872 arch/sh/include/asm/cache.h | 3 +-
19873 arch/sh/mm/mmap.c | 6 +-
19874 arch/sparc/include/asm/cache.h | 4 +-
19875 arch/sparc/include/asm/pgalloc_64.h | 1 +
19876 arch/sparc/include/asm/thread_info_64.h | 8 +-
19877 arch/sparc/kernel/process_32.c | 6 +-
19878 arch/sparc/kernel/process_64.c | 8 +-
19879 arch/sparc/kernel/ptrace_64.c | 14 +
19880 arch/sparc/kernel/sys_sparc_64.c | 8 +-
19881 arch/sparc/kernel/syscalls.S | 8 +-
19882 arch/sparc/kernel/traps_32.c | 8 +-
19883 arch/sparc/kernel/traps_64.c | 28 +-
19884 arch/sparc/kernel/unaligned_64.c | 2 +-
19885 arch/sparc/mm/fault_64.c | 2 +-
19886 arch/sparc/mm/hugetlbpage.c | 15 +-
19887 arch/tile/Kconfig | 1 +
19888 arch/tile/include/asm/cache.h | 3 +-
19889 arch/tile/mm/hugetlbpage.c | 2 +
19890 arch/um/include/asm/cache.h | 3 +-
19891 arch/unicore32/include/asm/cache.h | 6 +-
19892 arch/x86/Kconfig | 21 +
19893 arch/x86/Kconfig.debug | 2 +
19894 arch/x86/entry/common.c | 14 +
19895 arch/x86/entry/entry_32.S | 2 +-
19896 arch/x86/entry/entry_64.S | 2 +-
19897 arch/x86/ia32/ia32_aout.c | 2 +
19898 arch/x86/include/asm/floppy.h | 20 +-
19899 arch/x86/include/asm/fpu/types.h | 69 +-
19900 arch/x86/include/asm/io.h | 2 +-
19901 arch/x86/include/asm/page.h | 12 +-
19902 arch/x86/include/asm/paravirt_types.h | 23 +-
19903 arch/x86/include/asm/processor.h | 12 +-
19904 arch/x86/include/asm/thread_info.h | 6 +-
19905 arch/x86/include/asm/uaccess.h | 2 +-
19906 arch/x86/kernel/dumpstack.c | 10 +-
19907 arch/x86/kernel/dumpstack_32.c | 2 +-
19908 arch/x86/kernel/dumpstack_64.c | 2 +-
19909 arch/x86/kernel/ioport.c | 13 +
19910 arch/x86/kernel/irq_32.c | 3 +
19911 arch/x86/kernel/irq_64.c | 4 +
19912 arch/x86/kernel/ldt.c | 18 +
19913 arch/x86/kernel/msr.c | 10 +
19914 arch/x86/kernel/ptrace.c | 14 +
19915 arch/x86/kernel/signal.c | 9 +-
19916 arch/x86/kernel/sys_i386_32.c | 9 +-
19917 arch/x86/kernel/sys_x86_64.c | 8 +-
19918 arch/x86/kernel/traps.c | 5 +
19919 arch/x86/kernel/verify_cpu.S | 1 +
19920 arch/x86/kernel/vm86_32.c | 15 +
19921 arch/x86/kvm/svm.c | 14 +-
19922 arch/x86/mm/fault.c | 12 +-
19923 arch/x86/mm/hugetlbpage.c | 15 +-
19924 arch/x86/mm/init.c | 66 +-
19925 arch/x86/mm/init_32.c | 6 +-
19926 arch/x86/net/bpf_jit_comp.c | 4 +
19927 arch/x86/platform/efi/efi_64.c | 2 +-
19928 arch/x86/xen/Kconfig | 1 +
19929 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
19930 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
19931 crypto/ablkcipher.c | 2 +-
19932 crypto/blkcipher.c | 2 +-
19933 crypto/scatterwalk.c | 10 +-
19934 drivers/acpi/acpica/hwxfsleep.c | 11 +-
19935 drivers/acpi/custom_method.c | 4 +
19936 drivers/block/cciss.h | 30 +-
19937 drivers/block/smart1,2.h | 40 +-
19938 drivers/cdrom/cdrom.c | 2 +-
19939 drivers/char/Kconfig | 4 +-
19940 drivers/char/genrtc.c | 1 +
19941 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
19942 drivers/char/mem.c | 17 +
19943 drivers/char/random.c | 5 +-
19944 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
19945 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
19946 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
19947 drivers/crypto/talitos.c | 2 +-
19948 drivers/firewire/ohci.c | 4 +
19949 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
19950 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
19951 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
19952 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
19953 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
19954 drivers/hid/hid-wiimote-debug.c | 2 +-
19955 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
19956 drivers/iommu/Kconfig | 1 +
19957 drivers/iommu/amd_iommu.c | 14 +-
19958 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
19959 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
19960 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
19961 drivers/isdn/hisax/config.c | 2 +-
19962 drivers/isdn/hisax/hfc_pci.c | 2 +-
19963 drivers/isdn/hisax/hfc_sx.c | 2 +-
19964 drivers/isdn/hisax/q931.c | 6 +-
19965 drivers/isdn/i4l/isdn_concap.c | 6 +-
19966 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
19967 drivers/md/bcache/Kconfig | 1 +
19968 drivers/md/raid5.c | 8 +
19969 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
19970 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
19971 drivers/media/platform/vivid/vivid-osd.c | 1 +
19972 drivers/media/radio/radio-cadet.c | 5 +-
19973 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
19974 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
19975 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
19976 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
19977 drivers/message/fusion/mptbase.c | 9 +
19978 drivers/misc/sgi-xp/xp_main.c | 12 +-
19979 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
19980 drivers/net/ppp/pppoe.c | 14 +-
19981 drivers/net/ppp/pptp.c | 6 +
19982 drivers/net/slip/slhc.c | 3 +
19983 drivers/net/wan/lmc/lmc_media.c | 97 +-
19984 drivers/net/wan/x25_asy.c | 6 +-
19985 drivers/net/wan/z85230.c | 24 +-
19986 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
19987 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
19988 drivers/pci/pci-sysfs.c | 2 +-
19989 drivers/pci/proc.c | 9 +
19990 drivers/platform/x86/asus-wmi.c | 12 +
19991 drivers/rtc/rtc-dev.c | 3 +
19992 drivers/scsi/bfa/bfa_fcs.c | 19 +-
19993 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
19994 drivers/scsi/bfa/bfa_modules.h | 12 +-
19995 drivers/scsi/hpsa.h | 40 +-
19996 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
19997 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
19998 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
19999 drivers/target/target_core_sbc.c | 17 +-
20000 drivers/target/target_core_transport.c | 14 +-
20001 drivers/tty/serial/uartlite.c | 4 +-
20002 drivers/tty/sysrq.c | 2 +-
20003 drivers/tty/vt/keyboard.c | 22 +-
20004 drivers/uio/uio.c | 6 +-
20005 drivers/usb/core/hub.c | 5 +
20006 drivers/usb/gadget/function/f_uac1.c | 1 +
20007 drivers/usb/gadget/function/u_uac1.c | 1 +
20008 drivers/usb/host/hwa-hc.c | 9 +-
20009 drivers/usb/usbip/vhci_sysfs.c | 2 +-
20010 drivers/video/fbdev/arcfb.c | 2 +-
20011 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
20012 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
20013 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
20014 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
20015 drivers/xen/xenfs/xenstored.c | 5 +
20016 firmware/Makefile | 2 +
20017 firmware/WHENCE | 20 +-
20018 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
20019 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
20020 fs/9p/vfs_inode.c | 4 +-
20021 fs/attr.c | 1 +
20022 fs/autofs4/waitq.c | 9 +
20023 fs/binfmt_aout.c | 7 +
20024 fs/binfmt_elf.c | 50 +-
20025 fs/compat.c | 20 +-
20026 fs/coredump.c | 17 +-
20027 fs/dcache.c | 3 +
20028 fs/debugfs/inode.c | 11 +-
20029 fs/exec.c | 219 +-
20030 fs/ext2/balloc.c | 4 +-
20031 fs/ext2/super.c | 8 +-
20032 fs/ext4/balloc.c | 4 +-
20033 fs/fcntl.c | 4 +
20034 fs/fhandle.c | 3 +-
20035 fs/file.c | 4 +
20036 fs/filesystems.c | 4 +
20037 fs/fs_struct.c | 20 +-
20038 fs/hugetlbfs/inode.c | 5 +-
20039 fs/inode.c | 8 +-
20040 fs/kernfs/dir.c | 6 +
20041 fs/mount.h | 4 +-
20042 fs/namei.c | 286 +-
20043 fs/namespace.c | 24 +
20044 fs/nfsd/nfscache.c | 2 +-
20045 fs/open.c | 38 +
20046 fs/overlayfs/inode.c | 11 +-
20047 fs/overlayfs/super.c | 6 +-
20048 fs/pipe.c | 2 +-
20049 fs/posix_acl.c | 15 +-
20050 fs/proc/Kconfig | 10 +-
20051 fs/proc/array.c | 69 +-
20052 fs/proc/base.c | 186 +-
20053 fs/proc/cmdline.c | 4 +
20054 fs/proc/devices.c | 4 +
20055 fs/proc/fd.c | 17 +-
20056 fs/proc/generic.c | 64 +
20057 fs/proc/inode.c | 17 +
20058 fs/proc/internal.h | 11 +-
20059 fs/proc/interrupts.c | 4 +
20060 fs/proc/kcore.c | 3 +
20061 fs/proc/meminfo.c | 7 +-
20062 fs/proc/namespaces.c | 4 +-
20063 fs/proc/proc_net.c | 31 +
20064 fs/proc/proc_sysctl.c | 52 +-
20065 fs/proc/root.c | 8 +
20066 fs/proc/stat.c | 69 +-
20067 fs/proc/task_mmu.c | 66 +-
20068 fs/readdir.c | 19 +
20069 fs/reiserfs/item_ops.c | 24 +-
20070 fs/reiserfs/super.c | 4 +
20071 fs/select.c | 2 +
20072 fs/seq_file.c | 30 +-
20073 fs/splice.c | 8 +
20074 fs/stat.c | 20 +-
20075 fs/sysfs/dir.c | 30 +-
20076 fs/sysv/inode.c | 11 +-
20077 fs/utimes.c | 7 +
20078 fs/xattr.c | 26 +-
20079 grsecurity/Kconfig | 1182 ++++
20080 grsecurity/Makefile | 54 +
20081 grsecurity/gracl.c | 2757 +++++++++
20082 grsecurity/gracl_alloc.c | 105 +
20083 grsecurity/gracl_cap.c | 127 +
20084 grsecurity/gracl_compat.c | 269 +
20085 grsecurity/gracl_fs.c | 448 ++
20086 grsecurity/gracl_ip.c | 386 ++
20087 grsecurity/gracl_learn.c | 207 +
20088 grsecurity/gracl_policy.c | 1786 ++++++
20089 grsecurity/gracl_res.c | 68 +
20090 grsecurity/gracl_segv.c | 304 +
20091 grsecurity/gracl_shm.c | 40 +
20092 grsecurity/grsec_chdir.c | 19 +
20093 grsecurity/grsec_chroot.c | 467 ++
20094 grsecurity/grsec_disabled.c | 445 ++
20095 grsecurity/grsec_exec.c | 189 +
20096 grsecurity/grsec_fifo.c | 26 +
20097 grsecurity/grsec_fork.c | 23 +
20098 grsecurity/grsec_init.c | 290 +
20099 grsecurity/grsec_ipc.c | 48 +
20100 grsecurity/grsec_link.c | 65 +
20101 grsecurity/grsec_log.c | 340 +
20102 grsecurity/grsec_mem.c | 48 +
20103 grsecurity/grsec_mount.c | 65 +
20104 grsecurity/grsec_pax.c | 47 +
20105 grsecurity/grsec_proc.c | 20 +
20106 grsecurity/grsec_ptrace.c | 30 +
20107 grsecurity/grsec_sig.c | 236 +
20108 grsecurity/grsec_sock.c | 244 +
20109 grsecurity/grsec_sysctl.c | 488 ++
20110 grsecurity/grsec_time.c | 16 +
20111 grsecurity/grsec_tpe.c | 78 +
20112 grsecurity/grsec_usb.c | 15 +
20113 grsecurity/grsum.c | 64 +
20114 include/linux/binfmts.h | 5 +-
20115 include/linux/bitops.h | 2 +-
20116 include/linux/capability.h | 13 +
20117 include/linux/compiler-gcc.h | 5 +
20118 include/linux/compiler.h | 8 +
20119 include/linux/cred.h | 8 +-
20120 include/linux/dcache.h | 5 +-
20121 include/linux/fs.h | 24 +-
20122 include/linux/fs_struct.h | 2 +-
20123 include/linux/fsnotify.h | 6 +
20124 include/linux/gracl.h | 342 +
20125 include/linux/gracl_compat.h | 156 +
20126 include/linux/gralloc.h | 9 +
20127 include/linux/grdefs.h | 140 +
20128 include/linux/grinternal.h | 230 +
20129 include/linux/grmsg.h | 118 +
20130 include/linux/grsecurity.h | 255 +
20131 include/linux/grsock.h | 19 +
20132 include/linux/ipc.h | 2 +-
20133 include/linux/ipc_namespace.h | 2 +-
20134 include/linux/kallsyms.h | 18 +-
20135 include/linux/kmod.h | 5 +
20136 include/linux/kobject.h | 2 +-
20137 include/linux/lsm_hooks.h | 4 +-
20138 include/linux/mm.h | 12 +
20139 include/linux/mm_types.h | 4 +-
20140 include/linux/module.h | 5 +-
20141 include/linux/mount.h | 2 +-
20142 include/linux/msg.h | 2 +-
20143 include/linux/netfilter/xt_gradm.h | 9 +
20144 include/linux/path.h | 4 +-
20145 include/linux/perf_event.h | 13 +-
20146 include/linux/pid_namespace.h | 2 +-
20147 include/linux/printk.h | 2 +-
20148 include/linux/proc_fs.h | 22 +-
20149 include/linux/proc_ns.h | 2 +-
20150 include/linux/ptrace.h | 24 +-
20151 include/linux/random.h | 2 +-
20152 include/linux/rbtree_augmented.h | 4 +-
20153 include/linux/scatterlist.h | 12 +-
20154 include/linux/sched.h | 114 +-
20155 include/linux/security.h | 1 +
20156 include/linux/sem.h | 2 +-
20157 include/linux/seq_file.h | 5 +
20158 include/linux/shm.h | 6 +-
20159 include/linux/skbuff.h | 3 +
20160 include/linux/slab.h | 9 -
20161 include/linux/sysctl.h | 8 +-
20162 include/linux/thread_info.h | 6 +-
20163 include/linux/tty.h | 2 +-
20164 include/linux/tty_driver.h | 4 +-
20165 include/linux/uidgid.h | 5 +
20166 include/linux/user_namespace.h | 2 +-
20167 include/linux/utsname.h | 2 +-
20168 include/linux/vermagic.h | 16 +-
20169 include/linux/vmalloc.h | 20 +-
20170 include/net/af_unix.h | 2 +-
20171 include/net/dst.h | 33 +
20172 include/net/ip.h | 2 +-
20173 include/net/neighbour.h | 2 +-
20174 include/net/net_namespace.h | 2 +-
20175 include/net/sock.h | 4 +-
20176 include/target/target_core_base.h | 2 +-
20177 include/trace/events/fs.h | 53 +
20178 include/uapi/linux/personality.h | 1 +
20179 init/Kconfig | 4 +-
20180 init/main.c | 35 +-
20181 ipc/mqueue.c | 1 +
20182 ipc/msg.c | 3 +-
20183 ipc/sem.c | 3 +-
20184 ipc/shm.c | 26 +-
20185 ipc/util.c | 6 +
20186 kernel/auditsc.c | 2 +-
20187 kernel/bpf/syscall.c | 8 +-
20188 kernel/capability.c | 41 +-
20189 kernel/cgroup.c | 5 +-
20190 kernel/compat.c | 1 +
20191 kernel/configs.c | 11 +
20192 kernel/cred.c | 112 +-
20193 kernel/events/core.c | 16 +-
20194 kernel/exit.c | 10 +-
20195 kernel/fork.c | 86 +-
20196 kernel/futex.c | 6 +-
20197 kernel/futex_compat.c | 2 +-
20198 kernel/kallsyms.c | 9 +
20199 kernel/kcmp.c | 8 +-
20200 kernel/kexec_core.c | 2 +-
20201 kernel/kmod.c | 95 +-
20202 kernel/kprobes.c | 7 +-
20203 kernel/ksysfs.c | 2 +
20204 kernel/locking/lockdep_proc.c | 10 +-
20205 kernel/module.c | 108 +-
20206 kernel/panic.c | 4 +-
20207 kernel/pid.c | 23 +-
20208 kernel/power/Kconfig | 2 +
20209 kernel/printk/printk.c | 20 +-
20210 kernel/ptrace.c | 56 +-
20211 kernel/resource.c | 10 +
20212 kernel/sched/core.c | 11 +-
20213 kernel/signal.c | 37 +-
20214 kernel/sys.c | 64 +-
20215 kernel/sysctl.c | 172 +-
20216 kernel/taskstats.c | 6 +
20217 kernel/time/posix-timers.c | 8 +
20218 kernel/time/time.c | 5 +
20219 kernel/time/timekeeping.c | 3 +
20220 kernel/time/timer_list.c | 13 +-
20221 kernel/time/timer_stats.c | 10 +-
20222 kernel/trace/Kconfig | 2 +
20223 kernel/trace/trace_syscalls.c | 8 +
20224 kernel/user_namespace.c | 15 +
20225 lib/Kconfig.debug | 13 +-
20226 lib/Kconfig.kasan | 2 +-
20227 lib/is_single_threaded.c | 3 +
20228 lib/list_debug.c | 65 +-
20229 lib/nlattr.c | 2 +
20230 lib/rbtree.c | 4 +-
20231 lib/vsprintf.c | 39 +-
20232 localversion-grsec | 1 +
20233 mm/Kconfig | 8 +-
20234 mm/Kconfig.debug | 1 +
20235 mm/filemap.c | 1 +
20236 mm/kmemleak.c | 4 +-
20237 mm/memory.c | 2 +-
20238 mm/mempolicy.c | 12 +-
20239 mm/migrate.c | 3 +-
20240 mm/mlock.c | 6 +-
20241 mm/mmap.c | 93 +-
20242 mm/mprotect.c | 8 +
20243 mm/oom_kill.c | 28 +-
20244 mm/page_alloc.c | 2 +-
20245 mm/process_vm_access.c | 8 +-
20246 mm/shmem.c | 36 +-
20247 mm/slab.c | 14 +-
20248 mm/slab_common.c | 2 +-
20249 mm/slob.c | 12 +
20250 mm/slub.c | 33 +-
20251 mm/util.c | 3 +
20252 mm/vmalloc.c | 129 +-
20253 mm/vmstat.c | 29 +-
20254 net/appletalk/atalk_proc.c | 2 +-
20255 net/atm/lec.c | 6 +-
20256 net/atm/mpoa_caches.c | 42 +-
20257 net/bluetooth/sco.c | 3 +
20258 net/can/bcm.c | 2 +-
20259 net/can/proc.c | 2 +-
20260 net/core/dev_ioctl.c | 7 +-
20261 net/core/filter.c | 8 +-
20262 net/core/net-procfs.c | 17 +-
20263 net/core/pktgen.c | 2 +-
20264 net/core/sock.c | 3 +-
20265 net/core/sysctl_net_core.c | 2 +-
20266 net/decnet/dn_dev.c | 2 +-
20267 net/ipv4/devinet.c | 6 +-
20268 net/ipv4/inet_hashtables.c | 4 +
20269 net/ipv4/ip_input.c | 7 +
20270 net/ipv4/ip_sockglue.c | 3 +-
20271 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
20272 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
20273 net/ipv4/route.c | 6 +-
20274 net/ipv4/tcp_input.c | 4 +-
20275 net/ipv4/tcp_ipv4.c | 29 +-
20276 net/ipv4/tcp_minisocks.c | 9 +-
20277 net/ipv4/tcp_timer.c | 11 +
20278 net/ipv4/udp.c | 24 +
20279 net/ipv6/addrconf.c | 13 +-
20280 net/ipv6/proc.c | 2 +-
20281 net/ipv6/tcp_ipv6.c | 26 +-
20282 net/ipv6/udp.c | 7 +
20283 net/ipx/ipx_proc.c | 2 +-
20284 net/irda/irproc.c | 2 +-
20285 net/llc/llc_proc.c | 2 +-
20286 net/netfilter/Kconfig | 10 +
20287 net/netfilter/Makefile | 1 +
20288 net/netfilter/nf_conntrack_core.c | 8 +
20289 net/netfilter/xt_gradm.c | 51 +
20290 net/netfilter/xt_hashlimit.c | 4 +-
20291 net/netfilter/xt_recent.c | 2 +-
20292 net/sched/sch_api.c | 2 +-
20293 net/sctp/socket.c | 4 +-
20294 net/socket.c | 75 +-
20295 net/sunrpc/Kconfig | 1 +
20296 net/sunrpc/cache.c | 2 +-
20297 net/sunrpc/stats.c | 2 +-
20298 net/sysctl_net.c | 2 +-
20299 net/unix/af_unix.c | 52 +-
20300 net/vmw_vsock/vmci_transport_notify.c | 30 +-
20301 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
20302 net/x25/sysctl_net_x25.c | 2 +-
20303 net/x25/x25_proc.c | 2 +-
20304 scripts/package/Makefile | 2 +-
20305 scripts/package/mkspec | 41 +-
20306 security/Kconfig | 369 +-
20307 security/apparmor/file.c | 4 +-
20308 security/apparmor/lsm.c | 8 +-
20309 security/commoncap.c | 36 +-
20310 security/min_addr.c | 2 +
20311 security/smack/smack_lsm.c | 8 +-
20312 security/tomoyo/file.c | 12 +-
20313 security/tomoyo/mount.c | 4 +
20314 security/tomoyo/tomoyo.c | 20 +-
20315 security/yama/Kconfig | 2 +-
20316 security/yama/yama_lsm.c | 4 +-
20317 sound/synth/emux/emux_seq.c | 14 +-
20318 sound/usb/line6/driver.c | 40 +-
20319 sound/usb/line6/toneport.c | 12 +-
20320 tools/gcc/.gitignore | 1 +
20321 tools/gcc/Makefile | 12 +
20322 tools/gcc/gen-random-seed.sh | 8 +
20323 tools/gcc/randomize_layout_plugin.c | 930 +++
20324 tools/gcc/size_overflow_plugin/.gitignore | 1 +
20325 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
20326 511 files changed, 32631 insertions(+), 3196 deletions(-)
20327
20328 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
20329 Author: Brad Spengler <spender@grsecurity.net>
20330 Date: Tue Dec 15 14:31:49 2015 -0500
20331
20332 Update to pax-linux-4.3.3-test11.patch:
20333 - fixed a few compile regressions with the recent plugin changes, reported by spender
20334 - updated the size overflow hash table
20335
20336 tools/gcc/latent_entropy_plugin.c | 2 +-
20337 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
20338 tools/gcc/stackleak_plugin.c | 2 +-
20339 tools/gcc/structleak_plugin.c | 6 +--
20340 4 files changed, 60 insertions(+), 16 deletions(-)
20341
20342 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
20343 Author: Brad Spengler <spender@grsecurity.net>
20344 Date: Tue Dec 15 11:50:24 2015 -0500
20345
20346 Apply structleak ICE fix for gcc < 4.9
20347
20348 tools/gcc/structleak_plugin.c | 4 ++++
20349 1 files changed, 4 insertions(+), 0 deletions(-)
20350
20351 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
20352 Author: Brad Spengler <spender@grsecurity.net>
20353 Date: Tue Dec 15 07:57:06 2015 -0500
20354
20355 Update to pax-linux-4.3.1-test10.patch:
20356 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
20357 - Emese regenerated the size overflow hash tables for 4.3
20358 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
20359 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
20360
20361 arch/x86/entry/entry_64.S | 2 +-
20362 arch/x86/entry/entry_64_compat.S | 15 +-
20363 scripts/package/builddeb | 2 +-
20364 tools/gcc/initify_plugin.c | 11 +-
20365 tools/gcc/latent_entropy_plugin.c | 20 +-
20366 .../disable_size_overflow_hash.data | 4 +
20367 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
20368 tools/gcc/stackleak_plugin.c | 26 +-
20369 tools/gcc/structleak_plugin.c | 21 +-
20370 9 files changed, 3079 insertions(+), 2367 deletions(-)
20371
20372 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
20373 Merge: b5847e6 3548341
20374 Author: Brad Spengler <spender@grsecurity.net>
20375 Date: Tue Dec 15 07:47:56 2015 -0500
20376
20377 Merge branch 'linux-4.3.y' into pax-4_3
20378
20379 Conflicts:
20380 net/unix/af_unix.c
20381
20382 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
20383 Author: Brad Spengler <spender@grsecurity.net>
20384 Date: Wed Dec 9 23:11:36 2015 -0500
20385
20386 Update to pax-linux-4.3.1-test9.patch:
20387 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
20388 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
20389 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
20390 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
20391 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
20392 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
20393 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
20394
20395 Makefile | 6 +
20396 arch/x86/include/asm/compat.h | 4 +
20397 arch/x86/include/asm/dma.h | 2 +
20398 arch/x86/include/asm/pmem.h | 2 +-
20399 arch/x86/include/asm/uaccess.h | 20 +-
20400 arch/x86/kernel/apic/vector.c | 6 +-
20401 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
20402 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
20403 arch/x86/kernel/head_64.S | 1 -
20404 arch/x86/kvm/i8259.c | 10 +-
20405 arch/x86/kvm/ioapic.c | 2 +
20406 arch/x86/kvm/x86.c | 2 +
20407 arch/x86/lib/usercopy_64.c | 2 +-
20408 arch/x86/mm/mpx.c | 4 +-
20409 arch/x86/mm/pageattr.c | 7 +
20410 drivers/base/devres.c | 4 +-
20411 drivers/base/power/runtime.c | 6 +-
20412 drivers/base/regmap/regmap.c | 4 +-
20413 drivers/block/drbd/drbd_receiver.c | 4 +-
20414 drivers/block/drbd/drbd_worker.c | 6 +-
20415 drivers/char/virtio_console.c | 6 +-
20416 drivers/md/dm.c | 12 +-
20417 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
20418 drivers/net/macvtap.c | 4 +-
20419 drivers/video/fbdev/core/fbmem.c | 10 +-
20420 fs/compat.c | 3 +-
20421 fs/coredump.c | 2 +-
20422 fs/dcache.c | 13 +-
20423 fs/fhandle.c | 2 +-
20424 fs/file.c | 14 +-
20425 fs/fs-writeback.c | 11 +-
20426 fs/overlayfs/copy_up.c | 2 +-
20427 fs/readdir.c | 3 +-
20428 fs/super.c | 3 +-
20429 include/linux/compiler.h | 36 ++-
20430 include/linux/rcupdate.h | 8 +
20431 include/linux/sched.h | 4 +-
20432 include/linux/seqlock.h | 10 +
20433 include/linux/spinlock.h | 17 +-
20434 include/linux/srcu.h | 5 +-
20435 include/linux/syscalls.h | 2 +-
20436 include/linux/writeback.h | 3 +-
20437 include/uapi/linux/swab.h | 6 +-
20438 ipc/ipc_sysctl.c | 6 +
20439 kernel/exit.c | 25 +-
20440 kernel/resource.c | 4 +-
20441 kernel/signal.c | 12 +-
20442 kernel/user.c | 2 +-
20443 kernel/workqueue.c | 6 +-
20444 lib/rhashtable.c | 4 +-
20445 net/compat.c | 2 +-
20446 net/ipv4/xfrm4_mode_transport.c | 2 +-
20447 security/keys/internal.h | 8 +-
20448 security/keys/keyring.c | 4 -
20449 sound/core/seq/seq_clientmgr.c | 8 +-
20450 sound/core/seq/seq_compat.c | 2 +-
20451 sound/core/seq/seq_memory.c | 6 +-
20452 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
20453 tools/gcc/gcc-common.h | 1 +
20454 tools/gcc/initify_plugin.c | 33 ++-
20455 .../disable_size_overflow_hash.data | 1 +
20456 .../size_overflow_plugin/size_overflow_hash.data | 1 -
20457 62 files changed, 708 insertions(+), 140 deletions(-)
20458
20459 commit f2634c2f6995f4231616f24ed016f890c701f939
20460 Merge: 1241bff 5f8b236
20461 Author: Brad Spengler <spender@grsecurity.net>
20462 Date: Wed Dec 9 21:50:47 2015 -0500
20463
20464 Merge branch 'linux-4.3.y' into pax-4_3
20465
20466 Conflicts:
20467 arch/x86/kernel/fpu/xstate.c
20468 arch/x86/kernel/head_64.S
20469
20470 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
20471 Author: Brad Spengler <spender@grsecurity.net>
20472 Date: Sun Dec 6 08:44:56 2015 -0500
20473
20474 Update to pax-linux-4.3-test8.patch:
20475 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
20476 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
20477 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
20478 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
20479
20480 Makefile | 5 +++
20481 drivers/md/md.c | 5 ++-
20482 drivers/md/raid1.c | 2 +-
20483 fs/proc/task_mmu.c | 3 ++
20484 .../disable_size_overflow_hash.data | 4 ++-
20485 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
20486 .../size_overflow_plugin/size_overflow_hash.data | 2 -
20487 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
20488 8 files changed, 43 insertions(+), 12 deletions(-)
20489
20490 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
20491 Author: Brad Spengler <spender@grsecurity.net>
20492 Date: Fri Dec 4 14:24:12 2015 -0500
20493
20494 Initial import of pax-linux-4.3-test7.patch
20495
20496 Documentation/dontdiff | 47 +-
20497 Documentation/kbuild/makefiles.txt | 39 +-
20498 Documentation/kernel-parameters.txt | 28 +
20499 Makefile | 108 +-
20500 arch/alpha/include/asm/atomic.h | 10 +
20501 arch/alpha/include/asm/elf.h | 7 +
20502 arch/alpha/include/asm/pgalloc.h | 6 +
20503 arch/alpha/include/asm/pgtable.h | 11 +
20504 arch/alpha/kernel/module.c | 2 +-
20505 arch/alpha/kernel/osf_sys.c | 8 +-
20506 arch/alpha/mm/fault.c | 141 +-
20507 arch/arm/Kconfig | 2 +-
20508 arch/arm/include/asm/atomic.h | 320 +-
20509 arch/arm/include/asm/cache.h | 5 +-
20510 arch/arm/include/asm/cacheflush.h | 2 +-
20511 arch/arm/include/asm/checksum.h | 14 +-
20512 arch/arm/include/asm/cmpxchg.h | 4 +
20513 arch/arm/include/asm/cpuidle.h | 2 +-
20514 arch/arm/include/asm/domain.h | 22 +-
20515 arch/arm/include/asm/elf.h | 9 +-
20516 arch/arm/include/asm/fncpy.h | 2 +
20517 arch/arm/include/asm/futex.h | 10 +
20518 arch/arm/include/asm/kmap_types.h | 2 +-
20519 arch/arm/include/asm/mach/dma.h | 2 +-
20520 arch/arm/include/asm/mach/map.h | 16 +-
20521 arch/arm/include/asm/outercache.h | 2 +-
20522 arch/arm/include/asm/page.h | 3 +-
20523 arch/arm/include/asm/pgalloc.h | 20 +
20524 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
20525 arch/arm/include/asm/pgtable-2level.h | 3 +
20526 arch/arm/include/asm/pgtable-3level.h | 3 +
20527 arch/arm/include/asm/pgtable.h | 54 +-
20528 arch/arm/include/asm/smp.h | 2 +-
20529 arch/arm/include/asm/tls.h | 3 +
20530 arch/arm/include/asm/uaccess.h | 79 +-
20531 arch/arm/include/uapi/asm/ptrace.h | 2 +-
20532 arch/arm/kernel/armksyms.c | 2 +-
20533 arch/arm/kernel/cpuidle.c | 2 +-
20534 arch/arm/kernel/entry-armv.S | 109 +-
20535 arch/arm/kernel/entry-common.S | 40 +-
20536 arch/arm/kernel/entry-header.S | 55 +
20537 arch/arm/kernel/fiq.c | 3 +
20538 arch/arm/kernel/module-plts.c | 7 +-
20539 arch/arm/kernel/module.c | 38 +-
20540 arch/arm/kernel/patch.c | 2 +
20541 arch/arm/kernel/process.c | 90 +-
20542 arch/arm/kernel/reboot.c | 1 +
20543 arch/arm/kernel/setup.c | 20 +-
20544 arch/arm/kernel/signal.c | 35 +-
20545 arch/arm/kernel/smp.c | 2 +-
20546 arch/arm/kernel/tcm.c | 4 +-
20547 arch/arm/kernel/vmlinux.lds.S | 6 +-
20548 arch/arm/kvm/arm.c | 8 +-
20549 arch/arm/lib/copy_page.S | 1 +
20550 arch/arm/lib/csumpartialcopyuser.S | 4 +-
20551 arch/arm/lib/delay.c | 2 +-
20552 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
20553 arch/arm/mach-exynos/suspend.c | 6 +-
20554 arch/arm/mach-mvebu/coherency.c | 4 +-
20555 arch/arm/mach-omap2/board-n8x0.c | 2 +-
20556 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
20557 arch/arm/mach-omap2/omap-smp.c | 1 +
20558 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
20559 arch/arm/mach-omap2/omap_device.c | 4 +-
20560 arch/arm/mach-omap2/omap_device.h | 4 +-
20561 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
20562 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
20563 arch/arm/mach-omap2/wd_timer.c | 6 +-
20564 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
20565 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
20566 arch/arm/mach-tegra/irq.c | 1 +
20567 arch/arm/mach-ux500/pm.c | 1 +
20568 arch/arm/mach-zynq/platsmp.c | 1 +
20569 arch/arm/mm/Kconfig | 6 +-
20570 arch/arm/mm/alignment.c | 8 +
20571 arch/arm/mm/cache-l2x0.c | 2 +-
20572 arch/arm/mm/context.c | 10 +-
20573 arch/arm/mm/fault.c | 146 +
20574 arch/arm/mm/fault.h | 12 +
20575 arch/arm/mm/init.c | 39 +
20576 arch/arm/mm/ioremap.c | 4 +-
20577 arch/arm/mm/mmap.c | 30 +-
20578 arch/arm/mm/mmu.c | 162 +-
20579 arch/arm/net/bpf_jit_32.c | 3 +
20580 arch/arm/plat-iop/setup.c | 2 +-
20581 arch/arm/plat-omap/sram.c | 2 +
20582 arch/arm64/include/asm/atomic.h | 10 +
20583 arch/arm64/include/asm/percpu.h | 8 +-
20584 arch/arm64/include/asm/pgalloc.h | 5 +
20585 arch/arm64/include/asm/uaccess.h | 1 +
20586 arch/arm64/mm/dma-mapping.c | 2 +-
20587 arch/avr32/include/asm/elf.h | 8 +-
20588 arch/avr32/include/asm/kmap_types.h | 4 +-
20589 arch/avr32/mm/fault.c | 27 +
20590 arch/frv/include/asm/atomic.h | 10 +
20591 arch/frv/include/asm/kmap_types.h | 2 +-
20592 arch/frv/mm/elf-fdpic.c | 3 +-
20593 arch/ia64/Makefile | 1 +
20594 arch/ia64/include/asm/atomic.h | 10 +
20595 arch/ia64/include/asm/elf.h | 7 +
20596 arch/ia64/include/asm/pgalloc.h | 12 +
20597 arch/ia64/include/asm/pgtable.h | 13 +-
20598 arch/ia64/include/asm/spinlock.h | 2 +-
20599 arch/ia64/include/asm/uaccess.h | 27 +-
20600 arch/ia64/kernel/module.c | 45 +-
20601 arch/ia64/kernel/palinfo.c | 2 +-
20602 arch/ia64/kernel/sys_ia64.c | 7 +
20603 arch/ia64/kernel/vmlinux.lds.S | 2 +-
20604 arch/ia64/mm/fault.c | 32 +-
20605 arch/ia64/mm/init.c | 15 +-
20606 arch/m32r/lib/usercopy.c | 6 +
20607 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
20608 arch/mips/include/asm/atomic.h | 368 +-
20609 arch/mips/include/asm/elf.h | 7 +
20610 arch/mips/include/asm/exec.h | 2 +-
20611 arch/mips/include/asm/hw_irq.h | 2 +-
20612 arch/mips/include/asm/local.h | 57 +
20613 arch/mips/include/asm/page.h | 2 +-
20614 arch/mips/include/asm/pgalloc.h | 5 +
20615 arch/mips/include/asm/pgtable.h | 3 +
20616 arch/mips/include/asm/uaccess.h | 1 +
20617 arch/mips/kernel/binfmt_elfn32.c | 7 +
20618 arch/mips/kernel/binfmt_elfo32.c | 7 +
20619 arch/mips/kernel/irq-gt641xx.c | 2 +-
20620 arch/mips/kernel/irq.c | 6 +-
20621 arch/mips/kernel/pm-cps.c | 2 +-
20622 arch/mips/kernel/process.c | 12 -
20623 arch/mips/kernel/sync-r4k.c | 24 +-
20624 arch/mips/kernel/traps.c | 13 +-
20625 arch/mips/mm/fault.c | 25 +
20626 arch/mips/mm/mmap.c | 51 +-
20627 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
20628 arch/mips/sni/rm200.c | 2 +-
20629 arch/mips/vr41xx/common/icu.c | 2 +-
20630 arch/mips/vr41xx/common/irq.c | 4 +-
20631 arch/parisc/include/asm/atomic.h | 10 +
20632 arch/parisc/include/asm/elf.h | 7 +
20633 arch/parisc/include/asm/pgalloc.h | 6 +
20634 arch/parisc/include/asm/pgtable.h | 11 +
20635 arch/parisc/include/asm/uaccess.h | 4 +-
20636 arch/parisc/kernel/module.c | 50 +-
20637 arch/parisc/kernel/sys_parisc.c | 15 +
20638 arch/parisc/kernel/traps.c | 4 +-
20639 arch/parisc/mm/fault.c | 140 +-
20640 arch/powerpc/include/asm/atomic.h | 329 +-
20641 arch/powerpc/include/asm/elf.h | 12 +
20642 arch/powerpc/include/asm/exec.h | 2 +-
20643 arch/powerpc/include/asm/kmap_types.h | 2 +-
20644 arch/powerpc/include/asm/local.h | 46 +
20645 arch/powerpc/include/asm/mman.h | 2 +-
20646 arch/powerpc/include/asm/page.h | 8 +-
20647 arch/powerpc/include/asm/page_64.h | 7 +-
20648 arch/powerpc/include/asm/pgalloc-64.h | 7 +
20649 arch/powerpc/include/asm/pgtable.h | 1 +
20650 arch/powerpc/include/asm/pte-hash32.h | 1 +
20651 arch/powerpc/include/asm/reg.h | 1 +
20652 arch/powerpc/include/asm/smp.h | 2 +-
20653 arch/powerpc/include/asm/spinlock.h | 42 +-
20654 arch/powerpc/include/asm/uaccess.h | 141 +-
20655 arch/powerpc/kernel/Makefile | 5 +
20656 arch/powerpc/kernel/exceptions-64e.S | 4 +-
20657 arch/powerpc/kernel/exceptions-64s.S | 2 +-
20658 arch/powerpc/kernel/module_32.c | 15 +-
20659 arch/powerpc/kernel/process.c | 46 -
20660 arch/powerpc/kernel/signal_32.c | 2 +-
20661 arch/powerpc/kernel/signal_64.c | 2 +-
20662 arch/powerpc/kernel/traps.c | 21 +
20663 arch/powerpc/kernel/vdso.c | 5 +-
20664 arch/powerpc/lib/usercopy_64.c | 18 -
20665 arch/powerpc/mm/fault.c | 56 +-
20666 arch/powerpc/mm/mmap.c | 16 +
20667 arch/powerpc/mm/slice.c | 13 +-
20668 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
20669 arch/s390/include/asm/atomic.h | 10 +
20670 arch/s390/include/asm/elf.h | 7 +
20671 arch/s390/include/asm/exec.h | 2 +-
20672 arch/s390/include/asm/uaccess.h | 13 +-
20673 arch/s390/kernel/module.c | 22 +-
20674 arch/s390/kernel/process.c | 24 -
20675 arch/s390/mm/mmap.c | 16 +
20676 arch/score/include/asm/exec.h | 2 +-
20677 arch/score/kernel/process.c | 5 -
20678 arch/sh/mm/mmap.c | 22 +-
20679 arch/sparc/include/asm/atomic_64.h | 110 +-
20680 arch/sparc/include/asm/cache.h | 2 +-
20681 arch/sparc/include/asm/elf_32.h | 7 +
20682 arch/sparc/include/asm/elf_64.h | 7 +
20683 arch/sparc/include/asm/pgalloc_32.h | 1 +
20684 arch/sparc/include/asm/pgalloc_64.h | 1 +
20685 arch/sparc/include/asm/pgtable.h | 4 +
20686 arch/sparc/include/asm/pgtable_32.h | 15 +-
20687 arch/sparc/include/asm/pgtsrmmu.h | 5 +
20688 arch/sparc/include/asm/setup.h | 4 +-
20689 arch/sparc/include/asm/spinlock_64.h | 35 +-
20690 arch/sparc/include/asm/thread_info_32.h | 1 +
20691 arch/sparc/include/asm/thread_info_64.h | 2 +
20692 arch/sparc/include/asm/uaccess.h | 1 +
20693 arch/sparc/include/asm/uaccess_32.h | 28 +-
20694 arch/sparc/include/asm/uaccess_64.h | 24 +-
20695 arch/sparc/kernel/Makefile | 2 +-
20696 arch/sparc/kernel/prom_common.c | 2 +-
20697 arch/sparc/kernel/smp_64.c | 8 +-
20698 arch/sparc/kernel/sys_sparc_32.c | 2 +-
20699 arch/sparc/kernel/sys_sparc_64.c | 52 +-
20700 arch/sparc/kernel/traps_64.c | 27 +-
20701 arch/sparc/lib/Makefile | 2 +-
20702 arch/sparc/lib/atomic_64.S | 57 +-
20703 arch/sparc/lib/ksyms.c | 6 +-
20704 arch/sparc/mm/Makefile | 2 +-
20705 arch/sparc/mm/fault_32.c | 292 +
20706 arch/sparc/mm/fault_64.c | 486 +
20707 arch/sparc/mm/hugetlbpage.c | 22 +-
20708 arch/sparc/mm/init_64.c | 10 +-
20709 arch/tile/include/asm/atomic_64.h | 10 +
20710 arch/tile/include/asm/uaccess.h | 4 +-
20711 arch/um/Makefile | 4 +
20712 arch/um/include/asm/kmap_types.h | 2 +-
20713 arch/um/include/asm/page.h | 3 +
20714 arch/um/include/asm/pgtable-3level.h | 1 +
20715 arch/um/kernel/process.c | 16 -
20716 arch/x86/Kconfig | 15 +-
20717 arch/x86/Kconfig.cpu | 6 +-
20718 arch/x86/Kconfig.debug | 4 +-
20719 arch/x86/Makefile | 13 +-
20720 arch/x86/boot/Makefile | 3 +
20721 arch/x86/boot/bitops.h | 4 +-
20722 arch/x86/boot/boot.h | 2 +-
20723 arch/x86/boot/compressed/Makefile | 3 +
20724 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
20725 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
20726 arch/x86/boot/compressed/head_32.S | 4 +-
20727 arch/x86/boot/compressed/head_64.S | 12 +-
20728 arch/x86/boot/compressed/misc.c | 11 +-
20729 arch/x86/boot/cpucheck.c | 16 +-
20730 arch/x86/boot/header.S | 6 +-
20731 arch/x86/boot/memory.c | 2 +-
20732 arch/x86/boot/video-vesa.c | 1 +
20733 arch/x86/boot/video.c | 2 +-
20734 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
20735 arch/x86/crypto/aesni-intel_asm.S | 106 +-
20736 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
20737 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
20738 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
20739 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
20740 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
20741 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
20742 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
20743 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
20744 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
20745 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
20746 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
20747 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
20748 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
20749 arch/x86/crypto/sha256-avx-asm.S | 2 +
20750 arch/x86/crypto/sha256-avx2-asm.S | 2 +
20751 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
20752 arch/x86/crypto/sha512-avx-asm.S | 2 +
20753 arch/x86/crypto/sha512-avx2-asm.S | 2 +
20754 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
20755 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
20756 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
20757 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
20758 arch/x86/entry/calling.h | 86 +-
20759 arch/x86/entry/common.c | 13 +-
20760 arch/x86/entry/entry_32.S | 351 +-
20761 arch/x86/entry/entry_64.S | 619 +-
20762 arch/x86/entry/entry_64_compat.S | 159 +-
20763 arch/x86/entry/thunk_64.S | 2 +
20764 arch/x86/entry/vdso/Makefile | 2 +-
20765 arch/x86/entry/vdso/vdso2c.h | 8 +-
20766 arch/x86/entry/vdso/vma.c | 41 +-
20767 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
20768 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
20769 arch/x86/ia32/ia32_signal.c | 23 +-
20770 arch/x86/ia32/sys_ia32.c | 42 +-
20771 arch/x86/include/asm/alternative-asm.h | 43 +-
20772 arch/x86/include/asm/alternative.h | 4 +-
20773 arch/x86/include/asm/apic.h | 2 +-
20774 arch/x86/include/asm/apm.h | 4 +-
20775 arch/x86/include/asm/atomic.h | 230 +-
20776 arch/x86/include/asm/atomic64_32.h | 100 +
20777 arch/x86/include/asm/atomic64_64.h | 164 +-
20778 arch/x86/include/asm/bitops.h | 18 +-
20779 arch/x86/include/asm/boot.h | 2 +-
20780 arch/x86/include/asm/cache.h | 5 +-
20781 arch/x86/include/asm/checksum_32.h | 12 +-
20782 arch/x86/include/asm/cmpxchg.h | 39 +
20783 arch/x86/include/asm/compat.h | 2 +-
20784 arch/x86/include/asm/cpufeature.h | 17 +-
20785 arch/x86/include/asm/desc.h | 78 +-
20786 arch/x86/include/asm/desc_defs.h | 6 +
20787 arch/x86/include/asm/div64.h | 2 +-
20788 arch/x86/include/asm/elf.h | 33 +-
20789 arch/x86/include/asm/emergency-restart.h | 2 +-
20790 arch/x86/include/asm/fpu/internal.h | 42 +-
20791 arch/x86/include/asm/fpu/types.h | 6 +-
20792 arch/x86/include/asm/futex.h | 14 +-
20793 arch/x86/include/asm/hw_irq.h | 4 +-
20794 arch/x86/include/asm/i8259.h | 2 +-
20795 arch/x86/include/asm/io.h | 22 +-
20796 arch/x86/include/asm/irqflags.h | 5 +
20797 arch/x86/include/asm/kprobes.h | 9 +-
20798 arch/x86/include/asm/local.h | 106 +-
20799 arch/x86/include/asm/mman.h | 15 +
20800 arch/x86/include/asm/mmu.h | 14 +-
20801 arch/x86/include/asm/mmu_context.h | 114 +-
20802 arch/x86/include/asm/module.h | 17 +-
20803 arch/x86/include/asm/nmi.h | 19 +-
20804 arch/x86/include/asm/page.h | 1 +
20805 arch/x86/include/asm/page_32.h | 12 +-
20806 arch/x86/include/asm/page_64.h | 14 +-
20807 arch/x86/include/asm/paravirt.h | 46 +-
20808 arch/x86/include/asm/paravirt_types.h | 15 +-
20809 arch/x86/include/asm/pgalloc.h | 23 +
20810 arch/x86/include/asm/pgtable-2level.h | 2 +
20811 arch/x86/include/asm/pgtable-3level.h | 7 +
20812 arch/x86/include/asm/pgtable.h | 128 +-
20813 arch/x86/include/asm/pgtable_32.h | 14 +-
20814 arch/x86/include/asm/pgtable_32_types.h | 24 +-
20815 arch/x86/include/asm/pgtable_64.h | 23 +-
20816 arch/x86/include/asm/pgtable_64_types.h | 5 +
20817 arch/x86/include/asm/pgtable_types.h | 26 +-
20818 arch/x86/include/asm/preempt.h | 2 +-
20819 arch/x86/include/asm/processor.h | 57 +-
20820 arch/x86/include/asm/ptrace.h | 13 +-
20821 arch/x86/include/asm/realmode.h | 4 +-
20822 arch/x86/include/asm/reboot.h | 10 +-
20823 arch/x86/include/asm/rmwcc.h | 84 +-
20824 arch/x86/include/asm/rwsem.h | 60 +-
20825 arch/x86/include/asm/segment.h | 27 +-
20826 arch/x86/include/asm/smap.h | 43 +
20827 arch/x86/include/asm/smp.h | 14 +-
20828 arch/x86/include/asm/stackprotector.h | 4 +-
20829 arch/x86/include/asm/stacktrace.h | 32 +-
20830 arch/x86/include/asm/switch_to.h | 4 +-
20831 arch/x86/include/asm/sys_ia32.h | 6 +-
20832 arch/x86/include/asm/thread_info.h | 27 +-
20833 arch/x86/include/asm/tlbflush.h | 77 +-
20834 arch/x86/include/asm/uaccess.h | 192 +-
20835 arch/x86/include/asm/uaccess_32.h | 28 +-
20836 arch/x86/include/asm/uaccess_64.h | 169 +-
20837 arch/x86/include/asm/word-at-a-time.h | 2 +-
20838 arch/x86/include/asm/x86_init.h | 10 +-
20839 arch/x86/include/asm/xen/page.h | 2 +-
20840 arch/x86/include/uapi/asm/e820.h | 2 +-
20841 arch/x86/kernel/Makefile | 2 +-
20842 arch/x86/kernel/acpi/boot.c | 4 +-
20843 arch/x86/kernel/acpi/sleep.c | 4 +
20844 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
20845 arch/x86/kernel/alternative.c | 124 +-
20846 arch/x86/kernel/apic/apic.c | 4 +-
20847 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
20848 arch/x86/kernel/apic/apic_noop.c | 2 +-
20849 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
20850 arch/x86/kernel/apic/io_apic.c | 8 +-
20851 arch/x86/kernel/apic/msi.c | 2 +-
20852 arch/x86/kernel/apic/probe_32.c | 4 +-
20853 arch/x86/kernel/apic/vector.c | 4 +-
20854 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
20855 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
20856 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
20857 arch/x86/kernel/apm_32.c | 21 +-
20858 arch/x86/kernel/asm-offsets.c | 20 +
20859 arch/x86/kernel/asm-offsets_64.c | 1 +
20860 arch/x86/kernel/cpu/Makefile | 4 -
20861 arch/x86/kernel/cpu/amd.c | 2 +-
20862 arch/x86/kernel/cpu/bugs_64.c | 2 +
20863 arch/x86/kernel/cpu/common.c | 202 +-
20864 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
20865 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
20866 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
20867 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
20868 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
20869 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
20870 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
20871 arch/x86/kernel/cpu/perf_event.c | 10 +-
20872 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
20873 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
20874 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
20875 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
20876 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
20877 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
20878 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
20879 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
20880 arch/x86/kernel/crash_dump_64.c | 2 +-
20881 arch/x86/kernel/doublefault.c | 8 +-
20882 arch/x86/kernel/dumpstack.c | 24 +-
20883 arch/x86/kernel/dumpstack_32.c | 25 +-
20884 arch/x86/kernel/dumpstack_64.c | 62 +-
20885 arch/x86/kernel/e820.c | 4 +-
20886 arch/x86/kernel/early_printk.c | 1 +
20887 arch/x86/kernel/espfix_64.c | 44 +-
20888 arch/x86/kernel/fpu/core.c | 24 +-
20889 arch/x86/kernel/fpu/init.c | 40 +-
20890 arch/x86/kernel/fpu/regset.c | 22 +-
20891 arch/x86/kernel/fpu/signal.c | 20 +-
20892 arch/x86/kernel/fpu/xstate.c | 8 +-
20893 arch/x86/kernel/ftrace.c | 18 +-
20894 arch/x86/kernel/head64.c | 14 +-
20895 arch/x86/kernel/head_32.S | 235 +-
20896 arch/x86/kernel/head_64.S | 173 +-
20897 arch/x86/kernel/i386_ksyms_32.c | 12 +
20898 arch/x86/kernel/i8259.c | 10 +-
20899 arch/x86/kernel/io_delay.c | 2 +-
20900 arch/x86/kernel/ioport.c | 2 +-
20901 arch/x86/kernel/irq.c | 8 +-
20902 arch/x86/kernel/irq_32.c | 45 +-
20903 arch/x86/kernel/jump_label.c | 10 +-
20904 arch/x86/kernel/kgdb.c | 21 +-
20905 arch/x86/kernel/kprobes/core.c | 28 +-
20906 arch/x86/kernel/kprobes/opt.c | 16 +-
20907 arch/x86/kernel/ksysfs.c | 2 +-
20908 arch/x86/kernel/kvmclock.c | 20 +-
20909 arch/x86/kernel/ldt.c | 25 +
20910 arch/x86/kernel/livepatch.c | 12 +-
20911 arch/x86/kernel/machine_kexec_32.c | 6 +-
20912 arch/x86/kernel/mcount_64.S | 19 +-
20913 arch/x86/kernel/module.c | 78 +-
20914 arch/x86/kernel/msr.c | 2 +-
20915 arch/x86/kernel/nmi.c | 34 +-
20916 arch/x86/kernel/nmi_selftest.c | 4 +-
20917 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
20918 arch/x86/kernel/paravirt.c | 45 +-
20919 arch/x86/kernel/paravirt_patch_64.c | 8 +
20920 arch/x86/kernel/pci-calgary_64.c | 2 +-
20921 arch/x86/kernel/pci-iommu_table.c | 2 +-
20922 arch/x86/kernel/pci-swiotlb.c | 2 +-
20923 arch/x86/kernel/process.c | 80 +-
20924 arch/x86/kernel/process_32.c | 29 +-
20925 arch/x86/kernel/process_64.c | 14 +-
20926 arch/x86/kernel/ptrace.c | 20 +-
20927 arch/x86/kernel/pvclock.c | 8 +-
20928 arch/x86/kernel/reboot.c | 44 +-
20929 arch/x86/kernel/reboot_fixups_32.c | 2 +-
20930 arch/x86/kernel/relocate_kernel_64.S | 3 +-
20931 arch/x86/kernel/setup.c | 29 +-
20932 arch/x86/kernel/setup_percpu.c | 29 +-
20933 arch/x86/kernel/signal.c | 17 +-
20934 arch/x86/kernel/smp.c | 2 +-
20935 arch/x86/kernel/smpboot.c | 29 +-
20936 arch/x86/kernel/step.c | 6 +-
20937 arch/x86/kernel/sys_i386_32.c | 184 +
20938 arch/x86/kernel/sys_x86_64.c | 22 +-
20939 arch/x86/kernel/tboot.c | 14 +-
20940 arch/x86/kernel/time.c | 8 +-
20941 arch/x86/kernel/tls.c | 7 +-
20942 arch/x86/kernel/tracepoint.c | 4 +-
20943 arch/x86/kernel/traps.c | 53 +-
20944 arch/x86/kernel/tsc.c | 2 +-
20945 arch/x86/kernel/uprobes.c | 2 +-
20946 arch/x86/kernel/vm86_32.c | 6 +-
20947 arch/x86/kernel/vmlinux.lds.S | 153 +-
20948 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
20949 arch/x86/kernel/x86_init.c | 6 +-
20950 arch/x86/kvm/cpuid.c | 21 +-
20951 arch/x86/kvm/emulate.c | 2 +-
20952 arch/x86/kvm/lapic.c | 2 +-
20953 arch/x86/kvm/paging_tmpl.h | 2 +-
20954 arch/x86/kvm/svm.c | 10 +-
20955 arch/x86/kvm/vmx.c | 62 +-
20956 arch/x86/kvm/x86.c | 42 +-
20957 arch/x86/lguest/boot.c | 3 +-
20958 arch/x86/lib/atomic64_386_32.S | 164 +
20959 arch/x86/lib/atomic64_cx8_32.S | 98 +-
20960 arch/x86/lib/checksum_32.S | 99 +-
20961 arch/x86/lib/clear_page_64.S | 3 +
20962 arch/x86/lib/cmpxchg16b_emu.S | 3 +
20963 arch/x86/lib/copy_page_64.S | 14 +-
20964 arch/x86/lib/copy_user_64.S | 66 +-
20965 arch/x86/lib/csum-copy_64.S | 14 +-
20966 arch/x86/lib/csum-wrappers_64.c | 8 +-
20967 arch/x86/lib/getuser.S | 74 +-
20968 arch/x86/lib/insn.c | 8 +-
20969 arch/x86/lib/iomap_copy_64.S | 2 +
20970 arch/x86/lib/memcpy_64.S | 6 +
20971 arch/x86/lib/memmove_64.S | 3 +-
20972 arch/x86/lib/memset_64.S | 3 +
20973 arch/x86/lib/mmx_32.c | 243 +-
20974 arch/x86/lib/msr-reg.S | 2 +
20975 arch/x86/lib/putuser.S | 87 +-
20976 arch/x86/lib/rwsem.S | 6 +-
20977 arch/x86/lib/usercopy_32.c | 359 +-
20978 arch/x86/lib/usercopy_64.c | 20 +-
20979 arch/x86/math-emu/fpu_aux.c | 2 +-
20980 arch/x86/math-emu/fpu_entry.c | 4 +-
20981 arch/x86/math-emu/fpu_system.h | 2 +-
20982 arch/x86/mm/Makefile | 4 +
20983 arch/x86/mm/extable.c | 26 +-
20984 arch/x86/mm/fault.c | 570 +-
20985 arch/x86/mm/gup.c | 6 +-
20986 arch/x86/mm/highmem_32.c | 6 +
20987 arch/x86/mm/hugetlbpage.c | 24 +-
20988 arch/x86/mm/init.c | 111 +-
20989 arch/x86/mm/init_32.c | 111 +-
20990 arch/x86/mm/init_64.c | 46 +-
20991 arch/x86/mm/iomap_32.c | 4 +
20992 arch/x86/mm/ioremap.c | 52 +-
20993 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
20994 arch/x86/mm/mmap.c | 40 +-
20995 arch/x86/mm/mmio-mod.c | 10 +-
20996 arch/x86/mm/numa.c | 2 +-
20997 arch/x86/mm/pageattr.c | 38 +-
20998 arch/x86/mm/pat.c | 12 +-
20999 arch/x86/mm/pat_rbtree.c | 2 +-
21000 arch/x86/mm/pf_in.c | 10 +-
21001 arch/x86/mm/pgtable.c | 214 +-
21002 arch/x86/mm/pgtable_32.c | 3 +
21003 arch/x86/mm/setup_nx.c | 7 +
21004 arch/x86/mm/tlb.c | 4 +
21005 arch/x86/mm/uderef_64.c | 37 +
21006 arch/x86/net/bpf_jit.S | 11 +
21007 arch/x86/net/bpf_jit_comp.c | 13 +-
21008 arch/x86/oprofile/backtrace.c | 6 +-
21009 arch/x86/oprofile/nmi_int.c | 8 +-
21010 arch/x86/oprofile/op_model_amd.c | 8 +-
21011 arch/x86/oprofile/op_model_ppro.c | 7 +-
21012 arch/x86/oprofile/op_x86_model.h | 2 +-
21013 arch/x86/pci/intel_mid_pci.c | 2 +-
21014 arch/x86/pci/irq.c | 8 +-
21015 arch/x86/pci/pcbios.c | 144 +-
21016 arch/x86/platform/efi/efi_32.c | 24 +
21017 arch/x86/platform/efi/efi_64.c | 26 +-
21018 arch/x86/platform/efi/efi_stub_32.S | 64 +-
21019 arch/x86/platform/efi/efi_stub_64.S | 2 +
21020 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
21021 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
21022 arch/x86/platform/intel-mid/mfld.c | 4 +-
21023 arch/x86/platform/intel-mid/mrfl.c | 2 +-
21024 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
21025 arch/x86/platform/olpc/olpc_dt.c | 2 +-
21026 arch/x86/power/cpu.c | 11 +-
21027 arch/x86/realmode/init.c | 10 +-
21028 arch/x86/realmode/rm/Makefile | 3 +
21029 arch/x86/realmode/rm/header.S | 4 +-
21030 arch/x86/realmode/rm/reboot.S | 4 +
21031 arch/x86/realmode/rm/trampoline_32.S | 12 +-
21032 arch/x86/realmode/rm/trampoline_64.S | 3 +-
21033 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
21034 arch/x86/tools/Makefile | 2 +-
21035 arch/x86/tools/relocs.c | 96 +-
21036 arch/x86/um/mem_32.c | 2 +-
21037 arch/x86/um/tls_32.c | 2 +-
21038 arch/x86/xen/enlighten.c | 50 +-
21039 arch/x86/xen/mmu.c | 19 +-
21040 arch/x86/xen/smp.c | 16 +-
21041 arch/x86/xen/xen-asm_32.S | 2 +-
21042 arch/x86/xen/xen-head.S | 11 +
21043 arch/x86/xen/xen-ops.h | 2 -
21044 block/bio.c | 4 +-
21045 block/blk-iopoll.c | 2 +-
21046 block/blk-map.c | 2 +-
21047 block/blk-softirq.c | 2 +-
21048 block/bsg.c | 12 +-
21049 block/compat_ioctl.c | 4 +-
21050 block/genhd.c | 9 +-
21051 block/partitions/efi.c | 8 +-
21052 block/scsi_ioctl.c | 29 +-
21053 crypto/cryptd.c | 4 +-
21054 crypto/pcrypt.c | 2 +-
21055 crypto/zlib.c | 12 +-
21056 drivers/acpi/acpi_video.c | 2 +-
21057 drivers/acpi/apei/apei-internal.h | 2 +-
21058 drivers/acpi/apei/ghes.c | 4 +-
21059 drivers/acpi/bgrt.c | 6 +-
21060 drivers/acpi/blacklist.c | 4 +-
21061 drivers/acpi/bus.c | 4 +-
21062 drivers/acpi/device_pm.c | 4 +-
21063 drivers/acpi/ec.c | 2 +-
21064 drivers/acpi/pci_slot.c | 2 +-
21065 drivers/acpi/processor_idle.c | 2 +-
21066 drivers/acpi/processor_pdc.c | 2 +-
21067 drivers/acpi/sleep.c | 2 +-
21068 drivers/acpi/sysfs.c | 4 +-
21069 drivers/acpi/thermal.c | 2 +-
21070 drivers/acpi/video_detect.c | 7 +-
21071 drivers/ata/libata-core.c | 12 +-
21072 drivers/ata/libata-scsi.c | 2 +-
21073 drivers/ata/libata.h | 2 +-
21074 drivers/ata/pata_arasan_cf.c | 4 +-
21075 drivers/atm/adummy.c | 2 +-
21076 drivers/atm/ambassador.c | 8 +-
21077 drivers/atm/atmtcp.c | 14 +-
21078 drivers/atm/eni.c | 10 +-
21079 drivers/atm/firestream.c | 8 +-
21080 drivers/atm/fore200e.c | 14 +-
21081 drivers/atm/he.c | 18 +-
21082 drivers/atm/horizon.c | 4 +-
21083 drivers/atm/idt77252.c | 36 +-
21084 drivers/atm/iphase.c | 34 +-
21085 drivers/atm/lanai.c | 12 +-
21086 drivers/atm/nicstar.c | 46 +-
21087 drivers/atm/solos-pci.c | 4 +-
21088 drivers/atm/suni.c | 4 +-
21089 drivers/atm/uPD98402.c | 16 +-
21090 drivers/atm/zatm.c | 6 +-
21091 drivers/base/bus.c | 4 +-
21092 drivers/base/devtmpfs.c | 8 +-
21093 drivers/base/node.c | 2 +-
21094 drivers/base/platform-msi.c | 20 +-
21095 drivers/base/power/domain.c | 11 +-
21096 drivers/base/power/sysfs.c | 2 +-
21097 drivers/base/power/wakeup.c | 8 +-
21098 drivers/base/regmap/regmap-debugfs.c | 11 +-
21099 drivers/base/syscore.c | 4 +-
21100 drivers/block/cciss.c | 28 +-
21101 drivers/block/cciss.h | 2 +-
21102 drivers/block/cpqarray.c | 28 +-
21103 drivers/block/cpqarray.h | 2 +-
21104 drivers/block/drbd/drbd_bitmap.c | 2 +-
21105 drivers/block/drbd/drbd_int.h | 8 +-
21106 drivers/block/drbd/drbd_main.c | 12 +-
21107 drivers/block/drbd/drbd_nl.c | 4 +-
21108 drivers/block/drbd/drbd_receiver.c | 34 +-
21109 drivers/block/drbd/drbd_worker.c | 8 +-
21110 drivers/block/pktcdvd.c | 4 +-
21111 drivers/block/rbd.c | 2 +-
21112 drivers/bluetooth/btwilink.c | 2 +-
21113 drivers/bus/arm-cci.c | 12 +-
21114 drivers/cdrom/cdrom.c | 11 +-
21115 drivers/cdrom/gdrom.c | 1 -
21116 drivers/char/agp/compat_ioctl.c | 2 +-
21117 drivers/char/agp/frontend.c | 4 +-
21118 drivers/char/agp/intel-gtt.c | 4 +-
21119 drivers/char/hpet.c | 2 +-
21120 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
21121 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
21122 drivers/char/mem.c | 47 +-
21123 drivers/char/nvram.c | 2 +-
21124 drivers/char/pcmcia/synclink_cs.c | 16 +-
21125 drivers/char/random.c | 12 +-
21126 drivers/char/sonypi.c | 11 +-
21127 drivers/char/tpm/tpm_acpi.c | 3 +-
21128 drivers/char/tpm/tpm_eventlog.c | 4 +-
21129 drivers/char/virtio_console.c | 4 +-
21130 drivers/clk/clk-composite.c | 2 +-
21131 drivers/clk/samsung/clk.h | 2 +-
21132 drivers/clk/socfpga/clk-gate.c | 9 +-
21133 drivers/clk/socfpga/clk-pll.c | 9 +-
21134 drivers/clk/ti/clk.c | 8 +-
21135 drivers/cpufreq/acpi-cpufreq.c | 17 +-
21136 drivers/cpufreq/cpufreq-dt.c | 4 +-
21137 drivers/cpufreq/cpufreq.c | 30 +-
21138 drivers/cpufreq/cpufreq_governor.c | 2 +-
21139 drivers/cpufreq/cpufreq_governor.h | 4 +-
21140 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
21141 drivers/cpufreq/intel_pstate.c | 33 +-
21142 drivers/cpufreq/p4-clockmod.c | 12 +-
21143 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
21144 drivers/cpufreq/speedstep-centrino.c | 7 +-
21145 drivers/cpuidle/driver.c | 2 +-
21146 drivers/cpuidle/dt_idle_states.c | 2 +-
21147 drivers/cpuidle/governor.c | 2 +-
21148 drivers/cpuidle/sysfs.c | 2 +-
21149 drivers/crypto/hifn_795x.c | 4 +-
21150 drivers/devfreq/devfreq.c | 4 +-
21151 drivers/dma/sh/shdma-base.c | 4 +-
21152 drivers/dma/sh/shdmac.c | 2 +-
21153 drivers/edac/edac_device.c | 4 +-
21154 drivers/edac/edac_mc_sysfs.c | 2 +-
21155 drivers/edac/edac_pci.c | 4 +-
21156 drivers/edac/edac_pci_sysfs.c | 22 +-
21157 drivers/edac/mce_amd.h | 2 +-
21158 drivers/firewire/core-card.c | 6 +-
21159 drivers/firewire/core-device.c | 2 +-
21160 drivers/firewire/core-transaction.c | 1 +
21161 drivers/firewire/core.h | 1 +
21162 drivers/firmware/dmi-id.c | 2 +-
21163 drivers/firmware/dmi_scan.c | 12 +-
21164 drivers/firmware/efi/cper.c | 8 +-
21165 drivers/firmware/efi/efi.c | 12 +-
21166 drivers/firmware/efi/efivars.c | 2 +-
21167 drivers/firmware/efi/runtime-map.c | 2 +-
21168 drivers/firmware/google/gsmi.c | 2 +-
21169 drivers/firmware/google/memconsole.c | 7 +-
21170 drivers/firmware/memmap.c | 2 +-
21171 drivers/firmware/psci.c | 2 +-
21172 drivers/gpio/gpio-davinci.c | 6 +-
21173 drivers/gpio/gpio-em.c | 2 +-
21174 drivers/gpio/gpio-ich.c | 2 +-
21175 drivers/gpio/gpio-omap.c | 4 +-
21176 drivers/gpio/gpio-rcar.c | 2 +-
21177 drivers/gpio/gpio-vr41xx.c | 2 +-
21178 drivers/gpio/gpiolib.c | 12 +-
21179 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
21180 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
21181 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
21182 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
21183 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
21184 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
21185 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
21186 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
21187 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
21188 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
21189 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
21190 drivers/gpu/drm/drm_crtc.c | 2 +-
21191 drivers/gpu/drm/drm_drv.c | 2 +-
21192 drivers/gpu/drm/drm_fops.c | 12 +-
21193 drivers/gpu/drm/drm_global.c | 14 +-
21194 drivers/gpu/drm/drm_info.c | 13 +-
21195 drivers/gpu/drm/drm_ioc32.c | 13 +-
21196 drivers/gpu/drm/drm_ioctl.c | 2 +-
21197 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
21198 drivers/gpu/drm/i810/i810_drv.h | 4 +-
21199 drivers/gpu/drm/i915/i915_dma.c | 2 +-
21200 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
21201 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
21202 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
21203 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
21204 drivers/gpu/drm/i915/intel_display.c | 26 +-
21205 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
21206 drivers/gpu/drm/mga/mga_drv.h | 4 +-
21207 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
21208 drivers/gpu/drm/mga/mga_irq.c | 8 +-
21209 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
21210 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
21211 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
21212 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
21213 drivers/gpu/drm/omapdrm/Makefile | 2 +-
21214 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
21215 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
21216 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
21217 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
21218 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
21219 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
21220 drivers/gpu/drm/r128/r128_cce.c | 2 +-
21221 drivers/gpu/drm/r128/r128_drv.h | 4 +-
21222 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
21223 drivers/gpu/drm/r128/r128_irq.c | 4 +-
21224 drivers/gpu/drm/r128/r128_state.c | 4 +-
21225 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
21226 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
21227 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
21228 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
21229 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
21230 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
21231 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
21232 drivers/gpu/drm/tegra/dc.c | 2 +-
21233 drivers/gpu/drm/tegra/dsi.c | 2 +-
21234 drivers/gpu/drm/tegra/hdmi.c | 2 +-
21235 drivers/gpu/drm/tegra/sor.c | 7 +-
21236 drivers/gpu/drm/tilcdc/Makefile | 6 +-
21237 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
21238 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
21239 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
21240 drivers/gpu/drm/udl/udl_fb.c | 1 -
21241 drivers/gpu/drm/via/via_drv.h | 4 +-
21242 drivers/gpu/drm/via/via_irq.c | 18 +-
21243 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
21244 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
21245 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
21246 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
21247 drivers/gpu/vga/vga_switcheroo.c | 4 +-
21248 drivers/hid/hid-core.c | 4 +-
21249 drivers/hid/hid-sensor-custom.c | 2 +-
21250 drivers/hv/channel.c | 2 +-
21251 drivers/hv/hv.c | 4 +-
21252 drivers/hv/hv_balloon.c | 18 +-
21253 drivers/hv/hyperv_vmbus.h | 2 +-
21254 drivers/hwmon/acpi_power_meter.c | 6 +-
21255 drivers/hwmon/applesmc.c | 2 +-
21256 drivers/hwmon/asus_atk0110.c | 10 +-
21257 drivers/hwmon/coretemp.c | 2 +-
21258 drivers/hwmon/dell-smm-hwmon.c | 2 +-
21259 drivers/hwmon/ibmaem.c | 2 +-
21260 drivers/hwmon/iio_hwmon.c | 2 +-
21261 drivers/hwmon/nct6683.c | 6 +-
21262 drivers/hwmon/nct6775.c | 6 +-
21263 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
21264 drivers/hwmon/sht15.c | 12 +-
21265 drivers/hwmon/via-cputemp.c | 2 +-
21266 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
21267 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
21268 drivers/i2c/i2c-dev.c | 2 +-
21269 drivers/ide/ide-cd.c | 2 +-
21270 drivers/ide/ide-disk.c | 2 +-
21271 drivers/iio/industrialio-core.c | 2 +-
21272 drivers/iio/magnetometer/ak8975.c | 2 +-
21273 drivers/infiniband/core/cm.c | 32 +-
21274 drivers/infiniband/core/fmr_pool.c | 20 +-
21275 drivers/infiniband/core/uverbs_cmd.c | 3 +
21276 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
21277 drivers/infiniband/hw/mlx4/mad.c | 2 +-
21278 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
21279 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
21280 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
21281 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
21282 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
21283 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
21284 drivers/infiniband/hw/nes/nes.c | 4 +-
21285 drivers/infiniband/hw/nes/nes.h | 40 +-
21286 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
21287 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
21288 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
21289 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
21290 drivers/infiniband/hw/qib/qib.h | 1 +
21291 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
21292 drivers/input/gameport/gameport.c | 4 +-
21293 drivers/input/input.c | 4 +-
21294 drivers/input/joystick/sidewinder.c | 1 +
21295 drivers/input/joystick/xpad.c | 4 +-
21296 drivers/input/misc/ims-pcu.c | 4 +-
21297 drivers/input/mouse/psmouse.h | 2 +-
21298 drivers/input/mousedev.c | 2 +-
21299 drivers/input/serio/serio.c | 4 +-
21300 drivers/input/serio/serio_raw.c | 4 +-
21301 drivers/input/touchscreen/htcpen.c | 2 +-
21302 drivers/iommu/arm-smmu-v3.c | 2 +-
21303 drivers/iommu/arm-smmu.c | 43 +-
21304 drivers/iommu/io-pgtable-arm.c | 101 +-
21305 drivers/iommu/io-pgtable.c | 11 +-
21306 drivers/iommu/io-pgtable.h | 19 +-
21307 drivers/iommu/iommu.c | 2 +-
21308 drivers/iommu/ipmmu-vmsa.c | 13 +-
21309 drivers/iommu/irq_remapping.c | 2 +-
21310 drivers/irqchip/irq-gic.c | 2 +-
21311 drivers/irqchip/irq-i8259.c | 2 +-
21312 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
21313 drivers/irqchip/irq-renesas-irqc.c | 2 +-
21314 drivers/isdn/capi/capi.c | 10 +-
21315 drivers/isdn/gigaset/interface.c | 8 +-
21316 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
21317 drivers/isdn/hardware/avm/b1.c | 4 +-
21318 drivers/isdn/i4l/isdn_common.c | 2 +
21319 drivers/isdn/i4l/isdn_tty.c | 22 +-
21320 drivers/isdn/icn/icn.c | 2 +-
21321 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
21322 drivers/lguest/core.c | 10 +-
21323 drivers/lguest/page_tables.c | 2 +-
21324 drivers/lguest/x86/core.c | 12 +-
21325 drivers/lguest/x86/switcher_32.S | 27 +-
21326 drivers/md/bcache/closure.h | 2 +-
21327 drivers/md/bitmap.c | 2 +-
21328 drivers/md/dm-ioctl.c | 2 +-
21329 drivers/md/dm-raid1.c | 18 +-
21330 drivers/md/dm-stats.c | 6 +-
21331 drivers/md/dm-stripe.c | 10 +-
21332 drivers/md/dm-table.c | 2 +-
21333 drivers/md/dm-thin-metadata.c | 4 +-
21334 drivers/md/dm.c | 16 +-
21335 drivers/md/md.c | 26 +-
21336 drivers/md/md.h | 6 +-
21337 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
21338 drivers/md/persistent-data/dm-space-map.h | 1 +
21339 drivers/md/raid1.c | 4 +-
21340 drivers/md/raid10.c | 18 +-
21341 drivers/md/raid5.c | 22 +-
21342 drivers/media/dvb-core/dvbdev.c | 2 +-
21343 drivers/media/dvb-frontends/af9033.h | 2 +-
21344 drivers/media/dvb-frontends/dib3000.h | 2 +-
21345 drivers/media/dvb-frontends/dib7000p.h | 2 +-
21346 drivers/media/dvb-frontends/dib8000.h | 2 +-
21347 drivers/media/pci/cx88/cx88-video.c | 6 +-
21348 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
21349 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
21350 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
21351 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
21352 drivers/media/pci/tw68/tw68-core.c | 2 +-
21353 drivers/media/platform/omap/omap_vout.c | 11 +-
21354 drivers/media/platform/s5p-tv/mixer.h | 2 +-
21355 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
21356 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
21357 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
21358 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
21359 drivers/media/radio/radio-cadet.c | 2 +
21360 drivers/media/radio/radio-maxiradio.c | 2 +-
21361 drivers/media/radio/radio-shark.c | 2 +-
21362 drivers/media/radio/radio-shark2.c | 2 +-
21363 drivers/media/radio/radio-si476x.c | 2 +-
21364 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
21365 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
21366 drivers/media/v4l2-core/v4l2-device.c | 4 +-
21367 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
21368 drivers/memory/omap-gpmc.c | 21 +-
21369 drivers/message/fusion/mptsas.c | 34 +-
21370 drivers/mfd/ab8500-debugfs.c | 2 +-
21371 drivers/mfd/kempld-core.c | 2 +-
21372 drivers/mfd/max8925-i2c.c | 2 +-
21373 drivers/mfd/tps65910.c | 2 +-
21374 drivers/mfd/twl4030-irq.c | 9 +-
21375 drivers/mfd/wm5110-tables.c | 2 +-
21376 drivers/mfd/wm8998-tables.c | 2 +-
21377 drivers/misc/c2port/core.c | 4 +-
21378 drivers/misc/kgdbts.c | 4 +-
21379 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
21380 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
21381 drivers/misc/mic/scif/scif_rb.c | 8 +-
21382 drivers/misc/sgi-gru/gruhandles.c | 4 +-
21383 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
21384 drivers/misc/sgi-gru/grutables.h | 154 +-
21385 drivers/misc/sgi-xp/xp.h | 2 +-
21386 drivers/misc/sgi-xp/xpc.h | 3 +-
21387 drivers/misc/sgi-xp/xpc_main.c | 2 +-
21388 drivers/mmc/card/block.c | 2 +-
21389 drivers/mmc/host/dw_mmc.h | 2 +-
21390 drivers/mmc/host/mmci.c | 4 +-
21391 drivers/mmc/host/omap_hsmmc.c | 4 +-
21392 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
21393 drivers/mmc/host/sdhci-s3c.c | 8 +-
21394 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
21395 drivers/mtd/nand/denali.c | 1 +
21396 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
21397 drivers/mtd/nftlmount.c | 1 +
21398 drivers/mtd/sm_ftl.c | 2 +-
21399 drivers/net/bonding/bond_netlink.c | 2 +-
21400 drivers/net/caif/caif_hsi.c | 2 +-
21401 drivers/net/can/Kconfig | 2 +-
21402 drivers/net/can/dev.c | 2 +-
21403 drivers/net/can/vcan.c | 2 +-
21404 drivers/net/dummy.c | 2 +-
21405 drivers/net/ethernet/8390/ax88796.c | 4 +-
21406 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
21407 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
21408 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
21409 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
21410 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
21411 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
21412 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
21413 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
21414 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
21415 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
21416 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
21417 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
21418 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
21419 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
21420 drivers/net/ethernet/broadcom/tg3.h | 1 +
21421 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
21422 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
21423 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
21424 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
21425 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
21426 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
21427 drivers/net/ethernet/faraday/ftmac100.c | 2 +
21428 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
21429 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
21430 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
21431 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
21432 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
21433 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
21434 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
21435 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
21436 drivers/net/ethernet/realtek/r8169.c | 8 +-
21437 drivers/net/ethernet/sfc/ptp.c | 2 +-
21438 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
21439 drivers/net/ethernet/via/via-rhine.c | 2 +-
21440 drivers/net/geneve.c | 2 +-
21441 drivers/net/hyperv/hyperv_net.h | 2 +-
21442 drivers/net/hyperv/rndis_filter.c | 4 +-
21443 drivers/net/ifb.c | 2 +-
21444 drivers/net/ipvlan/ipvlan_core.c | 2 +-
21445 drivers/net/macvlan.c | 20 +-
21446 drivers/net/macvtap.c | 6 +-
21447 drivers/net/nlmon.c | 2 +-
21448 drivers/net/phy/phy_device.c | 6 +-
21449 drivers/net/ppp/ppp_generic.c | 4 +-
21450 drivers/net/slip/slhc.c | 2 +-
21451 drivers/net/team/team.c | 4 +-
21452 drivers/net/tun.c | 7 +-
21453 drivers/net/usb/hso.c | 23 +-
21454 drivers/net/usb/r8152.c | 2 +-
21455 drivers/net/usb/sierra_net.c | 4 +-
21456 drivers/net/virtio_net.c | 2 +-
21457 drivers/net/vrf.c | 2 +-
21458 drivers/net/vxlan.c | 4 +-
21459 drivers/net/wimax/i2400m/rx.c | 2 +-
21460 drivers/net/wireless/airo.c | 2 +-
21461 drivers/net/wireless/at76c50x-usb.c | 2 +-
21462 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
21463 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
21464 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
21465 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
21466 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
21467 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
21468 drivers/net/wireless/ath/ath9k/main.c | 22 +-
21469 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
21470 drivers/net/wireless/b43/phy_lp.c | 2 +-
21471 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
21472 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
21473 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
21474 drivers/net/wireless/mac80211_hwsim.c | 28 +-
21475 drivers/net/wireless/rndis_wlan.c | 2 +-
21476 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
21477 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
21478 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
21479 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
21480 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
21481 drivers/nfc/nfcwilink.c | 2 +-
21482 drivers/of/fdt.c | 4 +-
21483 drivers/oprofile/buffer_sync.c | 8 +-
21484 drivers/oprofile/event_buffer.c | 2 +-
21485 drivers/oprofile/oprof.c | 2 +-
21486 drivers/oprofile/oprofile_stats.c | 10 +-
21487 drivers/oprofile/oprofile_stats.h | 10 +-
21488 drivers/oprofile/oprofilefs.c | 6 +-
21489 drivers/oprofile/timer_int.c | 2 +-
21490 drivers/parport/procfs.c | 4 +-
21491 drivers/pci/host/pci-host-generic.c | 24 +-
21492 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
21493 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
21494 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
21495 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
21496 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
21497 drivers/pci/hotplug/pciehp_core.c | 2 +-
21498 drivers/pci/msi.c | 22 +-
21499 drivers/pci/pci-sysfs.c | 6 +-
21500 drivers/pci/pci.h | 2 +-
21501 drivers/pci/pcie/aspm.c | 6 +-
21502 drivers/pci/pcie/portdrv_pci.c | 2 +-
21503 drivers/pci/probe.c | 2 +-
21504 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
21505 drivers/pinctrl/pinctrl-at91.c | 5 +-
21506 drivers/platform/chrome/chromeos_pstore.c | 2 +-
21507 drivers/platform/x86/alienware-wmi.c | 4 +-
21508 drivers/platform/x86/compal-laptop.c | 2 +-
21509 drivers/platform/x86/hdaps.c | 2 +-
21510 drivers/platform/x86/ibm_rtl.c | 2 +-
21511 drivers/platform/x86/intel_oaktrail.c | 2 +-
21512 drivers/platform/x86/msi-laptop.c | 16 +-
21513 drivers/platform/x86/msi-wmi.c | 2 +-
21514 drivers/platform/x86/samsung-laptop.c | 2 +-
21515 drivers/platform/x86/samsung-q10.c | 2 +-
21516 drivers/platform/x86/sony-laptop.c | 14 +-
21517 drivers/platform/x86/thinkpad_acpi.c | 2 +-
21518 drivers/pnp/pnpbios/bioscalls.c | 14 +-
21519 drivers/pnp/pnpbios/core.c | 2 +-
21520 drivers/power/pda_power.c | 7 +-
21521 drivers/power/power_supply.h | 4 +-
21522 drivers/power/power_supply_core.c | 7 +-
21523 drivers/power/power_supply_sysfs.c | 6 +-
21524 drivers/power/reset/at91-reset.c | 9 +-
21525 drivers/powercap/powercap_sys.c | 136 +-
21526 drivers/ptp/ptp_private.h | 2 +-
21527 drivers/ptp/ptp_sysfs.c | 2 +-
21528 drivers/regulator/core.c | 4 +-
21529 drivers/regulator/max8660.c | 6 +-
21530 drivers/regulator/max8973-regulator.c | 16 +-
21531 drivers/regulator/mc13892-regulator.c | 8 +-
21532 drivers/rtc/rtc-armada38x.c | 7 +-
21533 drivers/rtc/rtc-cmos.c | 4 +-
21534 drivers/rtc/rtc-ds1307.c | 2 +-
21535 drivers/rtc/rtc-m48t59.c | 4 +-
21536 drivers/rtc/rtc-test.c | 6 +-
21537 drivers/scsi/be2iscsi/be_main.c | 2 +-
21538 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
21539 drivers/scsi/bfa/bfa_ioc.h | 4 +-
21540 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
21541 drivers/scsi/hosts.c | 4 +-
21542 drivers/scsi/hpsa.c | 38 +-
21543 drivers/scsi/hpsa.h | 2 +-
21544 drivers/scsi/libfc/fc_exch.c | 50 +-
21545 drivers/scsi/libsas/sas_ata.c | 2 +-
21546 drivers/scsi/lpfc/lpfc.h | 8 +-
21547 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
21548 drivers/scsi/lpfc/lpfc_init.c | 6 +-
21549 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
21550 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
21551 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
21552 drivers/scsi/pmcraid.c | 20 +-
21553 drivers/scsi/pmcraid.h | 8 +-
21554 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
21555 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
21556 drivers/scsi/qla2xxx/qla_os.c | 6 +-
21557 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
21558 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
21559 drivers/scsi/scsi.c | 2 +-
21560 drivers/scsi/scsi_lib.c | 8 +-
21561 drivers/scsi/scsi_sysfs.c | 2 +-
21562 drivers/scsi/scsi_transport_fc.c | 8 +-
21563 drivers/scsi/scsi_transport_iscsi.c | 6 +-
21564 drivers/scsi/scsi_transport_srp.c | 6 +-
21565 drivers/scsi/sd.c | 6 +-
21566 drivers/scsi/sg.c | 2 +-
21567 drivers/scsi/sr.c | 21 +-
21568 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
21569 drivers/spi/spi.c | 2 +-
21570 drivers/staging/android/timed_output.c | 6 +-
21571 drivers/staging/comedi/comedi_fops.c | 8 +-
21572 drivers/staging/fbtft/fbtft-core.c | 2 +-
21573 drivers/staging/fbtft/fbtft.h | 2 +-
21574 drivers/staging/gdm724x/gdm_tty.c | 2 +-
21575 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
21576 drivers/staging/iio/adc/ad7280a.c | 4 +-
21577 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
21578 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
21579 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
21580 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
21581 drivers/staging/lustre/lustre/include/obd.h | 2 +-
21582 drivers/staging/octeon/ethernet-rx.c | 20 +-
21583 drivers/staging/octeon/ethernet.c | 8 +-
21584 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
21585 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
21586 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
21587 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
21588 drivers/staging/sm750fb/sm750.c | 14 +-
21589 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
21590 drivers/target/sbp/sbp_target.c | 4 +-
21591 drivers/thermal/cpu_cooling.c | 9 +-
21592 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
21593 drivers/thermal/of-thermal.c | 17 +-
21594 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
21595 drivers/tty/cyclades.c | 6 +-
21596 drivers/tty/hvc/hvc_console.c | 14 +-
21597 drivers/tty/hvc/hvcs.c | 21 +-
21598 drivers/tty/hvc/hvsi.c | 22 +-
21599 drivers/tty/hvc/hvsi_lib.c | 4 +-
21600 drivers/tty/ipwireless/tty.c | 27 +-
21601 drivers/tty/moxa.c | 2 +-
21602 drivers/tty/n_gsm.c | 4 +-
21603 drivers/tty/n_tty.c | 3 +-
21604 drivers/tty/pty.c | 4 +-
21605 drivers/tty/rocket.c | 6 +-
21606 drivers/tty/serial/8250/8250_core.c | 10 +-
21607 drivers/tty/serial/ifx6x60.c | 2 +-
21608 drivers/tty/serial/ioc4_serial.c | 6 +-
21609 drivers/tty/serial/kgdb_nmi.c | 4 +-
21610 drivers/tty/serial/kgdboc.c | 32 +-
21611 drivers/tty/serial/msm_serial.c | 4 +-
21612 drivers/tty/serial/samsung.c | 9 +-
21613 drivers/tty/serial/serial_core.c | 8 +-
21614 drivers/tty/synclink.c | 34 +-
21615 drivers/tty/synclink_gt.c | 28 +-
21616 drivers/tty/synclinkmp.c | 34 +-
21617 drivers/tty/tty_io.c | 2 +-
21618 drivers/tty/tty_ldisc.c | 8 +-
21619 drivers/tty/tty_port.c | 22 +-
21620 drivers/uio/uio.c | 13 +-
21621 drivers/usb/atm/cxacru.c | 2 +-
21622 drivers/usb/atm/usbatm.c | 24 +-
21623 drivers/usb/class/cdc-acm.h | 2 +-
21624 drivers/usb/core/devices.c | 6 +-
21625 drivers/usb/core/devio.c | 12 +-
21626 drivers/usb/core/hcd.c | 4 +-
21627 drivers/usb/core/sysfs.c | 2 +-
21628 drivers/usb/core/usb.c | 2 +-
21629 drivers/usb/early/ehci-dbgp.c | 16 +-
21630 drivers/usb/gadget/function/u_serial.c | 22 +-
21631 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
21632 drivers/usb/host/ehci-hcd.c | 2 +-
21633 drivers/usb/host/ehci-hub.c | 4 +-
21634 drivers/usb/host/ehci-q.c | 4 +-
21635 drivers/usb/host/fotg210-hcd.c | 2 +-
21636 drivers/usb/host/fusbh200-hcd.c | 2 +-
21637 drivers/usb/host/hwa-hc.c | 2 +-
21638 drivers/usb/host/ohci-hcd.c | 2 +-
21639 drivers/usb/host/r8a66597.h | 2 +-
21640 drivers/usb/host/uhci-hcd.c | 2 +-
21641 drivers/usb/host/xhci-pci.c | 2 +-
21642 drivers/usb/host/xhci.c | 2 +-
21643 drivers/usb/misc/appledisplay.c | 4 +-
21644 drivers/usb/serial/console.c | 8 +-
21645 drivers/usb/storage/transport.c | 2 +-
21646 drivers/usb/storage/usb.c | 2 +-
21647 drivers/usb/storage/usb.h | 2 +-
21648 drivers/usb/usbip/vhci.h | 2 +-
21649 drivers/usb/usbip/vhci_hcd.c | 6 +-
21650 drivers/usb/usbip/vhci_rx.c | 2 +-
21651 drivers/usb/wusbcore/wa-hc.h | 4 +-
21652 drivers/usb/wusbcore/wa-xfer.c | 2 +-
21653 drivers/vfio/vfio.c | 2 +-
21654 drivers/vhost/vringh.c | 20 +-
21655 drivers/video/backlight/kb3886_bl.c | 2 +-
21656 drivers/video/console/fbcon.c | 2 +-
21657 drivers/video/fbdev/aty/aty128fb.c | 2 +-
21658 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
21659 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
21660 drivers/video/fbdev/core/fb_defio.c | 6 +-
21661 drivers/video/fbdev/core/fbmem.c | 2 +-
21662 drivers/video/fbdev/hyperv_fb.c | 4 +-
21663 drivers/video/fbdev/i810/i810_accel.c | 1 +
21664 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
21665 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
21666 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
21667 drivers/video/fbdev/omap2/dss/display.c | 8 +-
21668 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
21669 drivers/video/fbdev/smscufx.c | 4 +-
21670 drivers/video/fbdev/udlfb.c | 36 +-
21671 drivers/video/fbdev/uvesafb.c | 52 +-
21672 drivers/video/fbdev/vesafb.c | 58 +-
21673 drivers/video/fbdev/via/via_clock.h | 2 +-
21674 drivers/xen/events/events_base.c | 6 +-
21675 drivers/xen/evtchn.c | 4 +-
21676 fs/Kconfig.binfmt | 2 +-
21677 fs/afs/inode.c | 4 +-
21678 fs/aio.c | 2 +-
21679 fs/autofs4/waitq.c | 2 +-
21680 fs/befs/endian.h | 6 +-
21681 fs/binfmt_aout.c | 23 +-
21682 fs/binfmt_elf.c | 670 +-
21683 fs/binfmt_elf_fdpic.c | 4 +-
21684 fs/block_dev.c | 2 +-
21685 fs/btrfs/ctree.c | 9 +-
21686 fs/btrfs/delayed-inode.c | 9 +-
21687 fs/btrfs/delayed-inode.h | 6 +-
21688 fs/btrfs/file.c | 10 +-
21689 fs/btrfs/inode.c | 14 +-
21690 fs/btrfs/super.c | 2 +-
21691 fs/btrfs/sysfs.c | 2 +-
21692 fs/btrfs/tests/free-space-tests.c | 8 +-
21693 fs/btrfs/tree-log.h | 2 +-
21694 fs/buffer.c | 2 +-
21695 fs/cachefiles/bind.c | 6 +-
21696 fs/cachefiles/daemon.c | 8 +-
21697 fs/cachefiles/internal.h | 12 +-
21698 fs/cachefiles/namei.c | 2 +-
21699 fs/cachefiles/proc.c | 12 +-
21700 fs/ceph/dir.c | 12 +-
21701 fs/ceph/super.c | 4 +-
21702 fs/cifs/cifs_debug.c | 12 +-
21703 fs/cifs/cifsfs.c | 8 +-
21704 fs/cifs/cifsglob.h | 54 +-
21705 fs/cifs/file.c | 10 +-
21706 fs/cifs/misc.c | 4 +-
21707 fs/cifs/smb1ops.c | 80 +-
21708 fs/cifs/smb2ops.c | 84 +-
21709 fs/cifs/smb2pdu.c | 3 +-
21710 fs/coda/cache.c | 10 +-
21711 fs/compat.c | 4 +-
21712 fs/compat_binfmt_elf.c | 2 +
21713 fs/compat_ioctl.c | 12 +-
21714 fs/configfs/dir.c | 10 +-
21715 fs/coredump.c | 16 +-
21716 fs/dcache.c | 51 +-
21717 fs/ecryptfs/inode.c | 2 +-
21718 fs/ecryptfs/miscdev.c | 2 +-
21719 fs/exec.c | 362 +-
21720 fs/ext2/xattr.c | 5 +-
21721 fs/ext4/ext4.h | 20 +-
21722 fs/ext4/mballoc.c | 44 +-
21723 fs/ext4/resize.c | 16 +-
21724 fs/ext4/super.c | 4 +-
21725 fs/ext4/xattr.c | 5 +-
21726 fs/fhandle.c | 3 +-
21727 fs/file.c | 4 +-
21728 fs/fs_struct.c | 8 +-
21729 fs/fscache/cookie.c | 40 +-
21730 fs/fscache/internal.h | 202 +-
21731 fs/fscache/object.c | 26 +-
21732 fs/fscache/operation.c | 38 +-
21733 fs/fscache/page.c | 110 +-
21734 fs/fscache/stats.c | 348 +-
21735 fs/fuse/cuse.c | 10 +-
21736 fs/fuse/dev.c | 4 +-
21737 fs/gfs2/glock.c | 22 +-
21738 fs/gfs2/glops.c | 4 +-
21739 fs/gfs2/quota.c | 6 +-
21740 fs/hugetlbfs/inode.c | 13 +-
21741 fs/inode.c | 4 +-
21742 fs/jffs2/erase.c | 3 +-
21743 fs/jffs2/wbuf.c | 3 +-
21744 fs/jfs/super.c | 2 +-
21745 fs/kernfs/dir.c | 2 +-
21746 fs/kernfs/file.c | 20 +-
21747 fs/libfs.c | 10 +-
21748 fs/lockd/clntproc.c | 4 +-
21749 fs/namei.c | 16 +-
21750 fs/namespace.c | 16 +-
21751 fs/nfs/callback_xdr.c | 2 +-
21752 fs/nfs/inode.c | 6 +-
21753 fs/nfsd/nfs4proc.c | 2 +-
21754 fs/nfsd/nfs4xdr.c | 2 +-
21755 fs/nfsd/nfscache.c | 11 +-
21756 fs/nfsd/vfs.c | 6 +-
21757 fs/nls/nls_base.c | 26 +-
21758 fs/nls/nls_euc-jp.c | 6 +-
21759 fs/nls/nls_koi8-ru.c | 6 +-
21760 fs/notify/fanotify/fanotify_user.c | 4 +-
21761 fs/notify/notification.c | 4 +-
21762 fs/ntfs/dir.c | 2 +-
21763 fs/ntfs/super.c | 6 +-
21764 fs/ocfs2/localalloc.c | 2 +-
21765 fs/ocfs2/ocfs2.h | 10 +-
21766 fs/ocfs2/suballoc.c | 12 +-
21767 fs/ocfs2/super.c | 20 +-
21768 fs/pipe.c | 72 +-
21769 fs/posix_acl.c | 4 +-
21770 fs/proc/array.c | 20 +
21771 fs/proc/base.c | 4 +-
21772 fs/proc/kcore.c | 34 +-
21773 fs/proc/meminfo.c | 2 +-
21774 fs/proc/nommu.c | 2 +-
21775 fs/proc/proc_sysctl.c | 26 +-
21776 fs/proc/task_mmu.c | 39 +-
21777 fs/proc/task_nommu.c | 4 +-
21778 fs/proc/vmcore.c | 16 +-
21779 fs/qnx6/qnx6.h | 4 +-
21780 fs/quota/netlink.c | 4 +-
21781 fs/read_write.c | 2 +-
21782 fs/reiserfs/do_balan.c | 2 +-
21783 fs/reiserfs/procfs.c | 2 +-
21784 fs/reiserfs/reiserfs.h | 4 +-
21785 fs/seq_file.c | 4 +-
21786 fs/splice.c | 43 +-
21787 fs/squashfs/xattr.c | 12 +-
21788 fs/sysv/sysv.h | 2 +-
21789 fs/tracefs/inode.c | 8 +-
21790 fs/udf/misc.c | 2 +-
21791 fs/ufs/swab.h | 4 +-
21792 fs/userfaultfd.c | 2 +-
21793 fs/xattr.c | 21 +
21794 fs/xfs/libxfs/xfs_bmap.c | 2 +-
21795 fs/xfs/xfs_dir2_readdir.c | 7 +-
21796 fs/xfs/xfs_ioctl.c | 2 +-
21797 fs/xfs/xfs_linux.h | 4 +-
21798 include/asm-generic/4level-fixup.h | 2 +
21799 include/asm-generic/atomic-long.h | 156 +-
21800 include/asm-generic/atomic64.h | 12 +
21801 include/asm-generic/bitops/__fls.h | 2 +-
21802 include/asm-generic/bitops/fls.h | 2 +-
21803 include/asm-generic/bitops/fls64.h | 4 +-
21804 include/asm-generic/bug.h | 6 +-
21805 include/asm-generic/cache.h | 4 +-
21806 include/asm-generic/emergency-restart.h | 2 +-
21807 include/asm-generic/kmap_types.h | 4 +-
21808 include/asm-generic/local.h | 13 +
21809 include/asm-generic/pgtable-nopmd.h | 18 +-
21810 include/asm-generic/pgtable-nopud.h | 15 +-
21811 include/asm-generic/pgtable.h | 16 +
21812 include/asm-generic/sections.h | 1 +
21813 include/asm-generic/uaccess.h | 16 +
21814 include/asm-generic/vmlinux.lds.h | 15 +-
21815 include/crypto/algapi.h | 2 +-
21816 include/drm/drmP.h | 16 +-
21817 include/drm/drm_crtc_helper.h | 2 +-
21818 include/drm/drm_mm.h | 2 +-
21819 include/drm/i915_pciids.h | 2 +-
21820 include/drm/intel-gtt.h | 4 +-
21821 include/drm/ttm/ttm_memory.h | 2 +-
21822 include/drm/ttm/ttm_page_alloc.h | 1 +
21823 include/keys/asymmetric-subtype.h | 2 +-
21824 include/linux/atmdev.h | 4 +-
21825 include/linux/atomic.h | 17 +-
21826 include/linux/audit.h | 2 +-
21827 include/linux/average.h | 2 +-
21828 include/linux/binfmts.h | 3 +-
21829 include/linux/bitmap.h | 2 +-
21830 include/linux/bitops.h | 8 +-
21831 include/linux/blkdev.h | 2 +-
21832 include/linux/blktrace_api.h | 2 +-
21833 include/linux/cache.h | 8 +
21834 include/linux/cdrom.h | 1 -
21835 include/linux/cleancache.h | 2 +-
21836 include/linux/clk-provider.h | 1 +
21837 include/linux/compat.h | 6 +-
21838 include/linux/compiler-gcc.h | 28 +-
21839 include/linux/compiler.h | 157 +-
21840 include/linux/configfs.h | 2 +-
21841 include/linux/cpufreq.h | 3 +-
21842 include/linux/cpuidle.h | 5 +-
21843 include/linux/cpumask.h | 14 +-
21844 include/linux/crypto.h | 4 +-
21845 include/linux/ctype.h | 2 +-
21846 include/linux/dcache.h | 4 +-
21847 include/linux/decompress/mm.h | 2 +-
21848 include/linux/devfreq.h | 2 +-
21849 include/linux/device.h | 7 +-
21850 include/linux/dma-mapping.h | 2 +-
21851 include/linux/efi.h | 1 +
21852 include/linux/elf.h | 2 +
21853 include/linux/err.h | 4 +-
21854 include/linux/extcon.h | 2 +-
21855 include/linux/fb.h | 3 +-
21856 include/linux/fdtable.h | 2 +-
21857 include/linux/fs.h | 5 +-
21858 include/linux/fs_struct.h | 2 +-
21859 include/linux/fscache-cache.h | 2 +-
21860 include/linux/fscache.h | 2 +-
21861 include/linux/fsnotify.h | 2 +-
21862 include/linux/genhd.h | 4 +-
21863 include/linux/genl_magic_func.h | 2 +-
21864 include/linux/gfp.h | 12 +-
21865 include/linux/highmem.h | 12 +
21866 include/linux/hwmon-sysfs.h | 6 +-
21867 include/linux/i2c.h | 1 +
21868 include/linux/if_pppox.h | 2 +-
21869 include/linux/init.h | 12 +-
21870 include/linux/init_task.h | 7 +
21871 include/linux/interrupt.h | 6 +-
21872 include/linux/iommu.h | 2 +-
21873 include/linux/ioport.h | 2 +-
21874 include/linux/ipc.h | 2 +-
21875 include/linux/irq.h | 5 +-
21876 include/linux/irqdesc.h | 2 +-
21877 include/linux/irqdomain.h | 3 +
21878 include/linux/jiffies.h | 16 +-
21879 include/linux/key-type.h | 2 +-
21880 include/linux/kgdb.h | 6 +-
21881 include/linux/kmemleak.h | 4 +-
21882 include/linux/kobject.h | 3 +-
21883 include/linux/kobject_ns.h | 2 +-
21884 include/linux/kref.h | 2 +-
21885 include/linux/libata.h | 2 +-
21886 include/linux/linkage.h | 1 +
21887 include/linux/list.h | 15 +
21888 include/linux/lockref.h | 26 +-
21889 include/linux/math64.h | 10 +-
21890 include/linux/mempolicy.h | 7 +
21891 include/linux/mm.h | 102 +-
21892 include/linux/mm_types.h | 20 +
21893 include/linux/mmiotrace.h | 4 +-
21894 include/linux/mmzone.h | 2 +-
21895 include/linux/mod_devicetable.h | 4 +-
21896 include/linux/module.h | 69 +-
21897 include/linux/moduleloader.h | 16 +
21898 include/linux/moduleparam.h | 4 +-
21899 include/linux/net.h | 2 +-
21900 include/linux/netdevice.h | 7 +-
21901 include/linux/netfilter.h | 2 +-
21902 include/linux/netfilter/nfnetlink.h | 2 +-
21903 include/linux/nls.h | 4 +-
21904 include/linux/notifier.h | 3 +-
21905 include/linux/oprofile.h | 4 +-
21906 include/linux/padata.h | 2 +-
21907 include/linux/pci_hotplug.h | 3 +-
21908 include/linux/percpu.h | 2 +-
21909 include/linux/perf_event.h | 12 +-
21910 include/linux/pipe_fs_i.h | 8 +-
21911 include/linux/pm.h | 1 +
21912 include/linux/pm_domain.h | 4 +-
21913 include/linux/pm_runtime.h | 2 +-
21914 include/linux/pnp.h | 2 +-
21915 include/linux/poison.h | 4 +-
21916 include/linux/power/smartreflex.h | 2 +-
21917 include/linux/ppp-comp.h | 2 +-
21918 include/linux/preempt.h | 21 +
21919 include/linux/proc_ns.h | 2 +-
21920 include/linux/psci.h | 2 +-
21921 include/linux/quota.h | 2 +-
21922 include/linux/random.h | 19 +-
21923 include/linux/rculist.h | 16 +
21924 include/linux/reboot.h | 14 +-
21925 include/linux/regset.h | 3 +-
21926 include/linux/relay.h | 2 +-
21927 include/linux/rio.h | 2 +-
21928 include/linux/rmap.h | 4 +-
21929 include/linux/sched.h | 72 +-
21930 include/linux/sched/sysctl.h | 1 +
21931 include/linux/semaphore.h | 2 +-
21932 include/linux/seq_file.h | 1 +
21933 include/linux/signal.h | 2 +-
21934 include/linux/skbuff.h | 12 +-
21935 include/linux/slab.h | 47 +-
21936 include/linux/slab_def.h | 14 +-
21937 include/linux/slub_def.h | 2 +-
21938 include/linux/smp.h | 2 +
21939 include/linux/sock_diag.h | 2 +-
21940 include/linux/sonet.h | 2 +-
21941 include/linux/sunrpc/addr.h | 8 +-
21942 include/linux/sunrpc/clnt.h | 2 +-
21943 include/linux/sunrpc/svc.h | 2 +-
21944 include/linux/sunrpc/svc_rdma.h | 18 +-
21945 include/linux/sunrpc/svcauth.h | 2 +-
21946 include/linux/swapops.h | 10 +-
21947 include/linux/swiotlb.h | 3 +-
21948 include/linux/syscalls.h | 21 +-
21949 include/linux/syscore_ops.h | 2 +-
21950 include/linux/sysctl.h | 3 +-
21951 include/linux/sysfs.h | 9 +-
21952 include/linux/sysrq.h | 3 +-
21953 include/linux/tcp.h | 14 +-
21954 include/linux/thread_info.h | 7 +
21955 include/linux/tty.h | 4 +-
21956 include/linux/tty_driver.h | 2 +-
21957 include/linux/tty_ldisc.h | 2 +-
21958 include/linux/types.h | 16 +
21959 include/linux/uaccess.h | 6 +-
21960 include/linux/uio_driver.h | 2 +-
21961 include/linux/unaligned/access_ok.h | 24 +-
21962 include/linux/usb.h | 12 +-
21963 include/linux/usb/hcd.h | 1 +
21964 include/linux/usb/renesas_usbhs.h | 2 +-
21965 include/linux/vermagic.h | 21 +-
21966 include/linux/vga_switcheroo.h | 8 +-
21967 include/linux/vmalloc.h | 7 +-
21968 include/linux/vmstat.h | 24 +-
21969 include/linux/xattr.h | 5 +-
21970 include/linux/zlib.h | 3 +-
21971 include/media/v4l2-dev.h | 2 +-
21972 include/media/v4l2-device.h | 2 +-
21973 include/net/9p/transport.h | 2 +-
21974 include/net/bluetooth/l2cap.h | 2 +-
21975 include/net/bonding.h | 2 +-
21976 include/net/caif/cfctrl.h | 6 +-
21977 include/net/flow.h | 2 +-
21978 include/net/genetlink.h | 2 +-
21979 include/net/gro_cells.h | 2 +-
21980 include/net/inet_connection_sock.h | 2 +-
21981 include/net/inet_sock.h | 2 +-
21982 include/net/inetpeer.h | 2 +-
21983 include/net/ip_fib.h | 2 +-
21984 include/net/ip_vs.h | 8 +-
21985 include/net/ipv6.h | 2 +-
21986 include/net/irda/ircomm_tty.h | 1 +
21987 include/net/iucv/af_iucv.h | 2 +-
21988 include/net/llc_c_ac.h | 2 +-
21989 include/net/llc_c_ev.h | 4 +-
21990 include/net/llc_c_st.h | 2 +-
21991 include/net/llc_s_ac.h | 2 +-
21992 include/net/llc_s_st.h | 2 +-
21993 include/net/mac80211.h | 4 +-
21994 include/net/neighbour.h | 2 +-
21995 include/net/net_namespace.h | 18 +-
21996 include/net/netlink.h | 2 +-
21997 include/net/netns/conntrack.h | 6 +-
21998 include/net/netns/ipv4.h | 4 +-
21999 include/net/netns/ipv6.h | 4 +-
22000 include/net/netns/xfrm.h | 2 +-
22001 include/net/ping.h | 2 +-
22002 include/net/protocol.h | 4 +-
22003 include/net/rtnetlink.h | 2 +-
22004 include/net/sctp/checksum.h | 4 +-
22005 include/net/sctp/sm.h | 4 +-
22006 include/net/sctp/structs.h | 2 +-
22007 include/net/sock.h | 12 +-
22008 include/net/tcp.h | 8 +-
22009 include/net/xfrm.h | 13 +-
22010 include/rdma/iw_cm.h | 2 +-
22011 include/scsi/libfc.h | 3 +-
22012 include/scsi/scsi_device.h | 6 +-
22013 include/scsi/scsi_driver.h | 2 +-
22014 include/scsi/scsi_transport_fc.h | 3 +-
22015 include/scsi/sg.h | 2 +-
22016 include/sound/compress_driver.h | 2 +-
22017 include/sound/soc.h | 4 +-
22018 include/trace/events/irq.h | 4 +-
22019 include/uapi/linux/a.out.h | 8 +
22020 include/uapi/linux/bcache.h | 5 +-
22021 include/uapi/linux/byteorder/little_endian.h | 28 +-
22022 include/uapi/linux/connector.h | 2 +-
22023 include/uapi/linux/elf.h | 28 +
22024 include/uapi/linux/screen_info.h | 3 +-
22025 include/uapi/linux/swab.h | 6 +-
22026 include/uapi/linux/xattr.h | 4 +
22027 include/video/udlfb.h | 8 +-
22028 include/video/uvesafb.h | 1 +
22029 init/Kconfig | 2 +-
22030 init/Makefile | 3 +
22031 init/do_mounts.c | 14 +-
22032 init/do_mounts.h | 8 +-
22033 init/do_mounts_initrd.c | 30 +-
22034 init/do_mounts_md.c | 6 +-
22035 init/init_task.c | 4 +
22036 init/initramfs.c | 38 +-
22037 init/main.c | 30 +-
22038 ipc/compat.c | 4 +-
22039 ipc/ipc_sysctl.c | 8 +-
22040 ipc/mq_sysctl.c | 4 +-
22041 ipc/sem.c | 4 +-
22042 ipc/shm.c | 6 +
22043 kernel/audit.c | 8 +-
22044 kernel/auditsc.c | 4 +-
22045 kernel/bpf/core.c | 7 +-
22046 kernel/capability.c | 3 +
22047 kernel/compat.c | 38 +-
22048 kernel/debug/debug_core.c | 16 +-
22049 kernel/debug/kdb/kdb_main.c | 4 +-
22050 kernel/events/core.c | 26 +-
22051 kernel/events/internal.h | 10 +-
22052 kernel/events/uprobes.c | 2 +-
22053 kernel/exit.c | 2 +-
22054 kernel/fork.c | 167 +-
22055 kernel/futex.c | 11 +-
22056 kernel/futex_compat.c | 2 +-
22057 kernel/gcov/base.c | 7 +-
22058 kernel/irq/manage.c | 2 +-
22059 kernel/irq/msi.c | 19 +-
22060 kernel/irq/spurious.c | 2 +-
22061 kernel/jump_label.c | 5 +
22062 kernel/kallsyms.c | 37 +-
22063 kernel/kexec.c | 3 +-
22064 kernel/kmod.c | 8 +-
22065 kernel/kprobes.c | 4 +-
22066 kernel/ksysfs.c | 2 +-
22067 kernel/locking/lockdep.c | 7 +-
22068 kernel/locking/mutex-debug.c | 12 +-
22069 kernel/locking/mutex-debug.h | 4 +-
22070 kernel/locking/mutex.c | 6 +-
22071 kernel/module.c | 422 +-
22072 kernel/notifier.c | 17 +-
22073 kernel/padata.c | 4 +-
22074 kernel/panic.c | 5 +-
22075 kernel/pid.c | 2 +-
22076 kernel/pid_namespace.c | 2 +-
22077 kernel/power/process.c | 12 +-
22078 kernel/profile.c | 14 +-
22079 kernel/ptrace.c | 8 +-
22080 kernel/rcu/rcutorture.c | 60 +-
22081 kernel/rcu/tiny.c | 4 +-
22082 kernel/rcu/tree.c | 44 +-
22083 kernel/rcu/tree.h | 14 +-
22084 kernel/rcu/tree_plugin.h | 14 +-
22085 kernel/rcu/tree_trace.c | 12 +-
22086 kernel/sched/auto_group.c | 4 +-
22087 kernel/sched/core.c | 45 +-
22088 kernel/sched/fair.c | 2 +-
22089 kernel/sched/sched.h | 2 +-
22090 kernel/signal.c | 12 +-
22091 kernel/smpboot.c | 4 +-
22092 kernel/softirq.c | 12 +-
22093 kernel/sys.c | 10 +-
22094 kernel/sysctl.c | 34 +-
22095 kernel/time/alarmtimer.c | 2 +-
22096 kernel/time/posix-cpu-timers.c | 4 +-
22097 kernel/time/posix-timers.c | 24 +-
22098 kernel/time/timer.c | 2 +-
22099 kernel/time/timer_stats.c | 10 +-
22100 kernel/trace/blktrace.c | 6 +-
22101 kernel/trace/ftrace.c | 15 +-
22102 kernel/trace/ring_buffer.c | 96 +-
22103 kernel/trace/trace.c | 2 +-
22104 kernel/trace/trace.h | 2 +-
22105 kernel/trace/trace_clock.c | 4 +-
22106 kernel/trace/trace_events.c | 1 -
22107 kernel/trace/trace_functions_graph.c | 4 +-
22108 kernel/trace/trace_mmiotrace.c | 8 +-
22109 kernel/trace/trace_output.c | 10 +-
22110 kernel/trace/trace_seq.c | 2 +-
22111 kernel/trace/trace_stack.c | 2 +-
22112 kernel/user_namespace.c | 2 +-
22113 kernel/utsname_sysctl.c | 2 +-
22114 kernel/watchdog.c | 2 +-
22115 kernel/workqueue.c | 2 +-
22116 lib/Kconfig.debug | 8 +-
22117 lib/Makefile | 2 +-
22118 lib/bitmap.c | 8 +-
22119 lib/bug.c | 2 +
22120 lib/debugobjects.c | 2 +-
22121 lib/decompress_bunzip2.c | 3 +-
22122 lib/decompress_unlzma.c | 4 +-
22123 lib/div64.c | 4 +-
22124 lib/dma-debug.c | 4 +-
22125 lib/inflate.c | 2 +-
22126 lib/ioremap.c | 4 +-
22127 lib/kobject.c | 4 +-
22128 lib/list_debug.c | 126 +-
22129 lib/lockref.c | 44 +-
22130 lib/percpu-refcount.c | 2 +-
22131 lib/radix-tree.c | 2 +-
22132 lib/random32.c | 2 +-
22133 lib/show_mem.c | 2 +-
22134 lib/strncpy_from_user.c | 2 +-
22135 lib/strnlen_user.c | 2 +-
22136 lib/swiotlb.c | 2 +-
22137 lib/usercopy.c | 6 +
22138 lib/vsprintf.c | 12 +-
22139 mm/Kconfig | 6 +-
22140 mm/backing-dev.c | 4 +-
22141 mm/debug.c | 3 +
22142 mm/filemap.c | 2 +-
22143 mm/gup.c | 13 +-
22144 mm/highmem.c | 6 +-
22145 mm/hugetlb.c | 70 +-
22146 mm/internal.h | 1 +
22147 mm/maccess.c | 4 +-
22148 mm/madvise.c | 37 +
22149 mm/memory-failure.c | 6 +-
22150 mm/memory.c | 424 +-
22151 mm/mempolicy.c | 25 +
22152 mm/mlock.c | 15 +-
22153 mm/mm_init.c | 2 +-
22154 mm/mmap.c | 582 +-
22155 mm/mprotect.c | 137 +-
22156 mm/mremap.c | 39 +-
22157 mm/nommu.c | 21 +-
22158 mm/page-writeback.c | 2 +-
22159 mm/page_alloc.c | 49 +-
22160 mm/percpu.c | 2 +-
22161 mm/process_vm_access.c | 14 +-
22162 mm/rmap.c | 45 +-
22163 mm/shmem.c | 19 +-
22164 mm/slab.c | 109 +-
22165 mm/slab.h | 22 +-
22166 mm/slab_common.c | 86 +-
22167 mm/slob.c | 218 +-
22168 mm/slub.c | 102 +-
22169 mm/sparse-vmemmap.c | 4 +-
22170 mm/sparse.c | 2 +-
22171 mm/swap.c | 2 +
22172 mm/swapfile.c | 12 +-
22173 mm/util.c | 6 +
22174 mm/vmalloc.c | 114 +-
22175 mm/vmstat.c | 12 +-
22176 net/8021q/vlan.c | 5 +-
22177 net/8021q/vlan_netlink.c | 2 +-
22178 net/9p/mod.c | 4 +-
22179 net/9p/trans_fd.c | 2 +-
22180 net/atm/atm_misc.c | 8 +-
22181 net/atm/lec.h | 2 +-
22182 net/atm/proc.c | 6 +-
22183 net/atm/resources.c | 4 +-
22184 net/ax25/sysctl_net_ax25.c | 2 +-
22185 net/batman-adv/bat_iv_ogm.c | 8 +-
22186 net/batman-adv/fragmentation.c | 2 +-
22187 net/batman-adv/soft-interface.c | 8 +-
22188 net/batman-adv/types.h | 6 +-
22189 net/bluetooth/hci_sock.c | 2 +-
22190 net/bluetooth/l2cap_core.c | 6 +-
22191 net/bluetooth/l2cap_sock.c | 12 +-
22192 net/bluetooth/rfcomm/sock.c | 4 +-
22193 net/bluetooth/rfcomm/tty.c | 4 +-
22194 net/bridge/br_netlink.c | 2 +-
22195 net/bridge/netfilter/ebtables.c | 6 +-
22196 net/caif/cfctrl.c | 11 +-
22197 net/caif/chnl_net.c | 2 +-
22198 net/can/af_can.c | 2 +-
22199 net/can/gw.c | 6 +-
22200 net/ceph/messenger.c | 4 +-
22201 net/compat.c | 24 +-
22202 net/core/datagram.c | 2 +-
22203 net/core/dev.c | 16 +-
22204 net/core/filter.c | 2 +-
22205 net/core/flow.c | 6 +-
22206 net/core/neighbour.c | 4 +-
22207 net/core/net-sysfs.c | 2 +-
22208 net/core/net_namespace.c | 8 +-
22209 net/core/netpoll.c | 4 +-
22210 net/core/rtnetlink.c | 15 +-
22211 net/core/scm.c | 14 +-
22212 net/core/skbuff.c | 8 +-
22213 net/core/sock.c | 28 +-
22214 net/core/sock_diag.c | 15 +-
22215 net/core/sysctl_net_core.c | 22 +-
22216 net/decnet/af_decnet.c | 1 +
22217 net/decnet/sysctl_net_decnet.c | 4 +-
22218 net/dsa/dsa.c | 2 +-
22219 net/hsr/hsr_netlink.c | 2 +-
22220 net/ieee802154/6lowpan/core.c | 2 +-
22221 net/ieee802154/6lowpan/reassembly.c | 14 +-
22222 net/ipv4/af_inet.c | 2 +-
22223 net/ipv4/devinet.c | 18 +-
22224 net/ipv4/fib_frontend.c | 6 +-
22225 net/ipv4/fib_semantics.c | 2 +-
22226 net/ipv4/inet_connection_sock.c | 4 +-
22227 net/ipv4/inet_timewait_sock.c | 2 +-
22228 net/ipv4/inetpeer.c | 2 +-
22229 net/ipv4/ip_fragment.c | 15 +-
22230 net/ipv4/ip_gre.c | 6 +-
22231 net/ipv4/ip_sockglue.c | 2 +-
22232 net/ipv4/ip_vti.c | 4 +-
22233 net/ipv4/ipconfig.c | 6 +-
22234 net/ipv4/ipip.c | 4 +-
22235 net/ipv4/netfilter/arp_tables.c | 12 +-
22236 net/ipv4/netfilter/ip_tables.c | 12 +-
22237 net/ipv4/ping.c | 14 +-
22238 net/ipv4/raw.c | 14 +-
22239 net/ipv4/route.c | 32 +-
22240 net/ipv4/sysctl_net_ipv4.c | 22 +-
22241 net/ipv4/tcp_input.c | 6 +-
22242 net/ipv4/tcp_probe.c | 2 +-
22243 net/ipv4/udp.c | 10 +-
22244 net/ipv4/xfrm4_policy.c | 18 +-
22245 net/ipv6/addrconf.c | 18 +-
22246 net/ipv6/af_inet6.c | 2 +-
22247 net/ipv6/datagram.c | 2 +-
22248 net/ipv6/icmp.c | 2 +-
22249 net/ipv6/ip6_fib.c | 4 +-
22250 net/ipv6/ip6_gre.c | 10 +-
22251 net/ipv6/ip6_tunnel.c | 4 +-
22252 net/ipv6/ip6_vti.c | 4 +-
22253 net/ipv6/ipv6_sockglue.c | 2 +-
22254 net/ipv6/netfilter/ip6_tables.c | 12 +-
22255 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
22256 net/ipv6/ping.c | 33 +-
22257 net/ipv6/raw.c | 17 +-
22258 net/ipv6/reassembly.c | 13 +-
22259 net/ipv6/route.c | 2 +-
22260 net/ipv6/sit.c | 4 +-
22261 net/ipv6/sysctl_net_ipv6.c | 2 +-
22262 net/ipv6/udp.c | 6 +-
22263 net/ipv6/xfrm6_policy.c | 17 +-
22264 net/irda/ircomm/ircomm_tty.c | 18 +-
22265 net/iucv/af_iucv.c | 4 +-
22266 net/iucv/iucv.c | 2 +-
22267 net/key/af_key.c | 4 +-
22268 net/l2tp/l2tp_eth.c | 38 +-
22269 net/l2tp/l2tp_ip.c | 2 +-
22270 net/l2tp/l2tp_ip6.c | 2 +-
22271 net/mac80211/cfg.c | 8 +-
22272 net/mac80211/ieee80211_i.h | 3 +-
22273 net/mac80211/iface.c | 20 +-
22274 net/mac80211/main.c | 2 +-
22275 net/mac80211/pm.c | 4 +-
22276 net/mac80211/rate.c | 2 +-
22277 net/mac80211/sta_info.c | 2 +-
22278 net/mac80211/util.c | 8 +-
22279 net/mpls/af_mpls.c | 6 +-
22280 net/netfilter/ipset/ip_set_core.c | 2 +-
22281 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
22282 net/netfilter/ipvs/ip_vs_core.c | 4 +-
22283 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
22284 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
22285 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
22286 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
22287 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
22288 net/netfilter/nf_conntrack_acct.c | 2 +-
22289 net/netfilter/nf_conntrack_ecache.c | 2 +-
22290 net/netfilter/nf_conntrack_helper.c | 2 +-
22291 net/netfilter/nf_conntrack_proto.c | 2 +-
22292 net/netfilter/nf_conntrack_standalone.c | 2 +-
22293 net/netfilter/nf_conntrack_timestamp.c | 2 +-
22294 net/netfilter/nf_log.c | 10 +-
22295 net/netfilter/nf_sockopt.c | 4 +-
22296 net/netfilter/nfnetlink_log.c | 4 +-
22297 net/netfilter/nft_compat.c | 9 +-
22298 net/netfilter/xt_statistic.c | 8 +-
22299 net/netlink/af_netlink.c | 4 +-
22300 net/openvswitch/vport-internal_dev.c | 2 +-
22301 net/packet/af_packet.c | 8 +-
22302 net/phonet/pep.c | 6 +-
22303 net/phonet/socket.c | 2 +-
22304 net/phonet/sysctl.c | 2 +-
22305 net/rds/cong.c | 6 +-
22306 net/rds/ib.h | 2 +-
22307 net/rds/ib_cm.c | 2 +-
22308 net/rds/ib_recv.c | 4 +-
22309 net/rds/iw.h | 2 +-
22310 net/rds/iw_cm.c | 2 +-
22311 net/rds/iw_recv.c | 4 +-
22312 net/rds/rds.h | 2 +-
22313 net/rds/tcp.c | 2 +-
22314 net/rds/tcp_send.c | 2 +-
22315 net/rxrpc/af_rxrpc.c | 2 +-
22316 net/rxrpc/ar-ack.c | 14 +-
22317 net/rxrpc/ar-call.c | 2 +-
22318 net/rxrpc/ar-connection.c | 2 +-
22319 net/rxrpc/ar-connevent.c | 2 +-
22320 net/rxrpc/ar-input.c | 4 +-
22321 net/rxrpc/ar-internal.h | 8 +-
22322 net/rxrpc/ar-local.c | 2 +-
22323 net/rxrpc/ar-output.c | 4 +-
22324 net/rxrpc/ar-peer.c | 2 +-
22325 net/rxrpc/ar-proc.c | 4 +-
22326 net/rxrpc/ar-transport.c | 2 +-
22327 net/rxrpc/rxkad.c | 4 +-
22328 net/sched/sch_generic.c | 4 +-
22329 net/sctp/ipv6.c | 6 +-
22330 net/sctp/protocol.c | 10 +-
22331 net/sctp/sm_sideeffect.c | 2 +-
22332 net/sctp/socket.c | 21 +-
22333 net/sctp/sysctl.c | 10 +-
22334 net/socket.c | 18 +-
22335 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
22336 net/sunrpc/clnt.c | 4 +-
22337 net/sunrpc/sched.c | 4 +-
22338 net/sunrpc/svc.c | 4 +-
22339 net/sunrpc/svcauth_unix.c | 2 +-
22340 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
22341 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
22342 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
22343 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
22344 net/tipc/netlink_compat.c | 12 +-
22345 net/tipc/subscr.c | 2 +-
22346 net/unix/af_unix.c | 7 +-
22347 net/unix/sysctl_net_unix.c | 2 +-
22348 net/wireless/wext-core.c | 19 +-
22349 net/xfrm/xfrm_policy.c | 16 +-
22350 net/xfrm/xfrm_state.c | 33 +-
22351 net/xfrm/xfrm_sysctl.c | 2 +-
22352 scripts/Kbuild.include | 2 +-
22353 scripts/Makefile.build | 2 +-
22354 scripts/Makefile.clean | 3 +-
22355 scripts/Makefile.host | 69 +-
22356 scripts/basic/fixdep.c | 12 +-
22357 scripts/dtc/checks.c | 14 +-
22358 scripts/dtc/data.c | 6 +-
22359 scripts/dtc/flattree.c | 8 +-
22360 scripts/dtc/livetree.c | 4 +-
22361 scripts/gcc-plugin.sh | 51 +
22362 scripts/headers_install.sh | 1 +
22363 scripts/kallsyms.c | 4 +-
22364 scripts/kconfig/lkc.h | 5 +-
22365 scripts/kconfig/menu.c | 2 +-
22366 scripts/kconfig/symbol.c | 6 +-
22367 scripts/link-vmlinux.sh | 2 +-
22368 scripts/mod/file2alias.c | 14 +-
22369 scripts/mod/modpost.c | 25 +-
22370 scripts/mod/modpost.h | 6 +-
22371 scripts/mod/sumversion.c | 2 +-
22372 scripts/module-common.lds | 4 +
22373 scripts/package/builddeb | 1 +
22374 scripts/pnmtologo.c | 6 +-
22375 scripts/sortextable.h | 6 +-
22376 scripts/tags.sh | 2 +-
22377 security/Kconfig | 692 +-
22378 security/integrity/ima/ima.h | 4 +-
22379 security/integrity/ima/ima_api.c | 2 +-
22380 security/integrity/ima/ima_fs.c | 4 +-
22381 security/integrity/ima/ima_queue.c | 2 +-
22382 security/keys/key.c | 18 +-
22383 security/selinux/avc.c | 6 +-
22384 security/selinux/include/xfrm.h | 2 +-
22385 security/yama/yama_lsm.c | 2 +-
22386 sound/aoa/codecs/onyx.c | 7 +-
22387 sound/aoa/codecs/onyx.h | 1 +
22388 sound/core/oss/pcm_oss.c | 18 +-
22389 sound/core/pcm_compat.c | 2 +-
22390 sound/core/pcm_native.c | 4 +-
22391 sound/core/sound.c | 2 +-
22392 sound/drivers/mts64.c | 14 +-
22393 sound/drivers/opl4/opl4_lib.c | 2 +-
22394 sound/drivers/portman2x4.c | 3 +-
22395 sound/firewire/amdtp.c | 4 +-
22396 sound/firewire/amdtp.h | 4 +-
22397 sound/firewire/isight.c | 10 +-
22398 sound/firewire/scs1x.c | 8 +-
22399 sound/oss/sb_audio.c | 2 +-
22400 sound/oss/swarm_cs4297a.c | 6 +-
22401 sound/pci/hda/hda_codec.c | 2 +-
22402 sound/pci/ymfpci/ymfpci.h | 2 +-
22403 sound/pci/ymfpci/ymfpci_main.c | 12 +-
22404 sound/soc/codecs/sti-sas.c | 10 +-
22405 sound/soc/soc-ac97.c | 6 +-
22406 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
22407 tools/gcc/Makefile | 42 +
22408 tools/gcc/checker_plugin.c | 150 +
22409 tools/gcc/colorize_plugin.c | 215 +
22410 tools/gcc/constify_plugin.c | 571 +
22411 tools/gcc/gcc-common.h | 812 +
22412 tools/gcc/initify_plugin.c | 552 +
22413 tools/gcc/kallocstat_plugin.c | 188 +
22414 tools/gcc/kernexec_plugin.c | 549 +
22415 tools/gcc/latent_entropy_plugin.c | 470 +
22416 tools/gcc/size_overflow_plugin/.gitignore | 2 +
22417 tools/gcc/size_overflow_plugin/Makefile | 28 +
22418 .../disable_size_overflow_hash.data |12422 ++++++++++++
22419 .../generate_size_overflow_hash.sh | 103 +
22420 .../insert_size_overflow_asm.c | 416 +
22421 .../size_overflow_plugin/intentional_overflow.c | 1010 +
22422 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
22423 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
22424 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
22425 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
22426 .../size_overflow_hash_aux.data | 92 +
22427 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
22428 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
22429 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
22430 .../size_overflow_plugin_hash.c | 352 +
22431 .../size_overflow_plugin/size_overflow_transform.c | 749 +
22432 .../size_overflow_transform_core.c | 1010 +
22433 tools/gcc/stackleak_plugin.c | 436 +
22434 tools/gcc/structleak_plugin.c | 287 +
22435 tools/include/linux/compiler.h | 8 +
22436 tools/lib/api/Makefile | 2 +-
22437 tools/perf/util/include/asm/alternative-asm.h | 3 +
22438 tools/virtio/linux/uaccess.h | 2 +-
22439 virt/kvm/kvm_main.c | 42 +-
22440 1944 files changed, 66925 insertions(+), 8949 deletions(-)
22441 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
22442 Author: Matthew Wilcox <willy@linux.intel.com>
22443 Date: Tue Feb 2 16:57:52 2016 -0800
22444
22445 radix-tree: fix race in gang lookup
22446
22447 If the indirect_ptr bit is set on a slot, that indicates we need to redo
22448 the lookup. Introduce a new function radix_tree_iter_retry() which
22449 forces the loop to retry the lookup by setting 'slot' to NULL and
22450 turning the iterator back to point at the problematic entry.
22451
22452 This is a pretty rare problem to hit at the moment; the lookup has to
22453 race with a grow of the radix tree from a height of 0. The consequences
22454 of hitting this race are that gang lookup could return a pointer to a
22455 radix_tree_node instead of a pointer to whatever the user had inserted
22456 in the tree.
22457
22458 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
22459 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
22460 Cc: Hugh Dickins <hughd@google.com>
22461 Cc: Ohad Ben-Cohen <ohad@wizery.com>
22462 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
22463 Cc: <stable@vger.kernel.org>
22464 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22465 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22466
22467 include/linux/radix-tree.h | 16 ++++++++++++++++
22468 lib/radix-tree.c | 12 ++++++++++--
22469 2 files changed, 26 insertions(+), 2 deletions(-)
22470
22471 commit bf628043b4589c910919a0f221ae7f42aa8cea93
22472 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
22473 Date: Wed Feb 3 02:11:03 2016 +0100
22474
22475 unix: correctly track in-flight fds in sending process user_struct
22476
22477 The commit referenced in the Fixes tag incorrectly accounted the number
22478 of in-flight fds over a unix domain socket to the original opener
22479 of the file-descriptor. This allows another process to arbitrary
22480 deplete the original file-openers resource limit for the maximum of
22481 open files. Instead the sending processes and its struct cred should
22482 be credited.
22483
22484 To do so, we add a reference counted struct user_struct pointer to the
22485 scm_fp_list and use it to account for the number of inflight unix fds.
22486
22487 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
22488 Reported-by: David Herrmann <dh.herrmann@gmail.com>
22489 Cc: David Herrmann <dh.herrmann@gmail.com>
22490 Cc: Willy Tarreau <w@1wt.eu>
22491 Cc: Linus Torvalds <torvalds@linux-foundation.org>
22492 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
22493 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
22494 Signed-off-by: David S. Miller <davem@davemloft.net>
22495
22496 include/net/af_unix.h | 4 ++--
22497 include/net/scm.h | 1 +
22498 net/core/scm.c | 7 +++++++
22499 net/unix/af_unix.c | 4 ++--
22500 net/unix/garbage.c | 8 ++++----
22501 5 files changed, 16 insertions(+), 8 deletions(-)
22502
22503 commit e830db443ff78d70b7b63536e688d73907face0c
22504 Author: Mike Kravetz <mike.kravetz@oracle.com>
22505 Date: Fri Jan 15 16:57:37 2016 -0800
22506
22507 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
22508
22509 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
22510 argument end is of type pgoff_t. It was being converted to a vaddr
22511 offset and passed to unmap_hugepage_range. However, end was also being
22512 used as an argument to the vma_interval_tree_foreach controlling loop.
22513 In addition, the conversion of end to vaddr offset was incorrect.
22514
22515 hugetlb_vmtruncate_list is called as part of a file truncate or
22516 fallocate hole punch operation.
22517
22518 When truncating a hugetlbfs file, this bug could prevent some pages from
22519 being unmapped. This is possible if there are multiple vmas mapping the
22520 file, and there is a sufficiently sized hole between the mappings. The
22521 size of the hole between two vmas (A,B) must be such that the starting
22522 virtual address of B is greater than (ending virtual address of A <<
22523 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
22524 pages are not properly unmapped during truncate, the following BUG is
22525 hit:
22526
22527 kernel BUG at fs/hugetlbfs/inode.c:428!
22528
22529 In the fallocate hole punch case, this bug could prevent pages from
22530 being unmapped as in the truncate case. However, for hole punch the
22531 result is that unmapped pages will not be removed during the operation.
22532 For hole punch, it is also possible that more pages than desired will be
22533 unmapped. This unnecessary unmapping will cause page faults to
22534 reestablish the mappings on subsequent page access.
22535
22536 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
22537 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
22538 Cc: Hugh Dickins <hughd@google.com>
22539 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
22540 Cc: Davidlohr Bueso <dave@stgolabs.net>
22541 Cc: Dave Hansen <dave.hansen@linux.intel.com>
22542 Cc: <stable@vger.kernel.org> [4.3]
22543 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22544 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22545
22546 fs/hugetlbfs/inode.c | 19 +++++++++++--------
22547 1 files changed, 11 insertions(+), 8 deletions(-)
22548
22549 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
22550 Author: Takashi Iwai <tiwai@suse.de>
22551 Date: Thu Feb 4 17:06:13 2016 +0100
22552
22553 ALSA: timer: Fix leftover link at closing
22554
22555 In ALSA timer core, the active timer instance is managed in
22556 active_list linked list. Each element is added / removed dynamically
22557 at timer start, stop and in timer interrupt. The problem is that
22558 snd_timer_interrupt() has a thinko and leaves the element in
22559 active_list when it's the last opened element. This eventually leads
22560 to list corruption or use-after-free error.
22561
22562 This hasn't been revealed because we used to delete the list forcibly
22563 in snd_timer_stop() in the past. However, the recent fix avoids the
22564 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
22565 corruption due to double start or stop]), and this leak hits reality.
22566
22567 This patch fixes the link management in snd_timer_interrupt(). Now it
22568 simply unlinks no matter which stream is.
22569
22570 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
22571 Reported-by: Dmitry Vyukov <dvyukov@google.com>
22572 Cc: <stable@vger.kernel.org>
22573 Signed-off-by: Takashi Iwai <tiwai@suse.de>
22574
22575 sound/core/timer.c | 4 ++--
22576 1 files changed, 2 insertions(+), 2 deletions(-)
22577
22578 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
22579 Author: Konstantin Khlebnikov <koct9i@gmail.com>
22580 Date: Fri Feb 5 15:37:01 2016 -0800
22581
22582 radix-tree: fix oops after radix_tree_iter_retry
22583
22584 Helper radix_tree_iter_retry() resets next_index to the current index.
22585 In following radix_tree_next_slot current chunk size becomes zero. This
22586 isn't checked and it tries to dereference null pointer in slot.
22587
22588 Tagged iterator is fine because retry happens only at slot 0 where tag
22589 bitmask in iter->tags is filled with single bit.
22590
22591 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
22592 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
22593 Cc: Matthew Wilcox <willy@linux.intel.com>
22594 Cc: Hugh Dickins <hughd@google.com>
22595 Cc: Ohad Ben-Cohen <ohad@wizery.com>
22596 Cc: Jeremiah Mahler <jmmahler@gmail.com>
22597 Cc: <stable@vger.kernel.org>
22598 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22599 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22600
22601 include/linux/radix-tree.h | 6 +++---
22602 1 files changed, 3 insertions(+), 3 deletions(-)
22603
22604 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
22605 Merge: 438be0b 256aeaf
22606 Author: Brad Spengler <spender@grsecurity.net>
22607 Date: Sun Feb 7 08:29:33 2016 -0500
22608
22609 Merge branch 'pax-test' into grsec-test
22610
22611 commit 256aeaf87c22de8edf1f03682a572c590ae07771
22612 Author: Brad Spengler <spender@grsecurity.net>
22613 Date: Sun Feb 7 08:29:09 2016 -0500
22614
22615 Update to pax-linux-4.3.5-test28.patch:
22616 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
22617 - spender fixed UDEREF on arm
22618
22619 arch/arm/Kconfig | 1 +
22620 arch/arm/include/asm/domain.h | 21 ++++++++-
22621 arch/arm/include/asm/futex.h | 9 ----
22622 arch/arm/include/asm/thread_info.h | 3 +
22623 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
22624 arch/arm/kernel/entry-armv.S | 2 +-
22625 arch/arm/kernel/process.c | 2 +-
22626 arch/arm/mm/alignment.c | 8 ----
22627 arch/x86/mm/numa.c | 2 +-
22628 security/Kconfig | 1 -
22629 10 files changed, 60 insertions(+), 70 deletions(-)
22630
22631 commit 438be0bd112bd17942b2628c53054dc1007558a1
22632 Author: Brad Spengler <spender@grsecurity.net>
22633 Date: Sat Feb 6 19:50:31 2016 -0500
22634
22635 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
22636 ARM systems reported on the forums
22637
22638 arch/arm/Kconfig | 1 +
22639 arch/arm/include/asm/domain.h | 21 ++++++++-
22640 arch/arm/include/asm/futex.h | 9 ----
22641 arch/arm/include/asm/thread_info.h | 3 +
22642 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
22643 arch/arm/kernel/entry-armv.S | 2 +-
22644 arch/arm/kernel/process.c | 2 +-
22645 arch/arm/mm/alignment.c | 8 ----
22646 security/Kconfig | 1 -
22647 9 files changed, 59 insertions(+), 69 deletions(-)
22648
22649 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
22650 Author: Brad Spengler <spender@grsecurity.net>
22651 Date: Sat Feb 6 11:21:53 2016 -0500
22652
22653 Fix another compiler warning
22654
22655 net/ipv4/tcp_input.c | 2 ++
22656 1 files changed, 2 insertions(+), 0 deletions(-)
22657
22658 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
22659 Author: Brad Spengler <spender@grsecurity.net>
22660 Date: Sat Feb 6 11:16:12 2016 -0500
22661
22662 Fix two compiler warnings
22663
22664 kernel/pid.c | 5 ++---
22665 kernel/ptrace.c | 3 ++-
22666 2 files changed, 4 insertions(+), 4 deletions(-)
22667
22668 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
22669 Author: Brad Spengler <spender@grsecurity.net>
22670 Date: Wed Feb 3 21:22:40 2016 -0500
22671
22672 Apply fix for integer truncation in NUMA init code, reported by
22673 x14sg1 on the forums:
22674 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
22675
22676 arch/x86/mm/numa.c | 2 +-
22677 1 files changed, 1 insertions(+), 1 deletions(-)
22678
22679 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
22680 Merge: a781740 016d0d8
22681 Author: Brad Spengler <spender@grsecurity.net>
22682 Date: Wed Feb 3 21:20:58 2016 -0500
22683
22684 Merge branch 'pax-test' into grsec-test
22685
22686 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
22687 Author: Brad Spengler <spender@grsecurity.net>
22688 Date: Wed Feb 3 21:20:10 2016 -0500
22689
22690 Update to pax-linux-4.3.5-test27.patch:
22691 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
22692 - restored padding in fpregs_state for storing AVX-512 state in the future
22693 - constified netlink_dump_control
22694 - added const version of debug_gimple_stmt for gcc plugins, by Emese
22695 - Emese fixed a bug in initify that could have initified too much
22696 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
22697
22698 arch/x86/include/asm/fpu/types.h | 1 +
22699 arch/x86/include/asm/mmu_context.h | 2 +-
22700 block/blk-cgroup.c | 18 ++--
22701 block/cfq-iosched.c | 4 +-
22702 crypto/crypto_user.c | 8 ++-
22703 drivers/acpi/apei/ghes.c | 6 +-
22704 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
22705 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
22706 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
22707 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
22708 drivers/infiniband/core/netlink.c | 5 +-
22709 drivers/infiniband/hw/cxgb4/device.c | 6 +-
22710 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
22711 drivers/md/bcache/alloc.c | 2 +-
22712 drivers/md/bcache/bcache.h | 10 +-
22713 drivers/md/bcache/btree.c | 2 +-
22714 drivers/md/bcache/io.c | 10 +-
22715 drivers/md/bcache/journal.c | 2 +-
22716 drivers/md/bcache/stats.c | 26 +++---
22717 drivers/md/bcache/stats.h | 16 ++--
22718 drivers/md/bcache/super.c | 2 +-
22719 drivers/md/bcache/sysfs.c | 20 +++---
22720 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
22721 drivers/md/dm-raid.c | 2 +-
22722 drivers/md/md.c | 6 +-
22723 drivers/md/md.h | 2 +-
22724 drivers/md/raid1.c | 2 +-
22725 drivers/md/raid10.c | 2 +-
22726 drivers/md/raid5.c | 4 +-
22727 drivers/media/pci/zoran/zoran.h | 1 -
22728 drivers/media/pci/zoran/zoran_driver.c | 3 -
22729 drivers/net/ethernet/sfc/selftest.c | 20 +++---
22730 drivers/net/irda/vlsi_ir.c | 18 ++--
22731 drivers/net/irda/vlsi_ir.h | 14 ++--
22732 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
22733 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
22734 drivers/net/wireless/ath/carl9170/main.c | 10 +-
22735 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
22736 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
22737 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
22738 drivers/scsi/hptiop.c | 2 -
22739 drivers/scsi/hptiop.h | 1 -
22740 drivers/scsi/ipr.c | 6 +-
22741 drivers/scsi/ipr.h | 2 +-
22742 drivers/scsi/qla2xxx/qla_target.c | 10 +-
22743 drivers/scsi/qla2xxx/qla_target.h | 2 +-
22744 fs/btrfs/ctree.c | 2 +-
22745 fs/btrfs/ctree.h | 4 +-
22746 fs/btrfs/delayed-ref.c | 4 +-
22747 fs/btrfs/disk-io.c | 4 +-
22748 fs/btrfs/file.c | 4 +-
22749 fs/btrfs/raid56.c | 32 ++++----
22750 fs/btrfs/tests/btrfs-tests.c | 2 +-
22751 fs/btrfs/transaction.c | 2 +-
22752 fs/btrfs/tree-log.c | 8 +-
22753 fs/btrfs/volumes.c | 14 ++--
22754 fs/btrfs/volumes.h | 22 +++---
22755 fs/jbd2/commit.c | 2 +-
22756 fs/jbd2/transaction.c | 4 +-
22757 fs/ocfs2/dlm/dlmcommon.h | 4 +-
22758 fs/ocfs2/dlm/dlmdebug.c | 10 +-
22759 fs/ocfs2/dlm/dlmdomain.c | 4 +-
22760 fs/ocfs2/dlm/dlmmaster.c | 4 +-
22761 include/acpi/ghes.h | 2 +-
22762 include/linux/blk-cgroup.h | 24 +++---
22763 include/linux/jbd2.h | 2 +-
22764 include/linux/netlink.h | 12 ++--
22765 include/net/cfg802154.h | 2 +-
22766 include/net/mac80211.h | 2 +-
22767 include/net/neighbour.h | 2 +-
22768 kernel/rcu/tree_plugin.h | 4 +-
22769 net/batman-adv/routing.c | 4 +-
22770 net/batman-adv/soft-interface.c | 2 +-
22771 net/batman-adv/translation-table.c | 14 ++--
22772 net/batman-adv/types.h | 2 +-
22773 net/core/neighbour.c | 14 ++--
22774 net/core/rtnetlink.c | 2 +-
22775 net/ipv4/arp.c | 2 +-
22776 net/ipv4/inet_diag.c | 4 +-
22777 net/ipv4/xfrm4_state.c | 4 +-
22778 net/ipv6/ndisc.c | 2 +-
22779 net/mac80211/cfg.c | 2 +-
22780 net/mac80211/debugfs_key.c | 2 +-
22781 net/mac80211/key.c | 4 +-
22782 net/mac80211/tx.c | 2 +-
22783 net/mac80211/wpa.c | 10 +-
22784 net/mac802154/iface.c | 4 +-
22785 net/netfilter/ipset/ip_set_core.c | 2 +-
22786 net/netfilter/nf_conntrack_netlink.c | 22 +++---
22787 net/netfilter/nf_tables_api.c | 13 ++--
22788 net/netfilter/nfnetlink_acct.c | 7 +-
22789 net/netfilter/nfnetlink_cthelper.c | 2 +-
22790 net/netfilter/nfnetlink_cttimeout.c | 2 +-
22791 net/netlink/af_netlink.c | 10 ++-
22792 net/netlink/diag.c | 2 +-
22793 net/netlink/genetlink.c | 14 ++--
22794 net/packet/af_packet.c | 18 ++--
22795 net/packet/diag.c | 2 +-
22796 net/packet/internal.h | 6 +-
22797 net/unix/diag.c | 2 +-
22798 net/xfrm/xfrm_user.c | 2 +-
22799 security/apparmor/include/policy.h | 2 +-
22800 security/apparmor/policy.c | 4 +-
22801 sound/core/seq/seq_clientmgr.c | 2 +-
22802 sound/core/seq/seq_fifo.c | 6 +-
22803 sound/core/seq/seq_fifo.h | 2 +-
22804 tools/gcc/gcc-common.h | 24 ++++--
22805 tools/gcc/initify_plugin.c | 7 +-
22806 tools/lib/api/Makefile | 2 +-
22807 109 files changed, 399 insertions(+), 391 deletions(-)
22808
22809 commit a7817402ac837b1aee07fac42537a02097055098
22810 Author: Matt Fleming <matt@codeblueprint.co.uk>
22811 Date: Fri Jan 29 11:36:10 2016 +0000
22812
22813 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
22814
22815 There are a couple of nasty truncation bugs lurking in the pageattr
22816 code that can be triggered when mapping EFI regions, e.g. when we pass
22817 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
22818 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
22819
22820 Viorel-Cătălin managed to trigger this bug on his Dell machine that
22821 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
22822 When calling populate_pud() the end of the region gets calculated
22823 incorrectly in the following buggy expression,
22824
22825 end = start + (cpa->numpages << PAGE_SHIFT);
22826
22827 And only 188416 pages are mapped. Next, populate_pud() gets invoked
22828 for a second time because of the loop in __change_page_attr_set_clr(),
22829 only this time no pages get mapped because shifting the remaining
22830 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
22831 loop in __change_page_attr_set_clr() spins forever because we fail to
22832 map progress.
22833
22834 Hitting this bug depends very much on the virtual address we pick to
22835 map the large region at and how many pages we map on the initial run
22836 through the loop. This explains why this issue was only recently hit
22837 with the introduction of commit
22838
22839 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
22840 entries bottom-up at runtime, instead of top-down")
22841
22842 It's interesting to note that safe uses of cpa->numpages do exist in
22843 the pageattr code. If instead of shifting ->numpages we multiply by
22844 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
22845 so the result is unsigned long.
22846
22847 To avoid surprises when users try to convert very large cpa->numpages
22848 values to addresses, change the data type from 'int' to 'unsigned
22849 long', thereby making it suitable for shifting by PAGE_SHIFT without
22850 any type casting.
22851
22852 The alternative would be to make liberal use of casting, but that is
22853 far more likely to cause problems in the future when someone adds more
22854 code and fails to cast properly; this bug was difficult enough to
22855 track down in the first place.
22856
22857 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
22858 Acked-by: Borislav Petkov <bp@alien8.de>
22859 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
22860 Cc: <stable@vger.kernel.org>
22861 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
22862 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
22863 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
22864 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
22865
22866 arch/x86/mm/pageattr.c | 4 ++--
22867 1 files changed, 2 insertions(+), 2 deletions(-)
22868
22869 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
22870 Author: Jan Beulich <JBeulich@suse.com>
22871 Date: Tue Jan 26 04:15:18 2016 -0700
22872
22873 x86/mm: Fix types used in pgprot cacheability flags translations
22874
22875 For PAE kernels "unsigned long" is not suitable to hold page protection
22876 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
22877 few W+X pages getting reported as insecure during boot (observed namely
22878 for the entire initrd range).
22879
22880 Fixes: 281d4078be ("x86: Make page cache mode a real type")
22881 Signed-off-by: Jan Beulich <jbeulich@suse.com>
22882 Reviewed-by: Juergen Gross <JGross@suse.com>
22883 Cc: stable@vger.kernel.org
22884 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
22885 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
22886
22887 arch/x86/include/asm/pgtable_types.h | 6 ++----
22888 1 files changed, 2 insertions(+), 4 deletions(-)
22889
22890 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
22891 Merge: 682d661 f74425b
22892 Author: Brad Spengler <spender@grsecurity.net>
22893 Date: Sun Jan 31 15:06:25 2016 -0500
22894
22895 Merge branch 'pax-test' into grsec-test
22896
22897 Conflicts:
22898 drivers/net/slip/slhc.c
22899 include/linux/sched.h
22900 net/unix/af_unix.c
22901 sound/core/timer.c
22902
22903 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
22904 Merge: d14af1f 849a2d3
22905 Author: Brad Spengler <spender@grsecurity.net>
22906 Date: Sun Jan 31 15:02:55 2016 -0500
22907
22908 Merge branch 'linux-4.3.y' into pax-test
22909
22910 Conflicts:
22911 arch/x86/include/asm/mmu_context.h
22912
22913 commit 682d6611d75542e351c973c8dd74a99d3966c073
22914 Author: Brad Spengler <spender@grsecurity.net>
22915 Date: Sat Jan 30 13:05:03 2016 -0500
22916
22917 Based on a report from Mathias Krause, fix up a number of additional instances
22918 of ulong overflow when passing in values to gr_learn_resource by saturating
22919 to ULONG_MAX
22920
22921 mm/mlock.c | 11 ++++++++---
22922 mm/mmap.c | 16 +++++++++++++---
22923 2 files changed, 21 insertions(+), 6 deletions(-)
22924
22925 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
22926 Author: Jann Horn <jann@thejh.net>
22927 Date: Sat Dec 26 06:00:48 2015 +0100
22928
22929 seccomp: always propagate NO_NEW_PRIVS on tsync
22930
22931 Before this patch, a process with some permissive seccomp filter
22932 that was applied by root without NO_NEW_PRIVS was able to add
22933 more filters to itself without setting NO_NEW_PRIVS by setting
22934 the new filter from a throwaway thread with NO_NEW_PRIVS.
22935
22936 Signed-off-by: Jann Horn <jann@thejh.net>
22937 Cc: stable@vger.kernel.org
22938 Signed-off-by: Kees Cook <keescook@chromium.org>
22939
22940 kernel/seccomp.c | 22 +++++++++++-----------
22941 1 files changed, 11 insertions(+), 11 deletions(-)
22942
22943 commit b85450498a3bbf269441c8963d7574bb3079c838
22944 Merge: 59c216f d14af1f
22945 Author: Brad Spengler <spender@grsecurity.net>
22946 Date: Fri Jan 29 20:54:13 2016 -0500
22947
22948 Merge branch 'pax-test' into grsec-test
22949
22950 commit d14af1f1dd66511f3f0674deee2b572972012b39
22951 Author: Brad Spengler <spender@grsecurity.net>
22952 Date: Fri Jan 29 20:53:51 2016 -0500
22953
22954 Update to pax-linux-4.3.4-test26.patch:
22955 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
22956
22957 fs/cifs/file.c | 2 +-
22958 fs/gfs2/file.c | 2 +-
22959 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
22960 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
22961 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
22962 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
22963 .../size_overflow_transform_core.c | 5 +
22964 7 files changed, 102 insertions(+), 15 deletions(-)
22965
22966 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
22967 Author: Brad Spengler <spender@grsecurity.net>
22968 Date: Wed Jan 27 17:57:21 2016 -0500
22969
22970 Fix a size_overflow report reported by Mathias Krause in our
22971 truncation of an loff_t to an unsigned long when being passed
22972 to gr_learn_resource() (as all resource checks are against unsigned long
22973 values)
22974
22975 fs/attr.c | 5 ++++-
22976 1 files changed, 4 insertions(+), 1 deletions(-)
22977
22978 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
22979 Author: Yuchung Cheng <ycheng@google.com>
22980 Date: Wed Jan 6 12:42:38 2016 -0800
22981
22982 tcp: fix zero cwnd in tcp_cwnd_reduction
22983
22984 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
22985 conditionally") introduced a bug that cwnd may become 0 when both
22986 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
22987 to a div-by-zero if the connection starts another cwnd reduction
22988 phase by setting tp->prior_cwnd to the current cwnd (0) in
22989 tcp_init_cwnd_reduction().
22990
22991 To prevent this we skip PRR operation when nothing is acked or
22992 sacked. Then cwnd must be positive in all cases as long as ssthresh
22993 is positive:
22994
22995 1) The proportional reduction mode
22996 inflight > ssthresh > 0
22997
22998 2) The reduction bound mode
22999 a) inflight == ssthresh > 0
23000
23001 b) inflight < ssthresh
23002 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
23003
23004 Therefore in all cases inflight and sndcnt can not both be 0.
23005 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
23006
23007 In reality this bug is triggered only with a sequence of less common
23008 events. For example, the connection is terminating an ECN-triggered
23009 cwnd reduction with an inflight 0, then it receives reordered/old
23010 ACKs or DSACKs from prior transmission (which acks nothing). Or the
23011 connection is in fast recovery stage that marks everything lost,
23012 but fails to retransmit due to local issues, then receives data
23013 packets from other end which acks nothing.
23014
23015 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
23016 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
23017 Signed-off-by: Yuchung Cheng <ycheng@google.com>
23018 Signed-off-by: Neal Cardwell <ncardwell@google.com>
23019 Signed-off-by: Eric Dumazet <edumazet@google.com>
23020 Signed-off-by: David S. Miller <davem@davemloft.net>
23021
23022 net/ipv4/tcp_input.c | 3 +++
23023 1 files changed, 3 insertions(+), 0 deletions(-)
23024
23025 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
23026 Author: Eric Dumazet <edumazet@google.com>
23027 Date: Sun Jan 24 13:53:50 2016 -0800
23028
23029 af_unix: fix struct pid memory leak
23030
23031 Dmitry reported a struct pid leak detected by a syzkaller program.
23032
23033 Bug happens in unix_stream_recvmsg() when we break the loop when a
23034 signal is pending, without properly releasing scm.
23035
23036 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
23037 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23038 Signed-off-by: Eric Dumazet <edumazet@google.com>
23039 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
23040 Signed-off-by: David S. Miller <davem@davemloft.net>
23041
23042 net/unix/af_unix.c | 1 +
23043 1 files changed, 1 insertions(+), 0 deletions(-)
23044
23045 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
23046 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
23047 Date: Fri Jan 22 01:39:43 2016 +0100
23048
23049 pptp: fix illegal memory access caused by multiple bind()s
23050
23051 Several times already this has been reported as kasan reports caused by
23052 syzkaller and trinity and people always looked at RCU races, but it is
23053 much more simple. :)
23054
23055 In case we bind a pptp socket multiple times, we simply add it to
23056 the callid_sock list but don't remove the old binding. Thus the old
23057 socket stays in the bucket with unused call_id indexes and doesn't get
23058 cleaned up. This causes various forms of kasan reports which were hard
23059 to pinpoint.
23060
23061 Simply don't allow multiple binds and correct error handling in
23062 pptp_bind. Also keep sk_state bits in place in pptp_connect.
23063
23064 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
23065 Cc: Dmitry Kozlov <xeb@mail.ru>
23066 Cc: Sasha Levin <sasha.levin@oracle.com>
23067 Cc: Dmitry Vyukov <dvyukov@google.com>
23068 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23069 Cc: Dave Jones <davej@codemonkey.org.uk>
23070 Reported-by: Dave Jones <davej@codemonkey.org.uk>
23071 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23072 Signed-off-by: David S. Miller <davem@davemloft.net>
23073
23074 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
23075 1 files changed, 24 insertions(+), 10 deletions(-)
23076
23077 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
23078 Author: Brad Spengler <spender@grsecurity.net>
23079 Date: Tue Jan 26 18:17:10 2016 -0500
23080
23081 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
23082 wiki but was removed from the config help at some point
23083
23084 grsecurity/Kconfig | 3 +++
23085 1 files changed, 3 insertions(+), 0 deletions(-)
23086
23087 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
23088 Author: Thomas Egerer <hakke_007@gmx.de>
23089 Date: Mon Jan 25 12:58:44 2016 +0100
23090
23091 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
23092
23093 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
23094 to select CRYPTO_ECHAINIV in order to work properly. This solves the
23095 issues caused by a misconfiguration as described in [1].
23096 The original approach, patching crypto/Kconfig was turned down by
23097 Herbert Xu [2].
23098
23099 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
23100 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
23101
23102 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
23103 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
23104 Signed-off-by: David S. Miller <davem@davemloft.net>
23105
23106 net/ipv4/Kconfig | 1 +
23107 net/ipv6/Kconfig | 1 +
23108 2 files changed, 2 insertions(+), 0 deletions(-)
23109
23110 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
23111 Merge: 904114c 6339c1f
23112 Author: Brad Spengler <spender@grsecurity.net>
23113 Date: Tue Jan 26 18:08:40 2016 -0500
23114
23115 Merge branch 'pax-test' into grsec-test
23116
23117 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
23118 Author: Brad Spengler <spender@grsecurity.net>
23119 Date: Tue Jan 26 18:07:51 2016 -0500
23120
23121 Update to pax-linux-4.3.4-test25.patch:
23122 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
23123 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
23124 - fixed a few REFCOUNT false positives in SNMP related statistics
23125
23126 arch/x86/Kconfig | 2 +-
23127 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
23128 include/net/snmp.h | 10 +++++-----
23129 kernel/fork.c | 11 +++++++++--
23130 net/ipv4/proc.c | 8 ++++----
23131 net/ipv6/addrconf.c | 4 ++--
23132 net/ipv6/proc.c | 10 +++++-----
23133 7 files changed, 43 insertions(+), 19 deletions(-)
23134
23135 commit 904114c2fce3fdff5d57e763da56a78960db4e19
23136 Author: Al Viro <viro@zeniv.linux.org.uk>
23137 Date: Fri Jan 22 18:08:52 2016 -0500
23138
23139 make sure that freeing shmem fast symlinks is RCU-delayed
23140
23141 Cc: stable@vger.kernel.org # v4.2+
23142 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23143
23144 include/linux/shmem_fs.h | 5 +----
23145 mm/shmem.c | 9 ++++-----
23146 2 files changed, 5 insertions(+), 9 deletions(-)
23147
23148 commit ab86adee64312a2f827dd516cb199521327943ed
23149 Author: Sasha Levin <sasha.levin@oracle.com>
23150 Date: Mon Jan 18 19:23:51 2016 -0500
23151
23152 netfilter: nf_conntrack: use safer way to lock all buckets
23153
23154 When we need to lock all buckets in the connection hashtable we'd attempt to
23155 lock 1024 spinlocks, which is way more preemption levels than supported by
23156 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
23157 enabled, and if it was - use only 8 buckets(!).
23158
23159 Fix this by using a global lock and synchronize all buckets on it when we
23160 need to lock them all. This is pretty heavyweight, but is only done when we
23161 need to resize the hashtable, and that doesn't happen often enough (or at all).
23162
23163 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
23164 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
23165 Reviewed-by: Florian Westphal <fw@strlen.de>
23166 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
23167
23168 Conflicts:
23169
23170 net/netfilter/nfnetlink_cttimeout.c
23171
23172 include/net/netfilter/nf_conntrack_core.h | 8 ++----
23173 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
23174 net/netfilter/nf_conntrack_helper.c | 2 +-
23175 net/netfilter/nf_conntrack_netlink.c | 2 +-
23176 4 files changed, 33 insertions(+), 17 deletions(-)
23177
23178 commit 37014723527225481c720484bb788a1a6358072f
23179 Author: Willy Tarreau <w@1wt.eu>
23180 Date: Mon Jan 18 16:36:09 2016 +0100
23181
23182 pipe: limit the per-user amount of pages allocated in pipes
23183
23184 On no-so-small systems, it is possible for a single process to cause an
23185 OOM condition by filling large pipes with data that are never read. A
23186 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
23187 memory. On small systems it may be tricky to set the pipe max size to
23188 prevent this from happening.
23189
23190 This patch makes it possible to enforce a per-user soft limit above
23191 which new pipes will be limited to a single page, effectively limiting
23192 them to 4 kB each, as well as a hard limit above which no new pipes may
23193 be created for this user. This has the effect of protecting the system
23194 against memory abuse without hurting other users, and still allowing
23195 pipes to work correctly though with less data at once.
23196
23197 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
23198 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
23199 default soft limit allows the default number of FDs per process (1024)
23200 to create pipes of the default size (64kB), thus reaching a limit of 64MB
23201 before starting to create only smaller pipes. With 256 processes limited
23202 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
23203 1084 MB of memory allocated for a user. The hard limit is disabled by
23204 default to avoid breaking existing applications that make intensive use
23205 of pipes (eg: for splicing).
23206
23207 Reported-by: socketpair@gmail.com
23208 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
23209 Mitigates: CVE-2013-4312 (Linux 2.0+)
23210 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
23211 Signed-off-by: Willy Tarreau <w@1wt.eu>
23212 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23213
23214 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
23215 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
23216 include/linux/pipe_fs_i.h | 4 +++
23217 include/linux/sched.h | 1 +
23218 kernel/sysctl.c | 14 ++++++++++++
23219 5 files changed, 87 insertions(+), 2 deletions(-)
23220
23221 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
23222 Merge: 540f2af 7791ecb
23223 Author: Brad Spengler <spender@grsecurity.net>
23224 Date: Sat Jan 23 10:57:11 2016 -0500
23225
23226 Merge branch 'pax-test' into grsec-test
23227
23228 commit 7791ecb84f840343a5646236fd0d34e1fb450793
23229 Merge: 470069c 399588c
23230 Author: Brad Spengler <spender@grsecurity.net>
23231 Date: Sat Jan 23 10:56:47 2016 -0500
23232
23233 Merge branch 'linux-4.3.y' into pax-test
23234
23235 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
23236 Author: Brad Spengler <spender@grsecurity.net>
23237 Date: Tue Jan 19 21:18:47 2016 -0500
23238
23239 Update size_overflow hash table
23240
23241 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
23242 1 files changed, 3 insertions(+), 1 deletions(-)
23243
23244 commit 7e649765626a28437f573f0fbe7a51a04615f041
23245 Author: Brad Spengler <spender@grsecurity.net>
23246 Date: Tue Jan 19 20:29:46 2016 -0500
23247
23248 Backport fix from: https://lkml.org/lkml/2015/12/13/187
23249
23250 fs/ext4/extents.c | 2 +-
23251 1 files changed, 1 insertions(+), 1 deletions(-)
23252
23253 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
23254 Author: Jann Horn <jann@thejh.net>
23255 Date: Tue Jan 5 18:27:30 2016 +0100
23256
23257 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
23258
23259 This replaces all code in fs/compat_ioctl.c that translated
23260 ioctl arguments into a in-kernel structure, then performed
23261 do_ioctl under set_fs(KERNEL_DS), with code that allocates
23262 data on the user stack and can call the VFS ioctl handler
23263 under USER_DS.
23264
23265 This is done as a hardening measure because the caller
23266 does not know what kind of ioctl handler will be invoked,
23267 only that no corresponding compat_ioctl handler exists and
23268 what the ioctl command number is. The accidental
23269 invocation of an unlocked_ioctl handler that unexpectedly
23270 calls copy_to_user could be a severe security issue.
23271
23272 Signed-off-by: Jann Horn <jann@thejh.net>
23273 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23274
23275 Conflicts:
23276
23277 fs/compat_ioctl.c
23278
23279 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
23280 1 files changed, 68 insertions(+), 62 deletions(-)
23281
23282 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
23283 Author: Al Viro <viro@zeniv.linux.org.uk>
23284 Date: Thu Jan 7 09:53:30 2016 -0500
23285
23286 compat_ioctl: don't pass fd around when not needed
23287
23288 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23289
23290 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
23291 fs/internal.h | 7 ++++
23292 fs/ioctl.c | 4 +-
23293 include/linux/fs.h | 2 -
23294 4 files changed, 61 insertions(+), 55 deletions(-)
23295
23296 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
23297 Author: Jann Horn <jann@thejh.net>
23298 Date: Tue Jan 5 18:27:29 2016 +0100
23299
23300 compat_ioctl: don't look up the fd twice
23301
23302 In code in fs/compat_ioctl.c that translates ioctl arguments
23303 into a in-kernel structure, then performs sys_ioctl, possibly
23304 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
23305 calls to do_ioctl calls. do_ioctl is a new function that does
23306 the same thing as sys_ioctl, but doesn't look up the fd again.
23307
23308 This change is made to avoid (potential) security issues
23309 because of ioctl handlers that accept one of the ioctl
23310 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
23311 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
23312 This can happen for multiple reasons:
23313
23314 - The ioctl command number could be reused.
23315 - The ioctl handler might not check the full ioctl
23316 command. This is e.g. true for drm_ioctl.
23317 - The ioctl handler is very special, e.g. cuse_file_ioctl
23318
23319 The real issue is that set_fs(KERNEL_DS) is used here,
23320 but that's fixed in a separate commit
23321 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
23322
23323 This change mitigates potential security issues by
23324 preventing a race that permits invocation of
23325 unlocked_ioctl handlers under KERNEL_DS through compat
23326 code even if a corresponding compat_ioctl handler exists.
23327
23328 So far, no way has been identified to use this to damage
23329 kernel memory without having CAP_SYS_ADMIN in the init ns
23330 (with the capability, doing reads/writes at arbitrary
23331 kernel addresses should be easy through CUSE's ioctl
23332 handler with FUSE_IOCTL_UNRESTRICTED set).
23333
23334 [AV: two missed sys_ioctl() taken care of]
23335
23336 Signed-off-by: Jann Horn <jann@thejh.net>
23337 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23338
23339 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
23340 1 files changed, 68 insertions(+), 54 deletions(-)
23341
23342 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
23343 Author: Vasily Kulikov <segoon@openwall.com>
23344 Date: Fri Jan 15 16:57:55 2016 -0800
23345
23346 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
23347
23348 TIMER_ENTRY_STATIC is defined as a poison pointers which
23349 should point to nowhere. Redefine them using POISON_POINTER_DELTA
23350 arithmetics to make sure they really point to non-mappable area declared
23351 by the target architecture.
23352
23353 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
23354 Acked-by: Thomas Gleixner <tglx@linutronix.de>
23355 Cc: Solar Designer <solar@openwall.com>
23356 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
23357 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
23358 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
23359
23360 Conflicts:
23361
23362 include/linux/poison.h
23363
23364 include/linux/poison.h | 2 +-
23365 1 files changed, 1 insertions(+), 1 deletions(-)
23366
23367 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
23368 Author: Brad Spengler <spender@grsecurity.net>
23369 Date: Tue Jan 19 19:41:44 2016 -0500
23370
23371 Fix ARM compilation, reported by Austin Sepp
23372
23373 grsecurity/grsec_sig.c | 1 +
23374 1 files changed, 1 insertions(+), 0 deletions(-)
23375
23376 commit e15383743443dc43460a2fd73e0db0b608610dca
23377 Author: Takashi Iwai <tiwai@suse.de>
23378 Date: Mon Jan 18 13:52:47 2016 +0100
23379
23380 ALSA: hrtimer: Fix stall by hrtimer_cancel()
23381
23382 hrtimer_cancel() waits for the completion from the callback, thus it
23383 must not be called inside the callback itself. This was already a
23384 problem in the past with ALSA hrtimer driver, and the early commit
23385 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
23386
23387 However, the previous fix is still insufficient: it may still cause a
23388 lockup when the ALSA timer instance reprograms itself in its callback.
23389 Then it invokes the start function even in snd_timer_interrupt() that
23390 is called in hrtimer callback itself, results in a CPU stall. This is
23391 no hypothetical problem but actually triggered by syzkaller fuzzer.
23392
23393 This patch tries to fix the issue again. Now we call
23394 hrtimer_try_to_cancel() at both start and stop functions so that it
23395 won't fall into a deadlock, yet giving some chance to cancel the queue
23396 if the functions have been called outside the callback. The proper
23397 hrtimer_cancel() is called in anyway at closing, so this should be
23398 enough.
23399
23400 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
23401 Cc: <stable@vger.kernel.org>
23402 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23403
23404 sound/core/hrtimer.c | 3 ++-
23405 1 files changed, 2 insertions(+), 1 deletions(-)
23406
23407 commit 12d874daf706e6e7c1ae709141859c809599297e
23408 Author: Takashi Iwai <tiwai@suse.de>
23409 Date: Tue Jan 12 12:38:02 2016 +0100
23410
23411 ALSA: seq: Fix missing NULL check at remove_events ioctl
23412
23413 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
23414 unconditionally even if there is no FIFO assigned, and this leads to
23415 an Oops due to NULL dereference. The fix is just to add a proper NULL
23416 check.
23417
23418 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23419 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23420 Cc: <stable@vger.kernel.org>
23421 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23422
23423 sound/core/seq/seq_clientmgr.c | 2 +-
23424 1 files changed, 1 insertions(+), 1 deletions(-)
23425
23426 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
23427 Author: Takashi Iwai <tiwai@suse.de>
23428 Date: Tue Jan 12 15:36:27 2016 +0100
23429
23430 ALSA: seq: Fix race at timer setup and close
23431
23432 ALSA sequencer code has an open race between the timer setup ioctl and
23433 the close of the client. This was triggered by syzkaller fuzzer, and
23434 a use-after-free was caught there as a result.
23435
23436 This patch papers over it by adding a proper queue->timer_mutex lock
23437 around the timer-related calls in the relevant code path.
23438
23439 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23440 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23441 Cc: <stable@vger.kernel.org>
23442 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23443
23444 sound/core/seq/seq_queue.c | 2 ++
23445 1 files changed, 2 insertions(+), 0 deletions(-)
23446
23447 commit b9e55ab955e59b4a636d78a748be90334a48b485
23448 Author: Takashi Iwai <tiwai@suse.de>
23449 Date: Thu Jan 14 16:30:58 2016 +0100
23450
23451 ALSA: timer: Harden slave timer list handling
23452
23453 A slave timer instance might be still accessible in a racy way while
23454 operating the master instance as it lacks of locking. Since the
23455 master operation is mostly protected with timer->lock, we should cope
23456 with it while changing the slave instance, too. Also, some linked
23457 lists (active_list and ack_list) of slave instances aren't unlinked
23458 immediately at stopping or closing, and this may lead to unexpected
23459 accesses.
23460
23461 This patch tries to address these issues. It adds spin lock of
23462 timer->lock (either from master or slave, which is equivalent) in a
23463 few places. For avoiding a deadlock, we ensure that the global
23464 slave_active_lock is always locked at first before each timer lock.
23465
23466 Also, ack and active_list of slave instances are properly unlinked at
23467 snd_timer_stop() and snd_timer_close().
23468
23469 Last but not least, remove the superfluous call of _snd_timer_stop()
23470 at removing slave links. This is a noop, and calling it may confuse
23471 readers wrt locking. Further cleanup will follow in a later patch.
23472
23473 Actually we've got reports of use-after-free by syzkaller fuzzer, and
23474 this hopefully fixes these issues.
23475
23476 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23477 Cc: <stable@vger.kernel.org>
23478 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23479
23480 sound/core/timer.c | 18 ++++++++++++++----
23481 1 files changed, 14 insertions(+), 4 deletions(-)
23482
23483 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
23484 Author: Takashi Iwai <tiwai@suse.de>
23485 Date: Wed Jan 13 17:48:01 2016 +0100
23486
23487 ALSA: timer: Fix race among timer ioctls
23488
23489 ALSA timer ioctls have an open race and this may lead to a
23490 use-after-free of timer instance object. A simplistic fix is to make
23491 each ioctl exclusive. We have already tread_sem for controlling the
23492 tread, and extend this as a global mutex to be applied to each ioctl.
23493
23494 The downside is, of course, the worse concurrency. But these ioctls
23495 aren't to be parallel accessible, in anyway, so it should be fine to
23496 serialize there.
23497
23498 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23499 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23500 Cc: <stable@vger.kernel.org>
23501 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23502
23503 sound/core/timer.c | 32 +++++++++++++++++++-------------
23504 1 files changed, 19 insertions(+), 13 deletions(-)
23505
23506 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
23507 Author: Takashi Iwai <tiwai@suse.de>
23508 Date: Wed Jan 13 21:35:06 2016 +0100
23509
23510 ALSA: timer: Fix double unlink of active_list
23511
23512 ALSA timer instance object has a couple of linked lists and they are
23513 unlinked unconditionally at snd_timer_stop(). Meanwhile
23514 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
23515 the element list itself unchanged. This ends up with unlinking twice,
23516 and it was caught by syzkaller fuzzer.
23517
23518 The fix is to use list_del_init() variant properly there, too.
23519
23520 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23521 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23522 Cc: <stable@vger.kernel.org>
23523 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23524
23525 sound/core/timer.c | 2 +-
23526 1 files changed, 1 insertions(+), 1 deletions(-)
23527
23528 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
23529 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
23530 Date: Mon Jan 18 18:03:48 2016 +0100
23531
23532 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
23533
23534 It was seen that defective configurations of openvswitch could overwrite
23535 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
23536 many recursions within ovs.
23537
23538 This problem arises due to the high stack usage of openvswitch. The rest
23539 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
23540
23541 We use the already existing recursion counter in ovs_execute_actions to
23542 implement an upper bound of 5 recursions.
23543
23544 Cc: Pravin Shelar <pshelar@ovn.org>
23545 Cc: Simon Horman <simon.horman@netronome.com>
23546 Cc: Eric Dumazet <eric.dumazet@gmail.com>
23547 Cc: Simon Horman <simon.horman@netronome.com>
23548 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23549 Signed-off-by: David S. Miller <davem@davemloft.net>
23550
23551 net/openvswitch/actions.c | 19 ++++++++++++++-----
23552 1 files changed, 14 insertions(+), 5 deletions(-)
23553
23554 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
23555 Author: Ursula Braun <ursula.braun@de.ibm.com>
23556 Date: Tue Jan 19 10:41:33 2016 +0100
23557
23558 af_iucv: Validate socket address length in iucv_sock_bind()
23559
23560 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
23561 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23562 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
23563 Signed-off-by: David S. Miller <davem@davemloft.net>
23564
23565 net/iucv/af_iucv.c | 3 +++
23566 1 files changed, 3 insertions(+), 0 deletions(-)
23567
23568 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
23569 Author: Brad Spengler <spender@grsecurity.net>
23570 Date: Tue Jan 19 19:32:54 2016 -0500
23571
23572 Apply the same fix as everyone else for the recent keys vulnerability that is
23573 unexploitable under PAX_REFCOUNT
23574
23575 Make a couple more changes that no one else can/will
23576
23577 include/linux/key-type.h | 4 ++--
23578 ipc/msgutil.c | 4 ++--
23579 security/keys/internal.h | 2 +-
23580 security/keys/process_keys.c | 1 +
23581 4 files changed, 6 insertions(+), 5 deletions(-)
23582
23583 commit b56c3a63f431c193400aee17543021950bd14bc4
23584 Merge: 38b1a3d 470069c
23585 Author: Brad Spengler <spender@grsecurity.net>
23586 Date: Sun Jan 17 18:30:19 2016 -0500
23587
23588 Merge branch 'pax-test' into grsec-test
23589
23590 commit 470069cfedef2180313233d275be5901bd6d1135
23591 Author: Brad Spengler <spender@grsecurity.net>
23592 Date: Sun Jan 17 18:29:59 2016 -0500
23593
23594 Update to pax-linux-4.3.3-test22.patch:
23595 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
23596 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
23597
23598 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
23599 drivers/gpu/drm/drm_pci.c | 3 +++
23600 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
23601 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
23602 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
23603 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
23604 drivers/net/usb/asix_common.c | 3 ++-
23605 include/drm/drmP.h | 1 +
23606 8 files changed, 22 insertions(+), 29 deletions(-)
23607
23608 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
23609 Author: Brad Spengler <spender@grsecurity.net>
23610 Date: Sun Jan 17 12:33:53 2016 -0500
23611
23612 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
23613 mentioned banning execution of suid/sgid binaries, though the kernel
23614 source clearly only mentions banning execution of suid binaries. Since
23615 there's no reason for us to not ban execution of sgid binaries as well,
23616 make the implementation match the Kconfig description.
23617
23618 fs/exec.c | 4 ++--
23619 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
23620 include/linux/sched.h | 4 ++--
23621 3 files changed, 18 insertions(+), 17 deletions(-)
23622
23623 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
23624 Merge: d141a86 ea4a835
23625 Author: Brad Spengler <spender@grsecurity.net>
23626 Date: Sat Jan 16 14:12:22 2016 -0500
23627
23628 Merge branch 'pax-test' into grsec-test
23629
23630 Conflicts:
23631 drivers/gpu/drm/i810/i810_drv.c
23632
23633 commit ea4a835328ada6513ac013986764d6caea8cd348
23634 Author: Brad Spengler <spender@grsecurity.net>
23635 Date: Sat Jan 16 14:11:30 2016 -0500
23636
23637 Update to pax-linux-4.3.3-test21.patch:
23638 - fixed some fallout from the drm_drivers constification, reported by spender
23639
23640 drivers/gpu/drm/armada/armada_drv.c | 3 +--
23641 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
23642 drivers/gpu/drm/i810/i810_dma.c | 2 +-
23643 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
23644 drivers/gpu/drm/i810/i810_drv.h | 2 +-
23645 5 files changed, 8 insertions(+), 6 deletions(-)
23646
23647 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
23648 Author: Brad Spengler <spender@grsecurity.net>
23649 Date: Sat Jan 16 13:16:36 2016 -0500
23650
23651 compile fix
23652
23653 drivers/gpu/drm/i810/i810_dma.c | 2 +-
23654 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
23655 drivers/gpu/drm/i810/i810_drv.h | 2 +-
23656 3 files changed, 5 insertions(+), 3 deletions(-)
23657
23658 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
23659 Merge: 5fa135d bbda879
23660 Author: Brad Spengler <spender@grsecurity.net>
23661 Date: Sat Jan 16 12:59:22 2016 -0500
23662
23663 Merge branch 'pax-test' into grsec-test
23664
23665 commit bbda87914edf63e27fb46670bf3a373f2b963c73
23666 Author: Brad Spengler <spender@grsecurity.net>
23667 Date: Sat Jan 16 12:58:04 2016 -0500
23668
23669 Update to pax-linux-4.3.3-test20.patch:
23670 - constified drm_driver
23671 - Emese fixed a special case in handling __func__ in the initify plugin
23672 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
23673 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
23674
23675 arch/x86/kernel/cpu/perf_event.h | 2 +-
23676 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
23677 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
23678 arch/x86/kernel/uprobes.c | 2 +-
23679 arch/x86/mm/mpx.c | 2 +-
23680 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
23681 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
23682 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
23683 drivers/gpu/drm/drm_pci.c | 6 +-
23684 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
23685 drivers/gpu/drm/i915/i915_dma.c | 2 +-
23686 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
23687 drivers/gpu/drm/i915/i915_drv.h | 2 +-
23688 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
23689 drivers/gpu/drm/mga/mga_drv.c | 5 +-
23690 drivers/gpu/drm/mga/mga_drv.h | 2 +-
23691 drivers/gpu/drm/mga/mga_state.c | 2 +-
23692 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
23693 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
23694 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
23695 drivers/gpu/drm/r128/r128_drv.c | 4 +-
23696 drivers/gpu/drm/r128/r128_drv.h | 2 +-
23697 drivers/gpu/drm/r128/r128_state.c | 2 +-
23698 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
23699 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
23700 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
23701 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
23702 drivers/gpu/drm/savage/savage_bci.c | 2 +-
23703 drivers/gpu/drm/savage/savage_drv.c | 5 +-
23704 drivers/gpu/drm/savage/savage_drv.h | 2 +-
23705 drivers/gpu/drm/sis/sis_drv.c | 5 +-
23706 drivers/gpu/drm/sis/sis_drv.h | 2 +-
23707 drivers/gpu/drm/sis/sis_mm.c | 2 +-
23708 drivers/gpu/drm/via/via_dma.c | 2 +-
23709 drivers/gpu/drm/via/via_drv.c | 5 +-
23710 drivers/gpu/drm/via/via_drv.h | 2 +-
23711 include/drm/drmP.h | 2 +-
23712 mm/slab.c | 2 +-
23713 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
23714 tools/gcc/initify_plugin.c | 15 +++-
23715 .../disable_size_overflow_hash.data | 1 +
23716 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
23717 42 files changed, 156 insertions(+), 110 deletions(-)
23718
23719 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
23720 Author: Brad Spengler <spender@grsecurity.net>
23721 Date: Sat Jan 16 12:19:23 2016 -0500
23722
23723 compile fix
23724
23725 grsecurity/grsec_sig.c | 3 +--
23726 1 files changed, 1 insertions(+), 2 deletions(-)
23727
23728 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
23729 Author: Brad Spengler <spender@grsecurity.net>
23730 Date: Sat Jan 16 12:10:37 2016 -0500
23731
23732 As pointed out by Jann Horn, some distros are starting to circumvent
23733 previous assumptions about the attainability of a user to control
23734 multiple UIDs by handing out suid binaries that allow a user to run
23735 processes (including exploits) under a number of other pre-defined
23736 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
23737 (though it would have to involve some code path that doesn't involve
23738 locks) fix that here by ensuring no more than 8 users on a system can
23739 be banned before a reboot is required. If more are banned, a panic
23740 is triggered.
23741
23742 grsecurity/grsec_sig.c | 8 ++++++++
23743 1 files changed, 8 insertions(+), 0 deletions(-)
23744
23745 commit a8d37776e9521c567ebff6730d49312f72435f08
23746 Author: Eric Dumazet <edumazet@google.com>
23747 Date: Thu Dec 3 11:12:07 2015 -0800
23748
23749 proc: add a reschedule point in proc_readfd_common()
23750
23751 User can pass an arbitrary large buffer to getdents().
23752
23753 It is typically a 32KB buffer used by libc scandir() implementation.
23754
23755 When scanning /proc/{pid}/fd, we can hold cpu way too long,
23756 so add a cond_resched() to be kind with other tasks.
23757
23758 We've seen latencies of more than 50ms on real workloads.
23759
23760 Signed-off-by: Eric Dumazet <edumazet@google.com>
23761 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
23762 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23763
23764 fs/proc/fd.c | 1 +
23765 1 files changed, 1 insertions(+), 0 deletions(-)
23766
23767 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
23768 Author: Rabin Vincent <rabin@rab.in>
23769 Date: Tue Jan 12 20:17:08 2016 +0100
23770
23771 net: bpf: reject invalid shifts
23772
23773 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
23774 constant shift that can't be encoded in the immediate field of the
23775 UBFM/SBFM instructions is passed to the JIT. Since these shifts
23776 amounts, which are negative or >= regsize, are invalid, reject them in
23777 the eBPF verifier and the classic BPF filter checker, for all
23778 architectures.
23779
23780 Signed-off-by: Rabin Vincent <rabin@rab.in>
23781 Acked-by: Alexei Starovoitov <ast@kernel.org>
23782 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
23783 Signed-off-by: David S. Miller <davem@davemloft.net>
23784
23785 kernel/bpf/verifier.c | 10 ++++++++++
23786 net/core/filter.c | 5 +++++
23787 2 files changed, 15 insertions(+), 0 deletions(-)
23788
23789 commit c248e115a73496625a1c64660d0eeefd67e55cbf
23790 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
23791 Date: Fri Jan 8 11:00:54 2016 -0200
23792
23793 sctp: fix use-after-free in pr_debug statement
23794
23795 Dmitry Vyukov reported a use-after-free in the code expanded by the
23796 macro debug_post_sfx, which is caused by the use of the asoc pointer
23797 after it was freed within sctp_side_effect() scope.
23798
23799 This patch fixes it by allowing sctp_side_effect to clear that asoc
23800 pointer when the TCB is freed.
23801
23802 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
23803 because it will trigger DELETE_TCB too on that same loop.
23804
23805 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
23806 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
23807 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
23808
23809 The macro is already prepared to handle such NULL pointer.
23810
23811 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23812 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
23813 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
23814 Signed-off-by: David S. Miller <davem@davemloft.net>
23815
23816 net/sctp/sm_sideeffect.c | 11 ++++++-----
23817 net/sctp/sm_statefuns.c | 17 ++++-------------
23818 2 files changed, 10 insertions(+), 18 deletions(-)
23819
23820 commit 395ea8a9e73e184fc14153a033000bccf4213213
23821 Author: willy tarreau <w@1wt.eu>
23822 Date: Sun Jan 10 07:54:56 2016 +0100
23823
23824 unix: properly account for FDs passed over unix sockets
23825
23826 It is possible for a process to allocate and accumulate far more FDs than
23827 the process' limit by sending them over a unix socket then closing them
23828 to keep the process' fd count low.
23829
23830 This change addresses this problem by keeping track of the number of FDs
23831 in flight per user and preventing non-privileged processes from having
23832 more FDs in flight than their configured FD limit.
23833
23834 Reported-by: socketpair@gmail.com
23835 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
23836 Mitigates: CVE-2013-4312 (Linux 2.0+)
23837 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
23838 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23839 Signed-off-by: Willy Tarreau <w@1wt.eu>
23840 Signed-off-by: David S. Miller <davem@davemloft.net>
23841
23842 include/linux/sched.h | 1 +
23843 net/unix/af_unix.c | 24 ++++++++++++++++++++----
23844 net/unix/garbage.c | 13 ++++++++-----
23845 3 files changed, 29 insertions(+), 9 deletions(-)
23846
23847 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
23848 Author: Sasha Levin <sasha.levin@oracle.com>
23849 Date: Thu Jan 7 14:52:43 2016 -0500
23850
23851 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
23852
23853 proc_dostring() needs an initialized destination string, while the one
23854 provided in proc_sctp_do_hmac_alg() contains stack garbage.
23855
23856 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
23857 accessing invalid memory.
23858
23859 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
23860 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
23861 Signed-off-by: David S. Miller <davem@davemloft.net>
23862
23863 net/sctp/sysctl.c | 2 +-
23864 1 files changed, 1 insertions(+), 1 deletions(-)
23865
23866 commit 4014e09faf0fe9054119624ccfff1236e886b554
23867 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
23868 Date: Tue Nov 24 17:13:21 2015 -0500
23869
23870 RDS: fix race condition when sending a message on unbound socket
23871
23872 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
23873
23874 Sasha's found a NULL pointer dereference in the RDS connection code when
23875 sending a message to an apparently unbound socket. The problem is caused
23876 by the code checking if the socket is bound in rds_sendmsg(), which checks
23877 the rs_bound_addr field without taking a lock on the socket. This opens a
23878 race where rs_bound_addr is temporarily set but where the transport is not
23879 in rds_bind(), leading to a NULL pointer dereference when trying to
23880 dereference 'trans' in __rds_conn_create().
23881
23882 Vegard wrote a reproducer for this issue, so kindly ask him to share if
23883 you're interested.
23884
23885 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
23886 with this patch, whereas I could without.
23887
23888 Complete earlier incomplete fix to CVE-2015-6937:
23889
23890 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
23891
23892 Cc: David S. Miller <davem@davemloft.net>
23893
23894 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
23895 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
23896 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
23897 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
23898 Signed-off-by: David S. Miller <davem@davemloft.net>
23899 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
23900
23901 Conflicts:
23902
23903 net/rds/send.c
23904
23905 net/rds/connection.c | 6 ------
23906 1 files changed, 0 insertions(+), 6 deletions(-)
23907
23908 commit 206df8d01104344d7588d801016a281a4cd25556
23909 Author: Sasha Levin <sasha.levin@oracle.com>
23910 Date: Tue Sep 8 10:53:40 2015 -0400
23911
23912 RDS: verify the underlying transport exists before creating a connection
23913
23914 There was no verification that an underlying transport exists when creating
23915 a connection, this would cause dereferencing a NULL ptr.
23916
23917 It might happen on sockets that weren't properly bound before attempting to
23918 send a message, which will cause a NULL ptr deref:
23919
23920 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
23921 [135546.051270] Modules linked in:
23922 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
23923 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
23924 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
23925 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
23926 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
23927 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
23928 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
23929 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
23930 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
23931 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
23932 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
23933 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
23934 [135546.064723] Stack:
23935 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
23936 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
23937 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
23938 [135546.068629] Call Trace:
23939 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
23940 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
23941 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
23942 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
23943 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
23944 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
23945 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
23946 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
23947 [135546.076349] ? __might_fault (mm/memory.c:3795)
23948 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
23949 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
23950 [135546.078856] SYSC_sendto (net/socket.c:1657)
23951 [135546.079596] ? SYSC_connect (net/socket.c:1628)
23952 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
23953 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
23954 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
23955 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
23956 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
23957 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
23958 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
23959
23960 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
23961 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
23962 Signed-off-by: David S. Miller <davem@davemloft.net>
23963
23964 net/rds/connection.c | 6 ++++++
23965 1 files changed, 6 insertions(+), 0 deletions(-)
23966
23967 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
23968 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
23969 Date: Tue Jan 5 20:32:47 2016 -0500
23970
23971 ftrace/module: Call clean up function when module init fails early
23972
23973 If the module init code fails after calling ftrace_module_init() and before
23974 calling do_init_module(), we can suffer from a memory leak. This is because
23975 ftrace_module_init() allocates pages to store the locations that ftrace
23976 hooks are placed in the module text. If do_init_module() fails, it still
23977 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
23978 the pages it allocated for the module. But if load_module() fails before
23979 then, the pages allocated by ftrace_module_init() will never be freed.
23980
23981 Call ftrace_release_mod() on the module if load_module() fails before
23982 getting to do_init_module().
23983
23984 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
23985
23986 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
23987 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
23988 Cc: stable@vger.kernel.org # v2.6.38+
23989 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
23990 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
23991
23992 include/linux/ftrace.h | 1 +
23993 kernel/module.c | 6 ++++++
23994 2 files changed, 7 insertions(+), 0 deletions(-)
23995
23996 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
23997 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
23998 Date: Wed Jan 6 00:18:48 2016 -0800
23999
24000 net: possible use after free in dst_release
24001
24002 dst_release should not access dst->flags after decrementing
24003 __refcnt to 0. The dst_entry may be in dst_busy_list and
24004 dst_gc_task may dst_destroy it before dst_release gets a chance
24005 to access dst->flags.
24006
24007 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
24008 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
24009 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
24010 Acked-by: Eric Dumazet <edumazet@google.com>
24011 Signed-off-by: David S. Miller <davem@davemloft.net>
24012
24013 net/core/dst.c | 3 ++-
24014 1 files changed, 2 insertions(+), 1 deletions(-)
24015
24016 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
24017 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
24018 Date: Wed Jan 6 14:55:02 2016 +0000
24019
24020 mkiss: fix scribble on freed memory
24021
24022 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
24023 scribble on free memory but added a new one which allows the user to
24024 scribble even more and user controlled data into freed space.
24025
24026 As with 6pack we need to halt the queue before we free the buffers, because
24027 the transmit logic is not protected by the semaphore.
24028
24029 Signed-off-by: Alan Cox <alan@linux.intel.com>
24030 Signed-off-by: David S. Miller <davem@davemloft.net>
24031
24032 drivers/net/hamradio/mkiss.c | 5 +++++
24033 1 files changed, 5 insertions(+), 0 deletions(-)
24034
24035 commit 5cbbcbd32dc1949470f61d342503808fa9555276
24036 Author: David Miller <davem@davemloft.net>
24037 Date: Thu Dec 17 16:05:49 2015 -0500
24038
24039 mkiss: Fix use after free in mkiss_close().
24040
24041 Need to do the unregister_device() after all references to the driver
24042 private have been done.
24043
24044 Signed-off-by: David S. Miller <davem@davemloft.net>
24045
24046 drivers/net/hamradio/mkiss.c | 4 ++--
24047 1 files changed, 2 insertions(+), 2 deletions(-)
24048
24049 commit b00171576794a98068e069a660f0991a6a5190ff
24050 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
24051 Date: Tue Jan 5 11:51:25 2016 +0000
24052
24053 6pack: fix free memory scribbles
24054
24055 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
24056 memory scribble but in doing so replaced it with a different one that allows
24057 the user to control the data and scribble even more.
24058
24059 sixpack_close is called by the tty layer in tty context. The tty context is
24060 protected by sp_get() and sp_put(). However network layer activity via
24061 sp_xmit() is not protected this way. We must therefore stop the queue
24062 otherwise the user gets to dump a buffer mostly of their choice into freed
24063 kernel pages.
24064
24065 Signed-off-by: Alan Cox <alan@linux.intel.com>
24066 Signed-off-by: David S. Miller <davem@davemloft.net>
24067
24068 drivers/net/hamradio/6pack.c | 6 ++++++
24069 1 files changed, 6 insertions(+), 0 deletions(-)
24070
24071 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
24072 Author: David Miller <davem@davemloft.net>
24073 Date: Thu Dec 17 16:05:32 2015 -0500
24074
24075 6pack: Fix use after free in sixpack_close().
24076
24077 Need to do the unregister_device() after all references to the driver
24078 private have been done.
24079
24080 Also we need to use del_timer_sync() for the timers so that we don't
24081 have any asynchronous references after the unregister.
24082
24083 Signed-off-by: David S. Miller <davem@davemloft.net>
24084
24085 drivers/net/hamradio/6pack.c | 8 ++++----
24086 1 files changed, 4 insertions(+), 4 deletions(-)
24087
24088 commit 4f9d532742656b3613d579220fd10c78f24ba37b
24089 Author: Rabin Vincent <rabin@rab.in>
24090 Date: Tue Jan 5 16:23:07 2016 +0100
24091
24092 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
24093
24094 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
24095 instructions since it XORs A with X while all the others replace A with
24096 some loaded value. All the BPF JITs fail to clear A if this is used as
24097 the first instruction in a filter. This was found using american fuzzy
24098 lop.
24099
24100 Add a helper to determine if A needs to be cleared given the first
24101 instruction in a filter, and use this in the JITs. Except for ARM, the
24102 rest have only been compile-tested.
24103
24104 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
24105 Signed-off-by: Rabin Vincent <rabin@rab.in>
24106 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
24107 Acked-by: Alexei Starovoitov <ast@kernel.org>
24108 Signed-off-by: David S. Miller <davem@davemloft.net>
24109
24110 arch/arm/net/bpf_jit_32.c | 16 +---------------
24111 arch/mips/net/bpf_jit.c | 16 +---------------
24112 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
24113 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
24114 include/linux/filter.h | 19 +++++++++++++++++++
24115 5 files changed, 25 insertions(+), 56 deletions(-)
24116
24117 commit 570d88f8acfffda92b89ae2e1c47320d47256034
24118 Author: John Fastabend <john.fastabend@gmail.com>
24119 Date: Tue Jan 5 09:11:36 2016 -0800
24120
24121 net: sched: fix missing free per cpu on qstats
24122
24123 When a qdisc is using per cpu stats (currently just the ingress
24124 qdisc) only the bstats are being freed. This also free's the qstats.
24125
24126 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
24127 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
24128 Acked-by: Eric Dumazet <edumazet@google.com>
24129 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
24130 Signed-off-by: David S. Miller <davem@davemloft.net>
24131
24132 net/sched/sch_generic.c | 4 +++-
24133 1 files changed, 3 insertions(+), 1 deletions(-)
24134
24135 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
24136 Author: Rabin Vincent <rabin@rab.in>
24137 Date: Tue Jan 5 18:34:04 2016 +0100
24138
24139 ARM: net: bpf: fix zero right shift
24140
24141 The LSR instruction cannot be used to perform a zero right shift since a
24142 0 as the immediate value (imm5) in the LSR instruction encoding means
24143 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
24144
24145 Make the JIT skip generation of the LSR if a zero-shift is requested.
24146
24147 This was found using american fuzzy lop.
24148
24149 Signed-off-by: Rabin Vincent <rabin@rab.in>
24150 Acked-by: Alexei Starovoitov <ast@kernel.org>
24151 Signed-off-by: David S. Miller <davem@davemloft.net>
24152
24153 arch/arm/net/bpf_jit_32.c | 3 ++-
24154 1 files changed, 2 insertions(+), 1 deletions(-)
24155
24156 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
24157 Author: Brad Spengler <spender@grsecurity.net>
24158 Date: Wed Jan 6 20:35:57 2016 -0500
24159
24160 Don't perform hidden lookups in RBAC against the directory of
24161 a file being opened with O_CREAT, reported by Karl Witt
24162
24163 Conflicts:
24164
24165 fs/namei.c
24166
24167 fs/namei.c | 3 ---
24168 1 files changed, 0 insertions(+), 3 deletions(-)
24169
24170 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
24171 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
24172 Date: Tue Jan 5 10:46:00 2016 +0100
24173
24174 bridge: Only call /sbin/bridge-stp for the initial network namespace
24175
24176 [I stole this patch from Eric Biederman. He wrote:]
24177
24178 > There is no defined mechanism to pass network namespace information
24179 > into /sbin/bridge-stp therefore don't even try to invoke it except
24180 > for bridge devices in the initial network namespace.
24181 >
24182 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
24183 > invoked for any network device name which if /sbin/bridge-stp does not
24184 > guard against unreasonable arguments or being invoked twice on the
24185 > same network device could cause problems.
24186
24187 [Hannes: changed patch using netns_eq]
24188
24189 Cc: Eric W. Biederman <ebiederm@xmission.com>
24190 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
24191 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24192 Signed-off-by: David S. Miller <davem@davemloft.net>
24193
24194 net/bridge/br_stp_if.c | 5 ++++-
24195 1 files changed, 4 insertions(+), 1 deletions(-)
24196
24197 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
24198 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
24199 Date: Wed Dec 23 16:28:40 2015 -0200
24200
24201 sctp: use GFP_USER for user-controlled kmalloc
24202
24203 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
24204 missed two other spots.
24205
24206 For connectx, as it's more likely to be used by kernel users of the API,
24207 it detects if GFP_USER should be used or not.
24208
24209 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
24210 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24211 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
24212 Signed-off-by: David S. Miller <davem@davemloft.net>
24213
24214 net/sctp/socket.c | 9 ++++++---
24215 1 files changed, 6 insertions(+), 3 deletions(-)
24216
24217 commit 5718a1f63c41fc156f729783423b002763779d04
24218 Author: Florian Westphal <fw@strlen.de>
24219 Date: Thu Dec 31 14:26:33 2015 +0100
24220
24221 connector: bump skb->users before callback invocation
24222
24223 Dmitry reports memleak with syskaller program.
24224 Problem is that connector bumps skb usecount but might not invoke callback.
24225
24226 So move skb_get to where we invoke the callback.
24227
24228 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24229 Signed-off-by: Florian Westphal <fw@strlen.de>
24230 Signed-off-by: David S. Miller <davem@davemloft.net>
24231
24232 drivers/connector/connector.c | 11 +++--------
24233 1 files changed, 3 insertions(+), 8 deletions(-)
24234
24235 commit 2e6372e6a97f8d642416899861f91777f44f13b7
24236 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
24237 Date: Sun Jan 3 18:56:38 2016 +0000
24238
24239 af_unix: Fix splice-bind deadlock
24240
24241 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
24242 system call and AF_UNIX sockets,
24243
24244 http://lists.openwall.net/netdev/2015/11/06/24
24245
24246 The situation was analyzed as
24247
24248 (a while ago) A: socketpair()
24249 B: splice() from a pipe to /mnt/regular_file
24250 does sb_start_write() on /mnt
24251 C: try to freeze /mnt
24252 wait for B to finish with /mnt
24253 A: bind() try to bind our socket to /mnt/new_socket_name
24254 lock our socket, see it not bound yet
24255 decide that it needs to create something in /mnt
24256 try to do sb_start_write() on /mnt, block (it's
24257 waiting for C).
24258 D: splice() from the same pipe to our socket
24259 lock the pipe, see that socket is connected
24260 try to lock the socket, block waiting for A
24261 B: get around to actually feeding a chunk from
24262 pipe to file, try to lock the pipe. Deadlock.
24263
24264 on 2015/11/10 by Al Viro,
24265
24266 http://lists.openwall.net/netdev/2015/11/10/4
24267
24268 The patch fixes this by removing the kern_path_create related code from
24269 unix_mknod and executing it as part of unix_bind prior acquiring the
24270 readlock of the socket in question. This means that A (as used above)
24271 will sb_start_write on /mnt before it acquires the readlock, hence, it
24272 won't indirectly block B which first did a sb_start_write and then
24273 waited for a thread trying to acquire the readlock. Consequently, A
24274 being blocked by C waiting for B won't cause a deadlock anymore
24275 (effectively, both A and B acquire two locks in opposite order in the
24276 situation described above).
24277
24278 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
24279
24280 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
24281 Signed-off-by: David S. Miller <davem@davemloft.net>
24282
24283 Conflicts:
24284
24285 net/unix/af_unix.c
24286
24287 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
24288 1 files changed, 42 insertions(+), 28 deletions(-)
24289
24290 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
24291 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
24292 Date: Thu Dec 31 13:11:28 2015 +0800
24293
24294 tracing: Fix setting of start_index in find_next()
24295
24296 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
24297 panic at t_show.
24298
24299 general protection fault: 0000 [#1] PREEMPT SMP
24300 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
24301 RIP: 0010:[<ffffffff811375b2>]
24302 [<ffffffff811375b2>] t_show+0x22/0xe0
24303 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
24304 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
24305 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
24306 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
24307 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
24308 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
24309 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
24310 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
24311 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
24312 Call Trace:
24313 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
24314 [<ffffffff811b749b>] vfs_read+0x9b/0x160
24315 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
24316 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
24317 ---[ end trace 5bd9eb630614861e ]---
24318 Kernel panic - not syncing: Fatal exception
24319
24320 When the first time find_next calls find_next_mod_format, it should
24321 iterate the trace_bprintk_fmt_list to find the first print format of
24322 the module. However in current code, start_index is smaller than *pos
24323 at first, and code will not iterate the list. Latter container_of will
24324 get the wrong address with former v, which will cause mod_fmt be a
24325 meaningless object and so is the returned mod_fmt->fmt.
24326
24327 This patch will fix it by correcting the start_index. After fixed,
24328 when the first time calls find_next_mod_format, start_index will be
24329 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
24330 get the right module printk format, so is the returned mod_fmt->fmt.
24331
24332 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
24333
24334 Cc: stable@vger.kernel.org # 3.12+
24335 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
24336 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
24337 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
24338
24339 kernel/trace/trace_printk.c | 1 +
24340 1 files changed, 1 insertions(+), 0 deletions(-)
24341
24342 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
24343 Author: Al Viro <viro@zeniv.linux.org.uk>
24344 Date: Mon Dec 28 20:47:08 2015 -0500
24345
24346 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
24347
24348 Cc: stable@vger.kernel.org # 3.15+
24349 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
24350 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
24351
24352 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
24353 1 files changed, 37 insertions(+), 36 deletions(-)
24354
24355 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
24356 Merge: de243c2 3adc55a
24357 Author: Brad Spengler <spender@grsecurity.net>
24358 Date: Tue Jan 5 18:10:10 2016 -0500
24359
24360 Merge branch 'pax-test' into grsec-test
24361
24362 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
24363 Author: Brad Spengler <spender@grsecurity.net>
24364 Date: Tue Jan 5 18:08:53 2016 -0500
24365
24366 Update to pax-linux-4.3.3-test16.patch:
24367 - small cleanup in entry_64.S on x86
24368 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
24369 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
24370 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
24371 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
24372 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
24373
24374 arch/x86/entry/entry_64.S | 60 +++++-----
24375 arch/x86/kernel/alternative.c | 2 +-
24376 arch/x86/kvm/emulate.c | 4 +-
24377 tools/gcc/initify_plugin.c | 123 +++++++++----------
24378 .../disable_size_overflow_hash.data | 4 +-
24379 .../size_overflow_plugin/size_overflow_hash.data | 2 -
24380 6 files changed, 93 insertions(+), 102 deletions(-)
24381
24382 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
24383 Author: Brad Spengler <spender@grsecurity.net>
24384 Date: Tue Dec 29 18:01:24 2015 -0500
24385
24386 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
24387 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
24388 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
24389
24390 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
24391 against suid/sgid attacks and the flaw above would only eliminate the extra
24392 entropy provided for the brk-managed heap, still leaving it with the minimum
24393 of 16-bit entropy for mmap on x86 and 28 on x64.
24394
24395 mm/mmap.c | 2 +-
24396 1 files changed, 1 insertions(+), 1 deletions(-)
24397
24398 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
24399 Merge: 436201b 2584340
24400 Author: Brad Spengler <spender@grsecurity.net>
24401 Date: Mon Dec 28 20:30:01 2015 -0500
24402
24403 Merge branch 'pax-test' into grsec-test
24404
24405 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
24406 Author: Brad Spengler <spender@grsecurity.net>
24407 Date: Mon Dec 28 20:29:28 2015 -0500
24408
24409 Update to pax-linux-4.3.3-test14.patch:
24410 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
24411 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
24412 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
24413 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
24414 - fixed an assert in the initify plugin that triggered in vic_register on arm
24415
24416 arch/arm/include/asm/atomic.h | 7 +++++--
24417 arch/arm/include/asm/domain.h | 5 ++---
24418 arch/x86/kernel/tboot.c | 14 +++++++++-----
24419 drivers/hv/channel.c | 4 +---
24420 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
24421 drivers/net/hyperv/rndis_filter.c | 3 +--
24422 fs/exec.c | 4 ++--
24423 include/linux/atomic.h | 15 ---------------
24424 net/core/skbuff.c | 3 ++-
24425 tools/gcc/initify_plugin.c | 4 +++-
24426 10 files changed, 26 insertions(+), 35 deletions(-)
24427
24428 commit 436201b6626b488d173c8076447000077c27b84a
24429 Author: David Howells <dhowells@redhat.com>
24430 Date: Fri Dec 18 01:34:26 2015 +0000
24431
24432 KEYS: Fix race between read and revoke
24433
24434 This fixes CVE-2015-7550.
24435
24436 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
24437 happens between keyctl_read() checking the validity of a key and the key's
24438 semaphore being taken, then the key type read method will see a revoked key.
24439
24440 This causes a problem for the user-defined key type because it assumes in
24441 its read method that there will always be a payload in a non-revoked key
24442 and doesn't check for a NULL pointer.
24443
24444 Fix this by making keyctl_read() check the validity of a key after taking
24445 semaphore instead of before.
24446
24447 I think the bug was introduced with the original keyrings code.
24448
24449 This was discovered by a multithreaded test program generated by syzkaller
24450 (http://github.com/google/syzkaller). Here's a cleaned up version:
24451
24452 #include <sys/types.h>
24453 #include <keyutils.h>
24454 #include <pthread.h>
24455 void *thr0(void *arg)
24456 {
24457 key_serial_t key = (unsigned long)arg;
24458 keyctl_revoke(key);
24459 return 0;
24460 }
24461 void *thr1(void *arg)
24462 {
24463 key_serial_t key = (unsigned long)arg;
24464 char buffer[16];
24465 keyctl_read(key, buffer, 16);
24466 return 0;
24467 }
24468 int main()
24469 {
24470 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
24471 pthread_t th[5];
24472 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
24473 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
24474 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
24475 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
24476 pthread_join(th[0], 0);
24477 pthread_join(th[1], 0);
24478 pthread_join(th[2], 0);
24479 pthread_join(th[3], 0);
24480 return 0;
24481 }
24482
24483 Build as:
24484
24485 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
24486
24487 Run as:
24488
24489 while keyctl-race; do :; done
24490
24491 as it may need several iterations to crash the kernel. The crash can be
24492 summarised as:
24493
24494 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
24495 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
24496 ...
24497 Call Trace:
24498 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
24499 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
24500 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
24501
24502 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24503 Signed-off-by: David Howells <dhowells@redhat.com>
24504 Tested-by: Dmitry Vyukov <dvyukov@google.com>
24505 Cc: stable@vger.kernel.org
24506 Signed-off-by: James Morris <james.l.morris@oracle.com>
24507
24508 security/keys/keyctl.c | 18 +++++++++---------
24509 1 files changed, 9 insertions(+), 9 deletions(-)
24510
24511 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
24512 Author: Brad Spengler <spender@grsecurity.net>
24513 Date: Tue Dec 22 20:44:01 2015 -0500
24514
24515 Add new kernel command-line param: pax_size_overflow_report_only
24516 If a user triggers a size_overflow violation that makes it difficult
24517 to obtain the call trace without serial console/net console, they can
24518 use this option to provide that information to us
24519
24520 Documentation/kernel-parameters.txt | 5 +++++
24521 fs/exec.c | 12 +++++++++---
24522 init/main.c | 11 +++++++++++
24523 3 files changed, 25 insertions(+), 3 deletions(-)
24524
24525 commit 4254a8da5851df8c08cdca5c392916e8c105408d
24526 Author: WANG Cong <xiyou.wangcong@gmail.com>
24527 Date: Mon Dec 21 10:55:45 2015 -0800
24528
24529 addrconf: always initialize sysctl table data
24530
24531 When sysctl performs restrict writes, it allows to write from
24532 a middle position of a sysctl file, which requires us to initialize
24533 the table data before calling proc_dostring() for the write case.
24534
24535 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
24536 Reported-by: Sasha Levin <sasha.levin@oracle.com>
24537 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24538 Tested-by: Sasha Levin <sasha.levin@oracle.com>
24539 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
24540 Signed-off-by: David S. Miller <davem@davemloft.net>
24541
24542 net/ipv6/addrconf.c | 11 ++++-------
24543 1 files changed, 4 insertions(+), 7 deletions(-)
24544
24545 commit f8002863fb06c363180637046947a78a6ccb3d33
24546 Author: WANG Cong <xiyou.wangcong@gmail.com>
24547 Date: Wed Dec 16 23:39:04 2015 -0800
24548
24549 net: check both type and procotol for tcp sockets
24550
24551 Dmitry reported the following out-of-bound access:
24552
24553 Call Trace:
24554 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
24555 mm/kasan/report.c:294
24556 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
24557 [< inline >] SYSC_setsockopt net/socket.c:1746
24558 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
24559 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
24560 arch/x86/entry/entry_64.S:185
24561
24562 This is because we mistake a raw socket as a tcp socket.
24563 We should check both sk->sk_type and sk->sk_protocol to ensure
24564 it is a tcp socket.
24565
24566 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
24567
24568 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24569 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
24570 Cc: Eric Dumazet <eric.dumazet@gmail.com>
24571 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
24572 Acked-by: Willem de Bruijn <willemb@google.com>
24573 Signed-off-by: David S. Miller <davem@davemloft.net>
24574
24575 net/core/skbuff.c | 3 ++-
24576 net/core/sock.c | 3 ++-
24577 2 files changed, 4 insertions(+), 2 deletions(-)
24578
24579 commit bd6b3399804470a4ad8f34229469ca149dceba3d
24580 Author: Colin Ian King <colin.king@canonical.com>
24581 Date: Fri Dec 18 14:22:01 2015 -0800
24582
24583 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
24584
24585 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
24586 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
24587 the setting of ret after the get_proc_task call and incorrectly left it as
24588 -ESRCH. Instead, return 0 when successful.
24589
24590 Example breakage:
24591
24592 echo 0 > /proc/self/coredump_filter
24593 bash: echo: write error: No such process
24594
24595 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
24596 Signed-off-by: Colin Ian King <colin.king@canonical.com>
24597 Acked-by: Kees Cook <keescook@chromium.org>
24598 Cc: <stable@vger.kernel.org> [4.3+]
24599 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
24600 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
24601
24602 fs/proc/base.c | 1 +
24603 1 files changed, 1 insertions(+), 0 deletions(-)
24604
24605 commit b28aca2b99ed08546778355fb9402c503ff9b29e
24606 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
24607 Date: Tue Dec 22 10:23:44 2015 -0700
24608
24609 block: ensure to split after potentially bouncing a bio
24610
24611 blk_queue_bio() does split then bounce, which makes the segment
24612 counting based on pages before bouncing and could go wrong. Move
24613 the split to after bouncing, like we do for blk-mq, and the we
24614 fix the issue of having the bio count for segments be wrong.
24615
24616 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
24617 Cc: stable@vger.kernel.org
24618 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
24619 Signed-off-by: Jens Axboe <axboe@fb.com>
24620
24621 block/blk-core.c | 4 ++--
24622 1 files changed, 2 insertions(+), 2 deletions(-)
24623
24624 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
24625 Merge: f6f63ae ec72fa5
24626 Author: Brad Spengler <spender@grsecurity.net>
24627 Date: Tue Dec 22 19:46:26 2015 -0500
24628
24629 Merge branch 'pax-test' into grsec-test
24630
24631 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
24632 Author: Brad Spengler <spender@grsecurity.net>
24633 Date: Tue Dec 22 19:45:51 2015 -0500
24634
24635 Update to pax-linux-4.3.3-test13.patch:
24636 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
24637 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
24638
24639 arch/arm/mm/fault.c | 2 +-
24640 arch/x86/mm/fault.c | 2 +-
24641 fs/btrfs/extent_map.c | 8 ++++++--
24642 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
24643 4 files changed, 11 insertions(+), 5 deletions(-)
24644
24645 commit f6f63ae154cd45028add1dc41957878060d77fbf
24646 Author: Brad Spengler <spender@grsecurity.net>
24647 Date: Thu Dec 17 18:43:44 2015 -0500
24648
24649 ptrace_has_cap() checks whether the current process should be
24650 treated as having a certain capability for ptrace checks
24651 against another process. Until now, this was equivalent to
24652 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
24653
24654 However, if a root-owned process wants to enter a user
24655 namespace for some reason without knowing who owns it and
24656 therefore can't change to the namespace owner's uid and gid
24657 before entering, as soon as it has entered the namespace,
24658 the namespace owner can attach to it via ptrace and thereby
24659 gain access to its uid and gid.
24660
24661 While it is possible for the entering process to switch to
24662 the uid of a claimed namespace owner before entering,
24663 causing the attempt to enter to fail if the claimed uid is
24664 wrong, this doesn't solve the problem of determining an
24665 appropriate gid.
24666
24667 With this change, the entering process can first enter the
24668 namespace and then safely inspect the namespace's
24669 properties, e.g. through /proc/self/{uid_map,gid_map},
24670 assuming that the namespace owner doesn't have access to
24671 uid 0.
24672 Signed-off-by: Jann Horn <jann@thejh.net>
24673
24674 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
24675 1 files changed, 25 insertions(+), 5 deletions(-)
24676
24677 commit e314f0fb63020f61543b401ff594e953c2c304e5
24678 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
24679 Date: Tue Dec 15 10:46:17 2015 -0800
24680
24681 net: fix uninitialized variable issue
24682
24683 msg_iocb needs to be initialized on the recv/recvfrom path.
24684 Otherwise afalg will wrongly interpret it as an async call.
24685
24686 Cc: stable@vger.kernel.org
24687 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
24688 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
24689 Signed-off-by: David S. Miller <davem@davemloft.net>
24690
24691 net/socket.c | 1 +
24692 1 files changed, 1 insertions(+), 0 deletions(-)
24693
24694 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
24695 Merge: dfa764c 142edcf
24696 Author: Brad Spengler <spender@grsecurity.net>
24697 Date: Wed Dec 16 21:01:17 2015 -0500
24698
24699 Merge branch 'pax-test' into grsec-test
24700
24701 commit 142edcf1005a57fb8887823565cf0bafad2f313c
24702 Author: Brad Spengler <spender@grsecurity.net>
24703 Date: Wed Dec 16 21:00:57 2015 -0500
24704
24705 Update to pax-linux-4.3.3-test12.patch:
24706 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
24707 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
24708
24709 drivers/tty/n_tty.c | 16 ++++++++--------
24710 .../disable_size_overflow_hash.data | 2 ++
24711 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
24712 3 files changed, 12 insertions(+), 12 deletions(-)
24713
24714 commit dfa764cc549892a5bfc1083cac78b99032cae577
24715 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
24716 Date: Tue Dec 15 22:59:12 2015 +0100
24717
24718 ipv6: automatically enable stable privacy mode if stable_secret set
24719
24720 Bjørn reported that while we switch all interfaces to privacy stable mode
24721 when setting the secret, we don't set this mode for new interfaces. This
24722 does not make sense, so change this behaviour.
24723
24724 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
24725 Reported-by: Bjørn Mork <bjorn@mork.no>
24726 Cc: Bjørn Mork <bjorn@mork.no>
24727 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24728 Signed-off-by: David S. Miller <davem@davemloft.net>
24729
24730 net/ipv6/addrconf.c | 6 ++++++
24731 1 files changed, 6 insertions(+), 0 deletions(-)
24732
24733 commit c2815a1fee03f222273e77c14e43f960da06f35a
24734 Author: Brad Spengler <spender@grsecurity.net>
24735 Date: Wed Dec 16 13:03:38 2015 -0500
24736
24737 Work around upstream limitation on the number of thread info flags causing a compilation error
24738 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
24739
24740 arch/arm/kernel/entry-common.S | 8 ++++++--
24741 1 files changed, 6 insertions(+), 2 deletions(-)
24742
24743 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
24744 Author: Brad Spengler <spender@grsecurity.net>
24745 Date: Tue Dec 15 19:03:41 2015 -0500
24746
24747 Initial import of grsecurity 3.1 for Linux 4.3.3
24748
24749 Documentation/dontdiff | 2 +
24750 Documentation/kernel-parameters.txt | 7 +
24751 Documentation/sysctl/kernel.txt | 15 +
24752 Makefile | 18 +-
24753 arch/alpha/include/asm/cache.h | 4 +-
24754 arch/alpha/kernel/osf_sys.c | 12 +-
24755 arch/arc/Kconfig | 1 +
24756 arch/arm/Kconfig | 1 +
24757 arch/arm/Kconfig.debug | 1 +
24758 arch/arm/include/asm/thread_info.h | 7 +-
24759 arch/arm/kernel/process.c | 4 +-
24760 arch/arm/kernel/ptrace.c | 9 +
24761 arch/arm/kernel/traps.c | 7 +-
24762 arch/arm/mm/Kconfig | 2 +-
24763 arch/arm/mm/fault.c | 40 +-
24764 arch/arm/mm/mmap.c | 8 +-
24765 arch/arm/net/bpf_jit_32.c | 51 +-
24766 arch/arm64/Kconfig.debug | 1 +
24767 arch/avr32/include/asm/cache.h | 4 +-
24768 arch/blackfin/Kconfig.debug | 1 +
24769 arch/blackfin/include/asm/cache.h | 3 +-
24770 arch/cris/include/arch-v10/arch/cache.h | 3 +-
24771 arch/cris/include/arch-v32/arch/cache.h | 3 +-
24772 arch/frv/include/asm/cache.h | 3 +-
24773 arch/frv/mm/elf-fdpic.c | 4 +-
24774 arch/hexagon/include/asm/cache.h | 6 +-
24775 arch/ia64/Kconfig | 1 +
24776 arch/ia64/include/asm/cache.h | 3 +-
24777 arch/ia64/kernel/sys_ia64.c | 2 +
24778 arch/ia64/mm/hugetlbpage.c | 2 +
24779 arch/m32r/include/asm/cache.h | 4 +-
24780 arch/m68k/include/asm/cache.h | 4 +-
24781 arch/metag/mm/hugetlbpage.c | 1 +
24782 arch/microblaze/include/asm/cache.h | 3 +-
24783 arch/mips/Kconfig | 1 +
24784 arch/mips/include/asm/cache.h | 3 +-
24785 arch/mips/include/asm/thread_info.h | 11 +-
24786 arch/mips/kernel/irq.c | 3 +
24787 arch/mips/kernel/ptrace.c | 9 +
24788 arch/mips/mm/mmap.c | 4 +-
24789 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
24790 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
24791 arch/openrisc/include/asm/cache.h | 4 +-
24792 arch/parisc/include/asm/cache.h | 5 +-
24793 arch/parisc/kernel/sys_parisc.c | 4 +
24794 arch/powerpc/Kconfig | 1 +
24795 arch/powerpc/include/asm/cache.h | 4 +-
24796 arch/powerpc/include/asm/thread_info.h | 5 +-
24797 arch/powerpc/kernel/Makefile | 2 +
24798 arch/powerpc/kernel/irq.c | 3 +
24799 arch/powerpc/kernel/process.c | 10 +-
24800 arch/powerpc/kernel/ptrace.c | 14 +
24801 arch/powerpc/kernel/traps.c | 5 +
24802 arch/powerpc/mm/slice.c | 2 +-
24803 arch/s390/Kconfig.debug | 1 +
24804 arch/s390/include/asm/cache.h | 4 +-
24805 arch/score/include/asm/cache.h | 4 +-
24806 arch/sh/include/asm/cache.h | 3 +-
24807 arch/sh/mm/mmap.c | 6 +-
24808 arch/sparc/include/asm/cache.h | 4 +-
24809 arch/sparc/include/asm/pgalloc_64.h | 1 +
24810 arch/sparc/include/asm/thread_info_64.h | 8 +-
24811 arch/sparc/kernel/process_32.c | 6 +-
24812 arch/sparc/kernel/process_64.c | 8 +-
24813 arch/sparc/kernel/ptrace_64.c | 14 +
24814 arch/sparc/kernel/sys_sparc_64.c | 8 +-
24815 arch/sparc/kernel/syscalls.S | 8 +-
24816 arch/sparc/kernel/traps_32.c | 8 +-
24817 arch/sparc/kernel/traps_64.c | 28 +-
24818 arch/sparc/kernel/unaligned_64.c | 2 +-
24819 arch/sparc/mm/fault_64.c | 2 +-
24820 arch/sparc/mm/hugetlbpage.c | 15 +-
24821 arch/tile/Kconfig | 1 +
24822 arch/tile/include/asm/cache.h | 3 +-
24823 arch/tile/mm/hugetlbpage.c | 2 +
24824 arch/um/include/asm/cache.h | 3 +-
24825 arch/unicore32/include/asm/cache.h | 6 +-
24826 arch/x86/Kconfig | 21 +
24827 arch/x86/Kconfig.debug | 2 +
24828 arch/x86/entry/common.c | 14 +
24829 arch/x86/entry/entry_32.S | 2 +-
24830 arch/x86/entry/entry_64.S | 2 +-
24831 arch/x86/ia32/ia32_aout.c | 2 +
24832 arch/x86/include/asm/floppy.h | 20 +-
24833 arch/x86/include/asm/fpu/types.h | 69 +-
24834 arch/x86/include/asm/io.h | 2 +-
24835 arch/x86/include/asm/page.h | 12 +-
24836 arch/x86/include/asm/paravirt_types.h | 23 +-
24837 arch/x86/include/asm/processor.h | 12 +-
24838 arch/x86/include/asm/thread_info.h | 6 +-
24839 arch/x86/include/asm/uaccess.h | 2 +-
24840 arch/x86/kernel/dumpstack.c | 10 +-
24841 arch/x86/kernel/dumpstack_32.c | 2 +-
24842 arch/x86/kernel/dumpstack_64.c | 2 +-
24843 arch/x86/kernel/ioport.c | 13 +
24844 arch/x86/kernel/irq_32.c | 3 +
24845 arch/x86/kernel/irq_64.c | 4 +
24846 arch/x86/kernel/ldt.c | 18 +
24847 arch/x86/kernel/msr.c | 10 +
24848 arch/x86/kernel/ptrace.c | 14 +
24849 arch/x86/kernel/signal.c | 9 +-
24850 arch/x86/kernel/sys_i386_32.c | 9 +-
24851 arch/x86/kernel/sys_x86_64.c | 8 +-
24852 arch/x86/kernel/traps.c | 5 +
24853 arch/x86/kernel/verify_cpu.S | 1 +
24854 arch/x86/kernel/vm86_32.c | 15 +
24855 arch/x86/kvm/svm.c | 14 +-
24856 arch/x86/mm/fault.c | 12 +-
24857 arch/x86/mm/hugetlbpage.c | 15 +-
24858 arch/x86/mm/init.c | 66 +-
24859 arch/x86/mm/init_32.c | 6 +-
24860 arch/x86/net/bpf_jit_comp.c | 4 +
24861 arch/x86/platform/efi/efi_64.c | 2 +-
24862 arch/x86/xen/Kconfig | 1 +
24863 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
24864 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
24865 crypto/ablkcipher.c | 2 +-
24866 crypto/blkcipher.c | 2 +-
24867 crypto/scatterwalk.c | 10 +-
24868 drivers/acpi/acpica/hwxfsleep.c | 11 +-
24869 drivers/acpi/custom_method.c | 4 +
24870 drivers/block/cciss.h | 30 +-
24871 drivers/block/smart1,2.h | 40 +-
24872 drivers/cdrom/cdrom.c | 2 +-
24873 drivers/char/Kconfig | 4 +-
24874 drivers/char/genrtc.c | 1 +
24875 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
24876 drivers/char/mem.c | 17 +
24877 drivers/char/random.c | 5 +-
24878 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
24879 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
24880 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
24881 drivers/crypto/talitos.c | 2 +-
24882 drivers/firewire/ohci.c | 4 +
24883 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
24884 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
24885 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
24886 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
24887 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
24888 drivers/hid/hid-wiimote-debug.c | 2 +-
24889 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
24890 drivers/iommu/Kconfig | 1 +
24891 drivers/iommu/amd_iommu.c | 14 +-
24892 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
24893 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
24894 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
24895 drivers/isdn/hisax/config.c | 2 +-
24896 drivers/isdn/hisax/hfc_pci.c | 2 +-
24897 drivers/isdn/hisax/hfc_sx.c | 2 +-
24898 drivers/isdn/hisax/q931.c | 6 +-
24899 drivers/isdn/i4l/isdn_concap.c | 6 +-
24900 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
24901 drivers/md/bcache/Kconfig | 1 +
24902 drivers/md/raid5.c | 8 +
24903 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
24904 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
24905 drivers/media/platform/vivid/vivid-osd.c | 1 +
24906 drivers/media/radio/radio-cadet.c | 5 +-
24907 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
24908 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
24909 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
24910 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
24911 drivers/message/fusion/mptbase.c | 9 +
24912 drivers/misc/sgi-xp/xp_main.c | 12 +-
24913 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
24914 drivers/net/ppp/pppoe.c | 14 +-
24915 drivers/net/ppp/pptp.c | 6 +
24916 drivers/net/slip/slhc.c | 3 +
24917 drivers/net/wan/lmc/lmc_media.c | 97 +-
24918 drivers/net/wan/x25_asy.c | 6 +-
24919 drivers/net/wan/z85230.c | 24 +-
24920 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
24921 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
24922 drivers/pci/pci-sysfs.c | 2 +-
24923 drivers/pci/proc.c | 9 +
24924 drivers/platform/x86/asus-wmi.c | 12 +
24925 drivers/rtc/rtc-dev.c | 3 +
24926 drivers/scsi/bfa/bfa_fcs.c | 19 +-
24927 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
24928 drivers/scsi/bfa/bfa_modules.h | 12 +-
24929 drivers/scsi/hpsa.h | 40 +-
24930 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
24931 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
24932 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
24933 drivers/target/target_core_sbc.c | 17 +-
24934 drivers/target/target_core_transport.c | 14 +-
24935 drivers/tty/serial/uartlite.c | 4 +-
24936 drivers/tty/sysrq.c | 2 +-
24937 drivers/tty/vt/keyboard.c | 22 +-
24938 drivers/uio/uio.c | 6 +-
24939 drivers/usb/core/hub.c | 5 +
24940 drivers/usb/gadget/function/f_uac1.c | 1 +
24941 drivers/usb/gadget/function/u_uac1.c | 1 +
24942 drivers/usb/host/hwa-hc.c | 9 +-
24943 drivers/usb/usbip/vhci_sysfs.c | 2 +-
24944 drivers/video/fbdev/arcfb.c | 2 +-
24945 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
24946 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
24947 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
24948 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
24949 drivers/xen/xenfs/xenstored.c | 5 +
24950 firmware/Makefile | 2 +
24951 firmware/WHENCE | 20 +-
24952 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
24953 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
24954 fs/9p/vfs_inode.c | 4 +-
24955 fs/attr.c | 1 +
24956 fs/autofs4/waitq.c | 9 +
24957 fs/binfmt_aout.c | 7 +
24958 fs/binfmt_elf.c | 50 +-
24959 fs/compat.c | 20 +-
24960 fs/coredump.c | 17 +-
24961 fs/dcache.c | 3 +
24962 fs/debugfs/inode.c | 11 +-
24963 fs/exec.c | 219 +-
24964 fs/ext2/balloc.c | 4 +-
24965 fs/ext2/super.c | 8 +-
24966 fs/ext4/balloc.c | 4 +-
24967 fs/fcntl.c | 4 +
24968 fs/fhandle.c | 3 +-
24969 fs/file.c | 4 +
24970 fs/filesystems.c | 4 +
24971 fs/fs_struct.c | 20 +-
24972 fs/hugetlbfs/inode.c | 5 +-
24973 fs/inode.c | 8 +-
24974 fs/kernfs/dir.c | 6 +
24975 fs/mount.h | 4 +-
24976 fs/namei.c | 286 +-
24977 fs/namespace.c | 24 +
24978 fs/nfsd/nfscache.c | 2 +-
24979 fs/open.c | 38 +
24980 fs/overlayfs/inode.c | 11 +-
24981 fs/overlayfs/super.c | 6 +-
24982 fs/pipe.c | 2 +-
24983 fs/posix_acl.c | 15 +-
24984 fs/proc/Kconfig | 10 +-
24985 fs/proc/array.c | 69 +-
24986 fs/proc/base.c | 186 +-
24987 fs/proc/cmdline.c | 4 +
24988 fs/proc/devices.c | 4 +
24989 fs/proc/fd.c | 17 +-
24990 fs/proc/generic.c | 64 +
24991 fs/proc/inode.c | 17 +
24992 fs/proc/internal.h | 11 +-
24993 fs/proc/interrupts.c | 4 +
24994 fs/proc/kcore.c | 3 +
24995 fs/proc/meminfo.c | 7 +-
24996 fs/proc/namespaces.c | 4 +-
24997 fs/proc/proc_net.c | 31 +
24998 fs/proc/proc_sysctl.c | 52 +-
24999 fs/proc/root.c | 8 +
25000 fs/proc/stat.c | 69 +-
25001 fs/proc/task_mmu.c | 66 +-
25002 fs/readdir.c | 19 +
25003 fs/reiserfs/item_ops.c | 24 +-
25004 fs/reiserfs/super.c | 4 +
25005 fs/select.c | 2 +
25006 fs/seq_file.c | 30 +-
25007 fs/splice.c | 8 +
25008 fs/stat.c | 20 +-
25009 fs/sysfs/dir.c | 30 +-
25010 fs/sysv/inode.c | 11 +-
25011 fs/utimes.c | 7 +
25012 fs/xattr.c | 26 +-
25013 grsecurity/Kconfig | 1182 ++++
25014 grsecurity/Makefile | 54 +
25015 grsecurity/gracl.c | 2757 +++++++++
25016 grsecurity/gracl_alloc.c | 105 +
25017 grsecurity/gracl_cap.c | 127 +
25018 grsecurity/gracl_compat.c | 269 +
25019 grsecurity/gracl_fs.c | 448 ++
25020 grsecurity/gracl_ip.c | 386 ++
25021 grsecurity/gracl_learn.c | 207 +
25022 grsecurity/gracl_policy.c | 1786 ++++++
25023 grsecurity/gracl_res.c | 68 +
25024 grsecurity/gracl_segv.c | 304 +
25025 grsecurity/gracl_shm.c | 40 +
25026 grsecurity/grsec_chdir.c | 19 +
25027 grsecurity/grsec_chroot.c | 467 ++
25028 grsecurity/grsec_disabled.c | 445 ++
25029 grsecurity/grsec_exec.c | 189 +
25030 grsecurity/grsec_fifo.c | 26 +
25031 grsecurity/grsec_fork.c | 23 +
25032 grsecurity/grsec_init.c | 290 +
25033 grsecurity/grsec_ipc.c | 48 +
25034 grsecurity/grsec_link.c | 65 +
25035 grsecurity/grsec_log.c | 340 +
25036 grsecurity/grsec_mem.c | 48 +
25037 grsecurity/grsec_mount.c | 65 +
25038 grsecurity/grsec_pax.c | 47 +
25039 grsecurity/grsec_proc.c | 20 +
25040 grsecurity/grsec_ptrace.c | 30 +
25041 grsecurity/grsec_sig.c | 236 +
25042 grsecurity/grsec_sock.c | 244 +
25043 grsecurity/grsec_sysctl.c | 488 ++
25044 grsecurity/grsec_time.c | 16 +
25045 grsecurity/grsec_tpe.c | 78 +
25046 grsecurity/grsec_usb.c | 15 +
25047 grsecurity/grsum.c | 64 +
25048 include/linux/binfmts.h | 5 +-
25049 include/linux/bitops.h | 2 +-
25050 include/linux/capability.h | 13 +
25051 include/linux/compiler-gcc.h | 5 +
25052 include/linux/compiler.h | 8 +
25053 include/linux/cred.h | 8 +-
25054 include/linux/dcache.h | 5 +-
25055 include/linux/fs.h | 24 +-
25056 include/linux/fs_struct.h | 2 +-
25057 include/linux/fsnotify.h | 6 +
25058 include/linux/gracl.h | 342 +
25059 include/linux/gracl_compat.h | 156 +
25060 include/linux/gralloc.h | 9 +
25061 include/linux/grdefs.h | 140 +
25062 include/linux/grinternal.h | 230 +
25063 include/linux/grmsg.h | 118 +
25064 include/linux/grsecurity.h | 255 +
25065 include/linux/grsock.h | 19 +
25066 include/linux/ipc.h | 2 +-
25067 include/linux/ipc_namespace.h | 2 +-
25068 include/linux/kallsyms.h | 18 +-
25069 include/linux/kmod.h | 5 +
25070 include/linux/kobject.h | 2 +-
25071 include/linux/lsm_hooks.h | 4 +-
25072 include/linux/mm.h | 12 +
25073 include/linux/mm_types.h | 4 +-
25074 include/linux/module.h | 5 +-
25075 include/linux/mount.h | 2 +-
25076 include/linux/msg.h | 2 +-
25077 include/linux/netfilter/xt_gradm.h | 9 +
25078 include/linux/path.h | 4 +-
25079 include/linux/perf_event.h | 13 +-
25080 include/linux/pid_namespace.h | 2 +-
25081 include/linux/printk.h | 2 +-
25082 include/linux/proc_fs.h | 22 +-
25083 include/linux/proc_ns.h | 2 +-
25084 include/linux/ptrace.h | 24 +-
25085 include/linux/random.h | 2 +-
25086 include/linux/rbtree_augmented.h | 4 +-
25087 include/linux/scatterlist.h | 12 +-
25088 include/linux/sched.h | 114 +-
25089 include/linux/security.h | 1 +
25090 include/linux/sem.h | 2 +-
25091 include/linux/seq_file.h | 5 +
25092 include/linux/shm.h | 6 +-
25093 include/linux/skbuff.h | 3 +
25094 include/linux/slab.h | 9 -
25095 include/linux/sysctl.h | 8 +-
25096 include/linux/thread_info.h | 6 +-
25097 include/linux/tty.h | 2 +-
25098 include/linux/tty_driver.h | 4 +-
25099 include/linux/uidgid.h | 5 +
25100 include/linux/user_namespace.h | 2 +-
25101 include/linux/utsname.h | 2 +-
25102 include/linux/vermagic.h | 16 +-
25103 include/linux/vmalloc.h | 20 +-
25104 include/net/af_unix.h | 2 +-
25105 include/net/dst.h | 33 +
25106 include/net/ip.h | 2 +-
25107 include/net/neighbour.h | 2 +-
25108 include/net/net_namespace.h | 2 +-
25109 include/net/sock.h | 4 +-
25110 include/target/target_core_base.h | 2 +-
25111 include/trace/events/fs.h | 53 +
25112 include/uapi/linux/personality.h | 1 +
25113 init/Kconfig | 4 +-
25114 init/main.c | 35 +-
25115 ipc/mqueue.c | 1 +
25116 ipc/msg.c | 3 +-
25117 ipc/sem.c | 3 +-
25118 ipc/shm.c | 26 +-
25119 ipc/util.c | 6 +
25120 kernel/auditsc.c | 2 +-
25121 kernel/bpf/syscall.c | 8 +-
25122 kernel/capability.c | 41 +-
25123 kernel/cgroup.c | 5 +-
25124 kernel/compat.c | 1 +
25125 kernel/configs.c | 11 +
25126 kernel/cred.c | 112 +-
25127 kernel/events/core.c | 16 +-
25128 kernel/exit.c | 10 +-
25129 kernel/fork.c | 86 +-
25130 kernel/futex.c | 6 +-
25131 kernel/futex_compat.c | 2 +-
25132 kernel/kallsyms.c | 9 +
25133 kernel/kcmp.c | 8 +-
25134 kernel/kexec_core.c | 2 +-
25135 kernel/kmod.c | 95 +-
25136 kernel/kprobes.c | 7 +-
25137 kernel/ksysfs.c | 2 +
25138 kernel/locking/lockdep_proc.c | 10 +-
25139 kernel/module.c | 108 +-
25140 kernel/panic.c | 4 +-
25141 kernel/pid.c | 23 +-
25142 kernel/power/Kconfig | 2 +
25143 kernel/printk/printk.c | 20 +-
25144 kernel/ptrace.c | 56 +-
25145 kernel/resource.c | 10 +
25146 kernel/sched/core.c | 11 +-
25147 kernel/signal.c | 37 +-
25148 kernel/sys.c | 64 +-
25149 kernel/sysctl.c | 172 +-
25150 kernel/taskstats.c | 6 +
25151 kernel/time/posix-timers.c | 8 +
25152 kernel/time/time.c | 5 +
25153 kernel/time/timekeeping.c | 3 +
25154 kernel/time/timer_list.c | 13 +-
25155 kernel/time/timer_stats.c | 10 +-
25156 kernel/trace/Kconfig | 2 +
25157 kernel/trace/trace_syscalls.c | 8 +
25158 kernel/user_namespace.c | 15 +
25159 lib/Kconfig.debug | 13 +-
25160 lib/Kconfig.kasan | 2 +-
25161 lib/is_single_threaded.c | 3 +
25162 lib/list_debug.c | 65 +-
25163 lib/nlattr.c | 2 +
25164 lib/rbtree.c | 4 +-
25165 lib/vsprintf.c | 39 +-
25166 localversion-grsec | 1 +
25167 mm/Kconfig | 8 +-
25168 mm/Kconfig.debug | 1 +
25169 mm/filemap.c | 1 +
25170 mm/kmemleak.c | 4 +-
25171 mm/memory.c | 2 +-
25172 mm/mempolicy.c | 12 +-
25173 mm/migrate.c | 3 +-
25174 mm/mlock.c | 6 +-
25175 mm/mmap.c | 93 +-
25176 mm/mprotect.c | 8 +
25177 mm/oom_kill.c | 28 +-
25178 mm/page_alloc.c | 2 +-
25179 mm/process_vm_access.c | 8 +-
25180 mm/shmem.c | 36 +-
25181 mm/slab.c | 14 +-
25182 mm/slab_common.c | 2 +-
25183 mm/slob.c | 12 +
25184 mm/slub.c | 33 +-
25185 mm/util.c | 3 +
25186 mm/vmalloc.c | 129 +-
25187 mm/vmstat.c | 29 +-
25188 net/appletalk/atalk_proc.c | 2 +-
25189 net/atm/lec.c | 6 +-
25190 net/atm/mpoa_caches.c | 42 +-
25191 net/bluetooth/sco.c | 3 +
25192 net/can/bcm.c | 2 +-
25193 net/can/proc.c | 2 +-
25194 net/core/dev_ioctl.c | 7 +-
25195 net/core/filter.c | 8 +-
25196 net/core/net-procfs.c | 17 +-
25197 net/core/pktgen.c | 2 +-
25198 net/core/sock.c | 3 +-
25199 net/core/sysctl_net_core.c | 2 +-
25200 net/decnet/dn_dev.c | 2 +-
25201 net/ipv4/devinet.c | 6 +-
25202 net/ipv4/inet_hashtables.c | 4 +
25203 net/ipv4/ip_input.c | 7 +
25204 net/ipv4/ip_sockglue.c | 3 +-
25205 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
25206 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
25207 net/ipv4/route.c | 6 +-
25208 net/ipv4/tcp_input.c | 4 +-
25209 net/ipv4/tcp_ipv4.c | 29 +-
25210 net/ipv4/tcp_minisocks.c | 9 +-
25211 net/ipv4/tcp_timer.c | 11 +
25212 net/ipv4/udp.c | 24 +
25213 net/ipv6/addrconf.c | 13 +-
25214 net/ipv6/proc.c | 2 +-
25215 net/ipv6/tcp_ipv6.c | 26 +-
25216 net/ipv6/udp.c | 7 +
25217 net/ipx/ipx_proc.c | 2 +-
25218 net/irda/irproc.c | 2 +-
25219 net/llc/llc_proc.c | 2 +-
25220 net/netfilter/Kconfig | 10 +
25221 net/netfilter/Makefile | 1 +
25222 net/netfilter/nf_conntrack_core.c | 8 +
25223 net/netfilter/xt_gradm.c | 51 +
25224 net/netfilter/xt_hashlimit.c | 4 +-
25225 net/netfilter/xt_recent.c | 2 +-
25226 net/sched/sch_api.c | 2 +-
25227 net/sctp/socket.c | 4 +-
25228 net/socket.c | 75 +-
25229 net/sunrpc/Kconfig | 1 +
25230 net/sunrpc/cache.c | 2 +-
25231 net/sunrpc/stats.c | 2 +-
25232 net/sysctl_net.c | 2 +-
25233 net/unix/af_unix.c | 52 +-
25234 net/vmw_vsock/vmci_transport_notify.c | 30 +-
25235 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
25236 net/x25/sysctl_net_x25.c | 2 +-
25237 net/x25/x25_proc.c | 2 +-
25238 scripts/package/Makefile | 2 +-
25239 scripts/package/mkspec | 41 +-
25240 security/Kconfig | 369 +-
25241 security/apparmor/file.c | 4 +-
25242 security/apparmor/lsm.c | 8 +-
25243 security/commoncap.c | 36 +-
25244 security/min_addr.c | 2 +
25245 security/smack/smack_lsm.c | 8 +-
25246 security/tomoyo/file.c | 12 +-
25247 security/tomoyo/mount.c | 4 +
25248 security/tomoyo/tomoyo.c | 20 +-
25249 security/yama/Kconfig | 2 +-
25250 security/yama/yama_lsm.c | 4 +-
25251 sound/synth/emux/emux_seq.c | 14 +-
25252 sound/usb/line6/driver.c | 40 +-
25253 sound/usb/line6/toneport.c | 12 +-
25254 tools/gcc/.gitignore | 1 +
25255 tools/gcc/Makefile | 12 +
25256 tools/gcc/gen-random-seed.sh | 8 +
25257 tools/gcc/randomize_layout_plugin.c | 930 +++
25258 tools/gcc/size_overflow_plugin/.gitignore | 1 +
25259 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
25260 511 files changed, 32631 insertions(+), 3196 deletions(-)
25261
25262 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
25263 Author: Brad Spengler <spender@grsecurity.net>
25264 Date: Tue Dec 15 14:31:49 2015 -0500
25265
25266 Update to pax-linux-4.3.3-test11.patch:
25267 - fixed a few compile regressions with the recent plugin changes, reported by spender
25268 - updated the size overflow hash table
25269
25270 tools/gcc/latent_entropy_plugin.c | 2 +-
25271 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
25272 tools/gcc/stackleak_plugin.c | 2 +-
25273 tools/gcc/structleak_plugin.c | 6 +--
25274 4 files changed, 60 insertions(+), 16 deletions(-)
25275
25276 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
25277 Author: Brad Spengler <spender@grsecurity.net>
25278 Date: Tue Dec 15 11:50:24 2015 -0500
25279
25280 Apply structleak ICE fix for gcc < 4.9
25281
25282 tools/gcc/structleak_plugin.c | 4 ++++
25283 1 files changed, 4 insertions(+), 0 deletions(-)
25284
25285 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
25286 Author: Brad Spengler <spender@grsecurity.net>
25287 Date: Tue Dec 15 07:57:06 2015 -0500
25288
25289 Update to pax-linux-4.3.1-test10.patch:
25290 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
25291 - Emese regenerated the size overflow hash tables for 4.3
25292 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
25293 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
25294
25295 arch/x86/entry/entry_64.S | 2 +-
25296 arch/x86/entry/entry_64_compat.S | 15 +-
25297 scripts/package/builddeb | 2 +-
25298 tools/gcc/initify_plugin.c | 11 +-
25299 tools/gcc/latent_entropy_plugin.c | 20 +-
25300 .../disable_size_overflow_hash.data | 4 +
25301 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
25302 tools/gcc/stackleak_plugin.c | 26 +-
25303 tools/gcc/structleak_plugin.c | 21 +-
25304 9 files changed, 3079 insertions(+), 2367 deletions(-)
25305
25306 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
25307 Merge: b5847e6 3548341
25308 Author: Brad Spengler <spender@grsecurity.net>
25309 Date: Tue Dec 15 07:47:56 2015 -0500
25310
25311 Merge branch 'linux-4.3.y' into pax-4_3
25312
25313 Conflicts:
25314 net/unix/af_unix.c
25315
25316 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
25317 Author: Brad Spengler <spender@grsecurity.net>
25318 Date: Wed Dec 9 23:11:36 2015 -0500
25319
25320 Update to pax-linux-4.3.1-test9.patch:
25321 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
25322 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
25323 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
25324 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
25325 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
25326 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
25327 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
25328
25329 Makefile | 6 +
25330 arch/x86/include/asm/compat.h | 4 +
25331 arch/x86/include/asm/dma.h | 2 +
25332 arch/x86/include/asm/pmem.h | 2 +-
25333 arch/x86/include/asm/uaccess.h | 20 +-
25334 arch/x86/kernel/apic/vector.c | 6 +-
25335 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
25336 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
25337 arch/x86/kernel/head_64.S | 1 -
25338 arch/x86/kvm/i8259.c | 10 +-
25339 arch/x86/kvm/ioapic.c | 2 +
25340 arch/x86/kvm/x86.c | 2 +
25341 arch/x86/lib/usercopy_64.c | 2 +-
25342 arch/x86/mm/mpx.c | 4 +-
25343 arch/x86/mm/pageattr.c | 7 +
25344 drivers/base/devres.c | 4 +-
25345 drivers/base/power/runtime.c | 6 +-
25346 drivers/base/regmap/regmap.c | 4 +-
25347 drivers/block/drbd/drbd_receiver.c | 4 +-
25348 drivers/block/drbd/drbd_worker.c | 6 +-
25349 drivers/char/virtio_console.c | 6 +-
25350 drivers/md/dm.c | 12 +-
25351 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
25352 drivers/net/macvtap.c | 4 +-
25353 drivers/video/fbdev/core/fbmem.c | 10 +-
25354 fs/compat.c | 3 +-
25355 fs/coredump.c | 2 +-
25356 fs/dcache.c | 13 +-
25357 fs/fhandle.c | 2 +-
25358 fs/file.c | 14 +-
25359 fs/fs-writeback.c | 11 +-
25360 fs/overlayfs/copy_up.c | 2 +-
25361 fs/readdir.c | 3 +-
25362 fs/super.c | 3 +-
25363 include/linux/compiler.h | 36 ++-
25364 include/linux/rcupdate.h | 8 +
25365 include/linux/sched.h | 4 +-
25366 include/linux/seqlock.h | 10 +
25367 include/linux/spinlock.h | 17 +-
25368 include/linux/srcu.h | 5 +-
25369 include/linux/syscalls.h | 2 +-
25370 include/linux/writeback.h | 3 +-
25371 include/uapi/linux/swab.h | 6 +-
25372 ipc/ipc_sysctl.c | 6 +
25373 kernel/exit.c | 25 +-
25374 kernel/resource.c | 4 +-
25375 kernel/signal.c | 12 +-
25376 kernel/user.c | 2 +-
25377 kernel/workqueue.c | 6 +-
25378 lib/rhashtable.c | 4 +-
25379 net/compat.c | 2 +-
25380 net/ipv4/xfrm4_mode_transport.c | 2 +-
25381 security/keys/internal.h | 8 +-
25382 security/keys/keyring.c | 4 -
25383 sound/core/seq/seq_clientmgr.c | 8 +-
25384 sound/core/seq/seq_compat.c | 2 +-
25385 sound/core/seq/seq_memory.c | 6 +-
25386 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
25387 tools/gcc/gcc-common.h | 1 +
25388 tools/gcc/initify_plugin.c | 33 ++-
25389 .../disable_size_overflow_hash.data | 1 +
25390 .../size_overflow_plugin/size_overflow_hash.data | 1 -
25391 62 files changed, 708 insertions(+), 140 deletions(-)
25392
25393 commit f2634c2f6995f4231616f24ed016f890c701f939
25394 Merge: 1241bff 5f8b236
25395 Author: Brad Spengler <spender@grsecurity.net>
25396 Date: Wed Dec 9 21:50:47 2015 -0500
25397
25398 Merge branch 'linux-4.3.y' into pax-4_3
25399
25400 Conflicts:
25401 arch/x86/kernel/fpu/xstate.c
25402 arch/x86/kernel/head_64.S
25403
25404 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
25405 Author: Brad Spengler <spender@grsecurity.net>
25406 Date: Sun Dec 6 08:44:56 2015 -0500
25407
25408 Update to pax-linux-4.3-test8.patch:
25409 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
25410 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
25411 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
25412 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
25413
25414 Makefile | 5 +++
25415 drivers/md/md.c | 5 ++-
25416 drivers/md/raid1.c | 2 +-
25417 fs/proc/task_mmu.c | 3 ++
25418 .../disable_size_overflow_hash.data | 4 ++-
25419 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
25420 .../size_overflow_plugin/size_overflow_hash.data | 2 -
25421 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
25422 8 files changed, 43 insertions(+), 12 deletions(-)
25423
25424 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
25425 Author: Brad Spengler <spender@grsecurity.net>
25426 Date: Fri Dec 4 14:24:12 2015 -0500
25427
25428 Initial import of pax-linux-4.3-test7.patch
25429
25430 Documentation/dontdiff | 47 +-
25431 Documentation/kbuild/makefiles.txt | 39 +-
25432 Documentation/kernel-parameters.txt | 28 +
25433 Makefile | 108 +-
25434 arch/alpha/include/asm/atomic.h | 10 +
25435 arch/alpha/include/asm/elf.h | 7 +
25436 arch/alpha/include/asm/pgalloc.h | 6 +
25437 arch/alpha/include/asm/pgtable.h | 11 +
25438 arch/alpha/kernel/module.c | 2 +-
25439 arch/alpha/kernel/osf_sys.c | 8 +-
25440 arch/alpha/mm/fault.c | 141 +-
25441 arch/arm/Kconfig | 2 +-
25442 arch/arm/include/asm/atomic.h | 320 +-
25443 arch/arm/include/asm/cache.h | 5 +-
25444 arch/arm/include/asm/cacheflush.h | 2 +-
25445 arch/arm/include/asm/checksum.h | 14 +-
25446 arch/arm/include/asm/cmpxchg.h | 4 +
25447 arch/arm/include/asm/cpuidle.h | 2 +-
25448 arch/arm/include/asm/domain.h | 22 +-
25449 arch/arm/include/asm/elf.h | 9 +-
25450 arch/arm/include/asm/fncpy.h | 2 +
25451 arch/arm/include/asm/futex.h | 10 +
25452 arch/arm/include/asm/kmap_types.h | 2 +-
25453 arch/arm/include/asm/mach/dma.h | 2 +-
25454 arch/arm/include/asm/mach/map.h | 16 +-
25455 arch/arm/include/asm/outercache.h | 2 +-
25456 arch/arm/include/asm/page.h | 3 +-
25457 arch/arm/include/asm/pgalloc.h | 20 +
25458 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
25459 arch/arm/include/asm/pgtable-2level.h | 3 +
25460 arch/arm/include/asm/pgtable-3level.h | 3 +
25461 arch/arm/include/asm/pgtable.h | 54 +-
25462 arch/arm/include/asm/smp.h | 2 +-
25463 arch/arm/include/asm/tls.h | 3 +
25464 arch/arm/include/asm/uaccess.h | 79 +-
25465 arch/arm/include/uapi/asm/ptrace.h | 2 +-
25466 arch/arm/kernel/armksyms.c | 2 +-
25467 arch/arm/kernel/cpuidle.c | 2 +-
25468 arch/arm/kernel/entry-armv.S | 109 +-
25469 arch/arm/kernel/entry-common.S | 40 +-
25470 arch/arm/kernel/entry-header.S | 55 +
25471 arch/arm/kernel/fiq.c | 3 +
25472 arch/arm/kernel/module-plts.c | 7 +-
25473 arch/arm/kernel/module.c | 38 +-
25474 arch/arm/kernel/patch.c | 2 +
25475 arch/arm/kernel/process.c | 90 +-
25476 arch/arm/kernel/reboot.c | 1 +
25477 arch/arm/kernel/setup.c | 20 +-
25478 arch/arm/kernel/signal.c | 35 +-
25479 arch/arm/kernel/smp.c | 2 +-
25480 arch/arm/kernel/tcm.c | 4 +-
25481 arch/arm/kernel/vmlinux.lds.S | 6 +-
25482 arch/arm/kvm/arm.c | 8 +-
25483 arch/arm/lib/copy_page.S | 1 +
25484 arch/arm/lib/csumpartialcopyuser.S | 4 +-
25485 arch/arm/lib/delay.c | 2 +-
25486 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
25487 arch/arm/mach-exynos/suspend.c | 6 +-
25488 arch/arm/mach-mvebu/coherency.c | 4 +-
25489 arch/arm/mach-omap2/board-n8x0.c | 2 +-
25490 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
25491 arch/arm/mach-omap2/omap-smp.c | 1 +
25492 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
25493 arch/arm/mach-omap2/omap_device.c | 4 +-
25494 arch/arm/mach-omap2/omap_device.h | 4 +-
25495 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
25496 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
25497 arch/arm/mach-omap2/wd_timer.c | 6 +-
25498 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
25499 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
25500 arch/arm/mach-tegra/irq.c | 1 +
25501 arch/arm/mach-ux500/pm.c | 1 +
25502 arch/arm/mach-zynq/platsmp.c | 1 +
25503 arch/arm/mm/Kconfig | 6 +-
25504 arch/arm/mm/alignment.c | 8 +
25505 arch/arm/mm/cache-l2x0.c | 2 +-
25506 arch/arm/mm/context.c | 10 +-
25507 arch/arm/mm/fault.c | 146 +
25508 arch/arm/mm/fault.h | 12 +
25509 arch/arm/mm/init.c | 39 +
25510 arch/arm/mm/ioremap.c | 4 +-
25511 arch/arm/mm/mmap.c | 30 +-
25512 arch/arm/mm/mmu.c | 162 +-
25513 arch/arm/net/bpf_jit_32.c | 3 +
25514 arch/arm/plat-iop/setup.c | 2 +-
25515 arch/arm/plat-omap/sram.c | 2 +
25516 arch/arm64/include/asm/atomic.h | 10 +
25517 arch/arm64/include/asm/percpu.h | 8 +-
25518 arch/arm64/include/asm/pgalloc.h | 5 +
25519 arch/arm64/include/asm/uaccess.h | 1 +
25520 arch/arm64/mm/dma-mapping.c | 2 +-
25521 arch/avr32/include/asm/elf.h | 8 +-
25522 arch/avr32/include/asm/kmap_types.h | 4 +-
25523 arch/avr32/mm/fault.c | 27 +
25524 arch/frv/include/asm/atomic.h | 10 +
25525 arch/frv/include/asm/kmap_types.h | 2 +-
25526 arch/frv/mm/elf-fdpic.c | 3 +-
25527 arch/ia64/Makefile | 1 +
25528 arch/ia64/include/asm/atomic.h | 10 +
25529 arch/ia64/include/asm/elf.h | 7 +
25530 arch/ia64/include/asm/pgalloc.h | 12 +
25531 arch/ia64/include/asm/pgtable.h | 13 +-
25532 arch/ia64/include/asm/spinlock.h | 2 +-
25533 arch/ia64/include/asm/uaccess.h | 27 +-
25534 arch/ia64/kernel/module.c | 45 +-
25535 arch/ia64/kernel/palinfo.c | 2 +-
25536 arch/ia64/kernel/sys_ia64.c | 7 +
25537 arch/ia64/kernel/vmlinux.lds.S | 2 +-
25538 arch/ia64/mm/fault.c | 32 +-
25539 arch/ia64/mm/init.c | 15 +-
25540 arch/m32r/lib/usercopy.c | 6 +
25541 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
25542 arch/mips/include/asm/atomic.h | 368 +-
25543 arch/mips/include/asm/elf.h | 7 +
25544 arch/mips/include/asm/exec.h | 2 +-
25545 arch/mips/include/asm/hw_irq.h | 2 +-
25546 arch/mips/include/asm/local.h | 57 +
25547 arch/mips/include/asm/page.h | 2 +-
25548 arch/mips/include/asm/pgalloc.h | 5 +
25549 arch/mips/include/asm/pgtable.h | 3 +
25550 arch/mips/include/asm/uaccess.h | 1 +
25551 arch/mips/kernel/binfmt_elfn32.c | 7 +
25552 arch/mips/kernel/binfmt_elfo32.c | 7 +
25553 arch/mips/kernel/irq-gt641xx.c | 2 +-
25554 arch/mips/kernel/irq.c | 6 +-
25555 arch/mips/kernel/pm-cps.c | 2 +-
25556 arch/mips/kernel/process.c | 12 -
25557 arch/mips/kernel/sync-r4k.c | 24 +-
25558 arch/mips/kernel/traps.c | 13 +-
25559 arch/mips/mm/fault.c | 25 +
25560 arch/mips/mm/mmap.c | 51 +-
25561 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
25562 arch/mips/sni/rm200.c | 2 +-
25563 arch/mips/vr41xx/common/icu.c | 2 +-
25564 arch/mips/vr41xx/common/irq.c | 4 +-
25565 arch/parisc/include/asm/atomic.h | 10 +
25566 arch/parisc/include/asm/elf.h | 7 +
25567 arch/parisc/include/asm/pgalloc.h | 6 +
25568 arch/parisc/include/asm/pgtable.h | 11 +
25569 arch/parisc/include/asm/uaccess.h | 4 +-
25570 arch/parisc/kernel/module.c | 50 +-
25571 arch/parisc/kernel/sys_parisc.c | 15 +
25572 arch/parisc/kernel/traps.c | 4 +-
25573 arch/parisc/mm/fault.c | 140 +-
25574 arch/powerpc/include/asm/atomic.h | 329 +-
25575 arch/powerpc/include/asm/elf.h | 12 +
25576 arch/powerpc/include/asm/exec.h | 2 +-
25577 arch/powerpc/include/asm/kmap_types.h | 2 +-
25578 arch/powerpc/include/asm/local.h | 46 +
25579 arch/powerpc/include/asm/mman.h | 2 +-
25580 arch/powerpc/include/asm/page.h | 8 +-
25581 arch/powerpc/include/asm/page_64.h | 7 +-
25582 arch/powerpc/include/asm/pgalloc-64.h | 7 +
25583 arch/powerpc/include/asm/pgtable.h | 1 +
25584 arch/powerpc/include/asm/pte-hash32.h | 1 +
25585 arch/powerpc/include/asm/reg.h | 1 +
25586 arch/powerpc/include/asm/smp.h | 2 +-
25587 arch/powerpc/include/asm/spinlock.h | 42 +-
25588 arch/powerpc/include/asm/uaccess.h | 141 +-
25589 arch/powerpc/kernel/Makefile | 5 +
25590 arch/powerpc/kernel/exceptions-64e.S | 4 +-
25591 arch/powerpc/kernel/exceptions-64s.S | 2 +-
25592 arch/powerpc/kernel/module_32.c | 15 +-
25593 arch/powerpc/kernel/process.c | 46 -
25594 arch/powerpc/kernel/signal_32.c | 2 +-
25595 arch/powerpc/kernel/signal_64.c | 2 +-
25596 arch/powerpc/kernel/traps.c | 21 +
25597 arch/powerpc/kernel/vdso.c | 5 +-
25598 arch/powerpc/lib/usercopy_64.c | 18 -
25599 arch/powerpc/mm/fault.c | 56 +-
25600 arch/powerpc/mm/mmap.c | 16 +
25601 arch/powerpc/mm/slice.c | 13 +-
25602 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
25603 arch/s390/include/asm/atomic.h | 10 +
25604 arch/s390/include/asm/elf.h | 7 +
25605 arch/s390/include/asm/exec.h | 2 +-
25606 arch/s390/include/asm/uaccess.h | 13 +-
25607 arch/s390/kernel/module.c | 22 +-
25608 arch/s390/kernel/process.c | 24 -
25609 arch/s390/mm/mmap.c | 16 +
25610 arch/score/include/asm/exec.h | 2 +-
25611 arch/score/kernel/process.c | 5 -
25612 arch/sh/mm/mmap.c | 22 +-
25613 arch/sparc/include/asm/atomic_64.h | 110 +-
25614 arch/sparc/include/asm/cache.h | 2 +-
25615 arch/sparc/include/asm/elf_32.h | 7 +
25616 arch/sparc/include/asm/elf_64.h | 7 +
25617 arch/sparc/include/asm/pgalloc_32.h | 1 +
25618 arch/sparc/include/asm/pgalloc_64.h | 1 +
25619 arch/sparc/include/asm/pgtable.h | 4 +
25620 arch/sparc/include/asm/pgtable_32.h | 15 +-
25621 arch/sparc/include/asm/pgtsrmmu.h | 5 +
25622 arch/sparc/include/asm/setup.h | 4 +-
25623 arch/sparc/include/asm/spinlock_64.h | 35 +-
25624 arch/sparc/include/asm/thread_info_32.h | 1 +
25625 arch/sparc/include/asm/thread_info_64.h | 2 +
25626 arch/sparc/include/asm/uaccess.h | 1 +
25627 arch/sparc/include/asm/uaccess_32.h | 28 +-
25628 arch/sparc/include/asm/uaccess_64.h | 24 +-
25629 arch/sparc/kernel/Makefile | 2 +-
25630 arch/sparc/kernel/prom_common.c | 2 +-
25631 arch/sparc/kernel/smp_64.c | 8 +-
25632 arch/sparc/kernel/sys_sparc_32.c | 2 +-
25633 arch/sparc/kernel/sys_sparc_64.c | 52 +-
25634 arch/sparc/kernel/traps_64.c | 27 +-
25635 arch/sparc/lib/Makefile | 2 +-
25636 arch/sparc/lib/atomic_64.S | 57 +-
25637 arch/sparc/lib/ksyms.c | 6 +-
25638 arch/sparc/mm/Makefile | 2 +-
25639 arch/sparc/mm/fault_32.c | 292 +
25640 arch/sparc/mm/fault_64.c | 486 +
25641 arch/sparc/mm/hugetlbpage.c | 22 +-
25642 arch/sparc/mm/init_64.c | 10 +-
25643 arch/tile/include/asm/atomic_64.h | 10 +
25644 arch/tile/include/asm/uaccess.h | 4 +-
25645 arch/um/Makefile | 4 +
25646 arch/um/include/asm/kmap_types.h | 2 +-
25647 arch/um/include/asm/page.h | 3 +
25648 arch/um/include/asm/pgtable-3level.h | 1 +
25649 arch/um/kernel/process.c | 16 -
25650 arch/x86/Kconfig | 15 +-
25651 arch/x86/Kconfig.cpu | 6 +-
25652 arch/x86/Kconfig.debug | 4 +-
25653 arch/x86/Makefile | 13 +-
25654 arch/x86/boot/Makefile | 3 +
25655 arch/x86/boot/bitops.h | 4 +-
25656 arch/x86/boot/boot.h | 2 +-
25657 arch/x86/boot/compressed/Makefile | 3 +
25658 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
25659 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
25660 arch/x86/boot/compressed/head_32.S | 4 +-
25661 arch/x86/boot/compressed/head_64.S | 12 +-
25662 arch/x86/boot/compressed/misc.c | 11 +-
25663 arch/x86/boot/cpucheck.c | 16 +-
25664 arch/x86/boot/header.S | 6 +-
25665 arch/x86/boot/memory.c | 2 +-
25666 arch/x86/boot/video-vesa.c | 1 +
25667 arch/x86/boot/video.c | 2 +-
25668 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
25669 arch/x86/crypto/aesni-intel_asm.S | 106 +-
25670 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
25671 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
25672 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
25673 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
25674 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
25675 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
25676 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
25677 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
25678 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
25679 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
25680 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
25681 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
25682 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
25683 arch/x86/crypto/sha256-avx-asm.S | 2 +
25684 arch/x86/crypto/sha256-avx2-asm.S | 2 +
25685 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
25686 arch/x86/crypto/sha512-avx-asm.S | 2 +
25687 arch/x86/crypto/sha512-avx2-asm.S | 2 +
25688 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
25689 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
25690 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
25691 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
25692 arch/x86/entry/calling.h | 86 +-
25693 arch/x86/entry/common.c | 13 +-
25694 arch/x86/entry/entry_32.S | 351 +-
25695 arch/x86/entry/entry_64.S | 619 +-
25696 arch/x86/entry/entry_64_compat.S | 159 +-
25697 arch/x86/entry/thunk_64.S | 2 +
25698 arch/x86/entry/vdso/Makefile | 2 +-
25699 arch/x86/entry/vdso/vdso2c.h | 8 +-
25700 arch/x86/entry/vdso/vma.c | 41 +-
25701 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
25702 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
25703 arch/x86/ia32/ia32_signal.c | 23 +-
25704 arch/x86/ia32/sys_ia32.c | 42 +-
25705 arch/x86/include/asm/alternative-asm.h | 43 +-
25706 arch/x86/include/asm/alternative.h | 4 +-
25707 arch/x86/include/asm/apic.h | 2 +-
25708 arch/x86/include/asm/apm.h | 4 +-
25709 arch/x86/include/asm/atomic.h | 230 +-
25710 arch/x86/include/asm/atomic64_32.h | 100 +
25711 arch/x86/include/asm/atomic64_64.h | 164 +-
25712 arch/x86/include/asm/bitops.h | 18 +-
25713 arch/x86/include/asm/boot.h | 2 +-
25714 arch/x86/include/asm/cache.h | 5 +-
25715 arch/x86/include/asm/checksum_32.h | 12 +-
25716 arch/x86/include/asm/cmpxchg.h | 39 +
25717 arch/x86/include/asm/compat.h | 2 +-
25718 arch/x86/include/asm/cpufeature.h | 17 +-
25719 arch/x86/include/asm/desc.h | 78 +-
25720 arch/x86/include/asm/desc_defs.h | 6 +
25721 arch/x86/include/asm/div64.h | 2 +-
25722 arch/x86/include/asm/elf.h | 33 +-
25723 arch/x86/include/asm/emergency-restart.h | 2 +-
25724 arch/x86/include/asm/fpu/internal.h | 42 +-
25725 arch/x86/include/asm/fpu/types.h | 6 +-
25726 arch/x86/include/asm/futex.h | 14 +-
25727 arch/x86/include/asm/hw_irq.h | 4 +-
25728 arch/x86/include/asm/i8259.h | 2 +-
25729 arch/x86/include/asm/io.h | 22 +-
25730 arch/x86/include/asm/irqflags.h | 5 +
25731 arch/x86/include/asm/kprobes.h | 9 +-
25732 arch/x86/include/asm/local.h | 106 +-
25733 arch/x86/include/asm/mman.h | 15 +
25734 arch/x86/include/asm/mmu.h | 14 +-
25735 arch/x86/include/asm/mmu_context.h | 114 +-
25736 arch/x86/include/asm/module.h | 17 +-
25737 arch/x86/include/asm/nmi.h | 19 +-
25738 arch/x86/include/asm/page.h | 1 +
25739 arch/x86/include/asm/page_32.h | 12 +-
25740 arch/x86/include/asm/page_64.h | 14 +-
25741 arch/x86/include/asm/paravirt.h | 46 +-
25742 arch/x86/include/asm/paravirt_types.h | 15 +-
25743 arch/x86/include/asm/pgalloc.h | 23 +
25744 arch/x86/include/asm/pgtable-2level.h | 2 +
25745 arch/x86/include/asm/pgtable-3level.h | 7 +
25746 arch/x86/include/asm/pgtable.h | 128 +-
25747 arch/x86/include/asm/pgtable_32.h | 14 +-
25748 arch/x86/include/asm/pgtable_32_types.h | 24 +-
25749 arch/x86/include/asm/pgtable_64.h | 23 +-
25750 arch/x86/include/asm/pgtable_64_types.h | 5 +
25751 arch/x86/include/asm/pgtable_types.h | 26 +-
25752 arch/x86/include/asm/preempt.h | 2 +-
25753 arch/x86/include/asm/processor.h | 57 +-
25754 arch/x86/include/asm/ptrace.h | 13 +-
25755 arch/x86/include/asm/realmode.h | 4 +-
25756 arch/x86/include/asm/reboot.h | 10 +-
25757 arch/x86/include/asm/rmwcc.h | 84 +-
25758 arch/x86/include/asm/rwsem.h | 60 +-
25759 arch/x86/include/asm/segment.h | 27 +-
25760 arch/x86/include/asm/smap.h | 43 +
25761 arch/x86/include/asm/smp.h | 14 +-
25762 arch/x86/include/asm/stackprotector.h | 4 +-
25763 arch/x86/include/asm/stacktrace.h | 32 +-
25764 arch/x86/include/asm/switch_to.h | 4 +-
25765 arch/x86/include/asm/sys_ia32.h | 6 +-
25766 arch/x86/include/asm/thread_info.h | 27 +-
25767 arch/x86/include/asm/tlbflush.h | 77 +-
25768 arch/x86/include/asm/uaccess.h | 192 +-
25769 arch/x86/include/asm/uaccess_32.h | 28 +-
25770 arch/x86/include/asm/uaccess_64.h | 169 +-
25771 arch/x86/include/asm/word-at-a-time.h | 2 +-
25772 arch/x86/include/asm/x86_init.h | 10 +-
25773 arch/x86/include/asm/xen/page.h | 2 +-
25774 arch/x86/include/uapi/asm/e820.h | 2 +-
25775 arch/x86/kernel/Makefile | 2 +-
25776 arch/x86/kernel/acpi/boot.c | 4 +-
25777 arch/x86/kernel/acpi/sleep.c | 4 +
25778 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
25779 arch/x86/kernel/alternative.c | 124 +-
25780 arch/x86/kernel/apic/apic.c | 4 +-
25781 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
25782 arch/x86/kernel/apic/apic_noop.c | 2 +-
25783 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
25784 arch/x86/kernel/apic/io_apic.c | 8 +-
25785 arch/x86/kernel/apic/msi.c | 2 +-
25786 arch/x86/kernel/apic/probe_32.c | 4 +-
25787 arch/x86/kernel/apic/vector.c | 4 +-
25788 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
25789 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
25790 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
25791 arch/x86/kernel/apm_32.c | 21 +-
25792 arch/x86/kernel/asm-offsets.c | 20 +
25793 arch/x86/kernel/asm-offsets_64.c | 1 +
25794 arch/x86/kernel/cpu/Makefile | 4 -
25795 arch/x86/kernel/cpu/amd.c | 2 +-
25796 arch/x86/kernel/cpu/bugs_64.c | 2 +
25797 arch/x86/kernel/cpu/common.c | 202 +-
25798 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
25799 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
25800 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
25801 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
25802 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
25803 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
25804 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
25805 arch/x86/kernel/cpu/perf_event.c | 10 +-
25806 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
25807 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
25808 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
25809 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
25810 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
25811 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
25812 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
25813 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
25814 arch/x86/kernel/crash_dump_64.c | 2 +-
25815 arch/x86/kernel/doublefault.c | 8 +-
25816 arch/x86/kernel/dumpstack.c | 24 +-
25817 arch/x86/kernel/dumpstack_32.c | 25 +-
25818 arch/x86/kernel/dumpstack_64.c | 62 +-
25819 arch/x86/kernel/e820.c | 4 +-
25820 arch/x86/kernel/early_printk.c | 1 +
25821 arch/x86/kernel/espfix_64.c | 44 +-
25822 arch/x86/kernel/fpu/core.c | 24 +-
25823 arch/x86/kernel/fpu/init.c | 40 +-
25824 arch/x86/kernel/fpu/regset.c | 22 +-
25825 arch/x86/kernel/fpu/signal.c | 20 +-
25826 arch/x86/kernel/fpu/xstate.c | 8 +-
25827 arch/x86/kernel/ftrace.c | 18 +-
25828 arch/x86/kernel/head64.c | 14 +-
25829 arch/x86/kernel/head_32.S | 235 +-
25830 arch/x86/kernel/head_64.S | 173 +-
25831 arch/x86/kernel/i386_ksyms_32.c | 12 +
25832 arch/x86/kernel/i8259.c | 10 +-
25833 arch/x86/kernel/io_delay.c | 2 +-
25834 arch/x86/kernel/ioport.c | 2 +-
25835 arch/x86/kernel/irq.c | 8 +-
25836 arch/x86/kernel/irq_32.c | 45 +-
25837 arch/x86/kernel/jump_label.c | 10 +-
25838 arch/x86/kernel/kgdb.c | 21 +-
25839 arch/x86/kernel/kprobes/core.c | 28 +-
25840 arch/x86/kernel/kprobes/opt.c | 16 +-
25841 arch/x86/kernel/ksysfs.c | 2 +-
25842 arch/x86/kernel/kvmclock.c | 20 +-
25843 arch/x86/kernel/ldt.c | 25 +
25844 arch/x86/kernel/livepatch.c | 12 +-
25845 arch/x86/kernel/machine_kexec_32.c | 6 +-
25846 arch/x86/kernel/mcount_64.S | 19 +-
25847 arch/x86/kernel/module.c | 78 +-
25848 arch/x86/kernel/msr.c | 2 +-
25849 arch/x86/kernel/nmi.c | 34 +-
25850 arch/x86/kernel/nmi_selftest.c | 4 +-
25851 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
25852 arch/x86/kernel/paravirt.c | 45 +-
25853 arch/x86/kernel/paravirt_patch_64.c | 8 +
25854 arch/x86/kernel/pci-calgary_64.c | 2 +-
25855 arch/x86/kernel/pci-iommu_table.c | 2 +-
25856 arch/x86/kernel/pci-swiotlb.c | 2 +-
25857 arch/x86/kernel/process.c | 80 +-
25858 arch/x86/kernel/process_32.c | 29 +-
25859 arch/x86/kernel/process_64.c | 14 +-
25860 arch/x86/kernel/ptrace.c | 20 +-
25861 arch/x86/kernel/pvclock.c | 8 +-
25862 arch/x86/kernel/reboot.c | 44 +-
25863 arch/x86/kernel/reboot_fixups_32.c | 2 +-
25864 arch/x86/kernel/relocate_kernel_64.S | 3 +-
25865 arch/x86/kernel/setup.c | 29 +-
25866 arch/x86/kernel/setup_percpu.c | 29 +-
25867 arch/x86/kernel/signal.c | 17 +-
25868 arch/x86/kernel/smp.c | 2 +-
25869 arch/x86/kernel/smpboot.c | 29 +-
25870 arch/x86/kernel/step.c | 6 +-
25871 arch/x86/kernel/sys_i386_32.c | 184 +
25872 arch/x86/kernel/sys_x86_64.c | 22 +-
25873 arch/x86/kernel/tboot.c | 14 +-
25874 arch/x86/kernel/time.c | 8 +-
25875 arch/x86/kernel/tls.c | 7 +-
25876 arch/x86/kernel/tracepoint.c | 4 +-
25877 arch/x86/kernel/traps.c | 53 +-
25878 arch/x86/kernel/tsc.c | 2 +-
25879 arch/x86/kernel/uprobes.c | 2 +-
25880 arch/x86/kernel/vm86_32.c | 6 +-
25881 arch/x86/kernel/vmlinux.lds.S | 153 +-
25882 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
25883 arch/x86/kernel/x86_init.c | 6 +-
25884 arch/x86/kvm/cpuid.c | 21 +-
25885 arch/x86/kvm/emulate.c | 2 +-
25886 arch/x86/kvm/lapic.c | 2 +-
25887 arch/x86/kvm/paging_tmpl.h | 2 +-
25888 arch/x86/kvm/svm.c | 10 +-
25889 arch/x86/kvm/vmx.c | 62 +-
25890 arch/x86/kvm/x86.c | 42 +-
25891 arch/x86/lguest/boot.c | 3 +-
25892 arch/x86/lib/atomic64_386_32.S | 164 +
25893 arch/x86/lib/atomic64_cx8_32.S | 98 +-
25894 arch/x86/lib/checksum_32.S | 99 +-
25895 arch/x86/lib/clear_page_64.S | 3 +
25896 arch/x86/lib/cmpxchg16b_emu.S | 3 +
25897 arch/x86/lib/copy_page_64.S | 14 +-
25898 arch/x86/lib/copy_user_64.S | 66 +-
25899 arch/x86/lib/csum-copy_64.S | 14 +-
25900 arch/x86/lib/csum-wrappers_64.c | 8 +-
25901 arch/x86/lib/getuser.S | 74 +-
25902 arch/x86/lib/insn.c | 8 +-
25903 arch/x86/lib/iomap_copy_64.S | 2 +
25904 arch/x86/lib/memcpy_64.S | 6 +
25905 arch/x86/lib/memmove_64.S | 3 +-
25906 arch/x86/lib/memset_64.S | 3 +
25907 arch/x86/lib/mmx_32.c | 243 +-
25908 arch/x86/lib/msr-reg.S | 2 +
25909 arch/x86/lib/putuser.S | 87 +-
25910 arch/x86/lib/rwsem.S | 6 +-
25911 arch/x86/lib/usercopy_32.c | 359 +-
25912 arch/x86/lib/usercopy_64.c | 20 +-
25913 arch/x86/math-emu/fpu_aux.c | 2 +-
25914 arch/x86/math-emu/fpu_entry.c | 4 +-
25915 arch/x86/math-emu/fpu_system.h | 2 +-
25916 arch/x86/mm/Makefile | 4 +
25917 arch/x86/mm/extable.c | 26 +-
25918 arch/x86/mm/fault.c | 570 +-
25919 arch/x86/mm/gup.c | 6 +-
25920 arch/x86/mm/highmem_32.c | 6 +
25921 arch/x86/mm/hugetlbpage.c | 24 +-
25922 arch/x86/mm/init.c | 111 +-
25923 arch/x86/mm/init_32.c | 111 +-
25924 arch/x86/mm/init_64.c | 46 +-
25925 arch/x86/mm/iomap_32.c | 4 +
25926 arch/x86/mm/ioremap.c | 52 +-
25927 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
25928 arch/x86/mm/mmap.c | 40 +-
25929 arch/x86/mm/mmio-mod.c | 10 +-
25930 arch/x86/mm/numa.c | 2 +-
25931 arch/x86/mm/pageattr.c | 38 +-
25932 arch/x86/mm/pat.c | 12 +-
25933 arch/x86/mm/pat_rbtree.c | 2 +-
25934 arch/x86/mm/pf_in.c | 10 +-
25935 arch/x86/mm/pgtable.c | 214 +-
25936 arch/x86/mm/pgtable_32.c | 3 +
25937 arch/x86/mm/setup_nx.c | 7 +
25938 arch/x86/mm/tlb.c | 4 +
25939 arch/x86/mm/uderef_64.c | 37 +
25940 arch/x86/net/bpf_jit.S | 11 +
25941 arch/x86/net/bpf_jit_comp.c | 13 +-
25942 arch/x86/oprofile/backtrace.c | 6 +-
25943 arch/x86/oprofile/nmi_int.c | 8 +-
25944 arch/x86/oprofile/op_model_amd.c | 8 +-
25945 arch/x86/oprofile/op_model_ppro.c | 7 +-
25946 arch/x86/oprofile/op_x86_model.h | 2 +-
25947 arch/x86/pci/intel_mid_pci.c | 2 +-
25948 arch/x86/pci/irq.c | 8 +-
25949 arch/x86/pci/pcbios.c | 144 +-
25950 arch/x86/platform/efi/efi_32.c | 24 +
25951 arch/x86/platform/efi/efi_64.c | 26 +-
25952 arch/x86/platform/efi/efi_stub_32.S | 64 +-
25953 arch/x86/platform/efi/efi_stub_64.S | 2 +
25954 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
25955 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
25956 arch/x86/platform/intel-mid/mfld.c | 4 +-
25957 arch/x86/platform/intel-mid/mrfl.c | 2 +-
25958 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
25959 arch/x86/platform/olpc/olpc_dt.c | 2 +-
25960 arch/x86/power/cpu.c | 11 +-
25961 arch/x86/realmode/init.c | 10 +-
25962 arch/x86/realmode/rm/Makefile | 3 +
25963 arch/x86/realmode/rm/header.S | 4 +-
25964 arch/x86/realmode/rm/reboot.S | 4 +
25965 arch/x86/realmode/rm/trampoline_32.S | 12 +-
25966 arch/x86/realmode/rm/trampoline_64.S | 3 +-
25967 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
25968 arch/x86/tools/Makefile | 2 +-
25969 arch/x86/tools/relocs.c | 96 +-
25970 arch/x86/um/mem_32.c | 2 +-
25971 arch/x86/um/tls_32.c | 2 +-
25972 arch/x86/xen/enlighten.c | 50 +-
25973 arch/x86/xen/mmu.c | 19 +-
25974 arch/x86/xen/smp.c | 16 +-
25975 arch/x86/xen/xen-asm_32.S | 2 +-
25976 arch/x86/xen/xen-head.S | 11 +
25977 arch/x86/xen/xen-ops.h | 2 -
25978 block/bio.c | 4 +-
25979 block/blk-iopoll.c | 2 +-
25980 block/blk-map.c | 2 +-
25981 block/blk-softirq.c | 2 +-
25982 block/bsg.c | 12 +-
25983 block/compat_ioctl.c | 4 +-
25984 block/genhd.c | 9 +-
25985 block/partitions/efi.c | 8 +-
25986 block/scsi_ioctl.c | 29 +-
25987 crypto/cryptd.c | 4 +-
25988 crypto/pcrypt.c | 2 +-
25989 crypto/zlib.c | 12 +-
25990 drivers/acpi/acpi_video.c | 2 +-
25991 drivers/acpi/apei/apei-internal.h | 2 +-
25992 drivers/acpi/apei/ghes.c | 4 +-
25993 drivers/acpi/bgrt.c | 6 +-
25994 drivers/acpi/blacklist.c | 4 +-
25995 drivers/acpi/bus.c | 4 +-
25996 drivers/acpi/device_pm.c | 4 +-
25997 drivers/acpi/ec.c | 2 +-
25998 drivers/acpi/pci_slot.c | 2 +-
25999 drivers/acpi/processor_idle.c | 2 +-
26000 drivers/acpi/processor_pdc.c | 2 +-
26001 drivers/acpi/sleep.c | 2 +-
26002 drivers/acpi/sysfs.c | 4 +-
26003 drivers/acpi/thermal.c | 2 +-
26004 drivers/acpi/video_detect.c | 7 +-
26005 drivers/ata/libata-core.c | 12 +-
26006 drivers/ata/libata-scsi.c | 2 +-
26007 drivers/ata/libata.h | 2 +-
26008 drivers/ata/pata_arasan_cf.c | 4 +-
26009 drivers/atm/adummy.c | 2 +-
26010 drivers/atm/ambassador.c | 8 +-
26011 drivers/atm/atmtcp.c | 14 +-
26012 drivers/atm/eni.c | 10 +-
26013 drivers/atm/firestream.c | 8 +-
26014 drivers/atm/fore200e.c | 14 +-
26015 drivers/atm/he.c | 18 +-
26016 drivers/atm/horizon.c | 4 +-
26017 drivers/atm/idt77252.c | 36 +-
26018 drivers/atm/iphase.c | 34 +-
26019 drivers/atm/lanai.c | 12 +-
26020 drivers/atm/nicstar.c | 46 +-
26021 drivers/atm/solos-pci.c | 4 +-
26022 drivers/atm/suni.c | 4 +-
26023 drivers/atm/uPD98402.c | 16 +-
26024 drivers/atm/zatm.c | 6 +-
26025 drivers/base/bus.c | 4 +-
26026 drivers/base/devtmpfs.c | 8 +-
26027 drivers/base/node.c | 2 +-
26028 drivers/base/platform-msi.c | 20 +-
26029 drivers/base/power/domain.c | 11 +-
26030 drivers/base/power/sysfs.c | 2 +-
26031 drivers/base/power/wakeup.c | 8 +-
26032 drivers/base/regmap/regmap-debugfs.c | 11 +-
26033 drivers/base/syscore.c | 4 +-
26034 drivers/block/cciss.c | 28 +-
26035 drivers/block/cciss.h | 2 +-
26036 drivers/block/cpqarray.c | 28 +-
26037 drivers/block/cpqarray.h | 2 +-
26038 drivers/block/drbd/drbd_bitmap.c | 2 +-
26039 drivers/block/drbd/drbd_int.h | 8 +-
26040 drivers/block/drbd/drbd_main.c | 12 +-
26041 drivers/block/drbd/drbd_nl.c | 4 +-
26042 drivers/block/drbd/drbd_receiver.c | 34 +-
26043 drivers/block/drbd/drbd_worker.c | 8 +-
26044 drivers/block/pktcdvd.c | 4 +-
26045 drivers/block/rbd.c | 2 +-
26046 drivers/bluetooth/btwilink.c | 2 +-
26047 drivers/bus/arm-cci.c | 12 +-
26048 drivers/cdrom/cdrom.c | 11 +-
26049 drivers/cdrom/gdrom.c | 1 -
26050 drivers/char/agp/compat_ioctl.c | 2 +-
26051 drivers/char/agp/frontend.c | 4 +-
26052 drivers/char/agp/intel-gtt.c | 4 +-
26053 drivers/char/hpet.c | 2 +-
26054 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
26055 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
26056 drivers/char/mem.c | 47 +-
26057 drivers/char/nvram.c | 2 +-
26058 drivers/char/pcmcia/synclink_cs.c | 16 +-
26059 drivers/char/random.c | 12 +-
26060 drivers/char/sonypi.c | 11 +-
26061 drivers/char/tpm/tpm_acpi.c | 3 +-
26062 drivers/char/tpm/tpm_eventlog.c | 4 +-
26063 drivers/char/virtio_console.c | 4 +-
26064 drivers/clk/clk-composite.c | 2 +-
26065 drivers/clk/samsung/clk.h | 2 +-
26066 drivers/clk/socfpga/clk-gate.c | 9 +-
26067 drivers/clk/socfpga/clk-pll.c | 9 +-
26068 drivers/clk/ti/clk.c | 8 +-
26069 drivers/cpufreq/acpi-cpufreq.c | 17 +-
26070 drivers/cpufreq/cpufreq-dt.c | 4 +-
26071 drivers/cpufreq/cpufreq.c | 30 +-
26072 drivers/cpufreq/cpufreq_governor.c | 2 +-
26073 drivers/cpufreq/cpufreq_governor.h | 4 +-
26074 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
26075 drivers/cpufreq/intel_pstate.c | 33 +-
26076 drivers/cpufreq/p4-clockmod.c | 12 +-
26077 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
26078 drivers/cpufreq/speedstep-centrino.c | 7 +-
26079 drivers/cpuidle/driver.c | 2 +-
26080 drivers/cpuidle/dt_idle_states.c | 2 +-
26081 drivers/cpuidle/governor.c | 2 +-
26082 drivers/cpuidle/sysfs.c | 2 +-
26083 drivers/crypto/hifn_795x.c | 4 +-
26084 drivers/devfreq/devfreq.c | 4 +-
26085 drivers/dma/sh/shdma-base.c | 4 +-
26086 drivers/dma/sh/shdmac.c | 2 +-
26087 drivers/edac/edac_device.c | 4 +-
26088 drivers/edac/edac_mc_sysfs.c | 2 +-
26089 drivers/edac/edac_pci.c | 4 +-
26090 drivers/edac/edac_pci_sysfs.c | 22 +-
26091 drivers/edac/mce_amd.h | 2 +-
26092 drivers/firewire/core-card.c | 6 +-
26093 drivers/firewire/core-device.c | 2 +-
26094 drivers/firewire/core-transaction.c | 1 +
26095 drivers/firewire/core.h | 1 +
26096 drivers/firmware/dmi-id.c | 2 +-
26097 drivers/firmware/dmi_scan.c | 12 +-
26098 drivers/firmware/efi/cper.c | 8 +-
26099 drivers/firmware/efi/efi.c | 12 +-
26100 drivers/firmware/efi/efivars.c | 2 +-
26101 drivers/firmware/efi/runtime-map.c | 2 +-
26102 drivers/firmware/google/gsmi.c | 2 +-
26103 drivers/firmware/google/memconsole.c | 7 +-
26104 drivers/firmware/memmap.c | 2 +-
26105 drivers/firmware/psci.c | 2 +-
26106 drivers/gpio/gpio-davinci.c | 6 +-
26107 drivers/gpio/gpio-em.c | 2 +-
26108 drivers/gpio/gpio-ich.c | 2 +-
26109 drivers/gpio/gpio-omap.c | 4 +-
26110 drivers/gpio/gpio-rcar.c | 2 +-
26111 drivers/gpio/gpio-vr41xx.c | 2 +-
26112 drivers/gpio/gpiolib.c | 12 +-
26113 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
26114 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
26115 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
26116 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
26117 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
26118 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
26119 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
26120 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
26121 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
26122 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
26123 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
26124 drivers/gpu/drm/drm_crtc.c | 2 +-
26125 drivers/gpu/drm/drm_drv.c | 2 +-
26126 drivers/gpu/drm/drm_fops.c | 12 +-
26127 drivers/gpu/drm/drm_global.c | 14 +-
26128 drivers/gpu/drm/drm_info.c | 13 +-
26129 drivers/gpu/drm/drm_ioc32.c | 13 +-
26130 drivers/gpu/drm/drm_ioctl.c | 2 +-
26131 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
26132 drivers/gpu/drm/i810/i810_drv.h | 4 +-
26133 drivers/gpu/drm/i915/i915_dma.c | 2 +-
26134 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
26135 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
26136 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
26137 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
26138 drivers/gpu/drm/i915/intel_display.c | 26 +-
26139 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
26140 drivers/gpu/drm/mga/mga_drv.h | 4 +-
26141 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
26142 drivers/gpu/drm/mga/mga_irq.c | 8 +-
26143 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
26144 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
26145 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
26146 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
26147 drivers/gpu/drm/omapdrm/Makefile | 2 +-
26148 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
26149 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
26150 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
26151 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
26152 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
26153 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
26154 drivers/gpu/drm/r128/r128_cce.c | 2 +-
26155 drivers/gpu/drm/r128/r128_drv.h | 4 +-
26156 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
26157 drivers/gpu/drm/r128/r128_irq.c | 4 +-
26158 drivers/gpu/drm/r128/r128_state.c | 4 +-
26159 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
26160 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
26161 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
26162 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
26163 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
26164 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
26165 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
26166 drivers/gpu/drm/tegra/dc.c | 2 +-
26167 drivers/gpu/drm/tegra/dsi.c | 2 +-
26168 drivers/gpu/drm/tegra/hdmi.c | 2 +-
26169 drivers/gpu/drm/tegra/sor.c | 7 +-
26170 drivers/gpu/drm/tilcdc/Makefile | 6 +-
26171 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
26172 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
26173 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
26174 drivers/gpu/drm/udl/udl_fb.c | 1 -
26175 drivers/gpu/drm/via/via_drv.h | 4 +-
26176 drivers/gpu/drm/via/via_irq.c | 18 +-
26177 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
26178 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
26179 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
26180 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
26181 drivers/gpu/vga/vga_switcheroo.c | 4 +-
26182 drivers/hid/hid-core.c | 4 +-
26183 drivers/hid/hid-sensor-custom.c | 2 +-
26184 drivers/hv/channel.c | 2 +-
26185 drivers/hv/hv.c | 4 +-
26186 drivers/hv/hv_balloon.c | 18 +-
26187 drivers/hv/hyperv_vmbus.h | 2 +-
26188 drivers/hwmon/acpi_power_meter.c | 6 +-
26189 drivers/hwmon/applesmc.c | 2 +-
26190 drivers/hwmon/asus_atk0110.c | 10 +-
26191 drivers/hwmon/coretemp.c | 2 +-
26192 drivers/hwmon/dell-smm-hwmon.c | 2 +-
26193 drivers/hwmon/ibmaem.c | 2 +-
26194 drivers/hwmon/iio_hwmon.c | 2 +-
26195 drivers/hwmon/nct6683.c | 6 +-
26196 drivers/hwmon/nct6775.c | 6 +-
26197 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
26198 drivers/hwmon/sht15.c | 12 +-
26199 drivers/hwmon/via-cputemp.c | 2 +-
26200 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
26201 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
26202 drivers/i2c/i2c-dev.c | 2 +-
26203 drivers/ide/ide-cd.c | 2 +-
26204 drivers/ide/ide-disk.c | 2 +-
26205 drivers/iio/industrialio-core.c | 2 +-
26206 drivers/iio/magnetometer/ak8975.c | 2 +-
26207 drivers/infiniband/core/cm.c | 32 +-
26208 drivers/infiniband/core/fmr_pool.c | 20 +-
26209 drivers/infiniband/core/uverbs_cmd.c | 3 +
26210 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
26211 drivers/infiniband/hw/mlx4/mad.c | 2 +-
26212 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
26213 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
26214 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
26215 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
26216 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
26217 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
26218 drivers/infiniband/hw/nes/nes.c | 4 +-
26219 drivers/infiniband/hw/nes/nes.h | 40 +-
26220 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
26221 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
26222 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
26223 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
26224 drivers/infiniband/hw/qib/qib.h | 1 +
26225 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
26226 drivers/input/gameport/gameport.c | 4 +-
26227 drivers/input/input.c | 4 +-
26228 drivers/input/joystick/sidewinder.c | 1 +
26229 drivers/input/joystick/xpad.c | 4 +-
26230 drivers/input/misc/ims-pcu.c | 4 +-
26231 drivers/input/mouse/psmouse.h | 2 +-
26232 drivers/input/mousedev.c | 2 +-
26233 drivers/input/serio/serio.c | 4 +-
26234 drivers/input/serio/serio_raw.c | 4 +-
26235 drivers/input/touchscreen/htcpen.c | 2 +-
26236 drivers/iommu/arm-smmu-v3.c | 2 +-
26237 drivers/iommu/arm-smmu.c | 43 +-
26238 drivers/iommu/io-pgtable-arm.c | 101 +-
26239 drivers/iommu/io-pgtable.c | 11 +-
26240 drivers/iommu/io-pgtable.h | 19 +-
26241 drivers/iommu/iommu.c | 2 +-
26242 drivers/iommu/ipmmu-vmsa.c | 13 +-
26243 drivers/iommu/irq_remapping.c | 2 +-
26244 drivers/irqchip/irq-gic.c | 2 +-
26245 drivers/irqchip/irq-i8259.c | 2 +-
26246 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
26247 drivers/irqchip/irq-renesas-irqc.c | 2 +-
26248 drivers/isdn/capi/capi.c | 10 +-
26249 drivers/isdn/gigaset/interface.c | 8 +-
26250 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
26251 drivers/isdn/hardware/avm/b1.c | 4 +-
26252 drivers/isdn/i4l/isdn_common.c | 2 +
26253 drivers/isdn/i4l/isdn_tty.c | 22 +-
26254 drivers/isdn/icn/icn.c | 2 +-
26255 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
26256 drivers/lguest/core.c | 10 +-
26257 drivers/lguest/page_tables.c | 2 +-
26258 drivers/lguest/x86/core.c | 12 +-
26259 drivers/lguest/x86/switcher_32.S | 27 +-
26260 drivers/md/bcache/closure.h | 2 +-
26261 drivers/md/bitmap.c | 2 +-
26262 drivers/md/dm-ioctl.c | 2 +-
26263 drivers/md/dm-raid1.c | 18 +-
26264 drivers/md/dm-stats.c | 6 +-
26265 drivers/md/dm-stripe.c | 10 +-
26266 drivers/md/dm-table.c | 2 +-
26267 drivers/md/dm-thin-metadata.c | 4 +-
26268 drivers/md/dm.c | 16 +-
26269 drivers/md/md.c | 26 +-
26270 drivers/md/md.h | 6 +-
26271 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
26272 drivers/md/persistent-data/dm-space-map.h | 1 +
26273 drivers/md/raid1.c | 4 +-
26274 drivers/md/raid10.c | 18 +-
26275 drivers/md/raid5.c | 22 +-
26276 drivers/media/dvb-core/dvbdev.c | 2 +-
26277 drivers/media/dvb-frontends/af9033.h | 2 +-
26278 drivers/media/dvb-frontends/dib3000.h | 2 +-
26279 drivers/media/dvb-frontends/dib7000p.h | 2 +-
26280 drivers/media/dvb-frontends/dib8000.h | 2 +-
26281 drivers/media/pci/cx88/cx88-video.c | 6 +-
26282 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
26283 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
26284 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
26285 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
26286 drivers/media/pci/tw68/tw68-core.c | 2 +-
26287 drivers/media/platform/omap/omap_vout.c | 11 +-
26288 drivers/media/platform/s5p-tv/mixer.h | 2 +-
26289 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
26290 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
26291 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
26292 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
26293 drivers/media/radio/radio-cadet.c | 2 +
26294 drivers/media/radio/radio-maxiradio.c | 2 +-
26295 drivers/media/radio/radio-shark.c | 2 +-
26296 drivers/media/radio/radio-shark2.c | 2 +-
26297 drivers/media/radio/radio-si476x.c | 2 +-
26298 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
26299 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
26300 drivers/media/v4l2-core/v4l2-device.c | 4 +-
26301 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
26302 drivers/memory/omap-gpmc.c | 21 +-
26303 drivers/message/fusion/mptsas.c | 34 +-
26304 drivers/mfd/ab8500-debugfs.c | 2 +-
26305 drivers/mfd/kempld-core.c | 2 +-
26306 drivers/mfd/max8925-i2c.c | 2 +-
26307 drivers/mfd/tps65910.c | 2 +-
26308 drivers/mfd/twl4030-irq.c | 9 +-
26309 drivers/mfd/wm5110-tables.c | 2 +-
26310 drivers/mfd/wm8998-tables.c | 2 +-
26311 drivers/misc/c2port/core.c | 4 +-
26312 drivers/misc/kgdbts.c | 4 +-
26313 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
26314 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
26315 drivers/misc/mic/scif/scif_rb.c | 8 +-
26316 drivers/misc/sgi-gru/gruhandles.c | 4 +-
26317 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
26318 drivers/misc/sgi-gru/grutables.h | 154 +-
26319 drivers/misc/sgi-xp/xp.h | 2 +-
26320 drivers/misc/sgi-xp/xpc.h | 3 +-
26321 drivers/misc/sgi-xp/xpc_main.c | 2 +-
26322 drivers/mmc/card/block.c | 2 +-
26323 drivers/mmc/host/dw_mmc.h | 2 +-
26324 drivers/mmc/host/mmci.c | 4 +-
26325 drivers/mmc/host/omap_hsmmc.c | 4 +-
26326 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
26327 drivers/mmc/host/sdhci-s3c.c | 8 +-
26328 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
26329 drivers/mtd/nand/denali.c | 1 +
26330 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
26331 drivers/mtd/nftlmount.c | 1 +
26332 drivers/mtd/sm_ftl.c | 2 +-
26333 drivers/net/bonding/bond_netlink.c | 2 +-
26334 drivers/net/caif/caif_hsi.c | 2 +-
26335 drivers/net/can/Kconfig | 2 +-
26336 drivers/net/can/dev.c | 2 +-
26337 drivers/net/can/vcan.c | 2 +-
26338 drivers/net/dummy.c | 2 +-
26339 drivers/net/ethernet/8390/ax88796.c | 4 +-
26340 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
26341 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
26342 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
26343 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
26344 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
26345 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
26346 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
26347 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
26348 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
26349 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
26350 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
26351 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
26352 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
26353 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
26354 drivers/net/ethernet/broadcom/tg3.h | 1 +
26355 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
26356 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
26357 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
26358 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
26359 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
26360 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
26361 drivers/net/ethernet/faraday/ftmac100.c | 2 +
26362 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
26363 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
26364 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
26365 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
26366 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
26367 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
26368 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
26369 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
26370 drivers/net/ethernet/realtek/r8169.c | 8 +-
26371 drivers/net/ethernet/sfc/ptp.c | 2 +-
26372 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
26373 drivers/net/ethernet/via/via-rhine.c | 2 +-
26374 drivers/net/geneve.c | 2 +-
26375 drivers/net/hyperv/hyperv_net.h | 2 +-
26376 drivers/net/hyperv/rndis_filter.c | 4 +-
26377 drivers/net/ifb.c | 2 +-
26378 drivers/net/ipvlan/ipvlan_core.c | 2 +-
26379 drivers/net/macvlan.c | 20 +-
26380 drivers/net/macvtap.c | 6 +-
26381 drivers/net/nlmon.c | 2 +-
26382 drivers/net/phy/phy_device.c | 6 +-
26383 drivers/net/ppp/ppp_generic.c | 4 +-
26384 drivers/net/slip/slhc.c | 2 +-
26385 drivers/net/team/team.c | 4 +-
26386 drivers/net/tun.c | 7 +-
26387 drivers/net/usb/hso.c | 23 +-
26388 drivers/net/usb/r8152.c | 2 +-
26389 drivers/net/usb/sierra_net.c | 4 +-
26390 drivers/net/virtio_net.c | 2 +-
26391 drivers/net/vrf.c | 2 +-
26392 drivers/net/vxlan.c | 4 +-
26393 drivers/net/wimax/i2400m/rx.c | 2 +-
26394 drivers/net/wireless/airo.c | 2 +-
26395 drivers/net/wireless/at76c50x-usb.c | 2 +-
26396 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
26397 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
26398 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
26399 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
26400 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
26401 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
26402 drivers/net/wireless/ath/ath9k/main.c | 22 +-
26403 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
26404 drivers/net/wireless/b43/phy_lp.c | 2 +-
26405 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
26406 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
26407 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
26408 drivers/net/wireless/mac80211_hwsim.c | 28 +-
26409 drivers/net/wireless/rndis_wlan.c | 2 +-
26410 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
26411 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
26412 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
26413 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
26414 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
26415 drivers/nfc/nfcwilink.c | 2 +-
26416 drivers/of/fdt.c | 4 +-
26417 drivers/oprofile/buffer_sync.c | 8 +-
26418 drivers/oprofile/event_buffer.c | 2 +-
26419 drivers/oprofile/oprof.c | 2 +-
26420 drivers/oprofile/oprofile_stats.c | 10 +-
26421 drivers/oprofile/oprofile_stats.h | 10 +-
26422 drivers/oprofile/oprofilefs.c | 6 +-
26423 drivers/oprofile/timer_int.c | 2 +-
26424 drivers/parport/procfs.c | 4 +-
26425 drivers/pci/host/pci-host-generic.c | 24 +-
26426 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
26427 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
26428 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
26429 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
26430 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
26431 drivers/pci/hotplug/pciehp_core.c | 2 +-
26432 drivers/pci/msi.c | 22 +-
26433 drivers/pci/pci-sysfs.c | 6 +-
26434 drivers/pci/pci.h | 2 +-
26435 drivers/pci/pcie/aspm.c | 6 +-
26436 drivers/pci/pcie/portdrv_pci.c | 2 +-
26437 drivers/pci/probe.c | 2 +-
26438 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
26439 drivers/pinctrl/pinctrl-at91.c | 5 +-
26440 drivers/platform/chrome/chromeos_pstore.c | 2 +-
26441 drivers/platform/x86/alienware-wmi.c | 4 +-
26442 drivers/platform/x86/compal-laptop.c | 2 +-
26443 drivers/platform/x86/hdaps.c | 2 +-
26444 drivers/platform/x86/ibm_rtl.c | 2 +-
26445 drivers/platform/x86/intel_oaktrail.c | 2 +-
26446 drivers/platform/x86/msi-laptop.c | 16 +-
26447 drivers/platform/x86/msi-wmi.c | 2 +-
26448 drivers/platform/x86/samsung-laptop.c | 2 +-
26449 drivers/platform/x86/samsung-q10.c | 2 +-
26450 drivers/platform/x86/sony-laptop.c | 14 +-
26451 drivers/platform/x86/thinkpad_acpi.c | 2 +-
26452 drivers/pnp/pnpbios/bioscalls.c | 14 +-
26453 drivers/pnp/pnpbios/core.c | 2 +-
26454 drivers/power/pda_power.c | 7 +-
26455 drivers/power/power_supply.h | 4 +-
26456 drivers/power/power_supply_core.c | 7 +-
26457 drivers/power/power_supply_sysfs.c | 6 +-
26458 drivers/power/reset/at91-reset.c | 9 +-
26459 drivers/powercap/powercap_sys.c | 136 +-
26460 drivers/ptp/ptp_private.h | 2 +-
26461 drivers/ptp/ptp_sysfs.c | 2 +-
26462 drivers/regulator/core.c | 4 +-
26463 drivers/regulator/max8660.c | 6 +-
26464 drivers/regulator/max8973-regulator.c | 16 +-
26465 drivers/regulator/mc13892-regulator.c | 8 +-
26466 drivers/rtc/rtc-armada38x.c | 7 +-
26467 drivers/rtc/rtc-cmos.c | 4 +-
26468 drivers/rtc/rtc-ds1307.c | 2 +-
26469 drivers/rtc/rtc-m48t59.c | 4 +-
26470 drivers/rtc/rtc-test.c | 6 +-
26471 drivers/scsi/be2iscsi/be_main.c | 2 +-
26472 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
26473 drivers/scsi/bfa/bfa_ioc.h | 4 +-
26474 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
26475 drivers/scsi/hosts.c | 4 +-
26476 drivers/scsi/hpsa.c | 38 +-
26477 drivers/scsi/hpsa.h | 2 +-
26478 drivers/scsi/libfc/fc_exch.c | 50 +-
26479 drivers/scsi/libsas/sas_ata.c | 2 +-
26480 drivers/scsi/lpfc/lpfc.h | 8 +-
26481 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
26482 drivers/scsi/lpfc/lpfc_init.c | 6 +-
26483 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
26484 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
26485 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
26486 drivers/scsi/pmcraid.c | 20 +-
26487 drivers/scsi/pmcraid.h | 8 +-
26488 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
26489 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
26490 drivers/scsi/qla2xxx/qla_os.c | 6 +-
26491 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
26492 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
26493 drivers/scsi/scsi.c | 2 +-
26494 drivers/scsi/scsi_lib.c | 8 +-
26495 drivers/scsi/scsi_sysfs.c | 2 +-
26496 drivers/scsi/scsi_transport_fc.c | 8 +-
26497 drivers/scsi/scsi_transport_iscsi.c | 6 +-
26498 drivers/scsi/scsi_transport_srp.c | 6 +-
26499 drivers/scsi/sd.c | 6 +-
26500 drivers/scsi/sg.c | 2 +-
26501 drivers/scsi/sr.c | 21 +-
26502 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
26503 drivers/spi/spi.c | 2 +-
26504 drivers/staging/android/timed_output.c | 6 +-
26505 drivers/staging/comedi/comedi_fops.c | 8 +-
26506 drivers/staging/fbtft/fbtft-core.c | 2 +-
26507 drivers/staging/fbtft/fbtft.h | 2 +-
26508 drivers/staging/gdm724x/gdm_tty.c | 2 +-
26509 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
26510 drivers/staging/iio/adc/ad7280a.c | 4 +-
26511 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
26512 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
26513 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
26514 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
26515 drivers/staging/lustre/lustre/include/obd.h | 2 +-
26516 drivers/staging/octeon/ethernet-rx.c | 20 +-
26517 drivers/staging/octeon/ethernet.c | 8 +-
26518 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
26519 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
26520 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
26521 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
26522 drivers/staging/sm750fb/sm750.c | 14 +-
26523 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
26524 drivers/target/sbp/sbp_target.c | 4 +-
26525 drivers/thermal/cpu_cooling.c | 9 +-
26526 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
26527 drivers/thermal/of-thermal.c | 17 +-
26528 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
26529 drivers/tty/cyclades.c | 6 +-
26530 drivers/tty/hvc/hvc_console.c | 14 +-
26531 drivers/tty/hvc/hvcs.c | 21 +-
26532 drivers/tty/hvc/hvsi.c | 22 +-
26533 drivers/tty/hvc/hvsi_lib.c | 4 +-
26534 drivers/tty/ipwireless/tty.c | 27 +-
26535 drivers/tty/moxa.c | 2 +-
26536 drivers/tty/n_gsm.c | 4 +-
26537 drivers/tty/n_tty.c | 3 +-
26538 drivers/tty/pty.c | 4 +-
26539 drivers/tty/rocket.c | 6 +-
26540 drivers/tty/serial/8250/8250_core.c | 10 +-
26541 drivers/tty/serial/ifx6x60.c | 2 +-
26542 drivers/tty/serial/ioc4_serial.c | 6 +-
26543 drivers/tty/serial/kgdb_nmi.c | 4 +-
26544 drivers/tty/serial/kgdboc.c | 32 +-
26545 drivers/tty/serial/msm_serial.c | 4 +-
26546 drivers/tty/serial/samsung.c | 9 +-
26547 drivers/tty/serial/serial_core.c | 8 +-
26548 drivers/tty/synclink.c | 34 +-
26549 drivers/tty/synclink_gt.c | 28 +-
26550 drivers/tty/synclinkmp.c | 34 +-
26551 drivers/tty/tty_io.c | 2 +-
26552 drivers/tty/tty_ldisc.c | 8 +-
26553 drivers/tty/tty_port.c | 22 +-
26554 drivers/uio/uio.c | 13 +-
26555 drivers/usb/atm/cxacru.c | 2 +-
26556 drivers/usb/atm/usbatm.c | 24 +-
26557 drivers/usb/class/cdc-acm.h | 2 +-
26558 drivers/usb/core/devices.c | 6 +-
26559 drivers/usb/core/devio.c | 12 +-
26560 drivers/usb/core/hcd.c | 4 +-
26561 drivers/usb/core/sysfs.c | 2 +-
26562 drivers/usb/core/usb.c | 2 +-
26563 drivers/usb/early/ehci-dbgp.c | 16 +-
26564 drivers/usb/gadget/function/u_serial.c | 22 +-
26565 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
26566 drivers/usb/host/ehci-hcd.c | 2 +-
26567 drivers/usb/host/ehci-hub.c | 4 +-
26568 drivers/usb/host/ehci-q.c | 4 +-
26569 drivers/usb/host/fotg210-hcd.c | 2 +-
26570 drivers/usb/host/fusbh200-hcd.c | 2 +-
26571 drivers/usb/host/hwa-hc.c | 2 +-
26572 drivers/usb/host/ohci-hcd.c | 2 +-
26573 drivers/usb/host/r8a66597.h | 2 +-
26574 drivers/usb/host/uhci-hcd.c | 2 +-
26575 drivers/usb/host/xhci-pci.c | 2 +-
26576 drivers/usb/host/xhci.c | 2 +-
26577 drivers/usb/misc/appledisplay.c | 4 +-
26578 drivers/usb/serial/console.c | 8 +-
26579 drivers/usb/storage/transport.c | 2 +-
26580 drivers/usb/storage/usb.c | 2 +-
26581 drivers/usb/storage/usb.h | 2 +-
26582 drivers/usb/usbip/vhci.h | 2 +-
26583 drivers/usb/usbip/vhci_hcd.c | 6 +-
26584 drivers/usb/usbip/vhci_rx.c | 2 +-
26585 drivers/usb/wusbcore/wa-hc.h | 4 +-
26586 drivers/usb/wusbcore/wa-xfer.c | 2 +-
26587 drivers/vfio/vfio.c | 2 +-
26588 drivers/vhost/vringh.c | 20 +-
26589 drivers/video/backlight/kb3886_bl.c | 2 +-
26590 drivers/video/console/fbcon.c | 2 +-
26591 drivers/video/fbdev/aty/aty128fb.c | 2 +-
26592 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
26593 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
26594 drivers/video/fbdev/core/fb_defio.c | 6 +-
26595 drivers/video/fbdev/core/fbmem.c | 2 +-
26596 drivers/video/fbdev/hyperv_fb.c | 4 +-
26597 drivers/video/fbdev/i810/i810_accel.c | 1 +
26598 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
26599 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
26600 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
26601 drivers/video/fbdev/omap2/dss/display.c | 8 +-
26602 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
26603 drivers/video/fbdev/smscufx.c | 4 +-
26604 drivers/video/fbdev/udlfb.c | 36 +-
26605 drivers/video/fbdev/uvesafb.c | 52 +-
26606 drivers/video/fbdev/vesafb.c | 58 +-
26607 drivers/video/fbdev/via/via_clock.h | 2 +-
26608 drivers/xen/events/events_base.c | 6 +-
26609 drivers/xen/evtchn.c | 4 +-
26610 fs/Kconfig.binfmt | 2 +-
26611 fs/afs/inode.c | 4 +-
26612 fs/aio.c | 2 +-
26613 fs/autofs4/waitq.c | 2 +-
26614 fs/befs/endian.h | 6 +-
26615 fs/binfmt_aout.c | 23 +-
26616 fs/binfmt_elf.c | 670 +-
26617 fs/binfmt_elf_fdpic.c | 4 +-
26618 fs/block_dev.c | 2 +-
26619 fs/btrfs/ctree.c | 9 +-
26620 fs/btrfs/delayed-inode.c | 9 +-
26621 fs/btrfs/delayed-inode.h | 6 +-
26622 fs/btrfs/file.c | 10 +-
26623 fs/btrfs/inode.c | 14 +-
26624 fs/btrfs/super.c | 2 +-
26625 fs/btrfs/sysfs.c | 2 +-
26626 fs/btrfs/tests/free-space-tests.c | 8 +-
26627 fs/btrfs/tree-log.h | 2 +-
26628 fs/buffer.c | 2 +-
26629 fs/cachefiles/bind.c | 6 +-
26630 fs/cachefiles/daemon.c | 8 +-
26631 fs/cachefiles/internal.h | 12 +-
26632 fs/cachefiles/namei.c | 2 +-
26633 fs/cachefiles/proc.c | 12 +-
26634 fs/ceph/dir.c | 12 +-
26635 fs/ceph/super.c | 4 +-
26636 fs/cifs/cifs_debug.c | 12 +-
26637 fs/cifs/cifsfs.c | 8 +-
26638 fs/cifs/cifsglob.h | 54 +-
26639 fs/cifs/file.c | 10 +-
26640 fs/cifs/misc.c | 4 +-
26641 fs/cifs/smb1ops.c | 80 +-
26642 fs/cifs/smb2ops.c | 84 +-
26643 fs/cifs/smb2pdu.c | 3 +-
26644 fs/coda/cache.c | 10 +-
26645 fs/compat.c | 4 +-
26646 fs/compat_binfmt_elf.c | 2 +
26647 fs/compat_ioctl.c | 12 +-
26648 fs/configfs/dir.c | 10 +-
26649 fs/coredump.c | 16 +-
26650 fs/dcache.c | 51 +-
26651 fs/ecryptfs/inode.c | 2 +-
26652 fs/ecryptfs/miscdev.c | 2 +-
26653 fs/exec.c | 362 +-
26654 fs/ext2/xattr.c | 5 +-
26655 fs/ext4/ext4.h | 20 +-
26656 fs/ext4/mballoc.c | 44 +-
26657 fs/ext4/resize.c | 16 +-
26658 fs/ext4/super.c | 4 +-
26659 fs/ext4/xattr.c | 5 +-
26660 fs/fhandle.c | 3 +-
26661 fs/file.c | 4 +-
26662 fs/fs_struct.c | 8 +-
26663 fs/fscache/cookie.c | 40 +-
26664 fs/fscache/internal.h | 202 +-
26665 fs/fscache/object.c | 26 +-
26666 fs/fscache/operation.c | 38 +-
26667 fs/fscache/page.c | 110 +-
26668 fs/fscache/stats.c | 348 +-
26669 fs/fuse/cuse.c | 10 +-
26670 fs/fuse/dev.c | 4 +-
26671 fs/gfs2/glock.c | 22 +-
26672 fs/gfs2/glops.c | 4 +-
26673 fs/gfs2/quota.c | 6 +-
26674 fs/hugetlbfs/inode.c | 13 +-
26675 fs/inode.c | 4 +-
26676 fs/jffs2/erase.c | 3 +-
26677 fs/jffs2/wbuf.c | 3 +-
26678 fs/jfs/super.c | 2 +-
26679 fs/kernfs/dir.c | 2 +-
26680 fs/kernfs/file.c | 20 +-
26681 fs/libfs.c | 10 +-
26682 fs/lockd/clntproc.c | 4 +-
26683 fs/namei.c | 16 +-
26684 fs/namespace.c | 16 +-
26685 fs/nfs/callback_xdr.c | 2 +-
26686 fs/nfs/inode.c | 6 +-
26687 fs/nfsd/nfs4proc.c | 2 +-
26688 fs/nfsd/nfs4xdr.c | 2 +-
26689 fs/nfsd/nfscache.c | 11 +-
26690 fs/nfsd/vfs.c | 6 +-
26691 fs/nls/nls_base.c | 26 +-
26692 fs/nls/nls_euc-jp.c | 6 +-
26693 fs/nls/nls_koi8-ru.c | 6 +-
26694 fs/notify/fanotify/fanotify_user.c | 4 +-
26695 fs/notify/notification.c | 4 +-
26696 fs/ntfs/dir.c | 2 +-
26697 fs/ntfs/super.c | 6 +-
26698 fs/ocfs2/localalloc.c | 2 +-
26699 fs/ocfs2/ocfs2.h | 10 +-
26700 fs/ocfs2/suballoc.c | 12 +-
26701 fs/ocfs2/super.c | 20 +-
26702 fs/pipe.c | 72 +-
26703 fs/posix_acl.c | 4 +-
26704 fs/proc/array.c | 20 +
26705 fs/proc/base.c | 4 +-
26706 fs/proc/kcore.c | 34 +-
26707 fs/proc/meminfo.c | 2 +-
26708 fs/proc/nommu.c | 2 +-
26709 fs/proc/proc_sysctl.c | 26 +-
26710 fs/proc/task_mmu.c | 39 +-
26711 fs/proc/task_nommu.c | 4 +-
26712 fs/proc/vmcore.c | 16 +-
26713 fs/qnx6/qnx6.h | 4 +-
26714 fs/quota/netlink.c | 4 +-
26715 fs/read_write.c | 2 +-
26716 fs/reiserfs/do_balan.c | 2 +-
26717 fs/reiserfs/procfs.c | 2 +-
26718 fs/reiserfs/reiserfs.h | 4 +-
26719 fs/seq_file.c | 4 +-
26720 fs/splice.c | 43 +-
26721 fs/squashfs/xattr.c | 12 +-
26722 fs/sysv/sysv.h | 2 +-
26723 fs/tracefs/inode.c | 8 +-
26724 fs/udf/misc.c | 2 +-
26725 fs/ufs/swab.h | 4 +-
26726 fs/userfaultfd.c | 2 +-
26727 fs/xattr.c | 21 +
26728 fs/xfs/libxfs/xfs_bmap.c | 2 +-
26729 fs/xfs/xfs_dir2_readdir.c | 7 +-
26730 fs/xfs/xfs_ioctl.c | 2 +-
26731 fs/xfs/xfs_linux.h | 4 +-
26732 include/asm-generic/4level-fixup.h | 2 +
26733 include/asm-generic/atomic-long.h | 156 +-
26734 include/asm-generic/atomic64.h | 12 +
26735 include/asm-generic/bitops/__fls.h | 2 +-
26736 include/asm-generic/bitops/fls.h | 2 +-
26737 include/asm-generic/bitops/fls64.h | 4 +-
26738 include/asm-generic/bug.h | 6 +-
26739 include/asm-generic/cache.h | 4 +-
26740 include/asm-generic/emergency-restart.h | 2 +-
26741 include/asm-generic/kmap_types.h | 4 +-
26742 include/asm-generic/local.h | 13 +
26743 include/asm-generic/pgtable-nopmd.h | 18 +-
26744 include/asm-generic/pgtable-nopud.h | 15 +-
26745 include/asm-generic/pgtable.h | 16 +
26746 include/asm-generic/sections.h | 1 +
26747 include/asm-generic/uaccess.h | 16 +
26748 include/asm-generic/vmlinux.lds.h | 15 +-
26749 include/crypto/algapi.h | 2 +-
26750 include/drm/drmP.h | 16 +-
26751 include/drm/drm_crtc_helper.h | 2 +-
26752 include/drm/drm_mm.h | 2 +-
26753 include/drm/i915_pciids.h | 2 +-
26754 include/drm/intel-gtt.h | 4 +-
26755 include/drm/ttm/ttm_memory.h | 2 +-
26756 include/drm/ttm/ttm_page_alloc.h | 1 +
26757 include/keys/asymmetric-subtype.h | 2 +-
26758 include/linux/atmdev.h | 4 +-
26759 include/linux/atomic.h | 17 +-
26760 include/linux/audit.h | 2 +-
26761 include/linux/average.h | 2 +-
26762 include/linux/binfmts.h | 3 +-
26763 include/linux/bitmap.h | 2 +-
26764 include/linux/bitops.h | 8 +-
26765 include/linux/blkdev.h | 2 +-
26766 include/linux/blktrace_api.h | 2 +-
26767 include/linux/cache.h | 8 +
26768 include/linux/cdrom.h | 1 -
26769 include/linux/cleancache.h | 2 +-
26770 include/linux/clk-provider.h | 1 +
26771 include/linux/compat.h | 6 +-
26772 include/linux/compiler-gcc.h | 28 +-
26773 include/linux/compiler.h | 157 +-
26774 include/linux/configfs.h | 2 +-
26775 include/linux/cpufreq.h | 3 +-
26776 include/linux/cpuidle.h | 5 +-
26777 include/linux/cpumask.h | 14 +-
26778 include/linux/crypto.h | 4 +-
26779 include/linux/ctype.h | 2 +-
26780 include/linux/dcache.h | 4 +-
26781 include/linux/decompress/mm.h | 2 +-
26782 include/linux/devfreq.h | 2 +-
26783 include/linux/device.h | 7 +-
26784 include/linux/dma-mapping.h | 2 +-
26785 include/linux/efi.h | 1 +
26786 include/linux/elf.h | 2 +
26787 include/linux/err.h | 4 +-
26788 include/linux/extcon.h | 2 +-
26789 include/linux/fb.h | 3 +-
26790 include/linux/fdtable.h | 2 +-
26791 include/linux/fs.h | 5 +-
26792 include/linux/fs_struct.h | 2 +-
26793 include/linux/fscache-cache.h | 2 +-
26794 include/linux/fscache.h | 2 +-
26795 include/linux/fsnotify.h | 2 +-
26796 include/linux/genhd.h | 4 +-
26797 include/linux/genl_magic_func.h | 2 +-
26798 include/linux/gfp.h | 12 +-
26799 include/linux/highmem.h | 12 +
26800 include/linux/hwmon-sysfs.h | 6 +-
26801 include/linux/i2c.h | 1 +
26802 include/linux/if_pppox.h | 2 +-
26803 include/linux/init.h | 12 +-
26804 include/linux/init_task.h | 7 +
26805 include/linux/interrupt.h | 6 +-
26806 include/linux/iommu.h | 2 +-
26807 include/linux/ioport.h | 2 +-
26808 include/linux/ipc.h | 2 +-
26809 include/linux/irq.h | 5 +-
26810 include/linux/irqdesc.h | 2 +-
26811 include/linux/irqdomain.h | 3 +
26812 include/linux/jiffies.h | 16 +-
26813 include/linux/key-type.h | 2 +-
26814 include/linux/kgdb.h | 6 +-
26815 include/linux/kmemleak.h | 4 +-
26816 include/linux/kobject.h | 3 +-
26817 include/linux/kobject_ns.h | 2 +-
26818 include/linux/kref.h | 2 +-
26819 include/linux/libata.h | 2 +-
26820 include/linux/linkage.h | 1 +
26821 include/linux/list.h | 15 +
26822 include/linux/lockref.h | 26 +-
26823 include/linux/math64.h | 10 +-
26824 include/linux/mempolicy.h | 7 +
26825 include/linux/mm.h | 102 +-
26826 include/linux/mm_types.h | 20 +
26827 include/linux/mmiotrace.h | 4 +-
26828 include/linux/mmzone.h | 2 +-
26829 include/linux/mod_devicetable.h | 4 +-
26830 include/linux/module.h | 69 +-
26831 include/linux/moduleloader.h | 16 +
26832 include/linux/moduleparam.h | 4 +-
26833 include/linux/net.h | 2 +-
26834 include/linux/netdevice.h | 7 +-
26835 include/linux/netfilter.h | 2 +-
26836 include/linux/netfilter/nfnetlink.h | 2 +-
26837 include/linux/nls.h | 4 +-
26838 include/linux/notifier.h | 3 +-
26839 include/linux/oprofile.h | 4 +-
26840 include/linux/padata.h | 2 +-
26841 include/linux/pci_hotplug.h | 3 +-
26842 include/linux/percpu.h | 2 +-
26843 include/linux/perf_event.h | 12 +-
26844 include/linux/pipe_fs_i.h | 8 +-
26845 include/linux/pm.h | 1 +
26846 include/linux/pm_domain.h | 4 +-
26847 include/linux/pm_runtime.h | 2 +-
26848 include/linux/pnp.h | 2 +-
26849 include/linux/poison.h | 4 +-
26850 include/linux/power/smartreflex.h | 2 +-
26851 include/linux/ppp-comp.h | 2 +-
26852 include/linux/preempt.h | 21 +
26853 include/linux/proc_ns.h | 2 +-
26854 include/linux/psci.h | 2 +-
26855 include/linux/quota.h | 2 +-
26856 include/linux/random.h | 19 +-
26857 include/linux/rculist.h | 16 +
26858 include/linux/reboot.h | 14 +-
26859 include/linux/regset.h | 3 +-
26860 include/linux/relay.h | 2 +-
26861 include/linux/rio.h | 2 +-
26862 include/linux/rmap.h | 4 +-
26863 include/linux/sched.h | 72 +-
26864 include/linux/sched/sysctl.h | 1 +
26865 include/linux/semaphore.h | 2 +-
26866 include/linux/seq_file.h | 1 +
26867 include/linux/signal.h | 2 +-
26868 include/linux/skbuff.h | 12 +-
26869 include/linux/slab.h | 47 +-
26870 include/linux/slab_def.h | 14 +-
26871 include/linux/slub_def.h | 2 +-
26872 include/linux/smp.h | 2 +
26873 include/linux/sock_diag.h | 2 +-
26874 include/linux/sonet.h | 2 +-
26875 include/linux/sunrpc/addr.h | 8 +-
26876 include/linux/sunrpc/clnt.h | 2 +-
26877 include/linux/sunrpc/svc.h | 2 +-
26878 include/linux/sunrpc/svc_rdma.h | 18 +-
26879 include/linux/sunrpc/svcauth.h | 2 +-
26880 include/linux/swapops.h | 10 +-
26881 include/linux/swiotlb.h | 3 +-
26882 include/linux/syscalls.h | 21 +-
26883 include/linux/syscore_ops.h | 2 +-
26884 include/linux/sysctl.h | 3 +-
26885 include/linux/sysfs.h | 9 +-
26886 include/linux/sysrq.h | 3 +-
26887 include/linux/tcp.h | 14 +-
26888 include/linux/thread_info.h | 7 +
26889 include/linux/tty.h | 4 +-
26890 include/linux/tty_driver.h | 2 +-
26891 include/linux/tty_ldisc.h | 2 +-
26892 include/linux/types.h | 16 +
26893 include/linux/uaccess.h | 6 +-
26894 include/linux/uio_driver.h | 2 +-
26895 include/linux/unaligned/access_ok.h | 24 +-
26896 include/linux/usb.h | 12 +-
26897 include/linux/usb/hcd.h | 1 +
26898 include/linux/usb/renesas_usbhs.h | 2 +-
26899 include/linux/vermagic.h | 21 +-
26900 include/linux/vga_switcheroo.h | 8 +-
26901 include/linux/vmalloc.h | 7 +-
26902 include/linux/vmstat.h | 24 +-
26903 include/linux/xattr.h | 5 +-
26904 include/linux/zlib.h | 3 +-
26905 include/media/v4l2-dev.h | 2 +-
26906 include/media/v4l2-device.h | 2 +-
26907 include/net/9p/transport.h | 2 +-
26908 include/net/bluetooth/l2cap.h | 2 +-
26909 include/net/bonding.h | 2 +-
26910 include/net/caif/cfctrl.h | 6 +-
26911 include/net/flow.h | 2 +-
26912 include/net/genetlink.h | 2 +-
26913 include/net/gro_cells.h | 2 +-
26914 include/net/inet_connection_sock.h | 2 +-
26915 include/net/inet_sock.h | 2 +-
26916 include/net/inetpeer.h | 2 +-
26917 include/net/ip_fib.h | 2 +-
26918 include/net/ip_vs.h | 8 +-
26919 include/net/ipv6.h | 2 +-
26920 include/net/irda/ircomm_tty.h | 1 +
26921 include/net/iucv/af_iucv.h | 2 +-
26922 include/net/llc_c_ac.h | 2 +-
26923 include/net/llc_c_ev.h | 4 +-
26924 include/net/llc_c_st.h | 2 +-
26925 include/net/llc_s_ac.h | 2 +-
26926 include/net/llc_s_st.h | 2 +-
26927 include/net/mac80211.h | 4 +-
26928 include/net/neighbour.h | 2 +-
26929 include/net/net_namespace.h | 18 +-
26930 include/net/netlink.h | 2 +-
26931 include/net/netns/conntrack.h | 6 +-
26932 include/net/netns/ipv4.h | 4 +-
26933 include/net/netns/ipv6.h | 4 +-
26934 include/net/netns/xfrm.h | 2 +-
26935 include/net/ping.h | 2 +-
26936 include/net/protocol.h | 4 +-
26937 include/net/rtnetlink.h | 2 +-
26938 include/net/sctp/checksum.h | 4 +-
26939 include/net/sctp/sm.h | 4 +-
26940 include/net/sctp/structs.h | 2 +-
26941 include/net/sock.h | 12 +-
26942 include/net/tcp.h | 8 +-
26943 include/net/xfrm.h | 13 +-
26944 include/rdma/iw_cm.h | 2 +-
26945 include/scsi/libfc.h | 3 +-
26946 include/scsi/scsi_device.h | 6 +-
26947 include/scsi/scsi_driver.h | 2 +-
26948 include/scsi/scsi_transport_fc.h | 3 +-
26949 include/scsi/sg.h | 2 +-
26950 include/sound/compress_driver.h | 2 +-
26951 include/sound/soc.h | 4 +-
26952 include/trace/events/irq.h | 4 +-
26953 include/uapi/linux/a.out.h | 8 +
26954 include/uapi/linux/bcache.h | 5 +-
26955 include/uapi/linux/byteorder/little_endian.h | 28 +-
26956 include/uapi/linux/connector.h | 2 +-
26957 include/uapi/linux/elf.h | 28 +
26958 include/uapi/linux/screen_info.h | 3 +-
26959 include/uapi/linux/swab.h | 6 +-
26960 include/uapi/linux/xattr.h | 4 +
26961 include/video/udlfb.h | 8 +-
26962 include/video/uvesafb.h | 1 +
26963 init/Kconfig | 2 +-
26964 init/Makefile | 3 +
26965 init/do_mounts.c | 14 +-
26966 init/do_mounts.h | 8 +-
26967 init/do_mounts_initrd.c | 30 +-
26968 init/do_mounts_md.c | 6 +-
26969 init/init_task.c | 4 +
26970 init/initramfs.c | 38 +-
26971 init/main.c | 30 +-
26972 ipc/compat.c | 4 +-
26973 ipc/ipc_sysctl.c | 8 +-
26974 ipc/mq_sysctl.c | 4 +-
26975 ipc/sem.c | 4 +-
26976 ipc/shm.c | 6 +
26977 kernel/audit.c | 8 +-
26978 kernel/auditsc.c | 4 +-
26979 kernel/bpf/core.c | 7 +-
26980 kernel/capability.c | 3 +
26981 kernel/compat.c | 38 +-
26982 kernel/debug/debug_core.c | 16 +-
26983 kernel/debug/kdb/kdb_main.c | 4 +-
26984 kernel/events/core.c | 26 +-
26985 kernel/events/internal.h | 10 +-
26986 kernel/events/uprobes.c | 2 +-
26987 kernel/exit.c | 2 +-
26988 kernel/fork.c | 167 +-
26989 kernel/futex.c | 11 +-
26990 kernel/futex_compat.c | 2 +-
26991 kernel/gcov/base.c | 7 +-
26992 kernel/irq/manage.c | 2 +-
26993 kernel/irq/msi.c | 19 +-
26994 kernel/irq/spurious.c | 2 +-
26995 kernel/jump_label.c | 5 +
26996 kernel/kallsyms.c | 37 +-
26997 kernel/kexec.c | 3 +-
26998 kernel/kmod.c | 8 +-
26999 kernel/kprobes.c | 4 +-
27000 kernel/ksysfs.c | 2 +-
27001 kernel/locking/lockdep.c | 7 +-
27002 kernel/locking/mutex-debug.c | 12 +-
27003 kernel/locking/mutex-debug.h | 4 +-
27004 kernel/locking/mutex.c | 6 +-
27005 kernel/module.c | 422 +-
27006 kernel/notifier.c | 17 +-
27007 kernel/padata.c | 4 +-
27008 kernel/panic.c | 5 +-
27009 kernel/pid.c | 2 +-
27010 kernel/pid_namespace.c | 2 +-
27011 kernel/power/process.c | 12 +-
27012 kernel/profile.c | 14 +-
27013 kernel/ptrace.c | 8 +-
27014 kernel/rcu/rcutorture.c | 60 +-
27015 kernel/rcu/tiny.c | 4 +-
27016 kernel/rcu/tree.c | 44 +-
27017 kernel/rcu/tree.h | 14 +-
27018 kernel/rcu/tree_plugin.h | 14 +-
27019 kernel/rcu/tree_trace.c | 12 +-
27020 kernel/sched/auto_group.c | 4 +-
27021 kernel/sched/core.c | 45 +-
27022 kernel/sched/fair.c | 2 +-
27023 kernel/sched/sched.h | 2 +-
27024 kernel/signal.c | 12 +-
27025 kernel/smpboot.c | 4 +-
27026 kernel/softirq.c | 12 +-
27027 kernel/sys.c | 10 +-
27028 kernel/sysctl.c | 34 +-
27029 kernel/time/alarmtimer.c | 2 +-
27030 kernel/time/posix-cpu-timers.c | 4 +-
27031 kernel/time/posix-timers.c | 24 +-
27032 kernel/time/timer.c | 2 +-
27033 kernel/time/timer_stats.c | 10 +-
27034 kernel/trace/blktrace.c | 6 +-
27035 kernel/trace/ftrace.c | 15 +-
27036 kernel/trace/ring_buffer.c | 96 +-
27037 kernel/trace/trace.c | 2 +-
27038 kernel/trace/trace.h | 2 +-
27039 kernel/trace/trace_clock.c | 4 +-
27040 kernel/trace/trace_events.c | 1 -
27041 kernel/trace/trace_functions_graph.c | 4 +-
27042 kernel/trace/trace_mmiotrace.c | 8 +-
27043 kernel/trace/trace_output.c | 10 +-
27044 kernel/trace/trace_seq.c | 2 +-
27045 kernel/trace/trace_stack.c | 2 +-
27046 kernel/user_namespace.c | 2 +-
27047 kernel/utsname_sysctl.c | 2 +-
27048 kernel/watchdog.c | 2 +-
27049 kernel/workqueue.c | 2 +-
27050 lib/Kconfig.debug | 8 +-
27051 lib/Makefile | 2 +-
27052 lib/bitmap.c | 8 +-
27053 lib/bug.c | 2 +
27054 lib/debugobjects.c | 2 +-
27055 lib/decompress_bunzip2.c | 3 +-
27056 lib/decompress_unlzma.c | 4 +-
27057 lib/div64.c | 4 +-
27058 lib/dma-debug.c | 4 +-
27059 lib/inflate.c | 2 +-
27060 lib/ioremap.c | 4 +-
27061 lib/kobject.c | 4 +-
27062 lib/list_debug.c | 126 +-
27063 lib/lockref.c | 44 +-
27064 lib/percpu-refcount.c | 2 +-
27065 lib/radix-tree.c | 2 +-
27066 lib/random32.c | 2 +-
27067 lib/show_mem.c | 2 +-
27068 lib/strncpy_from_user.c | 2 +-
27069 lib/strnlen_user.c | 2 +-
27070 lib/swiotlb.c | 2 +-
27071 lib/usercopy.c | 6 +
27072 lib/vsprintf.c | 12 +-
27073 mm/Kconfig | 6 +-
27074 mm/backing-dev.c | 4 +-
27075 mm/debug.c | 3 +
27076 mm/filemap.c | 2 +-
27077 mm/gup.c | 13 +-
27078 mm/highmem.c | 6 +-
27079 mm/hugetlb.c | 70 +-
27080 mm/internal.h | 1 +
27081 mm/maccess.c | 4 +-
27082 mm/madvise.c | 37 +
27083 mm/memory-failure.c | 6 +-
27084 mm/memory.c | 424 +-
27085 mm/mempolicy.c | 25 +
27086 mm/mlock.c | 15 +-
27087 mm/mm_init.c | 2 +-
27088 mm/mmap.c | 582 +-
27089 mm/mprotect.c | 137 +-
27090 mm/mremap.c | 39 +-
27091 mm/nommu.c | 21 +-
27092 mm/page-writeback.c | 2 +-
27093 mm/page_alloc.c | 49 +-
27094 mm/percpu.c | 2 +-
27095 mm/process_vm_access.c | 14 +-
27096 mm/rmap.c | 45 +-
27097 mm/shmem.c | 19 +-
27098 mm/slab.c | 109 +-
27099 mm/slab.h | 22 +-
27100 mm/slab_common.c | 86 +-
27101 mm/slob.c | 218 +-
27102 mm/slub.c | 102 +-
27103 mm/sparse-vmemmap.c | 4 +-
27104 mm/sparse.c | 2 +-
27105 mm/swap.c | 2 +
27106 mm/swapfile.c | 12 +-
27107 mm/util.c | 6 +
27108 mm/vmalloc.c | 114 +-
27109 mm/vmstat.c | 12 +-
27110 net/8021q/vlan.c | 5 +-
27111 net/8021q/vlan_netlink.c | 2 +-
27112 net/9p/mod.c | 4 +-
27113 net/9p/trans_fd.c | 2 +-
27114 net/atm/atm_misc.c | 8 +-
27115 net/atm/lec.h | 2 +-
27116 net/atm/proc.c | 6 +-
27117 net/atm/resources.c | 4 +-
27118 net/ax25/sysctl_net_ax25.c | 2 +-
27119 net/batman-adv/bat_iv_ogm.c | 8 +-
27120 net/batman-adv/fragmentation.c | 2 +-
27121 net/batman-adv/soft-interface.c | 8 +-
27122 net/batman-adv/types.h | 6 +-
27123 net/bluetooth/hci_sock.c | 2 +-
27124 net/bluetooth/l2cap_core.c | 6 +-
27125 net/bluetooth/l2cap_sock.c | 12 +-
27126 net/bluetooth/rfcomm/sock.c | 4 +-
27127 net/bluetooth/rfcomm/tty.c | 4 +-
27128 net/bridge/br_netlink.c | 2 +-
27129 net/bridge/netfilter/ebtables.c | 6 +-
27130 net/caif/cfctrl.c | 11 +-
27131 net/caif/chnl_net.c | 2 +-
27132 net/can/af_can.c | 2 +-
27133 net/can/gw.c | 6 +-
27134 net/ceph/messenger.c | 4 +-
27135 net/compat.c | 24 +-
27136 net/core/datagram.c | 2 +-
27137 net/core/dev.c | 16 +-
27138 net/core/filter.c | 2 +-
27139 net/core/flow.c | 6 +-
27140 net/core/neighbour.c | 4 +-
27141 net/core/net-sysfs.c | 2 +-
27142 net/core/net_namespace.c | 8 +-
27143 net/core/netpoll.c | 4 +-
27144 net/core/rtnetlink.c | 15 +-
27145 net/core/scm.c | 14 +-
27146 net/core/skbuff.c | 8 +-
27147 net/core/sock.c | 28 +-
27148 net/core/sock_diag.c | 15 +-
27149 net/core/sysctl_net_core.c | 22 +-
27150 net/decnet/af_decnet.c | 1 +
27151 net/decnet/sysctl_net_decnet.c | 4 +-
27152 net/dsa/dsa.c | 2 +-
27153 net/hsr/hsr_netlink.c | 2 +-
27154 net/ieee802154/6lowpan/core.c | 2 +-
27155 net/ieee802154/6lowpan/reassembly.c | 14 +-
27156 net/ipv4/af_inet.c | 2 +-
27157 net/ipv4/devinet.c | 18 +-
27158 net/ipv4/fib_frontend.c | 6 +-
27159 net/ipv4/fib_semantics.c | 2 +-
27160 net/ipv4/inet_connection_sock.c | 4 +-
27161 net/ipv4/inet_timewait_sock.c | 2 +-
27162 net/ipv4/inetpeer.c | 2 +-
27163 net/ipv4/ip_fragment.c | 15 +-
27164 net/ipv4/ip_gre.c | 6 +-
27165 net/ipv4/ip_sockglue.c | 2 +-
27166 net/ipv4/ip_vti.c | 4 +-
27167 net/ipv4/ipconfig.c | 6 +-
27168 net/ipv4/ipip.c | 4 +-
27169 net/ipv4/netfilter/arp_tables.c | 12 +-
27170 net/ipv4/netfilter/ip_tables.c | 12 +-
27171 net/ipv4/ping.c | 14 +-
27172 net/ipv4/raw.c | 14 +-
27173 net/ipv4/route.c | 32 +-
27174 net/ipv4/sysctl_net_ipv4.c | 22 +-
27175 net/ipv4/tcp_input.c | 6 +-
27176 net/ipv4/tcp_probe.c | 2 +-
27177 net/ipv4/udp.c | 10 +-
27178 net/ipv4/xfrm4_policy.c | 18 +-
27179 net/ipv6/addrconf.c | 18 +-
27180 net/ipv6/af_inet6.c | 2 +-
27181 net/ipv6/datagram.c | 2 +-
27182 net/ipv6/icmp.c | 2 +-
27183 net/ipv6/ip6_fib.c | 4 +-
27184 net/ipv6/ip6_gre.c | 10 +-
27185 net/ipv6/ip6_tunnel.c | 4 +-
27186 net/ipv6/ip6_vti.c | 4 +-
27187 net/ipv6/ipv6_sockglue.c | 2 +-
27188 net/ipv6/netfilter/ip6_tables.c | 12 +-
27189 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
27190 net/ipv6/ping.c | 33 +-
27191 net/ipv6/raw.c | 17 +-
27192 net/ipv6/reassembly.c | 13 +-
27193 net/ipv6/route.c | 2 +-
27194 net/ipv6/sit.c | 4 +-
27195 net/ipv6/sysctl_net_ipv6.c | 2 +-
27196 net/ipv6/udp.c | 6 +-
27197 net/ipv6/xfrm6_policy.c | 17 +-
27198 net/irda/ircomm/ircomm_tty.c | 18 +-
27199 net/iucv/af_iucv.c | 4 +-
27200 net/iucv/iucv.c | 2 +-
27201 net/key/af_key.c | 4 +-
27202 net/l2tp/l2tp_eth.c | 38 +-
27203 net/l2tp/l2tp_ip.c | 2 +-
27204 net/l2tp/l2tp_ip6.c | 2 +-
27205 net/mac80211/cfg.c | 8 +-
27206 net/mac80211/ieee80211_i.h | 3 +-
27207 net/mac80211/iface.c | 20 +-
27208 net/mac80211/main.c | 2 +-
27209 net/mac80211/pm.c | 4 +-
27210 net/mac80211/rate.c | 2 +-
27211 net/mac80211/sta_info.c | 2 +-
27212 net/mac80211/util.c | 8 +-
27213 net/mpls/af_mpls.c | 6 +-
27214 net/netfilter/ipset/ip_set_core.c | 2 +-
27215 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
27216 net/netfilter/ipvs/ip_vs_core.c | 4 +-
27217 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
27218 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
27219 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
27220 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
27221 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
27222 net/netfilter/nf_conntrack_acct.c | 2 +-
27223 net/netfilter/nf_conntrack_ecache.c | 2 +-
27224 net/netfilter/nf_conntrack_helper.c | 2 +-
27225 net/netfilter/nf_conntrack_proto.c | 2 +-
27226 net/netfilter/nf_conntrack_standalone.c | 2 +-
27227 net/netfilter/nf_conntrack_timestamp.c | 2 +-
27228 net/netfilter/nf_log.c | 10 +-
27229 net/netfilter/nf_sockopt.c | 4 +-
27230 net/netfilter/nfnetlink_log.c | 4 +-
27231 net/netfilter/nft_compat.c | 9 +-
27232 net/netfilter/xt_statistic.c | 8 +-
27233 net/netlink/af_netlink.c | 4 +-
27234 net/openvswitch/vport-internal_dev.c | 2 +-
27235 net/packet/af_packet.c | 8 +-
27236 net/phonet/pep.c | 6 +-
27237 net/phonet/socket.c | 2 +-
27238 net/phonet/sysctl.c | 2 +-
27239 net/rds/cong.c | 6 +-
27240 net/rds/ib.h | 2 +-
27241 net/rds/ib_cm.c | 2 +-
27242 net/rds/ib_recv.c | 4 +-
27243 net/rds/iw.h | 2 +-
27244 net/rds/iw_cm.c | 2 +-
27245 net/rds/iw_recv.c | 4 +-
27246 net/rds/rds.h | 2 +-
27247 net/rds/tcp.c | 2 +-
27248 net/rds/tcp_send.c | 2 +-
27249 net/rxrpc/af_rxrpc.c | 2 +-
27250 net/rxrpc/ar-ack.c | 14 +-
27251 net/rxrpc/ar-call.c | 2 +-
27252 net/rxrpc/ar-connection.c | 2 +-
27253 net/rxrpc/ar-connevent.c | 2 +-
27254 net/rxrpc/ar-input.c | 4 +-
27255 net/rxrpc/ar-internal.h | 8 +-
27256 net/rxrpc/ar-local.c | 2 +-
27257 net/rxrpc/ar-output.c | 4 +-
27258 net/rxrpc/ar-peer.c | 2 +-
27259 net/rxrpc/ar-proc.c | 4 +-
27260 net/rxrpc/ar-transport.c | 2 +-
27261 net/rxrpc/rxkad.c | 4 +-
27262 net/sched/sch_generic.c | 4 +-
27263 net/sctp/ipv6.c | 6 +-
27264 net/sctp/protocol.c | 10 +-
27265 net/sctp/sm_sideeffect.c | 2 +-
27266 net/sctp/socket.c | 21 +-
27267 net/sctp/sysctl.c | 10 +-
27268 net/socket.c | 18 +-
27269 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
27270 net/sunrpc/clnt.c | 4 +-
27271 net/sunrpc/sched.c | 4 +-
27272 net/sunrpc/svc.c | 4 +-
27273 net/sunrpc/svcauth_unix.c | 2 +-
27274 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
27275 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
27276 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
27277 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
27278 net/tipc/netlink_compat.c | 12 +-
27279 net/tipc/subscr.c | 2 +-
27280 net/unix/af_unix.c | 7 +-
27281 net/unix/sysctl_net_unix.c | 2 +-
27282 net/wireless/wext-core.c | 19 +-
27283 net/xfrm/xfrm_policy.c | 16 +-
27284 net/xfrm/xfrm_state.c | 33 +-
27285 net/xfrm/xfrm_sysctl.c | 2 +-
27286 scripts/Kbuild.include | 2 +-
27287 scripts/Makefile.build | 2 +-
27288 scripts/Makefile.clean | 3 +-
27289 scripts/Makefile.host | 69 +-
27290 scripts/basic/fixdep.c | 12 +-
27291 scripts/dtc/checks.c | 14 +-
27292 scripts/dtc/data.c | 6 +-
27293 scripts/dtc/flattree.c | 8 +-
27294 scripts/dtc/livetree.c | 4 +-
27295 scripts/gcc-plugin.sh | 51 +
27296 scripts/headers_install.sh | 1 +
27297 scripts/kallsyms.c | 4 +-
27298 scripts/kconfig/lkc.h | 5 +-
27299 scripts/kconfig/menu.c | 2 +-
27300 scripts/kconfig/symbol.c | 6 +-
27301 scripts/link-vmlinux.sh | 2 +-
27302 scripts/mod/file2alias.c | 14 +-
27303 scripts/mod/modpost.c | 25 +-
27304 scripts/mod/modpost.h | 6 +-
27305 scripts/mod/sumversion.c | 2 +-
27306 scripts/module-common.lds | 4 +
27307 scripts/package/builddeb | 1 +
27308 scripts/pnmtologo.c | 6 +-
27309 scripts/sortextable.h | 6 +-
27310 scripts/tags.sh | 2 +-
27311 security/Kconfig | 692 +-
27312 security/integrity/ima/ima.h | 4 +-
27313 security/integrity/ima/ima_api.c | 2 +-
27314 security/integrity/ima/ima_fs.c | 4 +-
27315 security/integrity/ima/ima_queue.c | 2 +-
27316 security/keys/key.c | 18 +-
27317 security/selinux/avc.c | 6 +-
27318 security/selinux/include/xfrm.h | 2 +-
27319 security/yama/yama_lsm.c | 2 +-
27320 sound/aoa/codecs/onyx.c | 7 +-
27321 sound/aoa/codecs/onyx.h | 1 +
27322 sound/core/oss/pcm_oss.c | 18 +-
27323 sound/core/pcm_compat.c | 2 +-
27324 sound/core/pcm_native.c | 4 +-
27325 sound/core/sound.c | 2 +-
27326 sound/drivers/mts64.c | 14 +-
27327 sound/drivers/opl4/opl4_lib.c | 2 +-
27328 sound/drivers/portman2x4.c | 3 +-
27329 sound/firewire/amdtp.c | 4 +-
27330 sound/firewire/amdtp.h | 4 +-
27331 sound/firewire/isight.c | 10 +-
27332 sound/firewire/scs1x.c | 8 +-
27333 sound/oss/sb_audio.c | 2 +-
27334 sound/oss/swarm_cs4297a.c | 6 +-
27335 sound/pci/hda/hda_codec.c | 2 +-
27336 sound/pci/ymfpci/ymfpci.h | 2 +-
27337 sound/pci/ymfpci/ymfpci_main.c | 12 +-
27338 sound/soc/codecs/sti-sas.c | 10 +-
27339 sound/soc/soc-ac97.c | 6 +-
27340 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
27341 tools/gcc/Makefile | 42 +
27342 tools/gcc/checker_plugin.c | 150 +
27343 tools/gcc/colorize_plugin.c | 215 +
27344 tools/gcc/constify_plugin.c | 571 +
27345 tools/gcc/gcc-common.h | 812 +
27346 tools/gcc/initify_plugin.c | 552 +
27347 tools/gcc/kallocstat_plugin.c | 188 +
27348 tools/gcc/kernexec_plugin.c | 549 +
27349 tools/gcc/latent_entropy_plugin.c | 470 +
27350 tools/gcc/size_overflow_plugin/.gitignore | 2 +
27351 tools/gcc/size_overflow_plugin/Makefile | 28 +
27352 .../disable_size_overflow_hash.data |12422 ++++++++++++
27353 .../generate_size_overflow_hash.sh | 103 +
27354 .../insert_size_overflow_asm.c | 416 +
27355 .../size_overflow_plugin/intentional_overflow.c | 1010 +
27356 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
27357 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
27358 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
27359 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
27360 .../size_overflow_hash_aux.data | 92 +
27361 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
27362 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
27363 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
27364 .../size_overflow_plugin_hash.c | 352 +
27365 .../size_overflow_plugin/size_overflow_transform.c | 749 +
27366 .../size_overflow_transform_core.c | 1010 +
27367 tools/gcc/stackleak_plugin.c | 436 +
27368 tools/gcc/structleak_plugin.c | 287 +
27369 tools/include/linux/compiler.h | 8 +
27370 tools/lib/api/Makefile | 2 +-
27371 tools/perf/util/include/asm/alternative-asm.h | 3 +
27372 tools/virtio/linux/uaccess.h | 2 +-
27373 virt/kvm/kvm_main.c | 42 +-
27374 1944 files changed, 66925 insertions(+), 8949 deletions(-)