]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit b48dade7b67aa153367dc38d6f3b513b93da2b07
2 Merge: 14d3459 a16b512
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Fri Sep 30 07:56:46 2016 -0400
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit a16b51212ca70e45554cecf7d3b67335d4c847ff
9 Merge: 674c5b2 f849d45
10 Author: Brad Spengler <spender@grsecurity.net>
11 Date: Fri Sep 30 07:56:04 2016 -0400
12
13 Merge branch 'linux-4.7.y' into pax-test
14
15 commit 14d3459a64f15c168c7783d46f690c0ee1283ef2
16 Author: Brad Spengler <spender@grsecurity.net>
17 Date: Tue Sep 27 17:07:31 2016 -0400
18
19 Fix arm/MULTI_CACHE incompatibility with RANDSTRUCT, reported by radegand:
20 https://forums.grsecurity.net/viewtopic.php?t=4545&p=1659
21
22 arch/arm/include/asm/cacheflush.h | 2 +-
23 1 file changed, 1 insertion(+), 1 deletion(-)
24
25 commit 39d7aa87f8bd225bc3ac099a2046e334191c90b3
26 Author: Brad Spengler <spender@grsecurity.net>
27 Date: Mon Sep 26 11:28:09 2016 -0400
28
29 Backport upstream commit which allows PAX_MEMORY_SANITIZE to work
30 with hibernation:
31 https://patchwork.kernel.org/patch/9322709/
32
33 kernel/power/Kconfig | 1 -
34 kernel/power/hibernate.c | 4 +++-
35 kernel/power/power.h | 2 ++
36 kernel/power/snapshot.c | 20 ++++++++++++++++++++
37 4 files changed, 25 insertions(+), 2 deletions(-)
38
39 commit e5944827e8a1cb6938ed75cccf05f354344b3fa9
40 Author: Herbert Xu <herbert@gondor.apana.org.au>
41 Date: Tue Sep 20 20:35:55 2016 +0800
42
43 KEYS: Fix skcipher IV clobbering
44
45 The IV must not be modified by the skcipher operation so we need
46 to duplicate it.
47
48 Fixes: c3917fd9dfbc ("KEYS: Use skcipher")
49 Cc: stable@vger.kernel.org
50 Reported-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
51 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
52
53 security/keys/encrypted-keys/encrypted.c | 11 +++++++----
54 1 file changed, 7 insertions(+), 4 deletions(-)
55
56 commit 17d91a9781b8c4558433cee3e7de8d44a6c2d89b
57 Author: Brad Spengler <spender@grsecurity.net>
58 Date: Sun Sep 25 18:10:01 2016 -0400
59
60 Make vti_notifier_block read_only
61
62 net/ipv4/ip_vti.c | 2 +-
63 1 file changed, 1 insertion(+), 1 deletion(-)
64
65 commit d2eba293dd946c7686080602a2e24ddb5358cfcf
66 Author: Brad Spengler <spender@grsecurity.net>
67 Date: Sun Sep 25 17:30:32 2016 -0400
68
69 compile fix
70
71 net/unix/af_unix.c | 2 +-
72 1 file changed, 1 insertion(+), 1 deletion(-)
73
74 commit 47cca6342f665fa1b4b755723b843ac41ebb9178
75 Merge: 16919c7 674c5b2
76 Author: Brad Spengler <spender@grsecurity.net>
77 Date: Sun Sep 25 17:25:45 2016 -0400
78
79 Merge branch 'pax-test' into grsec-test
80
81 commit 674c5b28e7dfe651caf71d1cdec395205ed9f526
82 Merge: 4552781 6c21842
83 Author: Brad Spengler <spender@grsecurity.net>
84 Date: Sun Sep 25 17:24:44 2016 -0400
85
86 Merge branch 'linux-4.7.y' into pax-test
87
88 commit 16919c7208e7ad9bc5f6df2f151b84cede110c15
89 Author: Brad Spengler <spender@grsecurity.net>
90 Date: Wed Sep 21 18:40:32 2016 -0400
91
92 compile fix
93
94 drivers/net/tun.c | 2 +-
95 1 file changed, 1 insertion(+), 1 deletion(-)
96
97 commit bafd12998265ed2c32792e117e4227f757cfa18f
98 Author: Brad Spengler <spender@grsecurity.net>
99 Date: Wed Sep 21 18:39:39 2016 -0400
100
101 From: Mathias Krause <mathias.krause@secunet.com>
102 Date: Wed, 21 Sep 2016 14:42:43 +0200
103 Subject: [PATCH] pax: net/tun - explicitly test for negative values in tun_set_headroom()
104
105 Because of a type change for the NET_SKB_PAD macro in the PaX patch from
106 (implicit) int to unsigned long, negative values for new_hr will be sign
107 extended and wrongly pass the minimal size test. Such a value will,
108 later on, trigger the size_overflow plugin instrumentation in
109 tun_get_user().
110
111 Fix this by testing new_hr for negative values explicitly to restore the
112 intended minimal size test.
113
114 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
115
116 drivers/net/tun.c | 2 +-
117 1 file changed, 1 insertion(+), 1 deletion(-)
118
119 commit 74fbeac25af78b5f621d8acffb9158dd959078d3
120 Author: Brad Spengler <spender@grsecurity.net>
121 Date: Tue Sep 20 18:37:08 2016 -0400
122
123 Make CONSTIFY depend on GCC_PLUGINS
124
125 security/Kconfig | 1 +
126 1 file changed, 1 insertion(+)
127
128 commit e9e87520569e66d710dadebddac33428c666249a
129 Author: Brad Spengler <spender@grsecurity.net>
130 Date: Mon Sep 19 18:43:50 2016 -0400
131
132 Fix up atomic64_cmpxchg_unchecked on ARM with REFCOUNT
133
134 arch/arm/include/asm/atomic.h | 39 ++++-----------------------------------
135 include/linux/atomic.h | 9 +++++++++
136 2 files changed, 13 insertions(+), 35 deletions(-)
137
138 commit a1afe597f5731963416233b274144d7c57ce538d
139 Author: Brad Spengler <spender@grsecurity.net>
140 Date: Mon Sep 19 17:58:58 2016 -0400
141
142 Backport upstream iscsi memory corruption fix:
143 http://marc.info/?l=linux-scsi&m=147394713328707&w=2
144
145 drivers/scsi/arcmsr/arcmsr_hba.c | 8 +++++++-
146 1 file changed, 7 insertions(+), 1 deletion(-)
147
148 commit e6e0b270a18e4ee19460f7dc72bb46d441adf3c4
149 Author: Chuck Lever <chuck.lever@oracle.com>
150 Date: Thu Sep 1 10:50:38 2016 -0400
151
152 svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation")
153
154 rsc_lookup steals the passed-in memory to avoid doing an allocation of
155 its own, so we can't just pass in a pointer to memory that someone else
156 is using.
157
158 If we really want to avoid allocation there then maybe we should
159 preallocate somwhere, or reference count these handles.
160
161 For now we should revert.
162
163 On occasion I see this on my server:
164
165 kernel: kernel BUG at /home/cel/src/linux/linux-2.6/mm/slub.c:3851!
166 kernel: invalid opcode: 0000 [#1] SMP
167 kernel: Modules linked in: cts rpcsec_gss_krb5 sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ablk_helper cryptd btrfs xor iTCO_wdt iTCO_vendor_support raid6_pq pcspkr i2c_i801 i2c_smbus lpc_ich mfd_core mei_me sg mei shpchp wmi ioatdma ipmi_si ipmi_msghandler acpi_pad acpi_power_meter rpcrdma ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad rdma_cm ib_cm iw_cm nfsd nfs_acl lockd grace auth_rpcgss sunrpc ip_tables xfs libcrc32c mlx4_ib mlx4_en ib_core sr_mod cdrom sd_mod ast drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel igb mlx4_core ahci libahci libata ptp pps_core dca i2c_algo_bit i2c_core dm_mirror dm_region_hash dm_log dm_mod
168 kernel: CPU: 7 PID: 145 Comm: kworker/7:2 Not tainted 4.8.0-rc4-00006-g9d06b0b #15
169 kernel: Hardware name: Supermicro Super Server/X10SRL-F, BIOS 1.0c 09/09/2015
170 kernel: Workqueue: events do_cache_clean [sunrpc]
171 kernel: task: ffff8808541d8000 task.stack: ffff880854344000
172 kernel: RIP: 0010:[<ffffffff811e7075>] [<ffffffff811e7075>] kfree+0x155/0x180
173 kernel: RSP: 0018:ffff880854347d70 EFLAGS: 00010246
174 kernel: RAX: ffffea0020fe7660 RBX: ffff88083f9db064 RCX: 146ff0f9d5ec5600
175 kernel: RDX: 000077ff80000000 RSI: ffff880853f01500 RDI: ffff88083f9db064
176 kernel: RBP: ffff880854347d88 R08: ffff8808594ee000 R09: ffff88087fdd8780
177 kernel: R10: 0000000000000000 R11: ffffea0020fe76c0 R12: ffff880853f01500
178 kernel: R13: ffffffffa013cf76 R14: ffffffffa013cff0 R15: ffffffffa04253a0
179 kernel: FS: 0000000000000000(0000) GS:ffff88087fdc0000(0000) knlGS:0000000000000000
180 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
181 kernel: CR2: 00007fed60b020c3 CR3: 0000000001c06000 CR4: 00000000001406e0
182 kernel: Stack:
183 kernel: ffff8808589f2f00 ffff880853f01500 0000000000000001 ffff880854347da0
184 kernel: ffffffffa013cf76 ffff8808589f2f00 ffff880854347db8 ffffffffa013d006
185 kernel: ffff8808589f2f20 ffff880854347e00 ffffffffa0406f60 0000000057c7044f
186 kernel: Call Trace:
187 kernel: [<ffffffffa013cf76>] rsc_free+0x16/0x90 [auth_rpcgss]
188 kernel: [<ffffffffa013d006>] rsc_put+0x16/0x30 [auth_rpcgss]
189 kernel: [<ffffffffa0406f60>] cache_clean+0x2e0/0x300 [sunrpc]
190 kernel: [<ffffffffa04073ee>] do_cache_clean+0xe/0x70 [sunrpc]
191 kernel: [<ffffffff8109a70f>] process_one_work+0x1ff/0x3b0
192 kernel: [<ffffffff8109b15c>] worker_thread+0x2bc/0x4a0
193 kernel: [<ffffffff8109aea0>] ? rescuer_thread+0x3a0/0x3a0
194 kernel: [<ffffffff810a0ba4>] kthread+0xe4/0xf0
195 kernel: [<ffffffff8169c47f>] ret_from_fork+0x1f/0x40
196 kernel: [<ffffffff810a0ac0>] ? kthread_stop+0x110/0x110
197 kernel: Code: f7 ff ff eb 3b 65 8b 05 da 30 e2 7e 89 c0 48 0f a3 05 a0 38 b8 00 0f 92 c0 84 c0 0f 85 d1 fe ff ff 0f 1f 44 00 00 e9 f5 fe ff ff <0f> 0b 49 8b 03 31 f6 f6 c4 40 0f 85 62 ff ff ff e9 61 ff ff ff
198 kernel: RIP [<ffffffff811e7075>] kfree+0x155/0x180
199 kernel: RSP <ffff880854347d70>
200 kernel: ---[ end trace 3fdec044969def26 ]---
201
202 It seems to be most common after a server reboot where a client has been
203 using a Kerberos mount, and reconnects to continue its workload.
204
205 Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
206 Cc: stable@vger.kernel.org
207 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
208
209 net/sunrpc/auth_gss/svcauth_gss.c | 5 +++--
210 1 file changed, 3 insertions(+), 2 deletions(-)
211
212 commit 6e83144022a8e3cd00a7d0ca3916354ea3336f5e
213 Author: Brad Spengler <spender@grsecurity.net>
214 Date: Mon Sep 19 17:44:04 2016 -0400
215
216 fix whitespace
217
218 mm/mmap.c | 2 +-
219 1 file changed, 1 insertion(+), 1 deletion(-)
220
221 commit ffb1a4cfdce65f581265612878fd136d76b132ae
222 Author: Brad Spengler <spender@grsecurity.net>
223 Date: Mon Sep 19 17:07:34 2016 -0400
224
225 Remove optional dependency on USERCOPY for pax_check_alloca
226
227 arch/x86/kernel/dumpstack_32.c | 2 +-
228 arch/x86/kernel/dumpstack_64.c | 2 +-
229 2 files changed, 2 insertions(+), 2 deletions(-)
230
231 commit 01ca858fb54c3406db13ace327798610b1cdec10
232 Author: Brad Spengler <spender@grsecurity.net>
233 Date: Thu Sep 15 21:28:25 2016 -0400
234
235 compile fixes
236
237 arch/x86/crypto/crc32-pclmul_asm.S | 4 ++--
238 arch/x86/include/asm/uaccess.h | 2 +-
239 2 files changed, 3 insertions(+), 3 deletions(-)
240
241 commit aeed418bbabf465cfa2bd5463b4ee26ddfdee99c
242 Author: Al Viro <viro@ZenIV.linux.org.uk>
243 Date: Thu Sep 15 02:35:29 2016 +0100
244
245 fix minor infoleak in get_user_ex()
246
247 get_user_ex(x, ptr) should zero x on failure. It's not a lot of a leak
248 (at most we are leaking uninitialized 64bit value off the kernel stack,
249 and in a fairly constrained situation, at that), but the fix is trivial,
250 so...
251
252 Cc: stable@vger.kernel.org
253 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
254 [ This sat in different branch from the uaccess fixes since mid-August ]
255 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
256
257 arch/x86/include/asm/uaccess.h | 6 +++++-
258 1 file changed, 5 insertions(+), 1 deletion(-)
259
260 commit 4ec72305c579df587c9c31f18fbc3ceba14045a5
261 Author: Brad Spengler <spender@grsecurity.net>
262 Date: Thu Sep 15 20:02:01 2016 -0400
263
264 compile fix
265
266 fs/proc/task_mmu.c | 2 +-
267 1 file changed, 1 insertion(+), 1 deletion(-)
268
269 commit ed3d3716625f0c04c9a07dc6c6c7537be22cee07
270 Author: Brad Spengler <spender@grsecurity.net>
271 Date: Thu Sep 15 20:01:31 2016 -0400
272
273 Resync with PaX
274
275 fs/proc/task_mmu.c | 2 +-
276 1 file changed, 1 insertion(+), 1 deletion(-)
277
278 commit 36300fe10dd78430f8e84c42b665c0154f88dd5a
279 Merge: 14e5235 4552781
280 Author: Brad Spengler <spender@grsecurity.net>
281 Date: Thu Sep 15 18:36:02 2016 -0400
282
283 Merge branch 'pax-test' into grsec-test
284
285 commit 4552781643cf8a01376539bf0bf469c8dbc69701
286 Author: Brad Spengler <spender@grsecurity.net>
287 Date: Thu Sep 15 18:35:49 2016 -0400
288
289 Resync with PaX
290
291 fs/proc/task_mmu.c | 5 +++--
292 include/linux/init.h | 4 +++-
293 include/linux/mm.h | 2 +-
294 mm/util.c | 2 +-
295 4 files changed, 8 insertions(+), 5 deletions(-)
296
297 commit 14e523564a0a84ece93b04a2b375f33cce806c8b
298 Merge: 402a024 6740d15
299 Author: Brad Spengler <spender@grsecurity.net>
300 Date: Thu Sep 15 18:18:19 2016 -0400
301
302 Merge branch 'pax-test' into grsec-test
303
304 commit 6740d1535fb0208f329eda7aeeee2c6f0fbe09d3
305 Author: Brad Spengler <spender@grsecurity.net>
306 Date: Thu Sep 15 18:16:18 2016 -0400
307
308 Update to pax-linux-4.7.3-test4.patch:
309 - fixed atomic_xchg_unchecked on arm, reported by wizzup
310 - temporary workaround for cloned functions in the initify plugin, prevents an ICE-from-assertion reported by xeaforz and gg
311 - fixed hugetlb compile error on arm64
312 - fixed branch prediction hints in copy*user on x86, by spender
313 - fixed the invocation of gcc-plugin.sh while reporting errors, by spender
314 - fixed long-standing regression in non-exec page support on powerpc32/book3s
315 - fixed inefficient PIC in crc32_pclmul* on i386 to also work under KERNEXEC, reported by minipli
316 - fixed pfn/physical address mixup in static_protections on amd64, by Mathias Krause <mathias.krause@secunet.com>
317 - fixed latent bug on module loading exposed by the fix for static_protections, reported by minipli
318 - fixed two USERCOPY violations in iucv and netlink, by Mathias Krause <minipli@ld-linux.so>
319 - fixed a xen boot regression with ssp-strong, reported by biergaizi and d-u (https://forums.grsecurity.net/viewtopic.php?f=3&t=4441)
320 - fixed module symbol resolution and extable handling on i386/KERNEXEC when KASLR is enabled
321
322 arch/arm/include/asm/atomic.h | 12 +++--------
323 arch/arm/include/asm/cmpxchg.h | 3 ++-
324 arch/arm64/mm/dma-mapping.c | 2 +-
325 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
326 arch/powerpc/include/asm/book3s/32/hash.h | 2 +-
327 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
328 arch/powerpc/include/asm/pte-common.h | 30 +++++++++++++---------------
329 arch/x86/crypto/crc32-pclmul_asm.S | 19 +++++++++++-------
330 arch/x86/include/asm/setup.h | 3 ++-
331 arch/x86/include/asm/uaccess.h | 4 ++--
332 arch/x86/kernel/module.c | 2 +-
333 arch/x86/kernel/pci-swiotlb.c | 2 +-
334 arch/x86/kvm/x86.c | 2 +-
335 arch/x86/mm/extable.c | 18 ++---------------
336 arch/x86/mm/pageattr.c | 5 +++--
337 arch/x86/xen/enlighten.c | 18 ++++++++---------
338 arch/x86/xen/pmu.c | 1 +
339 include/asm-generic/atomic-long.h | 2 ++
340 include/asm-generic/atomic64.h | 1 +
341 include/linux/atomic.h | 4 ++++
342 include/linux/llist.h | 9 +++++++++
343 include/linux/swiotlb.h | 3 +--
344 kernel/extable.c | 17 ++++++++++++++--
345 kernel/module.c | 9 ++++++++-
346 lib/extable.c | 11 +---------
347 lib/llist.c | 17 ++++++++++++++++
348 lib/swiotlb.c | 2 +-
349 mm/hugetlb.c | 12 +++++++++++
350 mm/vmalloc.c | 2 +-
351 net/iucv/af_iucv.c | 7 +++----
352 net/netlink/af_netlink.c | 5 +++--
353 scripts/Makefile.gcc-plugins | 2 +-
354 scripts/gcc-plugins/initify_plugin.c | 4 +++-
355 33 files changed, 139 insertions(+), 95 deletions(-)
356
357 commit 402a02454512e83be868e83529b04c0ccde687a9
358 Author: Brad Spengler <spender@grsecurity.net>
359 Date: Thu Sep 15 08:25:18 2016 -0400
360
361 Update size_overflow hash
362
363 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
364 1 file changed, 1 insertion(+)
365
366 commit e1d3996c7486a0985846423711dd5c05401144c1
367 Author: Brad Spengler <spender@grsecurity.net>
368 Date: Thu Sep 15 07:48:33 2016 -0400
369
370 compile fix
371
372 kernel/capability.c | 6 +++---
373 1 file changed, 3 insertions(+), 3 deletions(-)
374
375 commit a668b9edff65c3c2eb134e1c7edfbc4142f1e678
376 Merge: f2ceab4 4f9be5c
377 Author: Brad Spengler <spender@grsecurity.net>
378 Date: Thu Sep 15 07:24:15 2016 -0400
379
380 Rename our existing ns_capable_nolog to suit upstream's bikeshedded ns_capable_noaudit
381
382 Merge branch 'pax-test' into grsec-test
383
384 commit 4f9be5c8326f08df59ef7df521acac91e9e6c3d5
385 Merge: 168b0e3 bd333da
386 Author: Brad Spengler <spender@grsecurity.net>
387 Date: Thu Sep 15 07:12:12 2016 -0400
388
389 Merge branch 'linux-4.7.y' into pax-test
390
391 commit f2ceab4fbaec0cd5c127345dbce3e033b74fe826
392 Author: WANG Cong <xiyou.wangcong@gmail.com>
393 Date: Sun Aug 28 21:28:26 2016 -0700
394
395 kcm: fix a socket double free
396
397 Dmitry reported a double free on kcm socket, which could
398 be easily reproduced by:
399
400 #include <unistd.h>
401 #include <sys/syscall.h>
402
403 int main()
404 {
405 int fd = syscall(SYS_socket, 0x29ul, 0x5ul, 0x0ul, 0, 0, 0);
406 syscall(SYS_ioctl, fd, 0x89e2ul, 0x20a98000ul, 0, 0, 0);
407 return 0;
408 }
409
410 This is because on the error path, after we install
411 the new socket file, we call sock_release() to clean
412 up the socket, which leaves the fd pointing to a freed
413 socket. Fix this by calling sys_close() on that fd
414 directly.
415
416 Fixes: ab7ac4eb9832 ("kcm: Kernel Connection Multiplexor module")
417 Reported-by: Dmitry Vyukov <dvyukov@google.com>
418 Cc: Tom Herbert <tom@herbertland.com>
419 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
420 Signed-off-by: David S. Miller <davem@davemloft.net>
421
422 net/kcm/kcmsock.c | 3 ++-
423 1 file changed, 2 insertions(+), 1 deletion(-)
424
425 commit f3ddf560233f0ec26493522fc1c2b1b8f764f16e
426 Merge: 9e43620 168b0e3
427 Author: Brad Spengler <spender@grsecurity.net>
428 Date: Wed Sep 7 08:26:50 2016 -0400
429
430 Merge branch 'pax-test' into grsec-test
431
432 commit 168b0e38caaf436f7c5345fe20a92b7f391ccad5
433 Merge: 2a27d24 d7f6728
434 Author: Brad Spengler <spender@grsecurity.net>
435 Date: Wed Sep 7 08:26:41 2016 -0400
436
437 Merge branch 'linux-4.7.y' into pax-test
438
439 commit 9e43620d71b42e65cb12642b240a6e638531aa65
440 Author: Daeho Jeong <daeho.jeong@samsung.com>
441 Date: Sun Jul 3 17:51:39 2016 -0400
442
443 ext4: avoid modifying checksum fields directly during checksum verification
444
445 We temporally change checksum fields in buffers of some types of
446 metadata into '0' for verifying the checksum values. By doing this
447 without locking the buffer, some metadata's checksums, which are
448 being committed or written back to the storage, could be damaged.
449 In our test, several metadata blocks were found with damaged metadata
450 checksum value during recovery process. When we only verify the
451 checksum value, we have to avoid modifying checksum fields directly.
452
453 Signed-off-by: Daeho Jeong <daeho.jeong@samsung.com>
454 Signed-off-by: Youngjin Gil <youngjin.gil@samsung.com>
455 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
456 Reviewed-by: Darrick J. Wong <darrick.wong@oracle.com>
457
458 fs/ext4/inode.c | 38 ++++++++++++++++++++++----------------
459 fs/ext4/namei.c | 9 ++++-----
460 fs/ext4/super.c | 18 +++++++++---------
461 fs/ext4/xattr.c | 13 +++++++------
462 4 files changed, 42 insertions(+), 36 deletions(-)
463
464 commit b84727ffa19c4ec06a04502219f8e15b6887d401
465 Author: Brad Spengler <spender@grsecurity.net>
466 Date: Wed Aug 31 20:22:42 2016 -0400
467
468 Use the correct branch prediction
469
470 arch/x86/include/asm/uaccess.h | 4 ++--
471 1 file changed, 2 insertions(+), 2 deletions(-)
472
473 commit a8411c5faefe2708a5998f484ed6ca65c9ccf971
474 Author: Linus Torvalds <torvalds@linux-foundation.org>
475 Date: Mon Aug 22 16:41:46 2016 -0700
476
477 binfmt_elf: switch to new creds when switching to new mm
478
479 We used to delay switching to the new credentials until after we had
480 mapped the executable (and possible elf interpreter). That was kind of
481 odd to begin with, since the new executable will actually then _run_
482 with the new creds, but whatever.
483
484 The bigger problem was that we also want to make sure that we turn off
485 prof events and tracing before we start mapping the new executable
486 state. So while this is a cleanup, it's also a fix for a possible
487 information leak.
488
489 Reported-by: Robert Święcki <robert@swiecki.net>
490 Tested-by: Peter Zijlstra <peterz@infradead.org>
491 Acked-by: David Howells <dhowells@redhat.com>
492 Acked-by: Oleg Nesterov <oleg@redhat.com>
493 Acked-by: Andy Lutomirski <luto@amacapital.net>
494 Acked-by: Eric W. Biederman <ebiederm@xmission.com>
495 Cc: Willy Tarreau <w@1wt.eu>
496 Cc: Kees Cook <keescook@chromium.org>
497 Cc: Al Viro <viro@zeniv.linux.org.uk>
498 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
499
500 fs/binfmt_elf.c | 2 +-
501 1 file changed, 1 insertion(+), 1 deletion(-)
502
503 commit 18fe03a1a1ce3b59208ecc7bb90be5724ec1d1aa
504 Author: Brad Spengler <spender@grsecurity.net>
505 Date: Wed Aug 31 20:01:48 2016 -0400
506
507 Two USERCOPY fixes from Mathias Krause
508
509 net/iucv/af_iucv.c | 7 +++----
510 net/netlink/af_netlink.c | 5 +++--
511 2 files changed, 6 insertions(+), 6 deletions(-)
512
513 commit 4830a253a94494524d9ebb3bed7118c2b746f5a2
514 Author: Brad Spengler <spender@grsecurity.net>
515 Date: Wed Aug 31 19:58:53 2016 -0400
516
517 From 7e13821dd59b17382bba8707c1a9b73569db5535 Mon Sep 17 00:00:00 2001
518 From: Mathias Krause <mathias.krause@secunet.com>
519 Date: Thu, 18 Aug 2016 17:03:19 +0200
520 Subject: [PATCH] [pax] fix page frame number compare in static_protections()
521
522 The KERNEXEC specific memory range check is comparing a page frame
523 number against physical addresses while it should compare page frame
524 numbers instead.
525
526 This leads to "false positives" for systems with 64GB+ of RAM, leading
527 to missing memory protection changes, leading various access errors,
528 like failing to release module init code when using the RCU path in
529 vunmap().
530
531 Fix this by converting the physical addresses to page frame numbers
532 before doing the range check.
533
534 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
535
536 arch/x86/mm/pageattr.c | 2 +-
537 1 file changed, 1 insertion(+), 1 deletion(-)
538
539 commit 8cd264e31562d39c034c35256dcb4eff8ab2fc66
540 Author: Brad Spengler <spender@grsecurity.net>
541 Date: Thu Aug 18 17:57:25 2016 -0400
542
543 Remove a warning that is (under the specific instance where we triggered it)
544 erroneous. Avoiding triggering the warning will require reworking some of
545 our APIs, so this will be fixed at a later time.
546
547 Thanks to Ed Swierk of Skyport Systems for the report.
548
549 fs/dcache.c | 2 --
550 1 file changed, 2 deletions(-)
551
552 commit 7276656b983ed5e39010c54908005e0574a2d3fd
553 Author: Brad Spengler <spender@grsecurity.net>
554 Date: Sun Aug 21 17:36:48 2016 -0400
555
556 Update size_overflow hash table
557
558 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 4 +++-
559 1 file changed, 3 insertions(+), 1 deletion(-)
560
561 commit 18a6c9305d45e83c3bebf07eb132885da34b73da
562 Merge: 5cbf490 2a27d24
563 Author: Brad Spengler <spender@grsecurity.net>
564 Date: Sun Aug 21 16:59:37 2016 -0400
565
566 Merge branch 'pax-test' into grsec-test
567
568 commit 2a27d2419704b09b554b75d6397bf26ffd45754b
569 Merge: 7be9261 84fae3f
570 Author: Brad Spengler <spender@grsecurity.net>
571 Date: Sun Aug 21 16:57:07 2016 -0400
572
573 Merge branch 'linux-4.7.y' into pax-test
574
575 commit 5cbf4905a069cf66895ff7a06673f8102e3faab5
576 Author: Brad Spengler <spender@grsecurity.net>
577 Date: Tue Aug 16 17:23:45 2016 -0400
578
579 forward-port !PAX_ASLR change
580
581 arch/x86/mm/mmap.c | 16 +++-------------
582 1 file changed, 3 insertions(+), 13 deletions(-)
583
584 commit c7d89a55e70af76005662d4a4c9c7db3a4cb7998
585 Merge: a144f0f8 7be9261
586 Author: Brad Spengler <spender@grsecurity.net>
587 Date: Tue Aug 16 17:14:06 2016 -0400
588
589 Merge branch 'pax-test' into grsec-test
590
591 commit 7be92610b9cff4e90a4f84a385086c5f643004a0
592 Merge: cb11f67 95f15f5
593 Author: Brad Spengler <spender@grsecurity.net>
594 Date: Tue Aug 16 17:13:54 2016 -0400
595
596 Merge branch 'linux-4.7.y' into pax-test
597
598 commit a144f0f806ea8a109483a945d2e92474b57ef03c
599 Author: Brad Spengler <spender@grsecurity.net>
600 Date: Mon Aug 15 17:54:00 2016 -0400
601
602 Temporary workaround for cloned functions in the initify plugin, prevents
603 an ICE-from-assertion reported by xeaforz and gg on IRC
604
605 scripts/gcc-plugins/initify_plugin.c | 3 ++-
606 1 file changed, 2 insertions(+), 1 deletion(-)
607
608 commit f68bc3565a314bea45c58a9ee0c025fad19af76d
609 Author: Brad Spengler <spender@grsecurity.net>
610 Date: Mon Aug 15 17:50:24 2016 -0400
611
612 Fix arm/ppc compilation, reported by Wizzup
613
614 arch/arm/include/asm/atomic.h | 2 +-
615 arch/powerpc/include/asm/atomic.h | 2 +-
616 include/asm-generic/atomic-long.h | 3 ++-
617 include/linux/atomic.h | 4 ++++
618 4 files changed, 8 insertions(+), 3 deletions(-)
619
620 commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87
621 Author: Brad Spengler <spender@grsecurity.net>
622 Date: Sat Aug 13 12:28:25 2016 -0400
623
624 Initial import of grsecurity 3.1 for Linux 4.7
625
626 Disables userfaultfd as suggested by Jann Horn
627
628 Documentation/dontdiff | 2 +
629 Documentation/kernel-parameters.txt | 11 +
630 Documentation/sysctl/kernel.txt | 15 +
631 Makefile | 5 +-
632 arch/alpha/include/asm/cache.h | 4 +-
633 arch/alpha/kernel/osf_sys.c | 12 +-
634 arch/arc/Kconfig | 1 +
635 arch/arm/Kconfig | 2 +
636 arch/arm/Kconfig.debug | 1 +
637 arch/arm/include/asm/atomic.h | 45 +-
638 arch/arm/include/asm/domain.h | 1 +
639 arch/arm/include/asm/thread_info.h | 7 +-
640 arch/arm/kernel/entry-common.S | 8 +-
641 arch/arm/kernel/process.c | 4 +-
642 arch/arm/kernel/ptrace.c | 9 +
643 arch/arm/kernel/traps.c | 7 +-
644 arch/arm/mach-mvebu/coherency.c | 2 +-
645 arch/arm/mm/Kconfig | 4 +-
646 arch/arm/mm/alignment.c | 24 +-
647 arch/arm/mm/fault.c | 40 +-
648 arch/arm/mm/mmap.c | 8 +-
649 arch/arm/net/bpf_jit_32.c | 51 +-
650 arch/arm64/Kconfig.debug | 1 +
651 arch/arm64/include/asm/atomic.h | 3 +
652 arch/arm64/include/asm/cache.h | 4 +-
653 arch/arm64/include/asm/pgtable.h | 3 +
654 arch/arm64/kernel/process.c | 9 +-
655 arch/arm64/kernel/stacktrace.c | 4 +-
656 arch/arm64/kernel/traps.c | 2 +-
657 arch/avr32/include/asm/cache.h | 4 +-
658 arch/blackfin/Kconfig.debug | 1 +
659 arch/blackfin/include/asm/cache.h | 3 +-
660 arch/cris/include/arch-v10/arch/cache.h | 3 +-
661 arch/cris/include/arch-v32/arch/cache.h | 3 +-
662 arch/frv/include/asm/cache.h | 3 +-
663 arch/frv/mm/elf-fdpic.c | 4 +-
664 arch/hexagon/include/asm/cache.h | 6 +-
665 arch/ia64/Kconfig | 1 +
666 arch/ia64/include/asm/cache.h | 3 +-
667 arch/ia64/kernel/sys_ia64.c | 2 +
668 arch/ia64/mm/hugetlbpage.c | 2 +
669 arch/m32r/include/asm/cache.h | 4 +-
670 arch/m68k/include/asm/cache.h | 4 +-
671 arch/metag/mm/hugetlbpage.c | 1 +
672 arch/microblaze/include/asm/cache.h | 3 +-
673 arch/mips/Kconfig | 1 +
674 arch/mips/include/asm/thread_info.h | 11 +-
675 arch/mips/kernel/irq.c | 3 +
676 arch/mips/kernel/ptrace.c | 9 +
677 arch/mips/mm/mmap.c | 4 +-
678 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
679 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
680 arch/openrisc/include/asm/cache.h | 4 +-
681 arch/parisc/include/asm/cache.h | 3 +
682 arch/parisc/kernel/sys_parisc.c | 4 +
683 arch/powerpc/Kconfig | 1 +
684 arch/powerpc/include/asm/atomic.h | 28 +-
685 arch/powerpc/include/asm/cache.h | 4 +-
686 arch/powerpc/include/asm/spinlock.h | 1 +
687 arch/powerpc/include/asm/thread_info.h | 5 +-
688 arch/powerpc/kernel/Makefile | 2 +
689 arch/powerpc/kernel/irq.c | 3 +
690 arch/powerpc/kernel/process.c | 10 +-
691 arch/powerpc/kernel/ptrace.c | 14 +
692 arch/powerpc/kernel/traps.c | 7 +-
693 arch/powerpc/mm/slice.c | 2 +-
694 arch/s390/Kconfig.debug | 1 +
695 arch/s390/include/asm/cache.h | 4 +-
696 arch/score/include/asm/cache.h | 4 +-
697 arch/sh/include/asm/cache.h | 3 +-
698 arch/sh/mm/mmap.c | 6 +-
699 arch/sparc/include/asm/cache.h | 4 +-
700 arch/sparc/include/asm/pgalloc_64.h | 1 +
701 arch/sparc/include/asm/thread_info_64.h | 8 +-
702 arch/sparc/kernel/process_32.c | 6 +-
703 arch/sparc/kernel/process_64.c | 8 +-
704 arch/sparc/kernel/ptrace_64.c | 14 +
705 arch/sparc/kernel/sys_sparc_64.c | 8 +-
706 arch/sparc/kernel/syscalls.S | 8 +-
707 arch/sparc/kernel/traps_32.c | 8 +-
708 arch/sparc/kernel/traps_64.c | 28 +-
709 arch/sparc/kernel/unaligned_64.c | 2 +-
710 arch/sparc/mm/fault_64.c | 2 +-
711 arch/sparc/mm/hugetlbpage.c | 15 +-
712 arch/tile/Kconfig | 1 +
713 arch/tile/include/asm/cache.h | 3 +-
714 arch/tile/mm/hugetlbpage.c | 2 +
715 arch/um/include/asm/cache.h | 3 +-
716 arch/unicore32/include/asm/cache.h | 6 +-
717 arch/x86/Kconfig | 21 +
718 arch/x86/Kconfig.debug | 2 +
719 arch/x86/entry/common.c | 14 +
720 arch/x86/entry/entry_32.S | 2 +-
721 arch/x86/entry/entry_64.S | 2 +-
722 arch/x86/ia32/ia32_aout.c | 2 +
723 arch/x86/include/asm/floppy.h | 20 +-
724 arch/x86/include/asm/fpu/types.h | 69 +-
725 arch/x86/include/asm/io.h | 2 +-
726 arch/x86/include/asm/page.h | 12 +-
727 arch/x86/include/asm/paravirt_types.h | 21 +-
728 arch/x86/include/asm/processor.h | 12 +-
729 arch/x86/include/asm/thread_info.h | 6 +-
730 arch/x86/kernel/dumpstack.c | 10 +-
731 arch/x86/kernel/dumpstack_32.c | 2 +-
732 arch/x86/kernel/dumpstack_64.c | 2 +-
733 arch/x86/kernel/ioport.c | 13 +
734 arch/x86/kernel/irq_32.c | 3 +
735 arch/x86/kernel/irq_64.c | 4 +
736 arch/x86/kernel/kprobes/opt.c | 8 +-
737 arch/x86/kernel/ldt.c | 18 +
738 arch/x86/kernel/msr.c | 12 +
739 arch/x86/kernel/ptrace.c | 14 +
740 arch/x86/kernel/signal.c | 9 +-
741 arch/x86/kernel/sys_i386_32.c | 9 +-
742 arch/x86/kernel/sys_x86_64.c | 8 +-
743 arch/x86/kernel/traps.c | 5 +
744 arch/x86/kernel/verify_cpu.S | 1 +
745 arch/x86/kernel/vm86_32.c | 15 +
746 arch/x86/mm/fault.c | 12 +-
747 arch/x86/mm/hugetlbpage.c | 15 +-
748 arch/x86/mm/init.c | 51 +-
749 arch/x86/mm/init_32.c | 6 +-
750 arch/x86/net/bpf_jit_comp.c | 4 +
751 arch/x86/platform/efi/efi_64.c | 2 +-
752 arch/x86/xen/Kconfig | 1 +
753 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
754 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
755 crypto/scatterwalk.c | 10 +-
756 drivers/acpi/acpica/hwxfsleep.c | 11 +-
757 drivers/acpi/custom_method.c | 4 +
758 drivers/block/cciss.h | 30 +-
759 drivers/block/smart1,2.h | 40 +-
760 drivers/cdrom/cdrom.c | 2 +-
761 drivers/char/Kconfig | 4 +-
762 drivers/char/genrtc.c | 1 +
763 drivers/char/mem.c | 17 +
764 drivers/char/random.c | 5 +-
765 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
766 drivers/firewire/ohci.c | 4 +
767 drivers/firmware/efi/libstub/Makefile | 2 +
768 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
769 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
770 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
771 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
772 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
773 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
774 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
775 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
776 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
777 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
778 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
779 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
780 drivers/hid/hid-wiimote-debug.c | 2 +-
781 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
782 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
783 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
784 drivers/iommu/amd_iommu.c | 14 +-
785 drivers/iommu/arm-smmu-v3.c | 32 +-
786 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
787 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
788 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
789 drivers/isdn/i4l/isdn_concap.c | 6 +-
790 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
791 drivers/md/bcache/Kconfig | 1 +
792 drivers/md/raid5.c | 8 +
793 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
794 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
795 drivers/media/radio/radio-cadet.c | 5 +-
796 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
797 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
798 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
799 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
800 drivers/message/fusion/mptbase.c | 9 +
801 drivers/misc/sgi-xp/xp_main.c | 12 +-
802 drivers/mmc/host/tmio_mmc_pio.c | 5 +-
803 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
804 drivers/net/wan/lmc/lmc_media.c | 97 +-
805 drivers/net/wan/z85230.c | 24 +-
806 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
807 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
808 drivers/pci/proc.c | 9 +
809 drivers/platform/x86/asus-wmi.c | 12 +
810 drivers/rtc/rtc-dev.c | 3 +
811 drivers/scsi/bfa/bfa_fcs.c | 19 +-
812 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
813 drivers/scsi/bfa/bfa_modules.h | 12 +-
814 drivers/scsi/hpsa.h | 40 +-
815 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
816 drivers/staging/wilc1000/host_interface.h | 1 +
817 drivers/staging/wilc1000/wilc_spi.c | 1 +
818 drivers/tty/sysrq.c | 2 +-
819 drivers/tty/tty_io.c | 4 +
820 drivers/tty/vt/keyboard.c | 22 +-
821 drivers/uio/uio.c | 6 +-
822 drivers/usb/core/hub.c | 5 +
823 drivers/usb/gadget/function/f_uac1.c | 1 +
824 drivers/usb/gadget/function/u_uac1.c | 1 +
825 drivers/usb/host/hwa-hc.c | 9 +-
826 drivers/usb/usbip/vhci_sysfs.c | 2 +-
827 drivers/video/fbdev/arcfb.c | 2 +-
828 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
829 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
830 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
831 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
832 drivers/xen/xenfs/xenstored.c | 5 +
833 firmware/Makefile | 2 +
834 firmware/WHENCE | 20 +-
835 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
836 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
837 fs/attr.c | 4 +
838 fs/autofs4/waitq.c | 9 +
839 fs/binfmt_aout.c | 7 +
840 fs/binfmt_elf.c | 40 +-
841 fs/compat.c | 20 +-
842 fs/coredump.c | 17 +-
843 fs/dcache.c | 3 +
844 fs/debugfs/inode.c | 19 +-
845 fs/exec.c | 243 +-
846 fs/ext2/balloc.c | 4 +-
847 fs/ext2/super.c | 8 +-
848 fs/ext4/balloc.c | 4 +-
849 fs/ext4/extents.c | 2 +-
850 fs/fcntl.c | 4 +
851 fs/fhandle.c | 3 +-
852 fs/file.c | 4 +
853 fs/filesystems.c | 4 +
854 fs/fs_struct.c | 20 +-
855 fs/hugetlbfs/inode.c | 5 +-
856 fs/inode.c | 8 +-
857 fs/ioctl.c | 1 +
858 fs/kernfs/dir.c | 6 +
859 fs/mount.h | 4 +-
860 fs/namei.c | 290 +-
861 fs/namespace.c | 24 +
862 fs/nfsd/nfscache.c | 2 +-
863 fs/open.c | 38 +
864 fs/overlayfs/inode.c | 3 +
865 fs/overlayfs/super.c | 6 +-
866 fs/pipe.c | 2 +-
867 fs/posix_acl.c | 15 +-
868 fs/proc/Kconfig | 10 +-
869 fs/proc/array.c | 67 +-
870 fs/proc/base.c | 193 +-
871 fs/proc/cmdline.c | 4 +
872 fs/proc/devices.c | 4 +
873 fs/proc/fd.c | 13 +-
874 fs/proc/generic.c | 64 +
875 fs/proc/inode.c | 17 +
876 fs/proc/internal.h | 18 +-
877 fs/proc/interrupts.c | 4 +
878 fs/proc/kcore.c | 3 +
879 fs/proc/proc_net.c | 31 +
880 fs/proc/proc_sysctl.c | 50 +-
881 fs/proc/root.c | 8 +
882 fs/proc/stat.c | 69 +-
883 fs/proc/task_mmu.c | 85 +-
884 fs/proc/task_nommu.c | 2 +-
885 fs/readdir.c | 19 +
886 fs/reiserfs/item_ops.c | 24 +-
887 fs/reiserfs/super.c | 4 +
888 fs/select.c | 2 +
889 fs/seq_file.c | 31 +-
890 fs/stat.c | 20 +-
891 fs/sysfs/dir.c | 30 +-
892 fs/utimes.c | 7 +
893 fs/xattr.c | 26 +-
894 fs/xfs/xfs_ioctl.c | 6 +
895 grsecurity/Kconfig | 1205 ++++
896 grsecurity/Makefile | 54 +
897 grsecurity/gracl.c | 2773 +++++++++
898 grsecurity/gracl_alloc.c | 105 +
899 grsecurity/gracl_cap.c | 96 +
900 grsecurity/gracl_compat.c | 269 +
901 grsecurity/gracl_fs.c | 448 ++
902 grsecurity/gracl_ip.c | 387 ++
903 grsecurity/gracl_learn.c | 209 +
904 grsecurity/gracl_policy.c | 1784 ++++++
905 grsecurity/gracl_res.c | 74 +
906 grsecurity/gracl_segv.c | 306 +
907 grsecurity/gracl_shm.c | 40 +
908 grsecurity/grsec_chdir.c | 19 +
909 grsecurity/grsec_chroot.c | 506 ++
910 grsecurity/grsec_disabled.c | 445 ++
911 grsecurity/grsec_exec.c | 188 +
912 grsecurity/grsec_fifo.c | 26 +
913 grsecurity/grsec_fork.c | 23 +
914 grsecurity/grsec_init.c | 294 +
915 grsecurity/grsec_ipc.c | 48 +
916 grsecurity/grsec_link.c | 65 +
917 grsecurity/grsec_log.c | 340 +
918 grsecurity/grsec_mem.c | 48 +
919 grsecurity/grsec_mount.c | 65 +
920 grsecurity/grsec_pax.c | 47 +
921 grsecurity/grsec_proc.c | 20 +
922 grsecurity/grsec_ptrace.c | 30 +
923 grsecurity/grsec_sig.c | 248 +
924 grsecurity/grsec_sock.c | 244 +
925 grsecurity/grsec_sysctl.c | 497 ++
926 grsecurity/grsec_time.c | 16 +
927 grsecurity/grsec_tpe.c | 78 +
928 grsecurity/grsec_tty.c | 18 +
929 grsecurity/grsec_usb.c | 15 +
930 grsecurity/grsum.c | 56 +
931 include/asm-generic/atomic-long.h | 2 +
932 include/asm-generic/atomic64.h | 1 +
933 include/asm-generic/pgtable-nopmd.h | 1 +
934 include/linux/atomic.h | 23 +
935 include/linux/binfmts.h | 5 +-
936 include/linux/capability.h | 13 +
937 include/linux/cdev.h | 2 +-
938 include/linux/compiler-gcc.h | 5 +
939 include/linux/compiler.h | 8 +
940 include/linux/cred.h | 8 +-
941 include/linux/dcache.h | 5 +-
942 include/linux/fs.h | 26 +-
943 include/linux/fs_struct.h | 2 +-
944 include/linux/fsnotify.h | 6 +
945 include/linux/gracl.h | 342 ++
946 include/linux/gracl_compat.h | 156 +
947 include/linux/gralloc.h | 9 +
948 include/linux/grdefs.h | 140 +
949 include/linux/grinternal.h | 231 +
950 include/linux/grmsg.h | 120 +
951 include/linux/grsecurity.h | 259 +
952 include/linux/grsock.h | 19 +
953 include/linux/ipc.h | 2 +-
954 include/linux/ipc_namespace.h | 2 +-
955 include/linux/kallsyms.h | 18 +-
956 include/linux/key-type.h | 4 +-
957 include/linux/kmod.h | 5 +
958 include/linux/kobject.h | 2 +-
959 include/linux/lsm_hooks.h | 4 +-
960 include/linux/mm.h | 12 +
961 include/linux/mm_types.h | 4 +-
962 include/linux/module.h | 5 +-
963 include/linux/mount.h | 2 +-
964 include/linux/msg.h | 2 +-
965 include/linux/netfilter/xt_gradm.h | 9 +
966 include/linux/path.h | 4 +-
967 include/linux/perf_event.h | 13 +-
968 include/linux/pid_namespace.h | 2 +-
969 include/linux/printk.h | 3 +-
970 include/linux/proc_fs.h | 22 +-
971 include/linux/proc_ns.h | 2 +-
972 include/linux/random.h | 2 +-
973 include/linux/rbtree_augmented.h | 4 +-
974 include/linux/scatterlist.h | 12 +-
975 include/linux/sched.h | 135 +-
976 include/linux/security.h | 1 +
977 include/linux/sem.h | 2 +-
978 include/linux/seq_file.h | 5 +
979 include/linux/shm.h | 6 +-
980 include/linux/skbuff.h | 3 +
981 include/linux/slab.h | 9 -
982 include/linux/sysctl.h | 8 +-
983 include/linux/thread_info.h | 6 +-
984 include/linux/tty.h | 2 +-
985 include/linux/tty_driver.h | 4 +-
986 include/linux/uidgid.h | 6 +
987 include/linux/user_namespace.h | 2 +-
988 include/linux/utsname.h | 2 +-
989 include/linux/vermagic.h | 16 +-
990 include/linux/vmalloc.h | 8 +
991 include/net/af_unix.h | 2 +-
992 include/net/ip.h | 2 +-
993 include/net/neighbour.h | 2 +-
994 include/net/net_namespace.h | 2 +-
995 include/net/sock.h | 2 +-
996 include/trace/events/fs.h | 53 +
997 include/uapi/linux/personality.h | 1 +
998 init/Kconfig | 7 +-
999 init/main.c | 48 +
1000 ipc/mqueue.c | 1 +
1001 ipc/msg.c | 3 +-
1002 ipc/msgutil.c | 4 +-
1003 ipc/sem.c | 3 +-
1004 ipc/shm.c | 26 +-
1005 ipc/util.c | 6 +
1006 kernel/auditsc.c | 2 +-
1007 kernel/bpf/syscall.c | 10 +-
1008 kernel/capability.c | 41 +-
1009 kernel/cgroup.c | 5 +-
1010 kernel/compat.c | 1 +
1011 kernel/configs.c | 11 +
1012 kernel/cred.c | 112 +-
1013 kernel/events/core.c | 14 +-
1014 kernel/exit.c | 10 +-
1015 kernel/fork.c | 93 +-
1016 kernel/futex.c | 4 +-
1017 kernel/kallsyms.c | 9 +
1018 kernel/kcmp.c | 4 +
1019 kernel/kexec_core.c | 2 +-
1020 kernel/kmod.c | 96 +-
1021 kernel/kprobes.c | 9 +-
1022 kernel/ksysfs.c | 2 +
1023 kernel/locking/lockdep_proc.c | 10 +-
1024 kernel/module.c | 108 +-
1025 kernel/panic.c | 6 +-
1026 kernel/pid.c | 18 +-
1027 kernel/power/Kconfig | 2 +
1028 kernel/printk/printk.c | 7 +-
1029 kernel/ptrace.c | 50 +-
1030 kernel/resource.c | 10 +
1031 kernel/sched/core.c | 8 +-
1032 kernel/sched/debug.c | 4 +
1033 kernel/signal.c | 37 +-
1034 kernel/sys.c | 64 +-
1035 kernel/sysctl.c | 174 +-
1036 kernel/taskstats.c | 6 +
1037 kernel/time/posix-timers.c | 8 +
1038 kernel/time/time.c | 5 +
1039 kernel/time/timekeeping.c | 3 +
1040 kernel/time/timer_list.c | 13 +-
1041 kernel/time/timer_stats.c | 10 +-
1042 kernel/trace/Kconfig | 6 +
1043 kernel/trace/trace_syscalls.c | 8 +
1044 kernel/user_namespace.c | 15 +
1045 lib/Kconfig.debug | 13 +-
1046 lib/is_single_threaded.c | 3 +
1047 lib/list_debug.c | 65 +-
1048 lib/nlattr.c | 2 +
1049 lib/rbtree.c | 4 +-
1050 lib/vsprintf.c | 42 +-
1051 localversion-grsec | 1 +
1052 mm/Kconfig | 8 +-
1053 mm/Kconfig.debug | 1 +
1054 mm/filemap.c | 1 +
1055 mm/hugetlb.c | 12 +
1056 mm/kmemleak.c | 4 +-
1057 mm/memory.c | 2 +-
1058 mm/mempolicy.c | 12 +-
1059 mm/migrate.c | 3 +-
1060 mm/mlock.c | 9 +
1061 mm/mmap.c | 118 +-
1062 mm/mprotect.c | 8 +
1063 mm/page_alloc.c | 2 +-
1064 mm/process_vm_access.c | 6 +
1065 mm/shmem.c | 2 +-
1066 mm/slab.c | 14 +-
1067 mm/slab_common.c | 2 +-
1068 mm/slob.c | 12 +
1069 mm/slub.c | 33 +-
1070 mm/util.c | 3 +
1071 mm/vmalloc.c | 84 +-
1072 mm/vmstat.c | 29 +-
1073 net/appletalk/atalk_proc.c | 2 +-
1074 net/atm/lec.c | 6 +-
1075 net/atm/mpoa_caches.c | 43 +-
1076 net/can/bcm.c | 2 +-
1077 net/can/proc.c | 2 +-
1078 net/core/dev_ioctl.c | 7 +-
1079 net/core/filter.c | 8 +-
1080 net/core/net-procfs.c | 17 +-
1081 net/core/pktgen.c | 2 +-
1082 net/core/sock.c | 23 +-
1083 net/core/sysctl_net_core.c | 2 +-
1084 net/decnet/dn_dev.c | 2 +-
1085 net/ipv4/devinet.c | 6 +-
1086 net/ipv4/inet_hashtables.c | 6 +
1087 net/ipv4/ip_input.c | 7 +
1088 net/ipv4/ip_sockglue.c | 3 +-
1089 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1090 net/ipv4/route.c | 6 +-
1091 net/ipv4/tcp_input.c | 6 +-
1092 net/ipv4/tcp_ipv4.c | 24 +-
1093 net/ipv4/tcp_minisocks.c | 9 +-
1094 net/ipv4/tcp_timer.c | 11 +
1095 net/ipv4/udp.c | 23 +
1096 net/ipv6/addrconf.c | 13 +-
1097 net/ipv6/proc.c | 2 +-
1098 net/ipv6/tcp_ipv6.c | 23 +-
1099 net/ipv6/udp.c | 7 +
1100 net/ipx/ipx_proc.c | 2 +-
1101 net/irda/irproc.c | 2 +-
1102 net/llc/llc_proc.c | 2 +-
1103 net/netfilter/Kconfig | 10 +
1104 net/netfilter/Makefile | 1 +
1105 net/netfilter/xt_gradm.c | 51 +
1106 net/netfilter/xt_hashlimit.c | 4 +-
1107 net/netfilter/xt_recent.c | 2 +-
1108 net/socket.c | 75 +-
1109 net/sunrpc/Kconfig | 1 +
1110 net/sunrpc/cache.c | 2 +-
1111 net/sunrpc/stats.c | 2 +-
1112 net/sysctl_net.c | 2 +-
1113 net/unix/af_unix.c | 52 +-
1114 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1115 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1116 net/x25/sysctl_net_x25.c | 2 +-
1117 net/x25/x25_proc.c | 2 +-
1118 scripts/Makefile.gcc-plugins | 7 +-
1119 scripts/gcc-plugins/.gitignore | 1 +
1120 scripts/gcc-plugins/Makefile | 10 +
1121 scripts/gcc-plugins/gen-random-seed.sh | 8 +
1122 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
1123 .../size_overflow_plugin/size_overflow_hash.data | 296 +-
1124 scripts/package/Makefile | 2 +-
1125 scripts/package/mkspec | 41 +-
1126 security/Kconfig | 366 +-
1127 security/apparmor/file.c | 4 +-
1128 security/apparmor/lsm.c | 6 +-
1129 security/commoncap.c | 29 +
1130 security/keys/internal.h | 2 +-
1131 security/min_addr.c | 2 +
1132 security/tomoyo/file.c | 12 +-
1133 security/tomoyo/mount.c | 4 +
1134 security/tomoyo/tomoyo.c | 20 +-
1135 security/yama/Kconfig | 2 +-
1136 sound/synth/emux/emux_seq.c | 14 +-
1137 sound/usb/line6/driver.c | 40 +-
1138 sound/usb/line6/toneport.c | 12 +-
1139 511 files changed, 32801 insertions(+), 3213 deletions(-)
1140
1141 commit cb11f67628b6b8bd97c26b6223460789e4273364
1142 Author: Brad Spengler <spender@grsecurity.net>
1143 Date: Fri Aug 12 18:15:59 2016 -0400
1144
1145 Initial import of pax-linux-4.7-test3.patch
1146
1147 .gitignore | 1 +
1148 Documentation/dontdiff | 46 +-
1149 Documentation/kbuild/makefiles.txt | 39 +-
1150 Documentation/kernel-parameters.txt | 28 +
1151 Makefile | 20 +-
1152 arch/Kconfig | 14 +
1153 arch/alpha/include/asm/atomic.h | 10 +
1154 arch/alpha/include/asm/elf.h | 7 +
1155 arch/alpha/include/asm/pgalloc.h | 6 +
1156 arch/alpha/include/asm/pgtable.h | 11 +
1157 arch/alpha/kernel/module.c | 2 +-
1158 arch/alpha/kernel/osf_sys.c | 8 +-
1159 arch/alpha/mm/fault.c | 141 +-
1160 arch/arm/Kconfig | 6 +-
1161 arch/arm/boot/compressed/Makefile | 2 +
1162 arch/arm/include/asm/atomic.h | 323 +-
1163 arch/arm/include/asm/cache.h | 4 +-
1164 arch/arm/include/asm/cacheflush.h | 2 +-
1165 arch/arm/include/asm/checksum.h | 14 +-
1166 arch/arm/include/asm/cmpxchg.h | 4 +
1167 arch/arm/include/asm/cpuidle.h | 2 +-
1168 arch/arm/include/asm/domain.h | 42 +-
1169 arch/arm/include/asm/elf.h | 9 +-
1170 arch/arm/include/asm/fncpy.h | 2 +
1171 arch/arm/include/asm/futex.h | 1 +
1172 arch/arm/include/asm/kmap_types.h | 2 +-
1173 arch/arm/include/asm/mach/dma.h | 2 +-
1174 arch/arm/include/asm/mach/map.h | 16 +-
1175 arch/arm/include/asm/outercache.h | 2 +-
1176 arch/arm/include/asm/page.h | 3 +-
1177 arch/arm/include/asm/pgalloc.h | 20 +
1178 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1179 arch/arm/include/asm/pgtable-2level.h | 3 +
1180 arch/arm/include/asm/pgtable-3level.h | 3 +
1181 arch/arm/include/asm/pgtable.h | 54 +-
1182 arch/arm/include/asm/smp.h | 2 +-
1183 arch/arm/include/asm/string.h | 10 +-
1184 arch/arm/include/asm/thread_info.h | 3 +
1185 arch/arm/include/asm/tls.h | 3 +
1186 arch/arm/include/asm/uaccess.h | 113 +-
1187 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1188 arch/arm/kernel/armksyms.c | 2 +-
1189 arch/arm/kernel/cpuidle.c | 2 +-
1190 arch/arm/kernel/entry-armv.S | 109 +-
1191 arch/arm/kernel/entry-common.S | 40 +-
1192 arch/arm/kernel/entry-header.S | 55 +
1193 arch/arm/kernel/fiq.c | 3 +
1194 arch/arm/kernel/module-plts.c | 7 +-
1195 arch/arm/kernel/module.c | 38 +-
1196 arch/arm/kernel/patch.c | 2 +
1197 arch/arm/kernel/process.c | 86 +-
1198 arch/arm/kernel/reboot.c | 1 +
1199 arch/arm/kernel/setup.c | 20 +-
1200 arch/arm/kernel/signal.c | 35 +-
1201 arch/arm/kernel/smp.c | 2 +-
1202 arch/arm/kernel/tcm.c | 4 +-
1203 arch/arm/kernel/vmlinux.lds.S | 6 +-
1204 arch/arm/kvm/arm.c | 8 +-
1205 arch/arm/lib/copy_page.S | 1 +
1206 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1207 arch/arm/lib/delay.c | 2 +-
1208 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1209 arch/arm/mach-exynos/suspend.c | 6 +-
1210 arch/arm/mach-mmp/mmp2.c | 4 +-
1211 arch/arm/mach-mmp/pxa910.c | 4 +-
1212 arch/arm/mach-mvebu/coherency.c | 4 +-
1213 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1214 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1215 arch/arm/mach-omap2/omap-smp.c | 1 +
1216 arch/arm/mach-omap2/omap_device.c | 4 +-
1217 arch/arm/mach-omap2/omap_device.h | 4 +-
1218 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1219 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1220 arch/arm/mach-omap2/wd_timer.c | 6 +-
1221 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
1222 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1223 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1224 arch/arm/mach-tegra/irq.c | 1 +
1225 arch/arm/mach-ux500/pm.c | 1 +
1226 arch/arm/mach-zynq/platsmp.c | 1 +
1227 arch/arm/mm/Kconfig | 6 +-
1228 arch/arm/mm/cache-l2x0.c | 2 +-
1229 arch/arm/mm/context.c | 10 +-
1230 arch/arm/mm/fault.c | 160 +
1231 arch/arm/mm/fault.h | 12 +
1232 arch/arm/mm/init.c | 39 +
1233 arch/arm/mm/ioremap.c | 4 +-
1234 arch/arm/mm/mmap.c | 36 +-
1235 arch/arm/mm/mmu.c | 162 +-
1236 arch/arm/net/bpf_jit_32.c | 3 +
1237 arch/arm/plat-iop/setup.c | 2 +-
1238 arch/arm/plat-omap/sram.c | 2 +
1239 arch/arm64/Kconfig | 1 +
1240 arch/arm64/include/asm/atomic.h | 10 +
1241 arch/arm64/include/asm/percpu.h | 8 +-
1242 arch/arm64/include/asm/pgalloc.h | 5 +
1243 arch/arm64/include/asm/string.h | 22 +-
1244 arch/arm64/include/asm/uaccess.h | 1 +
1245 arch/arm64/mm/dma-mapping.c | 2 +-
1246 arch/avr32/include/asm/elf.h | 8 +-
1247 arch/avr32/include/asm/kmap_types.h | 4 +-
1248 arch/avr32/mm/fault.c | 27 +
1249 arch/frv/include/asm/atomic.h | 10 +
1250 arch/frv/include/asm/kmap_types.h | 2 +-
1251 arch/frv/mm/elf-fdpic.c | 3 +-
1252 arch/ia64/Makefile | 1 +
1253 arch/ia64/include/asm/atomic.h | 10 +
1254 arch/ia64/include/asm/elf.h | 7 +
1255 arch/ia64/include/asm/pgalloc.h | 12 +
1256 arch/ia64/include/asm/pgtable.h | 13 +-
1257 arch/ia64/include/asm/spinlock.h | 2 +-
1258 arch/ia64/include/asm/uaccess.h | 27 +-
1259 arch/ia64/kernel/module.c | 20 +-
1260 arch/ia64/kernel/palinfo.c | 2 +-
1261 arch/ia64/kernel/sys_ia64.c | 7 +
1262 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1263 arch/ia64/mm/fault.c | 32 +-
1264 arch/ia64/mm/init.c | 15 +-
1265 arch/m32r/lib/usercopy.c | 6 +
1266 arch/mips/Kbuild | 2 +-
1267 arch/mips/Kconfig | 1 +
1268 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1269 arch/mips/include/asm/atomic.h | 372 +-
1270 arch/mips/include/asm/cache.h | 3 +-
1271 arch/mips/include/asm/elf.h | 7 +
1272 arch/mips/include/asm/exec.h | 2 +-
1273 arch/mips/include/asm/hw_irq.h | 2 +-
1274 arch/mips/include/asm/irq.h | 1 -
1275 arch/mips/include/asm/local.h | 57 +
1276 arch/mips/include/asm/page.h | 2 +-
1277 arch/mips/include/asm/pgalloc.h | 5 +
1278 arch/mips/include/asm/pgtable.h | 3 +
1279 arch/mips/include/asm/uaccess.h | 1 +
1280 arch/mips/kernel/binfmt_elfn32.c | 7 +
1281 arch/mips/kernel/binfmt_elfo32.c | 7 +
1282 arch/mips/kernel/irq-gt641xx.c | 2 +-
1283 arch/mips/kernel/irq.c | 6 +-
1284 arch/mips/kernel/pm-cps.c | 2 +-
1285 arch/mips/kernel/process.c | 12 -
1286 arch/mips/kernel/sync-r4k.c | 24 +-
1287 arch/mips/kernel/traps.c | 13 +-
1288 arch/mips/lib/ashldi3.c | 21 +-
1289 arch/mips/lib/ashrdi3.c | 19 +-
1290 arch/mips/lib/libgcc.h | 12 +-
1291 arch/mips/mm/fault.c | 25 +
1292 arch/mips/mm/init.c | 4 +-
1293 arch/mips/mm/mmap.c | 24 +-
1294 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1295 arch/mips/sni/rm200.c | 2 +-
1296 arch/mips/vr41xx/common/icu.c | 2 +-
1297 arch/mips/vr41xx/common/irq.c | 4 +-
1298 arch/parisc/include/asm/atomic.h | 10 +
1299 arch/parisc/include/asm/elf.h | 7 +
1300 arch/parisc/include/asm/pgalloc.h | 6 +
1301 arch/parisc/include/asm/pgtable.h | 11 +
1302 arch/parisc/include/asm/uaccess.h | 4 +-
1303 arch/parisc/kernel/module.c | 26 +-
1304 arch/parisc/kernel/sys_parisc.c | 15 +
1305 arch/parisc/kernel/traps.c | 4 +-
1306 arch/parisc/mm/fault.c | 140 +-
1307 arch/powerpc/Kconfig | 1 +
1308 arch/powerpc/include/asm/atomic.h | 317 +-
1309 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1310 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
1311 arch/powerpc/include/asm/elf.h | 12 +
1312 arch/powerpc/include/asm/exec.h | 2 +-
1313 arch/powerpc/include/asm/kmap_types.h | 2 +-
1314 arch/powerpc/include/asm/local.h | 46 +
1315 arch/powerpc/include/asm/mman.h | 2 +-
1316 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
1317 arch/powerpc/include/asm/page.h | 8 +-
1318 arch/powerpc/include/asm/page_64.h | 7 +-
1319 arch/powerpc/include/asm/pgtable.h | 1 +
1320 arch/powerpc/include/asm/reg.h | 1 +
1321 arch/powerpc/include/asm/smp.h | 2 +-
1322 arch/powerpc/include/asm/spinlock.h | 42 +-
1323 arch/powerpc/include/asm/string.h | 18 +-
1324 arch/powerpc/include/asm/uaccess.h | 141 +-
1325 arch/powerpc/kernel/Makefile | 5 +
1326 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1327 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1328 arch/powerpc/kernel/module_32.c | 15 +-
1329 arch/powerpc/kernel/process.c | 7 -
1330 arch/powerpc/kernel/signal_32.c | 2 +-
1331 arch/powerpc/kernel/signal_64.c | 2 +-
1332 arch/powerpc/kernel/traps.c | 21 +
1333 arch/powerpc/kernel/vdso.c | 5 +-
1334 arch/powerpc/lib/usercopy_64.c | 18 -
1335 arch/powerpc/mm/fault.c | 56 +-
1336 arch/powerpc/mm/mmap.c | 16 +
1337 arch/powerpc/mm/slice.c | 21 +-
1338 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1339 arch/s390/include/asm/atomic.h | 10 +
1340 arch/s390/include/asm/elf.h | 7 +
1341 arch/s390/include/asm/exec.h | 2 +-
1342 arch/s390/include/asm/uaccess.h | 13 +-
1343 arch/s390/kernel/module.c | 22 +-
1344 arch/s390/kernel/process.c | 7 -
1345 arch/s390/mm/mmap.c | 22 +-
1346 arch/score/include/asm/exec.h | 2 +-
1347 arch/score/kernel/process.c | 5 -
1348 arch/sh/mm/mmap.c | 28 +-
1349 arch/sparc/Kconfig | 1 +
1350 arch/sparc/include/asm/atomic_64.h | 116 +-
1351 arch/sparc/include/asm/cache.h | 2 +-
1352 arch/sparc/include/asm/elf_32.h | 7 +
1353 arch/sparc/include/asm/elf_64.h | 7 +
1354 arch/sparc/include/asm/pgalloc_32.h | 1 +
1355 arch/sparc/include/asm/pgalloc_64.h | 1 +
1356 arch/sparc/include/asm/pgtable.h | 4 +
1357 arch/sparc/include/asm/pgtable_32.h | 15 +-
1358 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1359 arch/sparc/include/asm/setup.h | 4 +-
1360 arch/sparc/include/asm/spinlock_64.h | 35 +-
1361 arch/sparc/include/asm/thread_info_32.h | 1 +
1362 arch/sparc/include/asm/thread_info_64.h | 2 +
1363 arch/sparc/include/asm/uaccess.h | 1 +
1364 arch/sparc/include/asm/uaccess_32.h | 28 +-
1365 arch/sparc/include/asm/uaccess_64.h | 24 +-
1366 arch/sparc/kernel/Makefile | 2 +-
1367 arch/sparc/kernel/prom_common.c | 2 +-
1368 arch/sparc/kernel/smp_64.c | 8 +-
1369 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1370 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1371 arch/sparc/kernel/traps_64.c | 27 +-
1372 arch/sparc/lib/Makefile | 2 +-
1373 arch/sparc/lib/atomic_64.S | 57 +-
1374 arch/sparc/lib/ksyms.c | 6 +-
1375 arch/sparc/mm/Makefile | 2 +-
1376 arch/sparc/mm/fault_32.c | 292 +
1377 arch/sparc/mm/fault_64.c | 486 +
1378 arch/sparc/mm/hugetlbpage.c | 30 +-
1379 arch/sparc/mm/init_64.c | 10 +-
1380 arch/tile/include/asm/atomic_64.h | 10 +
1381 arch/tile/include/asm/uaccess.h | 4 +-
1382 arch/um/Makefile | 2 +
1383 arch/um/include/asm/kmap_types.h | 2 +-
1384 arch/um/include/asm/page.h | 3 +
1385 arch/um/include/asm/pgtable-3level.h | 1 +
1386 arch/um/kernel/process.c | 16 -
1387 arch/x86/Kconfig | 33 +-
1388 arch/x86/Kconfig.cpu | 6 +-
1389 arch/x86/Kconfig.debug | 3 +-
1390 arch/x86/Makefile | 13 +-
1391 arch/x86/boot/bitops.h | 4 +-
1392 arch/x86/boot/boot.h | 2 +-
1393 arch/x86/boot/compressed/Makefile | 17 +
1394 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1395 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1396 arch/x86/boot/compressed/head_32.S | 4 +-
1397 arch/x86/boot/compressed/head_64.S | 12 +-
1398 arch/x86/boot/compressed/misc.c | 19 +-
1399 arch/x86/boot/compressed/pagetable.c | 1 +
1400 arch/x86/boot/cpucheck.c | 16 +-
1401 arch/x86/boot/header.S | 7 +-
1402 arch/x86/boot/memory.c | 2 +-
1403 arch/x86/boot/video-vesa.c | 1 +
1404 arch/x86/boot/video.c | 2 +-
1405 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1406 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1407 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1408 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1409 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1410 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1411 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1412 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1413 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1414 arch/x86/crypto/camellia_glue.c | 8 +-
1415 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1416 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1417 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1418 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1419 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1420 arch/x86/crypto/glue_helper.c | 2 +-
1421 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1422 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1423 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1424 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1425 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1426 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1427 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1428 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1429 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1430 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1431 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1432 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1433 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1434 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1435 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1436 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1437 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1438 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1439 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1440 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1441 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1442 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1443 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1444 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1445 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1446 arch/x86/crypto/twofish_glue.c | 4 +-
1447 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1448 arch/x86/entry/Makefile | 2 +
1449 arch/x86/entry/calling.h | 86 +-
1450 arch/x86/entry/common.c | 89 +-
1451 arch/x86/entry/entry_32.S | 330 +-
1452 arch/x86/entry/entry_64.S | 593 +-
1453 arch/x86/entry/entry_64_compat.S | 110 +-
1454 arch/x86/entry/thunk_64.S | 2 +
1455 arch/x86/entry/vdso/Makefile | 5 +-
1456 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1457 arch/x86/entry/vdso/vdso2c.h | 4 +-
1458 arch/x86/entry/vdso/vma.c | 42 +-
1459 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1460 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
1461 arch/x86/events/amd/iommu.c | 8 +-
1462 arch/x86/events/core.c | 8 +-
1463 arch/x86/events/intel/bts.c | 6 +-
1464 arch/x86/events/intel/core.c | 34 +-
1465 arch/x86/events/intel/cqm.c | 14 +-
1466 arch/x86/events/intel/cstate.c | 6 +-
1467 arch/x86/events/intel/ds.c | 7 +-
1468 arch/x86/events/intel/lbr.c | 4 +-
1469 arch/x86/events/intel/pt.c | 38 +-
1470 arch/x86/events/intel/rapl.c | 8 +-
1471 arch/x86/events/intel/uncore.c | 6 +-
1472 arch/x86/events/intel/uncore.h | 14 +-
1473 arch/x86/events/perf_event.h | 2 +-
1474 arch/x86/ia32/ia32_signal.c | 23 +-
1475 arch/x86/ia32/sys_ia32.c | 42 +-
1476 arch/x86/include/asm/alternative-asm.h | 43 +-
1477 arch/x86/include/asm/alternative.h | 4 +-
1478 arch/x86/include/asm/apic.h | 2 +-
1479 arch/x86/include/asm/apm.h | 4 +-
1480 arch/x86/include/asm/atomic.h | 230 +-
1481 arch/x86/include/asm/atomic64_32.h | 131 +
1482 arch/x86/include/asm/atomic64_64.h | 169 +-
1483 arch/x86/include/asm/bitops.h | 18 +-
1484 arch/x86/include/asm/boot.h | 2 +-
1485 arch/x86/include/asm/cache.h | 4 +-
1486 arch/x86/include/asm/checksum_32.h | 12 +-
1487 arch/x86/include/asm/cmpxchg.h | 39 +
1488 arch/x86/include/asm/compat.h | 4 +
1489 arch/x86/include/asm/cpufeature.h | 2 +-
1490 arch/x86/include/asm/cpufeatures.h | 5 +-
1491 arch/x86/include/asm/crypto/camellia.h | 30 +-
1492 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1493 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1494 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1495 arch/x86/include/asm/crypto/twofish.h | 10 +-
1496 arch/x86/include/asm/desc.h | 78 +-
1497 arch/x86/include/asm/desc_defs.h | 6 +
1498 arch/x86/include/asm/div64.h | 2 +-
1499 arch/x86/include/asm/dma.h | 2 +
1500 arch/x86/include/asm/efi.h | 5 +
1501 arch/x86/include/asm/elf.h | 33 +-
1502 arch/x86/include/asm/emergency-restart.h | 2 +-
1503 arch/x86/include/asm/fixmap.h | 2 +-
1504 arch/x86/include/asm/fpu/internal.h | 38 +-
1505 arch/x86/include/asm/fpu/types.h | 5 +-
1506 arch/x86/include/asm/futex.h | 14 +-
1507 arch/x86/include/asm/hw_irq.h | 4 +-
1508 arch/x86/include/asm/hypervisor.h | 2 +-
1509 arch/x86/include/asm/i8259.h | 2 +-
1510 arch/x86/include/asm/io.h | 22 +-
1511 arch/x86/include/asm/irqflags.h | 5 +
1512 arch/x86/include/asm/kprobes.h | 2 +-
1513 arch/x86/include/asm/kvm_emulate.h | 7 +-
1514 arch/x86/include/asm/local.h | 106 +-
1515 arch/x86/include/asm/mce.h | 2 +-
1516 arch/x86/include/asm/mman.h | 15 +
1517 arch/x86/include/asm/mmu.h | 14 +-
1518 arch/x86/include/asm/mmu_context.h | 33 +-
1519 arch/x86/include/asm/module.h | 23 +-
1520 arch/x86/include/asm/nmi.h | 19 +-
1521 arch/x86/include/asm/page.h | 2 +
1522 arch/x86/include/asm/page_32.h | 12 +-
1523 arch/x86/include/asm/page_64.h | 14 +-
1524 arch/x86/include/asm/paravirt.h | 46 +-
1525 arch/x86/include/asm/paravirt_types.h | 13 +-
1526 arch/x86/include/asm/pgalloc.h | 23 +
1527 arch/x86/include/asm/pgtable-2level.h | 2 +
1528 arch/x86/include/asm/pgtable-3level.h | 7 +
1529 arch/x86/include/asm/pgtable.h | 128 +-
1530 arch/x86/include/asm/pgtable_32.h | 14 +-
1531 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1532 arch/x86/include/asm/pgtable_64.h | 23 +-
1533 arch/x86/include/asm/pgtable_64_types.h | 5 +
1534 arch/x86/include/asm/pgtable_types.h | 27 +-
1535 arch/x86/include/asm/pmem.h | 2 +-
1536 arch/x86/include/asm/preempt.h | 2 +-
1537 arch/x86/include/asm/processor.h | 57 +-
1538 arch/x86/include/asm/ptrace.h | 15 +-
1539 arch/x86/include/asm/realmode.h | 4 +-
1540 arch/x86/include/asm/reboot.h | 10 +-
1541 arch/x86/include/asm/rmwcc.h | 84 +-
1542 arch/x86/include/asm/rwsem.h | 63 +-
1543 arch/x86/include/asm/segment.h | 27 +-
1544 arch/x86/include/asm/smap.h | 43 +
1545 arch/x86/include/asm/smp.h | 14 +-
1546 arch/x86/include/asm/stackprotector.h | 4 +-
1547 arch/x86/include/asm/stacktrace.h | 34 +-
1548 arch/x86/include/asm/string_32.h | 20 +-
1549 arch/x86/include/asm/string_64.h | 16 +-
1550 arch/x86/include/asm/switch_to.h | 4 +-
1551 arch/x86/include/asm/sys_ia32.h | 6 +-
1552 arch/x86/include/asm/thread_info.h | 54 +-
1553 arch/x86/include/asm/tlbflush.h | 77 +-
1554 arch/x86/include/asm/traps.h | 4 +-
1555 arch/x86/include/asm/uaccess.h | 210 +-
1556 arch/x86/include/asm/uaccess_32.h | 28 +-
1557 arch/x86/include/asm/uaccess_64.h | 170 +-
1558 arch/x86/include/asm/word-at-a-time.h | 2 +-
1559 arch/x86/include/asm/x86_init.h | 8 +-
1560 arch/x86/include/asm/xen/page.h | 2 +-
1561 arch/x86/include/uapi/asm/e820.h | 2 +-
1562 arch/x86/kernel/Makefile | 2 +-
1563 arch/x86/kernel/acpi/boot.c | 4 +-
1564 arch/x86/kernel/acpi/sleep.c | 4 +
1565 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1566 arch/x86/kernel/alternative.c | 113 +-
1567 arch/x86/kernel/apic/apic.c | 4 +-
1568 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1569 arch/x86/kernel/apic/apic_noop.c | 2 +-
1570 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1571 arch/x86/kernel/apic/io_apic.c | 10 +-
1572 arch/x86/kernel/apic/msi.c | 2 +-
1573 arch/x86/kernel/apic/probe_32.c | 4 +-
1574 arch/x86/kernel/apic/vector.c | 2 +
1575 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1576 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1577 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1578 arch/x86/kernel/apm_32.c | 21 +-
1579 arch/x86/kernel/asm-offsets.c | 21 +
1580 arch/x86/kernel/cpu/Makefile | 4 -
1581 arch/x86/kernel/cpu/amd.c | 2 +-
1582 arch/x86/kernel/cpu/bugs_64.c | 2 +
1583 arch/x86/kernel/cpu/common.c | 206 +-
1584 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1585 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
1586 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1587 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1588 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1589 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1590 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1591 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1592 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1593 arch/x86/kernel/cpu/vmware.c | 2 +-
1594 arch/x86/kernel/crash_dump_64.c | 2 +-
1595 arch/x86/kernel/doublefault.c | 8 +-
1596 arch/x86/kernel/dumpstack.c | 14 +-
1597 arch/x86/kernel/dumpstack_32.c | 23 +-
1598 arch/x86/kernel/dumpstack_64.c | 70 +-
1599 arch/x86/kernel/e820.c | 4 +-
1600 arch/x86/kernel/early_printk.c | 1 +
1601 arch/x86/kernel/espfix_64.c | 44 +-
1602 arch/x86/kernel/fpu/core.c | 30 +-
1603 arch/x86/kernel/fpu/init.c | 49 +-
1604 arch/x86/kernel/fpu/regset.c | 22 +-
1605 arch/x86/kernel/fpu/signal.c | 20 +-
1606 arch/x86/kernel/fpu/xstate.c | 12 +-
1607 arch/x86/kernel/ftrace.c | 18 +-
1608 arch/x86/kernel/head64.c | 14 +-
1609 arch/x86/kernel/head_32.S | 236 +-
1610 arch/x86/kernel/head_64.S | 179 +-
1611 arch/x86/kernel/i386_ksyms_32.c | 12 +
1612 arch/x86/kernel/i8259.c | 10 +-
1613 arch/x86/kernel/io_delay.c | 2 +-
1614 arch/x86/kernel/ioport.c | 2 +-
1615 arch/x86/kernel/irq.c | 8 +-
1616 arch/x86/kernel/irq_32.c | 43 +-
1617 arch/x86/kernel/jump_label.c | 10 +-
1618 arch/x86/kernel/kgdb.c | 21 +-
1619 arch/x86/kernel/kprobes/core.c | 28 +-
1620 arch/x86/kernel/kprobes/opt.c | 16 +-
1621 arch/x86/kernel/ksysfs.c | 2 +-
1622 arch/x86/kernel/kvm.c | 2 +-
1623 arch/x86/kernel/kvmclock.c | 20 +-
1624 arch/x86/kernel/ldt.c | 25 +
1625 arch/x86/kernel/machine_kexec_32.c | 6 +-
1626 arch/x86/kernel/mcount_64.S | 21 +-
1627 arch/x86/kernel/module.c | 78 +-
1628 arch/x86/kernel/msr.c | 2 +-
1629 arch/x86/kernel/nmi.c | 34 +-
1630 arch/x86/kernel/nmi_selftest.c | 4 +-
1631 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
1632 arch/x86/kernel/paravirt.c | 133 +-
1633 arch/x86/kernel/paravirt_patch_64.c | 8 +
1634 arch/x86/kernel/pci-calgary_64.c | 2 +-
1635 arch/x86/kernel/pci-iommu_table.c | 2 +-
1636 arch/x86/kernel/pci-swiotlb.c | 2 +-
1637 arch/x86/kernel/process.c | 80 +-
1638 arch/x86/kernel/process_32.c | 29 +-
1639 arch/x86/kernel/process_64.c | 14 +-
1640 arch/x86/kernel/ptrace.c | 20 +-
1641 arch/x86/kernel/pvclock.c | 8 +-
1642 arch/x86/kernel/reboot.c | 44 +-
1643 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1644 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1645 arch/x86/kernel/setup.c | 29 +-
1646 arch/x86/kernel/setup_percpu.c | 29 +-
1647 arch/x86/kernel/signal.c | 17 +-
1648 arch/x86/kernel/smp.c | 2 +-
1649 arch/x86/kernel/smpboot.c | 29 +-
1650 arch/x86/kernel/step.c | 6 +-
1651 arch/x86/kernel/sys_i386_32.c | 184 +
1652 arch/x86/kernel/sys_x86_64.c | 28 +-
1653 arch/x86/kernel/tboot.c | 22 +-
1654 arch/x86/kernel/time.c | 8 +-
1655 arch/x86/kernel/tls.c | 7 +-
1656 arch/x86/kernel/tracepoint.c | 4 +-
1657 arch/x86/kernel/traps.c | 64 +-
1658 arch/x86/kernel/tsc.c | 2 +-
1659 arch/x86/kernel/uprobes.c | 4 +-
1660 arch/x86/kernel/vm86_32.c | 6 +-
1661 arch/x86/kernel/vmlinux.lds.S | 144 +-
1662 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1663 arch/x86/kernel/x86_init.c | 6 +-
1664 arch/x86/kvm/cpuid.c | 21 +-
1665 arch/x86/kvm/emulate.c | 20 +-
1666 arch/x86/kvm/i8259.c | 10 +-
1667 arch/x86/kvm/ioapic.c | 2 +
1668 arch/x86/kvm/lapic.c | 2 +-
1669 arch/x86/kvm/paging_tmpl.h | 2 +-
1670 arch/x86/kvm/svm.c | 10 +-
1671 arch/x86/kvm/vmx.c | 60 +-
1672 arch/x86/kvm/x86.c | 44 +-
1673 arch/x86/lguest/boot.c | 3 +-
1674 arch/x86/lib/atomic64_386_32.S | 164 +
1675 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1676 arch/x86/lib/checksum_32.S | 99 +-
1677 arch/x86/lib/clear_page_64.S | 3 +
1678 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1679 arch/x86/lib/copy_page_64.S | 14 +-
1680 arch/x86/lib/copy_user_64.S | 66 +-
1681 arch/x86/lib/csum-copy_64.S | 14 +-
1682 arch/x86/lib/csum-wrappers_64.c | 8 +-
1683 arch/x86/lib/getuser.S | 74 +-
1684 arch/x86/lib/insn.c | 8 +-
1685 arch/x86/lib/iomap_copy_64.S | 2 +
1686 arch/x86/lib/memcpy_64.S | 6 +
1687 arch/x86/lib/memmove_64.S | 3 +-
1688 arch/x86/lib/memset_64.S | 3 +
1689 arch/x86/lib/mmx_32.c | 243 +-
1690 arch/x86/lib/msr-reg.S | 2 +
1691 arch/x86/lib/putuser.S | 87 +-
1692 arch/x86/lib/rwsem.S | 4 +
1693 arch/x86/lib/usercopy_32.c | 359 +-
1694 arch/x86/lib/usercopy_64.c | 22 +-
1695 arch/x86/math-emu/fpu_aux.c | 2 +-
1696 arch/x86/math-emu/fpu_entry.c | 4 +-
1697 arch/x86/math-emu/fpu_etc.c | 9 +-
1698 arch/x86/math-emu/fpu_system.h | 2 +-
1699 arch/x86/math-emu/fpu_trig.c | 13 +-
1700 arch/x86/math-emu/reg_constant.c | 7 +-
1701 arch/x86/mm/Makefile | 3 +
1702 arch/x86/mm/dump_pagetables.c | 32 +-
1703 arch/x86/mm/extable.c | 20 +-
1704 arch/x86/mm/fault.c | 572 +-
1705 arch/x86/mm/gup.c | 6 +-
1706 arch/x86/mm/highmem_32.c | 6 +
1707 arch/x86/mm/hugetlbpage.c | 24 +-
1708 arch/x86/mm/init.c | 19 +-
1709 arch/x86/mm/init_32.c | 156 +-
1710 arch/x86/mm/init_64.c | 106 +-
1711 arch/x86/mm/iomap_32.c | 4 +
1712 arch/x86/mm/ioremap.c | 54 +-
1713 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1714 arch/x86/mm/mmap.c | 46 +-
1715 arch/x86/mm/mmio-mod.c | 10 +-
1716 arch/x86/mm/mpx.c | 6 +-
1717 arch/x86/mm/numa.c | 2 +-
1718 arch/x86/mm/pageattr.c | 38 +-
1719 arch/x86/mm/pat.c | 12 +-
1720 arch/x86/mm/pat_rbtree.c | 2 +-
1721 arch/x86/mm/pf_in.c | 10 +-
1722 arch/x86/mm/pgtable.c | 211 +-
1723 arch/x86/mm/pgtable_32.c | 3 +
1724 arch/x86/mm/setup_nx.c | 7 +
1725 arch/x86/mm/tlb.c | 104 +-
1726 arch/x86/mm/uderef_64.c | 37 +
1727 arch/x86/net/bpf_jit.S | 11 +
1728 arch/x86/net/bpf_jit_comp.c | 13 +-
1729 arch/x86/oprofile/backtrace.c | 6 +-
1730 arch/x86/oprofile/nmi_int.c | 10 +-
1731 arch/x86/oprofile/op_model_amd.c | 8 +-
1732 arch/x86/oprofile/op_model_ppro.c | 7 +-
1733 arch/x86/oprofile/op_x86_model.h | 2 +-
1734 arch/x86/pci/intel_mid_pci.c | 2 +-
1735 arch/x86/pci/irq.c | 8 +-
1736 arch/x86/pci/pcbios.c | 112 +-
1737 arch/x86/pci/vmd.c | 4 +-
1738 arch/x86/platform/efi/efi_32.c | 24 +
1739 arch/x86/platform/efi/efi_64.c | 26 +-
1740 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1741 arch/x86/platform/efi/efi_stub_64.S | 2 +
1742 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1743 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1744 arch/x86/platform/intel-mid/mfld.c | 4 +-
1745 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1746 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1747 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1748 arch/x86/power/cpu.c | 11 +-
1749 arch/x86/realmode/init.c | 10 +-
1750 arch/x86/realmode/rm/header.S | 4 +-
1751 arch/x86/realmode/rm/reboot.S | 4 +
1752 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1753 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1754 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1755 arch/x86/tools/Makefile | 2 +-
1756 arch/x86/tools/relocs.c | 97 +-
1757 arch/x86/um/mem_32.c | 2 +-
1758 arch/x86/um/tls_32.c | 2 +-
1759 arch/x86/xen/enlighten.c | 52 +-
1760 arch/x86/xen/mmu.c | 31 +-
1761 arch/x86/xen/smp.c | 16 +-
1762 arch/x86/xen/xen-asm_32.S | 2 +-
1763 arch/x86/xen/xen-head.S | 12 +
1764 arch/x86/xen/xen-ops.h | 2 -
1765 block/bio.c | 4 +-
1766 block/blk-cgroup.c | 18 +-
1767 block/blk-map.c | 2 +-
1768 block/blk-softirq.c | 2 +-
1769 block/bsg.c | 12 +-
1770 block/cfq-iosched.c | 4 +-
1771 block/compat_ioctl.c | 4 +-
1772 block/genhd.c | 9 +-
1773 block/partitions/efi.c | 8 +-
1774 block/scsi_ioctl.c | 29 +-
1775 crypto/cast6_generic.c | 6 +-
1776 crypto/cryptd.c | 4 +-
1777 crypto/crypto_user.c | 2 +-
1778 crypto/pcrypt.c | 2 +-
1779 crypto/salsa20_generic.c | 16 +-
1780 crypto/serpent_generic.c | 6 +-
1781 drivers/acpi/ac.c | 2 +-
1782 drivers/acpi/acpi_video.c | 2 +-
1783 drivers/acpi/apei/apei-internal.h | 2 +-
1784 drivers/acpi/apei/ghes.c | 10 +-
1785 drivers/acpi/battery.c | 2 +-
1786 drivers/acpi/bgrt.c | 6 +-
1787 drivers/acpi/blacklist.c | 6 +-
1788 drivers/acpi/bus.c | 4 +-
1789 drivers/acpi/device_pm.c | 4 +-
1790 drivers/acpi/ec.c | 6 +-
1791 drivers/acpi/osi.c | 2 +-
1792 drivers/acpi/pci_slot.c | 2 +-
1793 drivers/acpi/processor_idle.c | 2 +-
1794 drivers/acpi/processor_pdc.c | 2 +-
1795 drivers/acpi/sleep.c | 2 +-
1796 drivers/acpi/sysfs.c | 14 +-
1797 drivers/acpi/thermal.c | 2 +-
1798 drivers/acpi/video_detect.c | 7 +-
1799 drivers/android/binder.c | 2 +-
1800 drivers/ata/libata-core.c | 12 +-
1801 drivers/ata/libata-scsi.c | 2 +-
1802 drivers/ata/libata.h | 2 +-
1803 drivers/ata/pata_arasan_cf.c | 4 +-
1804 drivers/atm/adummy.c | 2 +-
1805 drivers/atm/ambassador.c | 8 +-
1806 drivers/atm/atmtcp.c | 14 +-
1807 drivers/atm/eni.c | 10 +-
1808 drivers/atm/firestream.c | 8 +-
1809 drivers/atm/fore200e.c | 14 +-
1810 drivers/atm/he.c | 18 +-
1811 drivers/atm/horizon.c | 4 +-
1812 drivers/atm/idt77252.c | 36 +-
1813 drivers/atm/iphase.c | 34 +-
1814 drivers/atm/lanai.c | 12 +-
1815 drivers/atm/nicstar.c | 46 +-
1816 drivers/atm/solos-pci.c | 4 +-
1817 drivers/atm/suni.c | 4 +-
1818 drivers/atm/uPD98402.c | 16 +-
1819 drivers/atm/zatm.c | 6 +-
1820 drivers/base/bus.c | 4 +-
1821 drivers/base/devres.c | 4 +-
1822 drivers/base/devtmpfs.c | 8 +-
1823 drivers/base/node.c | 2 +-
1824 drivers/base/platform-msi.c | 20 +-
1825 drivers/base/power/domain.c | 6 +-
1826 drivers/base/power/runtime.c | 61 +-
1827 drivers/base/power/sysfs.c | 2 +-
1828 drivers/base/power/wakeup.c | 8 +-
1829 drivers/base/regmap/regmap-debugfs.c | 4 +-
1830 drivers/base/regmap/regmap.c | 4 +-
1831 drivers/base/syscore.c | 4 +-
1832 drivers/block/cciss.c | 28 +-
1833 drivers/block/cciss.h | 2 +-
1834 drivers/block/drbd/drbd_bitmap.c | 2 +-
1835 drivers/block/drbd/drbd_int.h | 12 +-
1836 drivers/block/drbd/drbd_main.c | 12 +-
1837 drivers/block/drbd/drbd_nl.c | 16 +-
1838 drivers/block/drbd/drbd_receiver.c | 38 +-
1839 drivers/block/drbd/drbd_state.c | 12 +-
1840 drivers/block/drbd/drbd_state.h | 2 +-
1841 drivers/block/drbd/drbd_state_change.h | 8 +-
1842 drivers/block/drbd/drbd_worker.c | 14 +-
1843 drivers/block/floppy.c | 8 +-
1844 drivers/block/pktcdvd.c | 4 +-
1845 drivers/block/rbd.c | 2 +-
1846 drivers/bluetooth/btwilink.c | 2 +-
1847 drivers/bus/arm-cci.c | 6 +-
1848 drivers/cdrom/cdrom.c | 11 +-
1849 drivers/cdrom/gdrom.c | 1 -
1850 drivers/char/agp/compat_ioctl.c | 2 +-
1851 drivers/char/agp/frontend.c | 4 +-
1852 drivers/char/agp/intel-gtt.c | 4 +-
1853 drivers/char/hpet.c | 2 +-
1854 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1855 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1856 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1857 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1858 drivers/char/mem.c | 47 +-
1859 drivers/char/nvram.c | 2 +-
1860 drivers/char/pcmcia/synclink_cs.c | 16 +-
1861 drivers/char/random.c | 12 +-
1862 drivers/char/sonypi.c | 11 +-
1863 drivers/char/tpm/tpm-chip.c | 7 +-
1864 drivers/char/tpm/tpm_acpi.c | 3 +-
1865 drivers/char/tpm/tpm_eventlog.c | 5 +-
1866 drivers/char/virtio_console.c | 6 +-
1867 drivers/clk/clk-composite.c | 2 +-
1868 drivers/clk/samsung/clk.h | 2 +-
1869 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
1870 drivers/clk/socfpga/clk-gate.c | 9 +-
1871 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
1872 drivers/clk/socfpga/clk-pll.c | 9 +-
1873 drivers/clk/ti/adpll.c | 2 +-
1874 drivers/clk/ti/clk.c | 8 +-
1875 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1876 drivers/cpufreq/cpufreq-dt.c | 4 +-
1877 drivers/cpufreq/cpufreq.c | 27 +-
1878 drivers/cpufreq/cpufreq_governor.h | 2 +-
1879 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1880 drivers/cpufreq/intel_pstate.c | 56 +-
1881 drivers/cpufreq/p4-clockmod.c | 12 +-
1882 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1883 drivers/cpufreq/speedstep-centrino.c | 7 +-
1884 drivers/cpuidle/driver.c | 2 +-
1885 drivers/cpuidle/dt_idle_states.c | 2 +-
1886 drivers/cpuidle/governor.c | 2 +-
1887 drivers/cpuidle/governors/ladder.c | 13 +-
1888 drivers/cpuidle/sysfs.c | 2 +-
1889 drivers/crypto/hifn_795x.c | 4 +-
1890 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1891 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1892 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1893 drivers/devfreq/devfreq.c | 4 +-
1894 drivers/devfreq/governor_passive.c | 2 +-
1895 drivers/dma-buf/dma-buf.c | 5 +-
1896 drivers/dma/qcom/hidma.c | 2 +-
1897 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
1898 drivers/dma/sh/shdma-base.c | 4 +-
1899 drivers/dma/sh/shdmac.c | 2 +-
1900 drivers/edac/edac_device.c | 4 +-
1901 drivers/edac/edac_device_sysfs.c | 2 +-
1902 drivers/edac/edac_mc_sysfs.c | 4 +-
1903 drivers/edac/edac_module.c | 2 +-
1904 drivers/edac/edac_pci.c | 4 +-
1905 drivers/edac/edac_pci_sysfs.c | 22 +-
1906 drivers/edac/mce_amd.h | 2 +-
1907 drivers/firewire/core-card.c | 6 +-
1908 drivers/firewire/core-cdev.c | 4 +-
1909 drivers/firewire/core-device.c | 2 +-
1910 drivers/firewire/core-iso.c | 2 +-
1911 drivers/firewire/core-transaction.c | 1 +
1912 drivers/firewire/core.h | 1 +
1913 drivers/firmware/dmi-id.c | 9 +-
1914 drivers/firmware/dmi_scan.c | 12 +-
1915 drivers/firmware/efi/cper.c | 8 +-
1916 drivers/firmware/efi/efi.c | 14 +-
1917 drivers/firmware/efi/efivars.c | 2 +-
1918 drivers/firmware/efi/runtime-map.c | 2 +-
1919 drivers/firmware/google/gsmi.c | 2 +-
1920 drivers/firmware/google/memconsole.c | 7 +-
1921 drivers/firmware/memmap.c | 2 +-
1922 drivers/firmware/psci.c | 2 +-
1923 drivers/gpio/gpio-davinci.c | 6 +-
1924 drivers/gpio/gpio-em.c | 2 +-
1925 drivers/gpio/gpio-ich.c | 2 +-
1926 drivers/gpio/gpio-mpc8xxx.c | 6 +-
1927 drivers/gpio/gpio-omap.c | 4 +-
1928 drivers/gpio/gpio-rcar.c | 2 +-
1929 drivers/gpio/gpio-vr41xx.c | 2 +-
1930 drivers/gpio/gpiolib.c | 12 +-
1931 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
1932 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1933 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1934 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1935 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1936 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +-
1937 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1938 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1939 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1940 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1941 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1942 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1943 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1944 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1945 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1946 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1947 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1948 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1949 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1950 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1951 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1952 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1953 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1954 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1955 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1956 drivers/gpu/drm/drm_crtc.c | 2 +-
1957 drivers/gpu/drm/drm_drv.c | 2 +-
1958 drivers/gpu/drm/drm_fb_cma_helper.c | 5 +-
1959 drivers/gpu/drm/drm_fops.c | 19 +-
1960 drivers/gpu/drm/drm_global.c | 14 +-
1961 drivers/gpu/drm/drm_info.c | 13 +-
1962 drivers/gpu/drm/drm_ioc32.c | 13 +-
1963 drivers/gpu/drm/drm_ioctl.c | 2 +-
1964 drivers/gpu/drm/drm_pci.c | 9 +-
1965 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1966 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
1967 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1968 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1969 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1970 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1971 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
1972 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
1973 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1974 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1975 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1976 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1977 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1978 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1979 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1980 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1981 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1982 drivers/gpu/drm/i915/dvo.h | 2 +-
1983 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1984 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1985 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1986 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1987 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
1988 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
1989 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1990 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1991 drivers/gpu/drm/i915/intel_display.c | 30 +-
1992 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1993 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1994 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1995 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1996 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1997 drivers/gpu/drm/mga/mga_state.c | 2 +-
1998 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1999 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
2000 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2001 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
2002 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
2003 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
2004 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2005 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
2006 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2007 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
2008 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
2009 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
2010 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
2011 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2012 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2013 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
2014 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2015 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2016 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2017 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2018 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2019 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2020 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2021 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2022 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2023 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2024 drivers/gpu/drm/r128/r128_state.c | 6 +-
2025 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2026 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
2027 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
2028 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2029 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
2030 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2031 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
2032 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2033 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2034 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2035 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2036 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2037 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2038 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2039 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
2040 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
2041 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
2042 drivers/gpu/drm/sti/sti_hda.c | 4 +-
2043 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
2044 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
2045 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
2046 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
2047 drivers/gpu/drm/sti/sti_vid.c | 4 +-
2048 drivers/gpu/drm/tegra/dc.c | 2 +-
2049 drivers/gpu/drm/tegra/dsi.c | 2 +-
2050 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2051 drivers/gpu/drm/tegra/sor.c | 7 +-
2052 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2053 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
2054 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2055 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2056 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2057 drivers/gpu/drm/udl/udl_connector.c | 2 +-
2058 drivers/gpu/drm/udl/udl_fb.c | 1 -
2059 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
2060 drivers/gpu/drm/via/via_dma.c | 2 +-
2061 drivers/gpu/drm/via/via_drv.c | 5 +-
2062 drivers/gpu/drm/via/via_drv.h | 6 +-
2063 drivers/gpu/drm/via/via_irq.c | 18 +-
2064 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
2065 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2066 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2067 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2068 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2069 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2070 drivers/hid/hid-core.c | 4 +-
2071 drivers/hid/hid-magicmouse.c | 2 +-
2072 drivers/hid/hid-sensor-custom.c | 2 +-
2073 drivers/hv/channel.c | 6 +-
2074 drivers/hv/hv.c | 22 +-
2075 drivers/hv/hv_balloon.c | 18 +-
2076 drivers/hv/hyperv_vmbus.h | 2 +-
2077 drivers/hwmon/acpi_power_meter.c | 6 +-
2078 drivers/hwmon/applesmc.c | 4 +-
2079 drivers/hwmon/asus_atk0110.c | 10 +-
2080 drivers/hwmon/coretemp.c | 2 +-
2081 drivers/hwmon/dell-smm-hwmon.c | 4 +-
2082 drivers/hwmon/ibmaem.c | 2 +-
2083 drivers/hwmon/iio_hwmon.c | 2 +-
2084 drivers/hwmon/nct6683.c | 6 +-
2085 drivers/hwmon/nct6775.c | 6 +-
2086 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2087 drivers/hwmon/sht15.c | 12 +-
2088 drivers/hwmon/via-cputemp.c | 2 +-
2089 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2090 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2091 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2092 drivers/i2c/i2c-dev.c | 2 +-
2093 drivers/ide/ide-cd.c | 2 +-
2094 drivers/ide/ide-disk.c | 2 +-
2095 drivers/ide/ide.c | 4 +-
2096 drivers/idle/intel_idle.c | 36 +-
2097 drivers/iio/industrialio-core.c | 2 +-
2098 drivers/infiniband/core/cm.c | 46 +-
2099 drivers/infiniband/core/fmr_pool.c | 20 +-
2100 drivers/infiniband/core/netlink.c | 5 +-
2101 drivers/infiniband/core/sysfs.c | 2 +-
2102 drivers/infiniband/core/ucm.c | 4 +-
2103 drivers/infiniband/core/uverbs_cmd.c | 3 +
2104 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2105 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2106 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2107 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
2108 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
2109 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2110 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2111 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2112 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2113 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2114 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2115 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2116 drivers/infiniband/hw/nes/nes.c | 4 +-
2117 drivers/infiniband/hw/nes/nes.h | 40 +-
2118 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2119 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2120 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2121 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2122 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2123 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2124 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2125 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2126 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2127 drivers/input/evdev.c | 2 +-
2128 drivers/input/gameport/gameport.c | 4 +-
2129 drivers/input/input.c | 4 +-
2130 drivers/input/joystick/sidewinder.c | 1 +
2131 drivers/input/misc/ims-pcu.c | 4 +-
2132 drivers/input/mouse/psmouse.h | 2 +-
2133 drivers/input/mousedev.c | 2 +-
2134 drivers/input/serio/serio.c | 4 +-
2135 drivers/input/serio/serio_raw.c | 4 +-
2136 drivers/input/touchscreen/htcpen.c | 2 +-
2137 drivers/iommu/arm-smmu-v3.c | 2 +-
2138 drivers/iommu/arm-smmu.c | 40 +-
2139 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
2140 drivers/iommu/io-pgtable-arm.c | 99 +-
2141 drivers/iommu/io-pgtable.c | 11 +-
2142 drivers/iommu/io-pgtable.h | 21 +-
2143 drivers/iommu/iommu.c | 2 +-
2144 drivers/iommu/ipmmu-vmsa.c | 13 +-
2145 drivers/iommu/irq_remapping.c | 2 +-
2146 drivers/iommu/mtk_iommu.c | 12 +-
2147 drivers/irqchip/irq-gic.c | 2 +-
2148 drivers/irqchip/irq-i8259.c | 2 +-
2149 drivers/irqchip/irq-mmp.c | 2 +-
2150 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2151 drivers/irqchip/irq-ts4800.c | 2 +-
2152 drivers/isdn/capi/capi.c | 10 +-
2153 drivers/isdn/gigaset/interface.c | 8 +-
2154 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2155 drivers/isdn/hardware/avm/b1.c | 4 +-
2156 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2157 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2158 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2159 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2160 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2161 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2162 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2163 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2164 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2165 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2166 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2167 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2168 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2169 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2170 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2171 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2172 drivers/isdn/hisax/arcofi.c | 5 +-
2173 drivers/isdn/hisax/diva.c | 7 +-
2174 drivers/isdn/hisax/elsa.c | 9 +-
2175 drivers/isdn/hisax/fsm.c | 5 +-
2176 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2177 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
2178 drivers/isdn/hisax/hfc_pci.c | 10 +-
2179 drivers/isdn/hisax/hfc_sx.c | 10 +-
2180 drivers/isdn/hisax/hfc_usb.c | 12 +-
2181 drivers/isdn/hisax/hfcscard.c | 6 +-
2182 drivers/isdn/hisax/icc.c | 5 +-
2183 drivers/isdn/hisax/ipacx.c | 7 +-
2184 drivers/isdn/hisax/isac.c | 5 +-
2185 drivers/isdn/hisax/isar.c | 5 +-
2186 drivers/isdn/hisax/isdnl3.c | 5 +-
2187 drivers/isdn/hisax/saphir.c | 5 +-
2188 drivers/isdn/hisax/teleint.c | 5 +-
2189 drivers/isdn/hisax/w6692.c | 5 +-
2190 drivers/isdn/i4l/isdn_common.c | 2 +
2191 drivers/isdn/i4l/isdn_tty.c | 22 +-
2192 drivers/isdn/mISDN/dsp.h | 4 +-
2193 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2194 drivers/isdn/mISDN/dsp_core.c | 4 +-
2195 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2196 drivers/isdn/mISDN/fsm.c | 5 +-
2197 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2198 drivers/leds/leds-clevo-mail.c | 2 +-
2199 drivers/leds/leds-ss4200.c | 2 +-
2200 drivers/lguest/core.c | 9 +-
2201 drivers/lguest/page_tables.c | 2 +-
2202 drivers/lguest/x86/core.c | 12 +-
2203 drivers/lguest/x86/switcher_32.S | 27 +-
2204 drivers/lightnvm/rrpc.c | 4 +-
2205 drivers/lightnvm/rrpc.h | 2 +-
2206 drivers/md/bcache/alloc.c | 2 +-
2207 drivers/md/bcache/bcache.h | 10 +-
2208 drivers/md/bcache/btree.c | 13 +-
2209 drivers/md/bcache/closure.c | 4 +-
2210 drivers/md/bcache/closure.h | 10 +-
2211 drivers/md/bcache/io.c | 10 +-
2212 drivers/md/bcache/journal.c | 18 +-
2213 drivers/md/bcache/movinggc.c | 12 +-
2214 drivers/md/bcache/request.c | 54 +-
2215 drivers/md/bcache/request.h | 2 +-
2216 drivers/md/bcache/stats.c | 26 +-
2217 drivers/md/bcache/stats.h | 16 +-
2218 drivers/md/bcache/super.c | 32 +-
2219 drivers/md/bcache/sysfs.c | 20 +-
2220 drivers/md/bcache/writeback.c | 12 +-
2221 drivers/md/bitmap.c | 2 +-
2222 drivers/md/dm-cache-target.c | 116 +-
2223 drivers/md/dm-ioctl.c | 2 +-
2224 drivers/md/dm-mpath.c | 12 +-
2225 drivers/md/dm-raid.c | 2 +-
2226 drivers/md/dm-raid1.c | 18 +-
2227 drivers/md/dm-stats.c | 6 +-
2228 drivers/md/dm-stripe.c | 10 +-
2229 drivers/md/dm-table.c | 2 +-
2230 drivers/md/dm-thin-metadata.c | 4 +-
2231 drivers/md/dm.c | 28 +-
2232 drivers/md/md.c | 41 +-
2233 drivers/md/md.h | 8 +-
2234 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2235 drivers/md/persistent-data/dm-space-map.h | 1 +
2236 drivers/md/raid1.c | 8 +-
2237 drivers/md/raid10.c | 20 +-
2238 drivers/md/raid5.c | 26 +-
2239 drivers/media/dvb-core/dvb_net.c | 2 +-
2240 drivers/media/dvb-core/dvbdev.c | 2 +-
2241 drivers/media/dvb-frontends/af9033.h | 2 +-
2242 drivers/media/dvb-frontends/cx24116.c | 2 +-
2243 drivers/media/dvb-frontends/cx24117.c | 2 +-
2244 drivers/media/dvb-frontends/cx24120.c | 2 +-
2245 drivers/media/dvb-frontends/cx24123.c | 2 +-
2246 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2247 drivers/media/dvb-frontends/dib3000.h | 2 +-
2248 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2249 drivers/media/dvb-frontends/dib8000.h | 2 +-
2250 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2251 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2252 drivers/media/dvb-frontends/mt312.c | 6 +-
2253 drivers/media/dvb-frontends/s921.c | 2 +-
2254 drivers/media/pci/bt8xx/dst.c | 2 +-
2255 drivers/media/pci/cx88/cx88-video.c | 6 +-
2256 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2257 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2258 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2259 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2260 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2261 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2262 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2263 drivers/media/pci/tw68/tw68-core.c | 2 +-
2264 drivers/media/pci/zoran/zoran.h | 1 -
2265 drivers/media/pci/zoran/zoran_card.c | 4 +-
2266 drivers/media/pci/zoran/zoran_driver.c | 3 -
2267 drivers/media/platform/omap/omap_vout.c | 11 +-
2268 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2269 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2270 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2271 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2272 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2273 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2274 drivers/media/radio/radio-cadet.c | 2 +
2275 drivers/media/radio/radio-maxiradio.c | 2 +-
2276 drivers/media/radio/radio-shark.c | 2 +-
2277 drivers/media/radio/radio-shark2.c | 2 +-
2278 drivers/media/radio/radio-si476x.c | 2 +-
2279 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2280 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2281 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2282 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2283 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2284 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2285 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2286 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2287 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2288 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2289 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2290 drivers/memory/omap-gpmc.c | 24 +-
2291 drivers/message/fusion/mptbase.c | 4 +-
2292 drivers/message/fusion/mptlan.c | 2 +-
2293 drivers/message/fusion/mptsas.c | 34 +-
2294 drivers/mfd/ab8500-debugfs.c | 2 +-
2295 drivers/mfd/kempld-core.c | 2 +-
2296 drivers/mfd/max8925-i2c.c | 2 +-
2297 drivers/mfd/tps65910.c | 2 +-
2298 drivers/mfd/twl4030-irq.c | 9 +-
2299 drivers/misc/c2port/core.c | 4 +-
2300 drivers/misc/kgdbts.c | 6 +-
2301 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2302 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2303 drivers/misc/mic/scif/scif_api.c | 10 +-
2304 drivers/misc/mic/scif/scif_rb.c | 8 +-
2305 drivers/misc/panel.c | 4 +-
2306 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2307 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2308 drivers/misc/sgi-gru/grutables.h | 158 +-
2309 drivers/misc/sgi-xp/xp.h | 2 +-
2310 drivers/misc/sgi-xp/xp_main.c | 57 +-
2311 drivers/misc/sgi-xp/xpc.h | 3 +-
2312 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2313 drivers/misc/sgi-xp/xpnet.c | 2 +-
2314 drivers/misc/ti-st/st_kim.c | 32 +-
2315 drivers/mmc/card/mmc_test.c | 4 +-
2316 drivers/mmc/host/dw_mmc.h | 2 +-
2317 drivers/mmc/host/mmci.c | 4 +-
2318 drivers/mmc/host/omap_hsmmc.c | 4 +-
2319 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2320 drivers/mmc/host/sdhci-s3c.c | 8 +-
2321 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2322 drivers/mtd/devices/block2mtd.c | 2 +-
2323 drivers/mtd/devices/phram.c | 2 +-
2324 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2325 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2326 drivers/mtd/maps/pci.c | 4 +-
2327 drivers/mtd/maps/pcmciamtd.c | 8 +-
2328 drivers/mtd/maps/sbc_gxx.c | 2 +-
2329 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
2330 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2331 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
2332 drivers/mtd/nand/cafe_nand.c | 18 +-
2333 drivers/mtd/nand/denali.c | 1 +
2334 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2335 drivers/mtd/nftlmount.c | 1 +
2336 drivers/mtd/sm_ftl.c | 2 +-
2337 drivers/mtd/ubi/build.c | 2 +-
2338 drivers/net/bonding/bond_netlink.c | 2 +-
2339 drivers/net/caif/caif_hsi.c | 4 +-
2340 drivers/net/caif/caif_serial.c | 2 +-
2341 drivers/net/caif/caif_spi.c | 2 +-
2342 drivers/net/caif/caif_virtio.c | 2 +-
2343 drivers/net/can/Kconfig | 2 +-
2344 drivers/net/can/bfin_can.c | 2 +-
2345 drivers/net/can/dev.c | 2 +-
2346 drivers/net/can/flexcan.c | 2 +-
2347 drivers/net/can/janz-ican3.c | 2 +-
2348 drivers/net/can/led.c | 2 +-
2349 drivers/net/can/sun4i_can.c | 2 +-
2350 drivers/net/can/vcan.c | 2 +-
2351 drivers/net/can/xilinx_can.c | 2 +-
2352 drivers/net/dummy.c | 2 +-
2353 drivers/net/ethernet/8390/ax88796.c | 6 +-
2354 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2355 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2356 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2357 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2358 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2359 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2360 drivers/net/ethernet/amd/7990.c | 2 +-
2361 drivers/net/ethernet/amd/7990.h | 2 +-
2362 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2363 drivers/net/ethernet/amd/atarilance.c | 4 +-
2364 drivers/net/ethernet/amd/declance.c | 2 +-
2365 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2366 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2367 drivers/net/ethernet/amd/sunlance.c | 2 +-
2368 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2369 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2370 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2371 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2372 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2373 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2374 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2375 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2376 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2377 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2378 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2379 drivers/net/ethernet/arc/emac_main.c | 2 +-
2380 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2381 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2382 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2383 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2384 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2385 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2386 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2387 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2388 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2389 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2390 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2391 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2392 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
2393 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2394 drivers/net/ethernet/broadcom/tg3.h | 1 +
2395 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2396 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2397 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2398 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2399 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2400 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2401 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2402 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2403 drivers/net/ethernet/cadence/macb.c | 4 +-
2404 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2405 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2406 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2407 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2408 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2409 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2410 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2411 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2412 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2413 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2414 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
2415 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2416 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2417 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2418 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2419 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2420 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2421 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2422 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2423 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2424 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2425 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2426 drivers/net/ethernet/intel/e100.c | 2 +-
2427 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2428 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2429 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2430 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2431 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2432 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2433 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2434 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2435 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2436 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2437 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2438 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2439 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2440 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2441 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2442 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2443 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2444 drivers/net/ethernet/neterion/s2io.c | 2 +-
2445 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2446 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2447 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2448 drivers/net/ethernet/netx-eth.c | 2 +-
2449 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2450 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2451 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2452 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2453 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2454 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
2455 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2456 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2457 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2458 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2459 drivers/net/ethernet/realtek/r8169.c | 8 +-
2460 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2461 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2462 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2463 drivers/net/ethernet/sfc/ptp.c | 2 +-
2464 drivers/net/ethernet/sfc/selftest.c | 20 +-
2465 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
2466 drivers/net/ethernet/smsc/smc911x.c | 2 +-
2467 drivers/net/ethernet/smsc/smc91x.c | 2 +-
2468 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2469 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2470 drivers/net/ethernet/sun/sunbmac.c | 2 +-
2471 drivers/net/ethernet/sun/sunqe.c | 2 +-
2472 drivers/net/ethernet/sun/sunvnet.c | 2 +-
2473 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
2474 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2475 drivers/net/ethernet/ti/cpmac.c | 2 +-
2476 drivers/net/ethernet/ti/netcp_core.c | 2 +-
2477 drivers/net/ethernet/via/via-rhine.c | 2 +-
2478 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2479 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2480 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
2481 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
2482 drivers/net/geneve.c | 4 +-
2483 drivers/net/gtp.c | 8 +-
2484 drivers/net/hamradio/baycom_epp.c | 2 +-
2485 drivers/net/hyperv/hyperv_net.h | 2 +-
2486 drivers/net/hyperv/netvsc_drv.c | 2 +-
2487 drivers/net/hyperv/rndis_filter.c | 7 +-
2488 drivers/net/ifb.c | 2 +-
2489 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2490 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2491 drivers/net/irda/vlsi_ir.c | 18 +-
2492 drivers/net/irda/vlsi_ir.h | 14 +-
2493 drivers/net/loopback.c | 2 +-
2494 drivers/net/macsec.c | 2 +-
2495 drivers/net/macvlan.c | 20 +-
2496 drivers/net/macvtap.c | 10 +-
2497 drivers/net/nlmon.c | 2 +-
2498 drivers/net/phy/phy_device.c | 6 +-
2499 drivers/net/plip/plip.c | 2 +-
2500 drivers/net/ppp/ppp_generic.c | 6 +-
2501 drivers/net/ppp/pptp.c | 2 +-
2502 drivers/net/rionet.c | 2 +-
2503 drivers/net/slip/slhc.c | 2 +-
2504 drivers/net/team/team.c | 4 +-
2505 drivers/net/tun.c | 7 +-
2506 drivers/net/usb/hso.c | 28 +-
2507 drivers/net/usb/ipheth.c | 2 +-
2508 drivers/net/usb/r8152.c | 2 +-
2509 drivers/net/usb/sierra_net.c | 4 +-
2510 drivers/net/virtio_net.c | 2 +-
2511 drivers/net/vrf.c | 4 +-
2512 drivers/net/vxlan.c | 4 +-
2513 drivers/net/wimax/i2400m/rx.c | 2 +-
2514 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2515 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2516 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2517 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2518 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2519 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2520 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2521 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2522 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2523 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2524 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2525 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2526 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2527 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2528 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2529 drivers/net/wireless/atmel/atmel.c | 183 +-
2530 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2531 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2532 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
2533 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2534 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2535 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2536 drivers/net/wireless/cisco/airo.c | 201 +-
2537 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2538 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2539 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2540 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2541 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2542 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
2543 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
2544 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
2545 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2546 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2547 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2548 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2549 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2550 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
2551 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2552 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
2553 drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +-
2554 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2555 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2556 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2557 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2558 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2559 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2560 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2561 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2562 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2563 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2564 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2565 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2566 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2567 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2568 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2569 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2570 drivers/net/wireless/zydas/zd1201.c | 192 +-
2571 drivers/net/xen-netback/interface.c | 2 +-
2572 drivers/net/xen-netfront.c | 2 +-
2573 drivers/nvme/host/pci.c | 2 +-
2574 drivers/of/fdt.c | 4 +-
2575 drivers/oprofile/buffer_sync.c | 8 +-
2576 drivers/oprofile/event_buffer.c | 2 +-
2577 drivers/oprofile/oprof.c | 2 +-
2578 drivers/oprofile/oprofile_stats.c | 10 +-
2579 drivers/oprofile/oprofile_stats.h | 10 +-
2580 drivers/oprofile/oprofilefs.c | 6 +-
2581 drivers/oprofile/timer_int.c | 2 +-
2582 drivers/parport/procfs.c | 4 +-
2583 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2584 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2585 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2586 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2587 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2588 drivers/pci/hotplug/pciehp_core.c | 2 +-
2589 drivers/pci/msi.c | 22 +-
2590 drivers/pci/pci-sysfs.c | 6 +-
2591 drivers/pci/pci.h | 4 +-
2592 drivers/pci/pcie/aspm.c | 10 +-
2593 drivers/pci/pcie/portdrv_pci.c | 2 +-
2594 drivers/pci/probe.c | 2 +-
2595 drivers/pci/setup-bus.c | 10 +-
2596 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2597 drivers/pinctrl/pinctrl-at91.c | 5 +-
2598 drivers/platform/chrome/chromeos_laptop.c | 2 +-
2599 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2600 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
2601 drivers/platform/x86/alienware-wmi.c | 4 +-
2602 drivers/platform/x86/apple-gmux.c | 2 +-
2603 drivers/platform/x86/compal-laptop.c | 2 +-
2604 drivers/platform/x86/hdaps.c | 2 +-
2605 drivers/platform/x86/ibm_rtl.c | 2 +-
2606 drivers/platform/x86/intel_oaktrail.c | 2 +-
2607 drivers/platform/x86/msi-laptop.c | 16 +-
2608 drivers/platform/x86/msi-wmi.c | 2 +-
2609 drivers/platform/x86/samsung-laptop.c | 2 +-
2610 drivers/platform/x86/samsung-q10.c | 2 +-
2611 drivers/platform/x86/sony-laptop.c | 14 +-
2612 drivers/platform/x86/thinkpad_acpi.c | 10 +-
2613 drivers/pnp/base.h | 2 +-
2614 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2615 drivers/pnp/pnpbios/core.c | 2 +-
2616 drivers/pnp/resource.c | 4 +-
2617 drivers/power/pda_power.c | 7 +-
2618 drivers/power/power_supply.h | 4 +-
2619 drivers/power/power_supply_core.c | 7 +-
2620 drivers/power/power_supply_sysfs.c | 6 +-
2621 drivers/power/reset/at91-reset.c | 5 +-
2622 drivers/powercap/powercap_sys.c | 136 +-
2623 drivers/ptp/ptp_private.h | 2 +-
2624 drivers/ptp/ptp_sysfs.c | 2 +-
2625 drivers/regulator/core.c | 4 +-
2626 drivers/regulator/max8660.c | 6 +-
2627 drivers/regulator/max8973-regulator.c | 16 +-
2628 drivers/regulator/mc13892-regulator.c | 8 +-
2629 drivers/remoteproc/remoteproc_core.c | 26 +-
2630 drivers/rtc/rtc-armada38x.c | 7 +-
2631 drivers/rtc/rtc-cmos.c | 4 +-
2632 drivers/rtc/rtc-ds1307.c | 2 +-
2633 drivers/rtc/rtc-m41t80.c | 8 +-
2634 drivers/rtc/rtc-m48t59.c | 4 +-
2635 drivers/rtc/rtc-rv3029c2.c | 8 +-
2636 drivers/rtc/rtc-rv8803.c | 15 +-
2637 drivers/rtc/rtc-rx8010.c | 8 +-
2638 drivers/rtc/rtc-test.c | 6 +-
2639 drivers/scsi/aacraid/aachba.c | 7 +-
2640 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2641 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2642 drivers/scsi/be2iscsi/be_main.c | 2 +-
2643 drivers/scsi/bfa/bfa.h | 4 +-
2644 drivers/scsi/bfa/bfa_core.c | 4 +-
2645 drivers/scsi/bfa/bfa_cs.h | 124 +-
2646 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2647 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2648 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2649 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2650 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2651 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2652 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2653 drivers/scsi/bfa/bfa_svc.c | 12 +-
2654 drivers/scsi/bfa/bfa_svc.h | 20 +-
2655 drivers/scsi/bfa/bfad.c | 12 +-
2656 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2657 drivers/scsi/bfa/bfad_drv.h | 5 +-
2658 drivers/scsi/csiostor/csio_defs.h | 19 +-
2659 drivers/scsi/csiostor/csio_hw.c | 67 +-
2660 drivers/scsi/csiostor/csio_init.c | 2 +-
2661 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2662 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2663 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2664 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2665 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2666 drivers/scsi/hpsa.c | 38 +-
2667 drivers/scsi/hpsa.h | 2 +-
2668 drivers/scsi/hptiop.c | 2 -
2669 drivers/scsi/hptiop.h | 1 -
2670 drivers/scsi/ipr.c | 32 +-
2671 drivers/scsi/ipr.h | 2 +-
2672 drivers/scsi/libfc/fc_exch.c | 50 +-
2673 drivers/scsi/libsas/sas_ata.c | 2 +-
2674 drivers/scsi/lpfc/lpfc.h | 8 +-
2675 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2676 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2677 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2678 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2679 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2680 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2681 drivers/scsi/pmcraid.c | 46 +-
2682 drivers/scsi/pmcraid.h | 8 +-
2683 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2684 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2685 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2686 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2687 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2688 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2689 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2690 drivers/scsi/scsi.c | 2 +-
2691 drivers/scsi/scsi_debug.c | 42 +-
2692 drivers/scsi/scsi_lib.c | 8 +-
2693 drivers/scsi/scsi_sysfs.c | 2 +-
2694 drivers/scsi/scsi_transport_fc.c | 8 +-
2695 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2696 drivers/scsi/scsi_transport_spi.c | 2 +-
2697 drivers/scsi/scsi_transport_srp.c | 8 +-
2698 drivers/scsi/sd.c | 6 +-
2699 drivers/scsi/sg.c | 2 +-
2700 drivers/scsi/sr.c | 21 +-
2701 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2702 drivers/spi/spi.c | 2 +-
2703 drivers/staging/comedi/comedi_fops.c | 8 +-
2704 drivers/staging/fbtft/fbtft-core.c | 2 +-
2705 drivers/staging/fbtft/fbtft.h | 2 +-
2706 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2707 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2708 drivers/staging/i4l/icn/icn.c | 2 +-
2709 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2710 drivers/staging/iio/adc/ad7280a.c | 4 +-
2711 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2712 drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +-
2713 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
2714 drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +-
2715 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
2716 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
2717 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2718 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2719 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2720 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2721 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2722 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
2723 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2724 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2725 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2726 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
2727 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2728 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2729 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2730 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2731 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2732 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2733 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2734 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2735 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2736 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2737 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2738 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2739 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2740 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2741 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
2742 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2743 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2744 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2745 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2746 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2747 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2748 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2749 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2750 drivers/staging/rtl8192e/rtllib.h | 4 +-
2751 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2752 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2753 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2754 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2755 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2756 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2757 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2758 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2759 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2760 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2761 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2762 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2763 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
2764 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2765 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2766 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2767 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2768 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2769 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2770 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2771 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2772 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2773 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2774 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2775 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2776 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2777 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2778 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2779 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2780 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2781 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2782 drivers/staging/sm750fb/sm750.c | 14 +-
2783 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2784 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2785 drivers/staging/vt6655/rxtx.c | 2 +-
2786 drivers/staging/vt6656/rxtx.c | 2 +-
2787 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2788 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2789 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2790 drivers/target/sbp/sbp_target.c | 4 +-
2791 drivers/thermal/cpu_cooling.c | 9 +-
2792 drivers/thermal/devfreq_cooling.c | 19 +-
2793 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2794 drivers/thermal/of-thermal.c | 17 +-
2795 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2796 drivers/tty/cyclades.c | 6 +-
2797 drivers/tty/hvc/hvc_console.c | 14 +-
2798 drivers/tty/hvc/hvcs.c | 21 +-
2799 drivers/tty/hvc/hvsi.c | 22 +-
2800 drivers/tty/hvc/hvsi_lib.c | 4 +-
2801 drivers/tty/ipwireless/tty.c | 27 +-
2802 drivers/tty/moxa.c | 2 +-
2803 drivers/tty/n_gsm.c | 6 +-
2804 drivers/tty/n_tty.c | 28 +-
2805 drivers/tty/pty.c | 4 +-
2806 drivers/tty/rocket.c | 6 +-
2807 drivers/tty/serial/8250/8250_core.c | 10 +-
2808 drivers/tty/serial/8250/8250_pci.c | 2 +-
2809 drivers/tty/serial/ioc4_serial.c | 6 +-
2810 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2811 drivers/tty/serial/kgdb_nmi.c | 4 +-
2812 drivers/tty/serial/kgdboc.c | 34 +-
2813 drivers/tty/serial/msm_serial.c | 4 +-
2814 drivers/tty/serial/samsung.c | 9 +-
2815 drivers/tty/serial/serial_core.c | 6 +-
2816 drivers/tty/synclink.c | 34 +-
2817 drivers/tty/synclink_gt.c | 28 +-
2818 drivers/tty/synclinkmp.c | 34 +-
2819 drivers/tty/tty_io.c | 2 +-
2820 drivers/tty/tty_ldisc.c | 8 +-
2821 drivers/tty/tty_port.c | 22 +-
2822 drivers/uio/uio.c | 13 +-
2823 drivers/usb/atm/cxacru.c | 2 +-
2824 drivers/usb/atm/usbatm.c | 24 +-
2825 drivers/usb/class/cdc-acm.h | 2 +-
2826 drivers/usb/core/devices.c | 6 +-
2827 drivers/usb/core/devio.c | 12 +-
2828 drivers/usb/core/hcd.c | 4 +-
2829 drivers/usb/core/sysfs.c | 2 +-
2830 drivers/usb/core/usb.c | 2 +-
2831 drivers/usb/early/ehci-dbgp.c | 16 +-
2832 drivers/usb/gadget/function/f_phonet.c | 2 +-
2833 drivers/usb/gadget/function/u_serial.c | 22 +-
2834 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2835 drivers/usb/host/ehci-hcd.c | 2 +-
2836 drivers/usb/host/ehci-hub.c | 4 +-
2837 drivers/usb/host/ehci-q.c | 4 +-
2838 drivers/usb/host/fotg210-hcd.c | 2 +-
2839 drivers/usb/host/hwa-hc.c | 2 +-
2840 drivers/usb/host/ohci-hcd.c | 2 +-
2841 drivers/usb/host/r8a66597.h | 2 +-
2842 drivers/usb/host/uhci-hcd.c | 2 +-
2843 drivers/usb/host/xhci-pci.c | 2 +-
2844 drivers/usb/host/xhci-ring.c | 52 +-
2845 drivers/usb/host/xhci.c | 2 +-
2846 drivers/usb/misc/appledisplay.c | 4 +-
2847 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2848 drivers/usb/serial/console.c | 8 +-
2849 drivers/usb/storage/transport.c | 2 +-
2850 drivers/usb/storage/usb.c | 2 +-
2851 drivers/usb/storage/usb.h | 2 +-
2852 drivers/usb/usbip/vhci.h | 2 +-
2853 drivers/usb/usbip/vhci_hcd.c | 6 +-
2854 drivers/usb/usbip/vhci_rx.c | 2 +-
2855 drivers/usb/wusbcore/wa-hc.h | 4 +-
2856 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2857 drivers/vfio/pci/vfio_pci.c | 2 +-
2858 drivers/vhost/vringh.c | 20 +-
2859 drivers/video/backlight/kb3886_bl.c | 2 +-
2860 drivers/video/console/dummycon.c | 96 +-
2861 drivers/video/console/fbcon.c | 2 +-
2862 drivers/video/console/vgacon.c | 23 +-
2863 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2864 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2865 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2866 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2867 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2868 drivers/video/fbdev/core/fb_defio.c | 8 +-
2869 drivers/video/fbdev/core/fbmem.c | 12 +-
2870 drivers/video/fbdev/hyperv_fb.c | 4 +-
2871 drivers/video/fbdev/i810/i810_accel.c | 1 +
2872 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2873 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2874 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2875 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2876 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2877 drivers/video/fbdev/sis/sis_main.h | 2 +-
2878 drivers/video/fbdev/smscufx.c | 4 +-
2879 drivers/video/fbdev/udlfb.c | 36 +-
2880 drivers/video/fbdev/uvesafb.c | 52 +-
2881 drivers/video/fbdev/vesafb.c | 58 +-
2882 drivers/video/fbdev/via/via_clock.h | 2 +-
2883 drivers/xen/events/events_base.c | 6 +-
2884 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2885 fs/9p/vfs_addr.c | 2 +-
2886 fs/9p/vfs_inode_dotl.c | 4 +-
2887 fs/Kconfig.binfmt | 2 +-
2888 fs/afs/file.c | 8 +-
2889 fs/afs/inode.c | 4 +-
2890 fs/afs/internal.h | 4 +-
2891 fs/aio.c | 2 +-
2892 fs/autofs4/waitq.c | 2 +-
2893 fs/befs/endian.h | 6 +-
2894 fs/binfmt_aout.c | 23 +-
2895 fs/binfmt_elf.c | 670 +-
2896 fs/binfmt_elf_fdpic.c | 4 +-
2897 fs/block_dev.c | 2 +-
2898 fs/btrfs/ctree.c | 11 +-
2899 fs/btrfs/ctree.h | 8 +-
2900 fs/btrfs/delayed-inode.c | 6 +-
2901 fs/btrfs/delayed-inode.h | 4 +-
2902 fs/btrfs/delayed-ref.c | 4 +-
2903 fs/btrfs/dev-replace.c | 20 +-
2904 fs/btrfs/dev-replace.h | 4 +-
2905 fs/btrfs/disk-io.c | 4 +-
2906 fs/btrfs/extent_map.c | 8 +-
2907 fs/btrfs/file.c | 4 +-
2908 fs/btrfs/free-space-cache.h | 1 +
2909 fs/btrfs/raid56.c | 30 +-
2910 fs/btrfs/scrub.c | 2 +-
2911 fs/btrfs/super.c | 2 +-
2912 fs/btrfs/sysfs.c | 2 +-
2913 fs/btrfs/tests/btrfs-tests.c | 2 +-
2914 fs/btrfs/tests/free-space-tests.c | 2 +-
2915 fs/btrfs/transaction.c | 2 +-
2916 fs/btrfs/tree-log.c | 8 +-
2917 fs/btrfs/tree-log.h | 2 +-
2918 fs/btrfs/volumes.c | 14 +-
2919 fs/btrfs/volumes.h | 22 +-
2920 fs/buffer.c | 2 +-
2921 fs/cachefiles/bind.c | 6 +-
2922 fs/cachefiles/daemon.c | 12 +-
2923 fs/cachefiles/internal.h | 16 +-
2924 fs/cachefiles/namei.c | 6 +-
2925 fs/cachefiles/proc.c | 12 +-
2926 fs/ceph/dir.c | 10 +-
2927 fs/ceph/super.c | 4 +-
2928 fs/cifs/cifs_debug.c | 12 +-
2929 fs/cifs/cifsfs.c | 8 +-
2930 fs/cifs/cifsglob.h | 54 +-
2931 fs/cifs/file.c | 14 +-
2932 fs/cifs/misc.c | 4 +-
2933 fs/cifs/smb1ops.c | 80 +-
2934 fs/cifs/smb2ops.c | 84 +-
2935 fs/cifs/smb2pdu.c | 3 +-
2936 fs/coda/cache.c | 10 +-
2937 fs/coda/dir.c | 5 +-
2938 fs/compat.c | 9 +-
2939 fs/compat_binfmt_elf.c | 2 +
2940 fs/compat_ioctl.c | 12 +-
2941 fs/configfs/dir.c | 10 +-
2942 fs/coredump.c | 18 +-
2943 fs/dcache.c | 64 +-
2944 fs/debugfs/file.c | 4 +-
2945 fs/ecryptfs/inode.c | 2 +-
2946 fs/ecryptfs/miscdev.c | 2 +-
2947 fs/exec.c | 369 +-
2948 fs/exofs/inode.c | 7 +-
2949 fs/ext2/xattr.c | 5 +-
2950 fs/ext4/ext4.h | 20 +-
2951 fs/ext4/mballoc.c | 44 +-
2952 fs/ext4/resize.c | 16 +-
2953 fs/ext4/super.c | 2 +-
2954 fs/ext4/sysfs.c | 2 +-
2955 fs/ext4/xattr.c | 5 +-
2956 fs/f2fs/f2fs.h | 7 +-
2957 fs/f2fs/super.c | 2 +-
2958 fs/fhandle.c | 5 +-
2959 fs/file.c | 18 +-
2960 fs/freevxfs/vxfs_inode.c | 8 +-
2961 fs/freevxfs/vxfs_inode.h | 4 +-
2962 fs/fs-writeback.c | 11 +-
2963 fs/fs_struct.c | 8 +-
2964 fs/fscache/cookie.c | 40 +-
2965 fs/fscache/internal.h | 202 +-
2966 fs/fscache/object.c | 26 +-
2967 fs/fscache/operation.c | 38 +-
2968 fs/fscache/page.c | 110 +-
2969 fs/fscache/stats.c | 348 +-
2970 fs/fuse/cuse.c | 10 +-
2971 fs/fuse/dev.c | 4 +-
2972 fs/fuse/file.c | 4 +-
2973 fs/fuse/inode.c | 4 +-
2974 fs/gfs2/aops.c | 2 +-
2975 fs/gfs2/file.c | 2 +-
2976 fs/gfs2/glock.c | 22 +-
2977 fs/gfs2/glops.c | 4 +-
2978 fs/gfs2/quota.c | 6 +-
2979 fs/hugetlbfs/inode.c | 13 +-
2980 fs/inode.c | 4 +-
2981 fs/jbd2/commit.c | 2 +-
2982 fs/jbd2/transaction.c | 4 +-
2983 fs/jffs2/erase.c | 3 +-
2984 fs/jffs2/file.c | 5 +-
2985 fs/jffs2/fs.c | 2 +-
2986 fs/jffs2/os-linux.h | 2 +-
2987 fs/jffs2/wbuf.c | 3 +-
2988 fs/jfs/super.c | 2 +-
2989 fs/kernfs/dir.c | 2 +-
2990 fs/kernfs/file.c | 20 +-
2991 fs/libfs.c | 10 +-
2992 fs/lockd/clnt4xdr.c | 46 +-
2993 fs/lockd/clntproc.c | 4 +-
2994 fs/lockd/clntxdr.c | 44 +-
2995 fs/lockd/mon.c | 24 +-
2996 fs/lockd/svc.c | 2 +-
2997 fs/lockd/svc4proc.c | 69 +-
2998 fs/lockd/svcproc.c | 75 +-
2999 fs/lockd/xdr.c | 44 +-
3000 fs/lockd/xdr4.c | 41 +-
3001 fs/logfs/dev_bdev.c | 13 +-
3002 fs/logfs/dev_mtd.c | 13 +-
3003 fs/logfs/dir.c | 4 +-
3004 fs/logfs/logfs.h | 5 +-
3005 fs/logfs/readwrite.c | 2 +-
3006 fs/logfs/segment.c | 2 +-
3007 fs/logfs/super.c | 39 -
3008 fs/namei.c | 14 +-
3009 fs/namespace.c | 15 +-
3010 fs/nfs/callback.h | 18 +-
3011 fs/nfs/callback_proc.c | 26 +-
3012 fs/nfs/callback_xdr.c | 73 +-
3013 fs/nfs/dir.c | 5 +-
3014 fs/nfs/inode.c | 6 +-
3015 fs/nfs/internal.h | 5 +-
3016 fs/nfs/mount_clnt.c | 26 +-
3017 fs/nfs/nfs2xdr.c | 101 +-
3018 fs/nfs/nfs3xdr.c | 201 +-
3019 fs/nfs/nfs42xdr.c | 72 +-
3020 fs/nfs/nfs4xdr.c | 507 +-
3021 fs/nfs/read.c | 2 +-
3022 fs/nfs/symlink.c | 6 +-
3023 fs/nfsd/current_stateid.h | 24 +-
3024 fs/nfsd/nfs2acl.c | 85 +-
3025 fs/nfsd/nfs3acl.c | 44 +-
3026 fs/nfsd/nfs3proc.c | 271 +-
3027 fs/nfsd/nfs3xdr.c | 171 +-
3028 fs/nfsd/nfs4callback.c | 31 +-
3029 fs/nfsd/nfs4proc.c | 320 +-
3030 fs/nfsd/nfs4state.c | 111 +-
3031 fs/nfsd/nfs4xdr.c | 564 +-
3032 fs/nfsd/nfscache.c | 11 +-
3033 fs/nfsd/nfsproc.c | 193 +-
3034 fs/nfsd/nfsxdr.c | 96 +-
3035 fs/nfsd/vfs.c | 6 +-
3036 fs/nfsd/xdr.h | 50 +-
3037 fs/nfsd/xdr3.h | 100 +-
3038 fs/nfsd/xdr4.h | 50 +-
3039 fs/nls/nls_base.c | 26 +-
3040 fs/nls/nls_cp932.c | 2 +-
3041 fs/nls/nls_cp936.c | 2 +-
3042 fs/nls/nls_cp949.c | 2 +-
3043 fs/nls/nls_cp950.c | 2 +-
3044 fs/nls/nls_euc-jp.c | 8 +-
3045 fs/nls/nls_koi8-ru.c | 8 +-
3046 fs/notify/fanotify/fanotify_user.c | 4 +-
3047 fs/notify/notification.c | 4 +-
3048 fs/ntfs/dir.c | 4 +-
3049 fs/ntfs/inode.c | 19 +-
3050 fs/ntfs/inode.h | 4 +-
3051 fs/ntfs/mft.c | 4 +-
3052 fs/ntfs/super.c | 8 +-
3053 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3054 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3055 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3056 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3057 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
3058 fs/ocfs2/filecheck.c | 2 +-
3059 fs/ocfs2/localalloc.c | 2 +-
3060 fs/ocfs2/ocfs2.h | 10 +-
3061 fs/ocfs2/suballoc.c | 12 +-
3062 fs/ocfs2/super.c | 20 +-
3063 fs/overlayfs/copy_up.c | 2 +-
3064 fs/pipe.c | 72 +-
3065 fs/posix_acl.c | 4 +-
3066 fs/proc/array.c | 20 +
3067 fs/proc/base.c | 7 +-
3068 fs/proc/kcore.c | 36 +-
3069 fs/proc/meminfo.c | 2 +-
3070 fs/proc/nommu.c | 2 +-
3071 fs/proc/proc_net.c | 2 +-
3072 fs/proc/proc_sysctl.c | 26 +-
3073 fs/proc/task_mmu.c | 39 +-
3074 fs/proc/task_nommu.c | 6 +-
3075 fs/proc/vmcore.c | 16 +-
3076 fs/qnx6/qnx6.h | 4 +-
3077 fs/quota/netlink.c | 4 +-
3078 fs/read_write.c | 34 +-
3079 fs/readdir.c | 3 +-
3080 fs/reiserfs/do_balan.c | 2 +-
3081 fs/reiserfs/procfs.c | 2 +-
3082 fs/reiserfs/reiserfs.h | 4 +-
3083 fs/select.c | 2 +-
3084 fs/seq_file.c | 4 +-
3085 fs/splice.c | 43 +-
3086 fs/squashfs/xattr.c | 10 +-
3087 fs/super.c | 3 +-
3088 fs/sysv/sysv.h | 2 +-
3089 fs/tracefs/inode.c | 8 +-
3090 fs/ubifs/find.c | 34 +-
3091 fs/ubifs/lprops.c | 5 +-
3092 fs/udf/misc.c | 2 +-
3093 fs/ufs/swab.h | 4 +-
3094 fs/userfaultfd.c | 2 +-
3095 fs/xattr.c | 21 +
3096 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3097 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3098 fs/xfs/xfs_dir2_readdir.c | 7 +-
3099 fs/xfs/xfs_ioctl.c | 2 +-
3100 fs/xfs/xfs_linux.h | 4 +-
3101 include/acpi/ghes.h | 2 +-
3102 include/asm-generic/4level-fixup.h | 2 +
3103 include/asm-generic/atomic-long.h | 186 +-
3104 include/asm-generic/atomic64.h | 12 +
3105 include/asm-generic/bitops/__fls.h | 2 +-
3106 include/asm-generic/bitops/fls.h | 2 +-
3107 include/asm-generic/bitops/fls64.h | 4 +-
3108 include/asm-generic/bug.h | 6 +-
3109 include/asm-generic/cache.h | 4 +-
3110 include/asm-generic/emergency-restart.h | 2 +-
3111 include/asm-generic/kmap_types.h | 4 +-
3112 include/asm-generic/local.h | 13 +
3113 include/asm-generic/pgtable-nopmd.h | 18 +-
3114 include/asm-generic/pgtable-nopud.h | 15 +-
3115 include/asm-generic/pgtable.h | 16 +
3116 include/asm-generic/sections.h | 1 +
3117 include/asm-generic/uaccess.h | 16 +
3118 include/asm-generic/vmlinux.lds.h | 15 +-
3119 include/crypto/algapi.h | 2 +-
3120 include/crypto/cast6.h | 4 +-
3121 include/crypto/serpent.h | 4 +-
3122 include/crypto/xts.h | 2 +-
3123 include/drm/drmP.h | 19 +-
3124 include/drm/drm_mm.h | 2 +-
3125 include/drm/drm_modeset_helper_vtables.h | 3 +-
3126 include/drm/i915_pciids.h | 2 +-
3127 include/drm/intel-gtt.h | 4 +-
3128 include/drm/ttm/ttm_memory.h | 2 +-
3129 include/drm/ttm/ttm_page_alloc.h | 1 +
3130 include/keys/asymmetric-subtype.h | 2 +-
3131 include/keys/encrypted-type.h | 2 +-
3132 include/keys/rxrpc-type.h | 2 +-
3133 include/keys/user-type.h | 2 +-
3134 include/linux/atmdev.h | 4 +-
3135 include/linux/atomic.h | 12 +-
3136 include/linux/audit.h | 2 +-
3137 include/linux/average.h | 2 +-
3138 include/linux/binfmts.h | 3 +-
3139 include/linux/bitmap.h | 2 +-
3140 include/linux/bitops.h | 8 +-
3141 include/linux/blk-cgroup.h | 24 +-
3142 include/linux/blkdev.h | 2 +-
3143 include/linux/blktrace_api.h | 2 +-
3144 include/linux/cache.h | 9 +
3145 include/linux/cdrom.h | 1 -
3146 include/linux/cgroup-defs.h | 2 +-
3147 include/linux/cleancache.h | 2 +-
3148 include/linux/clk-provider.h | 1 +
3149 include/linux/compat.h | 15 +-
3150 include/linux/compiler-gcc.h | 33 +-
3151 include/linux/compiler.h | 197 +-
3152 include/linux/configfs.h | 2 +-
3153 include/linux/cpufreq.h | 7 +-
3154 include/linux/cpuidle.h | 5 +-
3155 include/linux/cpumask.h | 14 +-
3156 include/linux/crypto.h | 4 +-
3157 include/linux/ctype.h | 2 +-
3158 include/linux/dcache.h | 4 +-
3159 include/linux/decompress/mm.h | 2 +-
3160 include/linux/devfreq.h | 2 +-
3161 include/linux/device.h | 7 +-
3162 include/linux/dma-mapping.h | 2 +-
3163 include/linux/efi.h | 1 +
3164 include/linux/elf.h | 2 +
3165 include/linux/err.h | 4 +-
3166 include/linux/ethtool.h | 1 +
3167 include/linux/extcon.h | 2 +-
3168 include/linux/fb.h | 3 +-
3169 include/linux/fdtable.h | 2 +-
3170 include/linux/firewire.h | 2 +-
3171 include/linux/fs.h | 5 +-
3172 include/linux/fs_struct.h | 2 +-
3173 include/linux/fscache-cache.h | 2 +-
3174 include/linux/fscache.h | 2 +-
3175 include/linux/fsnotify.h | 2 +-
3176 include/linux/genhd.h | 4 +-
3177 include/linux/genl_magic_func.h | 2 +-
3178 include/linux/genl_magic_struct.h | 4 +-
3179 include/linux/gfp.h | 14 +-
3180 include/linux/highmem.h | 12 +
3181 include/linux/hugetlb.h | 2 +-
3182 include/linux/hugetlb_cgroup.h | 11 +
3183 include/linux/hwmon-sysfs.h | 6 +-
3184 include/linux/i2c.h | 1 +
3185 include/linux/if_pppox.h | 2 +-
3186 include/linux/init.h | 10 +-
3187 include/linux/init_task.h | 7 +
3188 include/linux/interrupt.h | 6 +-
3189 include/linux/iommu.h | 2 +-
3190 include/linux/ioport.h | 2 +-
3191 include/linux/ipc.h | 2 +-
3192 include/linux/irq.h | 5 +-
3193 include/linux/irqchip/mmp.h | 2 +-
3194 include/linux/irqdesc.h | 2 +-
3195 include/linux/irqdomain.h | 3 +
3196 include/linux/jbd2.h | 2 +-
3197 include/linux/jiffies.h | 16 +-
3198 include/linux/kallsyms.h | 18 +-
3199 include/linux/key-type.h | 2 +-
3200 include/linux/kgdb.h | 6 +-
3201 include/linux/kmemleak.h | 4 +-
3202 include/linux/kobject.h | 3 +-
3203 include/linux/kobject_ns.h | 2 +-
3204 include/linux/kref.h | 2 +-
3205 include/linux/libata.h | 2 +-
3206 include/linux/linkage.h | 31 +-
3207 include/linux/list.h | 15 +
3208 include/linux/lockd/xdr.h | 34 +-
3209 include/linux/lockd/xdr4.h | 34 +-
3210 include/linux/lockref.h | 26 +-
3211 include/linux/math64.h | 10 +-
3212 include/linux/memcontrol.h | 2 +-
3213 include/linux/memory.h | 2 +-
3214 include/linux/mempolicy.h | 7 +
3215 include/linux/mm.h | 98 +-
3216 include/linux/mm_types.h | 20 +
3217 include/linux/mmiotrace.h | 4 +-
3218 include/linux/mmzone.h | 2 +-
3219 include/linux/mod_devicetable.h | 4 +-
3220 include/linux/module.h | 58 +-
3221 include/linux/moduleloader.h | 16 +
3222 include/linux/moduleparam.h | 12 +-
3223 include/linux/net.h | 2 +-
3224 include/linux/netdevice.h | 11 +-
3225 include/linux/netfilter.h | 2 +-
3226 include/linux/netfilter/ipset/ip_set.h | 16 +-
3227 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3228 include/linux/netfilter/nfnetlink.h | 2 +-
3229 include/linux/netlink.h | 12 +-
3230 include/linux/nls.h | 4 +-
3231 include/linux/notifier.h | 3 +-
3232 include/linux/oprofile.h | 4 +-
3233 include/linux/padata.h | 2 +-
3234 include/linux/pagemap.h | 4 +-
3235 include/linux/pci_hotplug.h | 3 +-
3236 include/linux/percpu.h | 2 +-
3237 include/linux/perf_event.h | 12 +-
3238 include/linux/pid.h | 4 +-
3239 include/linux/pipe_fs_i.h | 8 +-
3240 include/linux/pm.h | 1 +
3241 include/linux/pm_domain.h | 2 +-
3242 include/linux/pm_runtime.h | 2 +-
3243 include/linux/pnp.h | 2 +-
3244 include/linux/poison.h | 4 +-
3245 include/linux/power/smartreflex.h | 2 +-
3246 include/linux/ppp-comp.h | 2 +-
3247 include/linux/preempt.h | 21 +
3248 include/linux/printk.h | 2 +-
3249 include/linux/proc_ns.h | 2 +-
3250 include/linux/psci.h | 2 +-
3251 include/linux/quota.h | 2 +-
3252 include/linux/random.h | 19 +-
3253 include/linux/rculist.h | 16 +
3254 include/linux/rcupdate.h | 8 +
3255 include/linux/reboot.h | 14 +-
3256 include/linux/regset.h | 3 +-
3257 include/linux/relay.h | 2 +-
3258 include/linux/rio.h | 2 +-
3259 include/linux/rmap.h | 4 +-
3260 include/linux/sched.h | 77 +-
3261 include/linux/scif.h | 2 +-
3262 include/linux/semaphore.h | 2 +-
3263 include/linux/seq_buf.h | 4 +-
3264 include/linux/seq_file.h | 1 +
3265 include/linux/seqlock.h | 10 +
3266 include/linux/signal.h | 2 +-
3267 include/linux/skbuff.h | 12 +-
3268 include/linux/slab.h | 47 +-
3269 include/linux/slab_def.h | 14 +-
3270 include/linux/slub_def.h | 2 +-
3271 include/linux/smp.h | 2 +
3272 include/linux/sock_diag.h | 2 +-
3273 include/linux/sonet.h | 2 +-
3274 include/linux/spinlock.h | 17 +-
3275 include/linux/srcu.h | 5 +-
3276 include/linux/string.h | 70 +-
3277 include/linux/sunrpc/addr.h | 8 +-
3278 include/linux/sunrpc/clnt.h | 2 +-
3279 include/linux/sunrpc/svc.h | 2 +-
3280 include/linux/sunrpc/svc_rdma.h | 18 +-
3281 include/linux/sunrpc/svcauth.h | 2 +-
3282 include/linux/swapops.h | 10 +-
3283 include/linux/swiotlb.h | 3 +-
3284 include/linux/syscalls.h | 38 +-
3285 include/linux/syscore_ops.h | 2 +-
3286 include/linux/sysctl.h | 3 +-
3287 include/linux/sysfs.h | 11 +-
3288 include/linux/sysrq.h | 3 +-
3289 include/linux/tcp.h | 14 +-
3290 include/linux/thread_info.h | 7 +
3291 include/linux/tty.h | 4 +-
3292 include/linux/tty_driver.h | 2 +-
3293 include/linux/tty_ldisc.h | 2 +-
3294 include/linux/types.h | 18 +
3295 include/linux/uaccess.h | 2 +-
3296 include/linux/uio_driver.h | 2 +-
3297 include/linux/unaligned/access_ok.h | 24 +-
3298 include/linux/usb.h | 12 +-
3299 include/linux/usb/hcd.h | 1 +
3300 include/linux/usb/renesas_usbhs.h | 2 +-
3301 include/linux/vermagic.h | 21 +-
3302 include/linux/vga_switcheroo.h | 8 +-
3303 include/linux/vmalloc.h | 7 +-
3304 include/linux/vmstat.h | 24 +-
3305 include/linux/writeback.h | 3 +-
3306 include/linux/xattr.h | 5 +-
3307 include/linux/zlib.h | 3 +-
3308 include/media/v4l2-dev.h | 2 +-
3309 include/media/v4l2-device.h | 2 +-
3310 include/net/9p/transport.h | 2 +-
3311 include/net/bluetooth/l2cap.h | 2 +-
3312 include/net/bonding.h | 2 +-
3313 include/net/caif/cfctrl.h | 6 +-
3314 include/net/cfg80211-wext.h | 20 +-
3315 include/net/cfg802154.h | 2 +-
3316 include/net/fib_rules.h | 3 +-
3317 include/net/flow.h | 2 +-
3318 include/net/genetlink.h | 2 +-
3319 include/net/gro_cells.h | 2 +-
3320 include/net/inet_connection_sock.h | 2 +-
3321 include/net/inet_sock.h | 2 +-
3322 include/net/inetpeer.h | 2 +-
3323 include/net/ip_fib.h | 2 +-
3324 include/net/ip_vs.h | 8 +-
3325 include/net/ipv6.h | 2 +-
3326 include/net/irda/ircomm_tty.h | 1 +
3327 include/net/irda/irias_object.h | 2 +-
3328 include/net/irda/irlmp.h | 1 +
3329 include/net/irda/irlmp_event.h | 6 +-
3330 include/net/irda/timer.h | 6 +-
3331 include/net/iucv/af_iucv.h | 2 +-
3332 include/net/llc_c_ac.h | 2 +-
3333 include/net/llc_c_ev.h | 4 +-
3334 include/net/llc_c_st.h | 2 +-
3335 include/net/llc_s_ac.h | 2 +-
3336 include/net/llc_s_st.h | 2 +-
3337 include/net/mac80211.h | 6 +-
3338 include/net/neighbour.h | 4 +-
3339 include/net/net_namespace.h | 18 +-
3340 include/net/netfilter/nf_conntrack.h | 2 +-
3341 include/net/netlink.h | 2 +-
3342 include/net/netns/conntrack.h | 6 +-
3343 include/net/netns/ipv4.h | 4 +-
3344 include/net/netns/ipv6.h | 4 +-
3345 include/net/netns/xfrm.h | 2 +-
3346 include/net/ping.h | 2 +-
3347 include/net/protocol.h | 4 +-
3348 include/net/rtnetlink.h | 2 +-
3349 include/net/sctp/checksum.h | 4 +-
3350 include/net/sctp/sm.h | 4 +-
3351 include/net/sctp/structs.h | 2 +-
3352 include/net/snmp.h | 10 +-
3353 include/net/sock.h | 14 +-
3354 include/net/tcp.h | 10 +-
3355 include/net/xfrm.h | 15 +-
3356 include/rdma/ib_cm.h | 8 +-
3357 include/rdma/ib_verbs.h | 2 +-
3358 include/scsi/libfc.h | 3 +-
3359 include/scsi/scsi_device.h | 6 +-
3360 include/scsi/scsi_driver.h | 2 +-
3361 include/scsi/scsi_transport_fc.h | 3 +-
3362 include/scsi/sg.h | 2 +-
3363 include/sound/compress_driver.h | 2 +-
3364 include/sound/control.h | 4 +-
3365 include/sound/pcm.h | 2 +-
3366 include/sound/rawmidi.h | 3 +-
3367 include/sound/seq_kernel.h | 2 +-
3368 include/sound/soc.h | 4 +-
3369 include/trace/events/irq.h | 4 +-
3370 include/trace/events/mmflags.h | 7 +
3371 include/uapi/linux/a.out.h | 8 +
3372 include/uapi/linux/bcache.h | 5 +-
3373 include/uapi/linux/byteorder/little_endian.h | 28 +-
3374 include/uapi/linux/connector.h | 2 +-
3375 include/uapi/linux/elf.h | 28 +
3376 include/uapi/linux/screen_info.h | 2 +-
3377 include/uapi/linux/swab.h | 6 +-
3378 include/uapi/linux/xattr.h | 5 +
3379 include/video/udlfb.h | 8 +-
3380 include/video/uvesafb.h | 1 +
3381 init/Kconfig | 2 +-
3382 init/do_mounts.c | 16 +-
3383 init/do_mounts.h | 8 +-
3384 init/do_mounts_initrd.c | 30 +-
3385 init/do_mounts_md.c | 6 +-
3386 init/init_task.c | 4 +
3387 init/initramfs.c | 38 +-
3388 init/main.c | 30 +-
3389 ipc/compat.c | 4 +-
3390 ipc/ipc_sysctl.c | 14 +-
3391 ipc/mq_sysctl.c | 4 +-
3392 ipc/sem.c | 4 +-
3393 ipc/shm.c | 8 +-
3394 kernel/audit.c | 10 +-
3395 kernel/auditsc.c | 4 +-
3396 kernel/bpf/core.c | 28 +-
3397 kernel/capability.c | 3 +
3398 kernel/cgroup.c | 29 +-
3399 kernel/compat.c | 38 +-
3400 kernel/debug/debug_core.c | 16 +-
3401 kernel/debug/kdb/kdb_main.c | 4 +-
3402 kernel/events/callchain.c | 2 +-
3403 kernel/events/core.c | 36 +-
3404 kernel/events/internal.h | 10 +-
3405 kernel/events/uprobes.c | 2 +-
3406 kernel/exit.c | 27 +-
3407 kernel/fork.c | 175 +-
3408 kernel/futex.c | 9 +
3409 kernel/futex_compat.c | 2 +-
3410 kernel/irq/manage.c | 2 +-
3411 kernel/irq/msi.c | 19 +-
3412 kernel/irq/spurious.c | 2 +-
3413 kernel/jump_label.c | 5 +
3414 kernel/kallsyms.c | 40 +-
3415 kernel/kexec.c | 3 +-
3416 kernel/kmod.c | 8 +-
3417 kernel/kprobes.c | 4 +-
3418 kernel/ksysfs.c | 2 +-
3419 kernel/locking/lockdep.c | 7 +-
3420 kernel/module.c | 405 +-
3421 kernel/notifier.c | 17 +-
3422 kernel/padata.c | 4 +-
3423 kernel/panic.c | 11 +-
3424 kernel/pid.c | 8 +-
3425 kernel/pid_namespace.c | 2 +-
3426 kernel/power/process.c | 12 +-
3427 kernel/profile.c | 14 +-
3428 kernel/ptrace.c | 8 +-
3429 kernel/rcu/rcutorture.c | 60 +-
3430 kernel/rcu/tiny.c | 4 +-
3431 kernel/rcu/tree.c | 42 +-
3432 kernel/rcu/tree.h | 14 +-
3433 kernel/rcu/tree_plugin.h | 18 +-
3434 kernel/rcu/tree_trace.c | 12 +-
3435 kernel/resource.c | 4 +-
3436 kernel/sched/auto_group.c | 4 +-
3437 kernel/sched/core.c | 8 +-
3438 kernel/sched/deadline.c | 4 +-
3439 kernel/sched/debug.c | 45 +-
3440 kernel/sched/fair.c | 2 +-
3441 kernel/sched/rt.c | 4 +-
3442 kernel/sched/sched.h | 13 +-
3443 kernel/signal.c | 28 +-
3444 kernel/smp.c | 2 +-
3445 kernel/smpboot.c | 7 +-
3446 kernel/softirq.c | 12 +-
3447 kernel/stop_machine.c | 2 +-
3448 kernel/sys.c | 10 +-
3449 kernel/sys_ni.c | 4 +-
3450 kernel/sysctl.c | 34 +-
3451 kernel/time/alarmtimer.c | 4 +-
3452 kernel/time/posix-clock.c | 8 +-
3453 kernel/time/posix-cpu-timers.c | 4 +-
3454 kernel/time/posix-timers.c | 36 +-
3455 kernel/time/timer.c | 2 +-
3456 kernel/time/timer_stats.c | 10 +-
3457 kernel/trace/blktrace.c | 6 +-
3458 kernel/trace/ftrace.c | 33 +-
3459 kernel/trace/ring_buffer.c | 96 +-
3460 kernel/trace/trace.c | 2 +-
3461 kernel/trace/trace.h | 2 +-
3462 kernel/trace/trace_clock.c | 4 +-
3463 kernel/trace/trace_events.c | 1 -
3464 kernel/trace/trace_events_hist.c | 4 +-
3465 kernel/trace/trace_functions_graph.c | 4 +-
3466 kernel/trace/trace_mmiotrace.c | 8 +-
3467 kernel/trace/trace_output.c | 10 +-
3468 kernel/trace/trace_seq.c | 2 +-
3469 kernel/trace/trace_stack.c | 2 +-
3470 kernel/trace/tracing_map.c | 48 +-
3471 kernel/trace/tracing_map.h | 6 +-
3472 kernel/user.c | 2 +-
3473 kernel/user_namespace.c | 2 +-
3474 kernel/utsname_sysctl.c | 2 +-
3475 kernel/watchdog.c | 2 +-
3476 kernel/workqueue.c | 8 +-
3477 lib/Kconfig.debug | 8 +-
3478 lib/Makefile | 2 +-
3479 lib/bitmap.c | 8 +-
3480 lib/bug.c | 2 +
3481 lib/debugobjects.c | 2 +-
3482 lib/decompress_bunzip2.c | 3 +-
3483 lib/decompress_unlzma.c | 4 +-
3484 lib/div64.c | 4 +-
3485 lib/dma-debug.c | 4 +-
3486 lib/extable.c | 11 +-
3487 lib/inflate.c | 2 +-
3488 lib/ioremap.c | 4 +-
3489 lib/irq_poll.c | 2 +-
3490 lib/kobject.c | 4 +-
3491 lib/list_debug.c | 126 +-
3492 lib/lockref.c | 44 +-
3493 lib/percpu-refcount.c | 2 +-
3494 lib/radix-tree.c | 2 +-
3495 lib/random32.c | 2 +-
3496 lib/rhashtable.c | 4 +-
3497 lib/seq_buf.c | 4 +-
3498 lib/show_mem.c | 2 +-
3499 lib/strncpy_from_user.c | 2 +-
3500 lib/strnlen_user.c | 2 +-
3501 lib/swiotlb.c | 2 +-
3502 lib/usercopy.c | 6 +
3503 lib/vsprintf.c | 12 +-
3504 mm/Kconfig | 6 +-
3505 mm/backing-dev.c | 4 +-
3506 mm/fadvise.c | 2 +-
3507 mm/filemap.c | 8 +-
3508 mm/gup.c | 13 +-
3509 mm/highmem.c | 6 +-
3510 mm/hugetlb.c | 125 +-
3511 mm/hugetlb_cgroup.c | 60 +-
3512 mm/internal.h | 3 +-
3513 mm/maccess.c | 12 +-
3514 mm/madvise.c | 37 +
3515 mm/memcontrol.c | 6 +-
3516 mm/memory-failure.c | 6 +-
3517 mm/memory.c | 424 +-
3518 mm/mempolicy.c | 25 +
3519 mm/mlock.c | 18 +-
3520 mm/mm_init.c | 2 +-
3521 mm/mmap.c | 552 +-
3522 mm/mprotect.c | 137 +-
3523 mm/mremap.c | 39 +-
3524 mm/nommu.c | 21 +-
3525 mm/page-writeback.c | 2 +-
3526 mm/page_alloc.c | 61 +-
3527 mm/percpu.c | 2 +-
3528 mm/process_vm_access.c | 14 +-
3529 mm/readahead.c | 2 +-
3530 mm/rmap.c | 43 +-
3531 mm/shmem.c | 36 +-
3532 mm/slab.c | 113 +-
3533 mm/slab.h | 37 +-
3534 mm/slab_common.c | 85 +-
3535 mm/slob.c | 248 +-
3536 mm/slub.c | 118 +-
3537 mm/sparse-vmemmap.c | 4 +-
3538 mm/sparse.c | 2 +-
3539 mm/swap.c | 7 +
3540 mm/swapfile.c | 12 +-
3541 mm/util.c | 7 +
3542 mm/vmalloc.c | 116 +-
3543 mm/vmstat.c | 14 +-
3544 net/8021q/vlan.c | 5 +-
3545 net/8021q/vlan_netlink.c | 2 +-
3546 net/9p/mod.c | 4 +-
3547 net/9p/trans_fd.c | 2 +-
3548 net/atm/atm_misc.c | 8 +-
3549 net/atm/lec.h | 2 +-
3550 net/atm/proc.c | 6 +-
3551 net/atm/resources.c | 4 +-
3552 net/ax25/sysctl_net_ax25.c | 2 +-
3553 net/batman-adv/bat_iv_ogm.c | 8 +-
3554 net/batman-adv/fragmentation.c | 2 +-
3555 net/batman-adv/routing.c | 4 +-
3556 net/batman-adv/soft-interface.c | 12 +-
3557 net/batman-adv/sysfs.c | 48 +-
3558 net/batman-adv/sysfs.h | 4 +-
3559 net/batman-adv/translation-table.c | 14 +-
3560 net/batman-adv/types.h | 8 +-
3561 net/bluetooth/hci_sock.c | 2 +-
3562 net/bluetooth/l2cap_core.c | 6 +-
3563 net/bluetooth/l2cap_sock.c | 12 +-
3564 net/bluetooth/rfcomm/sock.c | 4 +-
3565 net/bluetooth/rfcomm/tty.c | 4 +-
3566 net/bridge/br_netfilter_hooks.c | 4 +-
3567 net/bridge/br_netlink.c | 2 +-
3568 net/bridge/netfilter/ebtables.c | 6 +-
3569 net/caif/cfctrl.c | 11 +-
3570 net/caif/chnl_net.c | 4 +-
3571 net/can/af_can.c | 2 +-
3572 net/can/gw.c | 6 +-
3573 net/ceph/ceph_common.c | 2 +-
3574 net/ceph/messenger.c | 4 +-
3575 net/compat.c | 26 +-
3576 net/core/datagram.c | 2 +-
3577 net/core/dev.c | 26 +-
3578 net/core/filter.c | 2 +-
3579 net/core/flow.c | 8 +-
3580 net/core/neighbour.c | 18 +-
3581 net/core/net-procfs.c | 4 +-
3582 net/core/net-sysfs.c | 2 +-
3583 net/core/net_namespace.c | 10 +-
3584 net/core/netpoll.c | 4 +-
3585 net/core/rtnetlink.c | 17 +-
3586 net/core/scm.c | 12 +-
3587 net/core/skbuff.c | 11 +-
3588 net/core/sock.c | 32 +-
3589 net/core/sock_diag.c | 17 +-
3590 net/core/sysctl_net_core.c | 22 +-
3591 net/decnet/af_decnet.c | 1 +
3592 net/decnet/sysctl_net_decnet.c | 4 +-
3593 net/dsa/dsa.c | 2 +-
3594 net/dsa/slave.c | 4 +-
3595 net/hsr/hsr_device.c | 2 +-
3596 net/hsr/hsr_netlink.c | 2 +-
3597 net/ieee802154/6lowpan/core.c | 2 +-
3598 net/ieee802154/6lowpan/reassembly.c | 14 +-
3599 net/ieee802154/core.c | 6 +-
3600 net/ipv4/af_inet.c | 6 +-
3601 net/ipv4/arp.c | 2 +-
3602 net/ipv4/devinet.c | 20 +-
3603 net/ipv4/fib_frontend.c | 6 +-
3604 net/ipv4/fib_semantics.c | 2 +-
3605 net/ipv4/icmp.c | 2 +-
3606 net/ipv4/inet_connection_sock.c | 4 +-
3607 net/ipv4/inet_diag.c | 4 +-
3608 net/ipv4/inet_timewait_sock.c | 2 +-
3609 net/ipv4/inetpeer.c | 2 +-
3610 net/ipv4/ip_fragment.c | 17 +-
3611 net/ipv4/ip_gre.c | 6 +-
3612 net/ipv4/ip_sockglue.c | 2 +-
3613 net/ipv4/ip_vti.c | 4 +-
3614 net/ipv4/ipconfig.c | 6 +-
3615 net/ipv4/ipip.c | 4 +-
3616 net/ipv4/netfilter/arp_tables.c | 10 +-
3617 net/ipv4/netfilter/ip_tables.c | 10 +-
3618 net/ipv4/ping.c | 14 +-
3619 net/ipv4/proc.c | 10 +-
3620 net/ipv4/raw.c | 16 +-
3621 net/ipv4/route.c | 40 +-
3622 net/ipv4/sysctl_net_ipv4.c | 24 +-
3623 net/ipv4/tcp_input.c | 6 +-
3624 net/ipv4/tcp_ipv4.c | 2 +-
3625 net/ipv4/tcp_metrics.c | 2 +-
3626 net/ipv4/tcp_probe.c | 2 +-
3627 net/ipv4/udp.c | 10 +-
3628 net/ipv4/xfrm4_mode_beet.c | 2 +-
3629 net/ipv4/xfrm4_mode_transport.c | 2 +-
3630 net/ipv4/xfrm4_policy.c | 19 +-
3631 net/ipv4/xfrm4_state.c | 4 +-
3632 net/ipv6/addrconf.c | 26 +-
3633 net/ipv6/af_inet6.c | 2 +-
3634 net/ipv6/datagram.c | 2 +-
3635 net/ipv6/icmp.c | 2 +-
3636 net/ipv6/inet6_hashtables.c | 2 +-
3637 net/ipv6/ip6_fib.c | 4 +-
3638 net/ipv6/ip6_gre.c | 10 +-
3639 net/ipv6/ip6_tunnel.c | 4 +-
3640 net/ipv6/ip6_vti.c | 4 +-
3641 net/ipv6/ipv6_sockglue.c | 2 +-
3642 net/ipv6/ndisc.c | 2 +-
3643 net/ipv6/netfilter/ip6_tables.c | 10 +-
3644 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3645 net/ipv6/ping.c | 33 +-
3646 net/ipv6/proc.c | 10 +-
3647 net/ipv6/raw.c | 17 +-
3648 net/ipv6/reassembly.c | 13 +-
3649 net/ipv6/route.c | 2 +-
3650 net/ipv6/sit.c | 4 +-
3651 net/ipv6/sysctl_net_ipv6.c | 2 +-
3652 net/ipv6/udp.c | 6 +-
3653 net/ipv6/xfrm6_mode_beet.c | 2 +-
3654 net/ipv6/xfrm6_mode_transport.c | 2 +-
3655 net/ipv6/xfrm6_policy.c | 17 +-
3656 net/irda/discovery.c | 2 +-
3657 net/irda/ircomm/ircomm_core.c | 13 +-
3658 net/irda/ircomm/ircomm_tty.c | 24 +-
3659 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3660 net/irda/irda_device.c | 14 +-
3661 net/irda/iriap.c | 14 +-
3662 net/irda/irias_object.c | 10 +-
3663 net/irda/irlan/irlan_client.c | 2 +-
3664 net/irda/irlap.c | 15 +-
3665 net/irda/irlap_event.c | 2 +-
3666 net/irda/irlmp.c | 21 +-
3667 net/irda/irlmp_event.c | 6 +-
3668 net/irda/irnet/irnet.h | 2 +-
3669 net/irda/irnet/irnet_irda.c | 6 +-
3670 net/irda/irttp.c | 8 +-
3671 net/irda/timer.c | 24 +-
3672 net/iucv/af_iucv.c | 4 +-
3673 net/iucv/iucv.c | 2 +-
3674 net/key/af_key.c | 4 +-
3675 net/l2tp/l2tp_eth.c | 40 +-
3676 net/l2tp/l2tp_ip.c | 2 +-
3677 net/l2tp/l2tp_ip6.c | 2 +-
3678 net/mac80211/cfg.c | 12 +-
3679 net/mac80211/debugfs.c | 2 +-
3680 net/mac80211/debugfs_key.c | 6 +-
3681 net/mac80211/ieee80211_i.h | 3 +-
3682 net/mac80211/iface.c | 20 +-
3683 net/mac80211/main.c | 2 +-
3684 net/mac80211/pm.c | 4 +-
3685 net/mac80211/rate.c | 2 +-
3686 net/mac80211/sta_info.c | 2 +-
3687 net/mac80211/tx.c | 2 +-
3688 net/mac80211/util.c | 8 +-
3689 net/mac80211/wpa.c | 12 +-
3690 net/mac802154/iface.c | 6 +-
3691 net/mpls/af_mpls.c | 10 +-
3692 net/netfilter/ipset/ip_set_core.c | 7 +-
3693 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3694 net/netfilter/ipvs/ip_vs_core.c | 8 +-
3695 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3696 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3697 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3698 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3699 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3700 net/netfilter/nf_conntrack_acct.c | 2 +-
3701 net/netfilter/nf_conntrack_core.c | 2 +-
3702 net/netfilter/nf_conntrack_ecache.c | 2 +-
3703 net/netfilter/nf_conntrack_helper.c | 2 +-
3704 net/netfilter/nf_conntrack_netlink.c | 22 +-
3705 net/netfilter/nf_conntrack_proto.c | 2 +-
3706 net/netfilter/nf_conntrack_standalone.c | 2 +-
3707 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3708 net/netfilter/nf_log.c | 10 +-
3709 net/netfilter/nf_nat_ftp.c | 2 +-
3710 net/netfilter/nf_nat_irc.c | 2 +-
3711 net/netfilter/nf_sockopt.c | 4 +-
3712 net/netfilter/nf_tables_api.c | 13 +-
3713 net/netfilter/nfnetlink_acct.c | 33 +-
3714 net/netfilter/nfnetlink_cthelper.c | 2 +-
3715 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3716 net/netfilter/nfnetlink_log.c | 4 +-
3717 net/netfilter/nft_compat.c | 9 +-
3718 net/netfilter/xt_IDLETIMER.c | 12 +-
3719 net/netfilter/xt_statistic.c | 8 +-
3720 net/netlink/af_netlink.c | 16 +-
3721 net/netlink/diag.c | 2 +-
3722 net/netlink/genetlink.c | 14 +-
3723 net/openvswitch/vport-geneve.c | 7 +-
3724 net/openvswitch/vport-gre.c | 7 +-
3725 net/openvswitch/vport-internal_dev.c | 4 +-
3726 net/openvswitch/vport-netdev.c | 7 +-
3727 net/openvswitch/vport-vxlan.c | 7 +-
3728 net/packet/af_packet.c | 26 +-
3729 net/packet/diag.c | 2 +-
3730 net/packet/internal.h | 6 +-
3731 net/phonet/pep.c | 6 +-
3732 net/phonet/socket.c | 2 +-
3733 net/phonet/sysctl.c | 2 +-
3734 net/rds/cong.c | 6 +-
3735 net/rds/ib.h | 2 +-
3736 net/rds/ib_cm.c | 2 +-
3737 net/rds/ib_recv.c | 4 +-
3738 net/rds/rds.h | 2 +-
3739 net/rds/tcp.c | 6 +-
3740 net/rds/tcp.h | 6 +-
3741 net/rds/tcp_send.c | 2 +-
3742 net/rxrpc/af_rxrpc.c | 2 +-
3743 net/rxrpc/ar-ack.c | 14 +-
3744 net/rxrpc/ar-call.c | 2 +-
3745 net/rxrpc/ar-connection.c | 2 +-
3746 net/rxrpc/ar-connevent.c | 2 +-
3747 net/rxrpc/ar-input.c | 4 +-
3748 net/rxrpc/ar-internal.h | 8 +-
3749 net/rxrpc/ar-local.c | 2 +-
3750 net/rxrpc/ar-output.c | 4 +-
3751 net/rxrpc/ar-peer.c | 2 +-
3752 net/rxrpc/ar-proc.c | 4 +-
3753 net/rxrpc/ar-transport.c | 2 +-
3754 net/rxrpc/rxkad.c | 4 +-
3755 net/sched/sch_generic.c | 4 +-
3756 net/sched/sch_tbf.c | 9 +-
3757 net/sctp/ipv6.c | 4 +-
3758 net/sctp/protocol.c | 8 +-
3759 net/sctp/sctp_diag.c | 2 +-
3760 net/sctp/sm_sideeffect.c | 4 +-
3761 net/sctp/socket.c | 21 +-
3762 net/sctp/sysctl.c | 10 +-
3763 net/socket.c | 18 +-
3764 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3765 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3766 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3767 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3768 net/sunrpc/clnt.c | 4 +-
3769 net/sunrpc/rpcb_clnt.c | 66 +-
3770 net/sunrpc/sched.c | 4 +-
3771 net/sunrpc/svc.c | 8 +-
3772 net/sunrpc/svcauth_unix.c | 2 +-
3773 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3774 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3775 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3776 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
3777 net/tipc/netlink_compat.c | 12 +-
3778 net/tipc/subscr.c | 2 +-
3779 net/unix/diag.c | 2 +-
3780 net/unix/sysctl_net_unix.c | 2 +-
3781 net/wireless/scan.c | 3 +-
3782 net/wireless/wext-compat.c | 141 +-
3783 net/wireless/wext-compat.h | 8 +-
3784 net/wireless/wext-core.c | 19 +-
3785 net/wireless/wext-sme.c | 5 +-
3786 net/xfrm/xfrm_policy.c | 18 +-
3787 net/xfrm/xfrm_state.c | 37 +-
3788 net/xfrm/xfrm_sysctl.c | 2 +-
3789 net/xfrm/xfrm_user.c | 2 +-
3790 scripts/Kbuild.include | 12 +-
3791 scripts/Makefile | 2 +-
3792 scripts/Makefile.build | 2 +-
3793 scripts/Makefile.clean | 4 +-
3794 scripts/Makefile.extrawarn | 4 +
3795 scripts/Makefile.gcc-plugins | 95 +
3796 scripts/Makefile.host | 73 +-
3797 scripts/basic/fixdep.c | 10 +-
3798 scripts/dtc/checks.c | 14 +-
3799 scripts/dtc/data.c | 6 +-
3800 scripts/dtc/flattree.c | 8 +-
3801 scripts/dtc/livetree.c | 4 +-
3802 scripts/gcc-plugin.sh | 65 +
3803 scripts/gcc-plugins/Makefile | 28 +
3804 scripts/gcc-plugins/checker_plugin.c | 496 +
3805 scripts/gcc-plugins/colorize_plugin.c | 162 +
3806 scripts/gcc-plugins/constify_plugin.c | 582 +
3807 scripts/gcc-plugins/gcc-common.h | 894 +
3808 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
3809 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
3810 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
3811 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
3812 scripts/gcc-plugins/initify_plugin.c | 536 +
3813 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
3814 scripts/gcc-plugins/kernexec_plugin.c | 407 +
3815 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
3816 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
3817 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
3818 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
3819 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
3820 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 +
3821 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
3822 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
3823 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
3824 .../disable_size_overflow_hash.data | 12445 +++++++++++
3825 .../generate_size_overflow_hash.sh | 103 +
3826 .../insert_size_overflow_asm.c | 369 +
3827 .../size_overflow_plugin/intentional_overflow.c | 1166 +
3828 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3829 .../size_overflow_plugin/size_overflow.h | 331 +
3830 .../size_overflow_plugin/size_overflow_debug.c | 194 +
3831 .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++
3832 .../size_overflow_hash_aux.data | 97 +
3833 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
3834 .../size_overflow_plugin/size_overflow_misc.c | 505 +
3835 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3836 .../size_overflow_plugin_hash.c | 352 +
3837 .../size_overflow_plugin/size_overflow_transform.c | 743 +
3838 .../size_overflow_transform_core.c | 1025 +
3839 scripts/gcc-plugins/stackleak_plugin.c | 350 +
3840 scripts/gcc-plugins/structleak_plugin.c | 239 +
3841 scripts/headers_install.sh | 1 +
3842 scripts/kallsyms.c | 4 +-
3843 scripts/kconfig/lkc.h | 5 +-
3844 scripts/kconfig/menu.c | 2 +-
3845 scripts/kconfig/symbol.c | 6 +-
3846 scripts/link-vmlinux.sh | 2 +-
3847 scripts/mod/file2alias.c | 14 +-
3848 scripts/mod/modpost.c | 40 +-
3849 scripts/mod/modpost.h | 6 +-
3850 scripts/mod/sumversion.c | 2 +-
3851 scripts/module-common.lds | 4 +
3852 scripts/package/builddeb | 1 +
3853 scripts/pnmtologo.c | 6 +-
3854 scripts/sortextable.h | 6 +-
3855 scripts/tags.sh | 2 +-
3856 security/Kconfig | 735 +-
3857 security/apparmor/include/policy.h | 2 +-
3858 security/apparmor/lsm.c | 16 +-
3859 security/apparmor/policy.c | 4 +-
3860 security/integrity/ima/ima.h | 4 +-
3861 security/integrity/ima/ima_api.c | 2 +-
3862 security/integrity/ima/ima_fs.c | 4 +-
3863 security/integrity/ima/ima_queue.c | 2 +-
3864 security/keys/internal.h | 8 +-
3865 security/keys/key.c | 18 +-
3866 security/keys/keyring.c | 4 -
3867 security/selinux/avc.c | 6 +-
3868 security/selinux/include/xfrm.h | 2 +-
3869 security/yama/yama_lsm.c | 2 +-
3870 sound/aoa/codecs/onyx.c | 7 +-
3871 sound/aoa/codecs/onyx.h | 1 +
3872 sound/core/oss/pcm_oss.c | 18 +-
3873 sound/core/pcm_compat.c | 2 +-
3874 sound/core/pcm_lib.c | 3 +-
3875 sound/core/pcm_native.c | 4 +-
3876 sound/core/rawmidi.c | 5 +-
3877 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3878 sound/core/seq/seq_clientmgr.c | 10 +-
3879 sound/core/seq/seq_compat.c | 2 +-
3880 sound/core/seq/seq_fifo.c | 6 +-
3881 sound/core/seq/seq_fifo.h | 2 +-
3882 sound/core/seq/seq_memory.c | 18 +-
3883 sound/core/seq/seq_midi.c | 5 +-
3884 sound/core/seq/seq_virmidi.c | 2 +-
3885 sound/core/sound.c | 2 +-
3886 sound/drivers/mts64.c | 14 +-
3887 sound/drivers/opl4/opl4_lib.c | 2 +-
3888 sound/drivers/portman2x4.c | 3 +-
3889 sound/firewire/amdtp-am824.c | 2 +-
3890 sound/firewire/amdtp-stream.c | 4 +-
3891 sound/firewire/amdtp-stream.h | 2 +-
3892 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3893 sound/firewire/isight.c | 10 +-
3894 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3895 sound/oss/sb_audio.c | 2 +-
3896 sound/oss/swarm_cs4297a.c | 6 +-
3897 sound/pci/als300.c | 2 +-
3898 sound/pci/aw2/aw2-alsa.c | 2 -
3899 sound/pci/aw2/aw2-saa7146.c | 4 +-
3900 sound/pci/ctxfi/ctamixer.c | 14 +-
3901 sound/pci/ctxfi/ctamixer.h | 8 +-
3902 sound/pci/ctxfi/ctatc.c | 20 +-
3903 sound/pci/ctxfi/ctdaio.c | 6 +-
3904 sound/pci/ctxfi/ctdaio.h | 4 +-
3905 sound/pci/ctxfi/ctsrc.c | 13 +-
3906 sound/pci/ctxfi/ctsrc.h | 8 +-
3907 sound/pci/hda/hda_codec.c | 2 +-
3908 sound/pci/ymfpci/ymfpci.h | 2 +-
3909 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3910 sound/soc/codecs/cx20442.c | 8 +-
3911 sound/soc/codecs/sti-sas.c | 10 +-
3912 sound/soc/codecs/tlv320dac33.c | 7 +-
3913 sound/soc/codecs/uda1380.c | 7 +-
3914 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
3915 sound/soc/soc-ac97.c | 6 +-
3916 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3917 tools/include/linux/compiler.h | 8 +
3918 tools/perf/util/include/asm/alternative-asm.h | 3 +
3919 tools/virtio/linux/uaccess.h | 2 +-
3920 virt/kvm/kvm_main.c | 42 +-
3921 2774 files changed, 78254 insertions(+), 14304 deletions(-)
3922 commit b2d3123595e9bd771c1292b03b82e47127b416c0
3923 Author: Brad Spengler <spender@grsecurity.net>
3924 Date: Sun Jul 31 21:40:39 2016 -0400
3925
3926 ARM compile fixes
3927
3928 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
3929 arch/arm/include/asm/domain.h | 1 +
3930 include/asm-generic/atomic-long.h | 2 ++
3931 include/asm-generic/atomic64.h | 1 +
3932 include/linux/atomic.h | 23 ++++++++++++++++++++++
3933 5 files changed, 53 insertions(+), 14 deletions(-)
3934
3935 commit 439d240094e132ce7455a12267340a15ff45a6bf
3936 Author: Scott Bauer <sbauer@plzdonthack.me>
3937 Date: Wed Jul 27 19:11:29 2016 -0600
3938
3939 vfs: ioctl: prevent double-fetch in dedupe ioctl
3940
3941 This prevents a double-fetch from user space that can lead to to an
3942 undersized allocation and heap overflow.
3943
3944 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
3945 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
3946 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3947
3948 fs/ioctl.c | 1 +
3949 1 file changed, 1 insertion(+)
3950
3951 commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
3952 Author: Brad Spengler <spender@grsecurity.net>
3953 Date: Wed Jul 27 20:30:01 2016 -0400
3954
3955 Update size_overflow hash table
3956
3957 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
3958 1 file changed, 1 insertion(+)
3959
3960 commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
3961 Author: Brad Spengler <spender@grsecurity.net>
3962 Date: Wed Jul 27 20:14:26 2016 -0400
3963
3964 Update size_overflow hash table
3965
3966 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3967 1 file changed, 2 insertions(+), 1 deletion(-)
3968
3969 commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
3970 Merge: d1085b0 8f83873
3971 Author: Brad Spengler <spender@grsecurity.net>
3972 Date: Wed Jul 27 19:53:16 2016 -0400
3973
3974 Merge branch 'pax-test' into grsec-test
3975
3976 commit 8f838734fe795a77eef1807e804b8bbae857201f
3977 Merge: 48edba8 bed4c61
3978 Author: Brad Spengler <spender@grsecurity.net>
3979 Date: Wed Jul 27 19:40:39 2016 -0400
3980
3981 Update to pax-linux-4.6.5-test18.patch:
3982 - fixed a few non-refcount atomic uses found by static analysis
3983 - plugins no longer export symbols except for those required by gcc
3984 - moved a few instrumentation passes after other analysis passes to prevent interference
3985 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
3986 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
3987 - fixed a few compile warnings related to constification and function type fixes
3988
3989 Merge branch 'linux-4.6.y' into pax-test
3990
3991 commit d1085b0354e32d2b030ca38bf0fa854129b6f381
3992 Merge: 59774b1 48edba8
3993 Author: Brad Spengler <spender@grsecurity.net>
3994 Date: Sun Jul 24 19:36:43 2016 -0400
3995
3996 Merge branch 'pax-test' into grsec-test
3997
3998 commit 48edba86de9569aef6faad21075b501c5023a66f
3999 Author: Brad Spengler <spender@grsecurity.net>
4000 Date: Sun Jul 24 19:34:05 2016 -0400
4001
4002 Update to pax-linux-4.6.4-test16.patch:
4003 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
4004 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
4005 - fixed the constify plugin to properly build the type for pointers to deconstified structs
4006
4007 arch/x86/include/asm/uaccess.h | 2 +-
4008 arch/x86/kernel/kgdb.c | 4 +-
4009 scripts/gcc-plugins/constify_plugin.c | 9 +-
4010 .../disable_size_overflow_hash.data | 7 +-
4011 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
4012 5 files changed, 6580 insertions(+), 6987 deletions(-)
4013
4014 commit 59774b19cbe7ea87915d659d4711c830ce360e36
4015 Author: Brad Spengler <spender@grsecurity.net>
4016 Date: Sat Jul 23 18:47:31 2016 -0400
4017
4018 Allow 'perf' to be used as a privileged user by making the default
4019 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
4020 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
4021 to the kptr_restrict=1 case. It can always be set to 2 if the user
4022 wishes.
4023
4024 kernel/sysctl.c | 2 +-
4025 lib/vsprintf.c | 5 ++++-
4026 2 files changed, 5 insertions(+), 2 deletions(-)
4027
4028 commit 191fac3a4900d3e033969952d99b79cfa2525f30
4029 Author: Brad Spengler <spender@grsecurity.net>
4030 Date: Sat Jul 23 14:56:39 2016 -0400
4031
4032 Force OABI_COMPAT off, it's full of privesc vulns
4033
4034 arch/arm/Kconfig | 1 +
4035 1 file changed, 1 insertion(+)
4036
4037 commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
4038 Author: Brad Spengler <spender@grsecurity.net>
4039 Date: Sat Jul 23 10:44:43 2016 -0400
4040
4041 Stop logging RLIMIT_NICE denials, just produces log spam
4042
4043 grsecurity/gracl_res.c | 10 ++++++++--
4044 1 file changed, 8 insertions(+), 2 deletions(-)
4045
4046 commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
4047 Author: Brad Spengler <spender@grsecurity.net>
4048 Date: Tue Jul 19 20:13:30 2016 -0400
4049
4050 Revert to previous size_overflow hash table temporarily while the
4051 root causes of recent FPs are worked out
4052
4053 .../disable_size_overflow_hash.data | 7 +-
4054 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
4055 2 files changed, 6845 insertions(+), 6905 deletions(-)
4056
4057 commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
4058 Merge: e52044e cd66132
4059 Author: Brad Spengler <spender@grsecurity.net>
4060 Date: Tue Jul 19 19:21:52 2016 -0400
4061
4062 Merge branch 'pax-test' into grsec-test
4063
4064 commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
4065 Author: Brad Spengler <spender@grsecurity.net>
4066 Date: Tue Jul 19 19:14:36 2016 -0400
4067
4068 Update to pax-linux-4.6.4-test15.patch:
4069 - updated the size overflow hash table from grsecurity
4070 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
4071
4072 .../disable_size_overflow_hash.data | 7 +-
4073 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
4074 2 files changed, 694 insertions(+), 163 deletions(-)
4075
4076 commit e52044e34a92f944b99e9219147617dc7449a675
4077 Author: Brad Spengler <spender@grsecurity.net>
4078 Date: Mon Jul 18 21:25:15 2016 -0400
4079
4080 Update size_overflow hash table
4081
4082 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
4083 1 file changed, 382 insertions(+), 84 deletions(-)
4084
4085 commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
4086 Author: Brad Spengler <spender@grsecurity.net>
4087 Date: Mon Jul 18 21:04:42 2016 -0400
4088
4089 Update size_overflow hash table
4090
4091 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
4092 1 file changed, 8 insertions(+), 4 deletions(-)
4093
4094 commit b0a1f25a251b7c1c582fa3a95605654f8da33193
4095 Author: Jann Horn <jann@thejh.net>
4096 Date: Fri Sep 11 21:39:33 2015 +0200
4097
4098 xfs: fix type confusion in xfs_ioc_swapext
4099
4100 Without this check, the following XFS_I invocations would return bad
4101 pointers when used on non-XFS inodes (perhaps pointers into preceding
4102 allocator chunks).
4103
4104 This could be used by an attacker to trick xfs_swap_extents into
4105 performing locking operations on attacker-chosen structures in kernel
4106 memory, potentially leading to code execution in the kernel. (I have
4107 not investigated how likely this is to be usable for an attack in
4108 practice.)
4109
4110 Signed-off-by: Jann Horn <jann@thejh.net>
4111 Cc: Andy Lutomirski <luto@amacapital.net>
4112 Cc: Dave Chinner <david@fromorbit.com>
4113 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4114
4115 fs/xfs/xfs_ioctl.c | 6 ++++++
4116 1 file changed, 6 insertions(+)
4117
4118 commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
4119 Merge: bd6d599 c421d76
4120 Author: Brad Spengler <spender@grsecurity.net>
4121 Date: Mon Jul 18 20:18:27 2016 -0400
4122
4123 Merge branch 'pax-test' into grsec-test
4124
4125 commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
4126 Author: Brad Spengler <spender@grsecurity.net>
4127 Date: Mon Jul 18 20:04:22 2016 -0400
4128
4129 Update to pax-linux-4.6.4-test14.patch:
4130 - Emese regenerated the size overflow hash table
4131 - fixed a few more section mismatches detected in LTO mode
4132 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
4133 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
4134 - simplified the constify plugin a bit
4135 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
4136 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
4137 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
4138 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
4139
4140 arch/mips/Kbuild | 2 +-
4141 arch/mips/include/asm/irq.h | 1 -
4142 arch/sparc/include/asm/atomic_64.h | 6 +
4143 arch/sparc/kernel/prom_common.c | 2 +-
4144 arch/sparc/lib/atomic_64.S | 2 +-
4145 arch/sparc/lib/ksyms.c | 4 +-
4146 arch/x86/entry/entry_64.S | 2 +-
4147 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
4148 arch/x86/kernel/alternative.c | 21 +
4149 arch/x86/kernel/cpu/common.c | 4 +
4150 arch/x86/platform/olpc/olpc_dt.c | 2 +-
4151 drivers/block/drbd/drbd_int.h | 4 +-
4152 drivers/gpu/drm/sti/sti_hda.c | 4 +-
4153 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
4154 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
4155 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
4156 drivers/hwmon/applesmc.c | 2 +-
4157 drivers/iommu/io-pgtable-arm.c | 2 +-
4158 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
4159 drivers/leds/leds-clevo-mail.c | 2 +-
4160 drivers/leds/leds-ss4200.c | 2 +-
4161 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
4162 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
4163 drivers/platform/chrome/chromeos_laptop.c | 2 +-
4164 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
4165 drivers/pnp/base.h | 2 +-
4166 drivers/pnp/resource.c | 4 +-
4167 fs/exec.c | 20 +-
4168 include/drm/drm_modeset_helper_vtables.h | 1 +
4169 include/linux/syscalls.h | 8 +-
4170 mm/slab_common.c | 6 +
4171 mm/slob.c | 44 +-
4172 mm/slub.c | 7 +
4173 scripts/Makefile.gcc-plugins | 4 +-
4174 scripts/gcc-plugins/constify_plugin.c | 10 +-
4175 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
4176 security/Kconfig | 63 +-
4177 37 files changed, 6934 insertions(+), 6953 deletions(-)
4178
4179 commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
4180 Author: Brad Spengler <spender@grsecurity.net>
4181 Date: Sun Jul 17 17:18:15 2016 -0400
4182
4183 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
4184
4185 grsecurity/gracl_learn.c | 6 ++++--
4186 kernel/sched/core.c | 2 +-
4187 2 files changed, 5 insertions(+), 3 deletions(-)
4188
4189 commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
4190 Author: Brad Spengler <spender@grsecurity.net>
4191 Date: Fri Jul 15 15:29:41 2016 -0400
4192
4193 Force that BUG() be enabled in the kernel config if grsecurity is enabled
4194 Suggested by Kees Cook
4195
4196 security/Kconfig | 1 +
4197 1 file changed, 1 insertion(+)
4198
4199 commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
4200 Author: Brad Spengler <spender@grsecurity.net>
4201 Date: Thu Jul 14 21:14:55 2016 -0400
4202
4203 randomize layout of two more structs
4204
4205 include/linux/cdev.h | 2 +-
4206 include/linux/fs.h | 2 +-
4207 2 files changed, 2 insertions(+), 2 deletions(-)
4208
4209 commit 58c0443674275163e4d488f890ba1b985d13a4b0
4210 Author: Brad Spengler <spender@grsecurity.net>
4211 Date: Mon Jul 11 21:30:57 2016 -0400
4212
4213 Temporary workaround for size_overflow detection reported at:
4214 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
4215 by brainatwork
4216
4217 drivers/block/drbd/drbd_int.h | 4 ++--
4218 1 file changed, 2 insertions(+), 2 deletions(-)
4219
4220 commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
4221 Author: Brad Spengler <spender@grsecurity.net>
4222 Date: Mon Jul 11 21:18:20 2016 -0400
4223
4224 Update size_overflow hash table
4225
4226 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
4227 1 file changed, 1 insertion(+)
4228
4229 commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
4230 Author: Jeff Mahoney <jeffm@suse.com>
4231 Date: Tue Jul 5 17:32:30 2016 -0400
4232
4233 ecryptfs: don't allow mmap when the lower fs doesn't support it
4234
4235 There are legitimate reasons to disallow mmap on certain files, notably
4236 in sysfs or procfs. We shouldn't emulate mmap support on file systems
4237 that don't offer support natively.
4238
4239 CVE-2016-1583
4240
4241 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
4242 Cc: stable@vger.kernel.org
4243 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
4244 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
4245
4246 fs/ecryptfs/file.c | 15 ++++++++++++++-
4247 1 file changed, 14 insertions(+), 1 deletion(-)
4248
4249 commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
4250 Author: Vegard Nossum <vegard.nossum@oracle.com>
4251 Date: Thu Jul 7 13:41:11 2016 -0700
4252
4253 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
4254
4255 When proc_pid_attr_write() was changed to use memdup_user apparmor's
4256 (interface violating) assumption that the setprocattr buffer was always
4257 a single page was violated.
4258
4259 The size test is not strictly speaking needed as proc_pid_attr_write()
4260 will reject anything larger, but for the sake of robustness we can keep
4261 it in.
4262
4263 SMACK and SELinux look safe to me, but somebody else should probably
4264 have a look just in case.
4265
4266 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
4267 modified for the case that apparmor provides null termination.
4268
4269 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
4270 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
4271 Cc: Al Viro <viro@zeniv.linux.org.uk>
4272 Cc: John Johansen <john.johansen@canonical.com>
4273 Cc: Paul Moore <paul@paul-moore.com>
4274 Cc: Stephen Smalley <sds@tycho.nsa.gov>
4275 Cc: Eric Paris <eparis@parisplace.org>
4276 Cc: Casey Schaufler <casey@schaufler-ca.com>
4277 Cc: stable@kernel.org
4278 Signed-off-by: John Johansen <john.johansen@canonical.com>
4279 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
4280 Signed-off-by: James Morris <james.l.morris@oracle.com>
4281
4282 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
4283 1 file changed, 19 insertions(+), 17 deletions(-)
4284
4285 commit cf7f94ad6c32ff91363641573a64c85f4877e290
4286 Merge: 7765cd9 50212d6
4287 Author: Brad Spengler <spender@grsecurity.net>
4288 Date: Mon Jul 11 18:39:35 2016 -0400
4289
4290 Merge branch 'pax-test' into grsec-test
4291
4292 commit 50212d610aeb6ced453e1835c169c46acdf3940d
4293 Merge: 98d6186 310ca59
4294 Author: Brad Spengler <spender@grsecurity.net>
4295 Date: Mon Jul 11 18:39:08 2016 -0400
4296
4297 Merge branch 'linux-4.6.y' into pax-test
4298
4299 commit 7765cd90c911e58959451529995ea44b7a2271d6
4300 Author: Brad Spengler <spender@grsecurity.net>
4301 Date: Thu Jul 7 07:12:54 2016 -0400
4302
4303 Compile fix reported by adminwset on the forums:
4304 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
4305
4306 fs/proc/task_mmu.c | 2 +-
4307 1 file changed, 1 insertion(+), 1 deletion(-)
4308
4309 commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
4310 Author: Brad Spengler <spender@grsecurity.net>
4311 Date: Wed Jul 6 21:11:33 2016 -0400
4312
4313 compile fix
4314
4315 arch/x86/mm/init_32.c | 1 -
4316 1 file changed, 1 deletion(-)
4317
4318 commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
4319 Author: Miklos Szeredi <mszeredi@redhat.com>
4320 Date: Wed Jun 29 16:03:55 2016 +0200
4321
4322 ovl: get_write_access() in truncate
4323
4324 When truncating a file we should check write access on the underlying
4325 inode. And we should do so on the lower file as well (before copy-up) for
4326 consistency.
4327
4328 Original patch and test case by Aihua Zhang.
4329
4330 - - >o >o - - test.c - - >o >o - -
4331 #include <stdio.h>
4332 #include <errno.h>
4333 #include <unistd.h>
4334
4335 int main(int argc, char *argv[])
4336 {
4337 int ret;
4338
4339 ret = truncate(argv[0], 4096);
4340 if (ret != -1) {
4341 fprintf(stderr, "truncate(argv[0]) should have failed\n");
4342 return 1;
4343 }
4344 if (errno != ETXTBSY) {
4345 perror("truncate(argv[0])");
4346 return 1;
4347 }
4348
4349 return 0;
4350 }
4351 - - >o >o - - >o >o - - >o >o - -
4352
4353 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
4354 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
4355 Cc: <stable@vger.kernel.org>
4356
4357 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
4358 1 file changed, 21 insertions(+)
4359
4360 commit 4585d082282707fbe91025c987bd8cef4152196d
4361 Author: Vivek Goyal <vgoyal@redhat.com>
4362 Date: Fri Jul 1 10:02:44 2016 -0400
4363
4364 ovl: warn instead of error if d_type is not supported
4365
4366 overlay needs underlying fs to support d_type. Recently I put in a
4367 patch in to detect this condition and started failing mount if
4368 underlying fs did not support d_type.
4369
4370 But this breaks existing configurations over kernel upgrade. Those who
4371 are running docker (partially broken configuration) with xfs not
4372 supporting d_type, are surprised that after kernel upgrade docker does
4373 not run anymore.
4374
4375 https://github.com/docker/docker/issues/22937#issuecomment-229881315
4376
4377 So instead of erroring out, detect broken configuration and warn
4378 about it. This should allow existing docker setups to continue
4379 working after kernel upgrade.
4380
4381 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
4382 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
4383 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
4384 Cc: <stable@vger.kernel.org> 4.6
4385
4386 fs/overlayfs/super.c | 12 +++++++-----
4387 1 file changed, 7 insertions(+), 5 deletions(-)
4388
4389 commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
4390 Author: Randy Dunlap <rdunlap@infradead.org>
4391 Date: Wed Jul 6 16:06:53 2016 -0700
4392
4393 init/Kconfig: keep Expert users menu together
4394
4395 The "expert" menu was broken (split) such that all entries in it after
4396 KALLSYMS were displayed in the "General setup" area instead of in the
4397 "Expert users" area. Fix this by adding one kconfig dependency.
4398
4399 Yes, the Expert users menu is fragile. Problems like this have happened
4400 several times in the past. I will attempt to isolate the Expert users
4401 menu if there is interest in that.
4402
4403 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
4404 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
4405 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
4406 Cc: stable@vger.kernel.org # 4.6
4407 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4408
4409 init/Kconfig | 1 +
4410 1 file changed, 1 insertion(+)
4411
4412 commit 616a19ea32197667494240e8afc0de98d28fdd47
4413 Merge: 769cc1b 98d6186
4414 Author: Brad Spengler <spender@grsecurity.net>
4415 Date: Wed Jul 6 20:41:51 2016 -0400
4416
4417 Merge branch 'pax-test' into grsec-test
4418
4419 commit 98d61867ac6a18500bbd9771678138154869cec3
4420 Author: Brad Spengler <spender@grsecurity.net>
4421 Date: Wed Jul 6 20:29:35 2016 -0400
4422
4423 Update to pax-linux-4.6.3-test10.patch:
4424 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
4425 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
4426 - fixed a few constification related compile errors on arm/mips, by spender
4427 - updated the size overflow hash table from grsecurity
4428 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
4429
4430 arch/arm/mach-mmp/mmp2.c | 4 +-
4431 arch/arm/mach-mmp/pxa910.c | 4 +-
4432 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
4433 arch/arm/mm/fault.c | 2 +-
4434 arch/x86/include/asm/efi.h | 5 +
4435 arch/x86/include/asm/pgtable.h | 2 +-
4436 arch/x86/mm/dump_pagetables.c | 32 +++-
4437 arch/x86/mm/init_32.c | 55 +++---
4438 arch/x86/mm/init_64.c | 12 +-
4439 arch/x86/mm/ioremap.c | 2 +-
4440 arch/x86/mm/pageattr.c | 2 +-
4441 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
4442 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
4443 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
4444 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
4445 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
4446 drivers/gpu/drm/sti/sti_vid.c | 4 +-
4447 drivers/irqchip/irq-mmp.c | 2 +-
4448 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
4449 include/linux/irqchip/mmp.h | 2 +-
4450 net/ipv4/xfrm4_mode_beet.c | 2 +-
4451 net/ipv6/xfrm6_mode_beet.c | 2 +-
4452 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
4453 23 files changed, 280 insertions(+), 91 deletions(-)
4454
4455 commit 769cc1b850f164d9fd9284898295eb616896d66b
4456 Author: Brad Spengler <spender@grsecurity.net>
4457 Date: Wed Jul 6 20:08:29 2016 -0400
4458
4459 Fix bug in RBAC learning reported by Andrew Flannery
4460 Nolog/noaudit-type capability checks were handled in a separate
4461 function which did not check if the requestor had the capability in
4462 their effective set. This would cause privileged processes to be
4463 denied use of their capabilities in the small number of instances
4464 these kinds of checks were used (for ptrace_may_access() etc, which
4465 get used in deciding if privileged processes can bypass /proc
4466 restrictions) only when RBAC learning was enabled on the process.
4467
4468 Remove some code duplication in the process of fixing the bug.
4469
4470 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
4471 grsecurity/grsec_disabled.c | 2 +-
4472 grsecurity/grsec_exec.c | 9 ++++-----
4473 include/linux/grsecurity.h | 4 ++--
4474 kernel/capability.c | 2 +-
4475 kernel/sys.c | 4 ++--
4476 6 files changed, 19 insertions(+), 51 deletions(-)
4477
4478 commit 244fda357c13b44ac2d174713205863c552eb30d
4479 Author: Brad Spengler <spender@grsecurity.net>
4480 Date: Wed Jul 6 07:19:26 2016 -0400
4481
4482 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
4483 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
4484
4485 fs/proc/base.c | 2 +-
4486 fs/proc/internal.h | 2 +-
4487 include/linux/sched.h | 2 ++
4488 3 files changed, 4 insertions(+), 2 deletions(-)
4489
4490 commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
4491 Author: Brad Spengler <spender@grsecurity.net>
4492 Date: Sun Jul 3 21:27:25 2016 -0400
4493
4494 Initial import of grsecurity for Linux 4.6.3
4495
4496 Documentation/dontdiff | 2 +
4497 Documentation/kernel-parameters.txt | 11 +
4498 Documentation/sysctl/kernel.txt | 15 +
4499 Makefile | 5 +-
4500 arch/alpha/include/asm/cache.h | 4 +-
4501 arch/alpha/kernel/osf_sys.c | 12 +-
4502 arch/arc/Kconfig | 1 +
4503 arch/arm/Kconfig | 1 +
4504 arch/arm/Kconfig.debug | 1 +
4505 arch/arm/include/asm/thread_info.h | 7 +-
4506 arch/arm/kernel/entry-common.S | 8 +-
4507 arch/arm/kernel/process.c | 4 +-
4508 arch/arm/kernel/ptrace.c | 9 +
4509 arch/arm/kernel/traps.c | 7 +-
4510 arch/arm/mach-mmp/mmp2.c | 4 +-
4511 arch/arm/mach-mmp/pxa910.c | 4 +-
4512 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
4513 arch/arm/mm/Kconfig | 4 +-
4514 arch/arm/mm/alignment.c | 24 +-
4515 arch/arm/mm/fault.c | 42 +-
4516 arch/arm/mm/mmap.c | 8 +-
4517 arch/arm/net/bpf_jit_32.c | 51 +-
4518 arch/arm64/Kconfig.debug | 1 +
4519 arch/avr32/include/asm/cache.h | 4 +-
4520 arch/blackfin/Kconfig.debug | 1 +
4521 arch/blackfin/include/asm/cache.h | 3 +-
4522 arch/cris/include/arch-v10/arch/cache.h | 3 +-
4523 arch/cris/include/arch-v32/arch/cache.h | 3 +-
4524 arch/frv/include/asm/cache.h | 3 +-
4525 arch/frv/mm/elf-fdpic.c | 4 +-
4526 arch/hexagon/include/asm/cache.h | 6 +-
4527 arch/ia64/Kconfig | 1 +
4528 arch/ia64/include/asm/cache.h | 3 +-
4529 arch/ia64/kernel/sys_ia64.c | 2 +
4530 arch/ia64/mm/hugetlbpage.c | 2 +
4531 arch/m32r/include/asm/cache.h | 4 +-
4532 arch/m68k/include/asm/cache.h | 4 +-
4533 arch/metag/mm/hugetlbpage.c | 1 +
4534 arch/microblaze/include/asm/cache.h | 3 +-
4535 arch/mips/Kbuild | 2 +-
4536 arch/mips/Kconfig | 1 +
4537 arch/mips/include/asm/irq.h | 1 -
4538 arch/mips/include/asm/thread_info.h | 11 +-
4539 arch/mips/kernel/irq.c | 3 +
4540 arch/mips/kernel/ptrace.c | 9 +
4541 arch/mips/mm/mmap.c | 4 +-
4542 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
4543 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
4544 arch/openrisc/include/asm/cache.h | 4 +-
4545 arch/parisc/include/asm/cache.h | 3 +
4546 arch/parisc/kernel/sys_parisc.c | 4 +
4547 arch/powerpc/Kconfig | 1 +
4548 arch/powerpc/include/asm/cache.h | 4 +-
4549 arch/powerpc/include/asm/thread_info.h | 5 +-
4550 arch/powerpc/kernel/Makefile | 2 +
4551 arch/powerpc/kernel/irq.c | 3 +
4552 arch/powerpc/kernel/process.c | 10 +-
4553 arch/powerpc/kernel/ptrace.c | 14 +
4554 arch/powerpc/kernel/traps.c | 5 +
4555 arch/powerpc/mm/slice.c | 2 +-
4556 arch/s390/Kconfig.debug | 1 +
4557 arch/s390/include/asm/cache.h | 4 +-
4558 arch/score/include/asm/cache.h | 4 +-
4559 arch/sh/include/asm/cache.h | 3 +-
4560 arch/sh/mm/mmap.c | 6 +-
4561 arch/sparc/include/asm/atomic_64.h | 5 +
4562 arch/sparc/include/asm/cache.h | 4 +-
4563 arch/sparc/include/asm/pgalloc_64.h | 1 +
4564 arch/sparc/include/asm/thread_info_64.h | 8 +-
4565 arch/sparc/kernel/process_32.c | 6 +-
4566 arch/sparc/kernel/process_64.c | 8 +-
4567 arch/sparc/kernel/ptrace_64.c | 14 +
4568 arch/sparc/kernel/sys_sparc_64.c | 8 +-
4569 arch/sparc/kernel/syscalls.S | 8 +-
4570 arch/sparc/kernel/traps_32.c | 8 +-
4571 arch/sparc/kernel/traps_64.c | 28 +-
4572 arch/sparc/kernel/unaligned_64.c | 2 +-
4573 arch/sparc/lib/atomic_64.S | 2 +-
4574 arch/sparc/lib/ksyms.c | 4 +-
4575 arch/sparc/mm/fault_64.c | 2 +-
4576 arch/sparc/mm/hugetlbpage.c | 15 +-
4577 arch/tile/Kconfig | 1 +
4578 arch/tile/include/asm/cache.h | 3 +-
4579 arch/tile/mm/hugetlbpage.c | 2 +
4580 arch/um/include/asm/cache.h | 3 +-
4581 arch/unicore32/include/asm/cache.h | 6 +-
4582 arch/x86/Kconfig | 21 +
4583 arch/x86/Kconfig.debug | 2 +
4584 arch/x86/entry/common.c | 14 +
4585 arch/x86/entry/entry_32.S | 2 +-
4586 arch/x86/entry/entry_64.S | 2 +-
4587 arch/x86/ia32/ia32_aout.c | 2 +
4588 arch/x86/include/asm/floppy.h | 20 +-
4589 arch/x86/include/asm/fpu/types.h | 69 +-
4590 arch/x86/include/asm/io.h | 2 +-
4591 arch/x86/include/asm/page.h | 12 +-
4592 arch/x86/include/asm/paravirt_types.h | 21 +-
4593 arch/x86/include/asm/processor.h | 12 +-
4594 arch/x86/include/asm/thread_info.h | 6 +-
4595 arch/x86/kernel/dumpstack.c | 10 +-
4596 arch/x86/kernel/dumpstack_32.c | 2 +-
4597 arch/x86/kernel/dumpstack_64.c | 2 +-
4598 arch/x86/kernel/ioport.c | 13 +
4599 arch/x86/kernel/irq_32.c | 3 +
4600 arch/x86/kernel/irq_64.c | 4 +
4601 arch/x86/kernel/ldt.c | 18 +
4602 arch/x86/kernel/msr.c | 12 +
4603 arch/x86/kernel/ptrace.c | 14 +
4604 arch/x86/kernel/signal.c | 9 +-
4605 arch/x86/kernel/sys_i386_32.c | 9 +-
4606 arch/x86/kernel/sys_x86_64.c | 8 +-
4607 arch/x86/kernel/traps.c | 5 +
4608 arch/x86/kernel/verify_cpu.S | 1 +
4609 arch/x86/kernel/vm86_32.c | 15 +
4610 arch/x86/mm/fault.c | 12 +-
4611 arch/x86/mm/hugetlbpage.c | 15 +-
4612 arch/x86/mm/init.c | 51 +-
4613 arch/x86/mm/init_32.c | 10 +-
4614 arch/x86/net/bpf_jit_comp.c | 4 +
4615 arch/x86/platform/efi/efi_64.c | 2 +-
4616 arch/x86/xen/Kconfig | 1 +
4617 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
4618 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
4619 crypto/scatterwalk.c | 10 +-
4620 drivers/acpi/acpica/hwxfsleep.c | 11 +-
4621 drivers/acpi/custom_method.c | 4 +
4622 drivers/block/cciss.h | 30 +-
4623 drivers/block/smart1,2.h | 40 +-
4624 drivers/cdrom/cdrom.c | 2 +-
4625 drivers/char/Kconfig | 4 +-
4626 drivers/char/genrtc.c | 1 +
4627 drivers/char/mem.c | 17 +
4628 drivers/char/random.c | 5 +-
4629 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
4630 drivers/firewire/ohci.c | 4 +
4631 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
4632 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
4633 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
4634 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
4635 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
4636 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
4637 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
4638 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
4639 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
4640 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
4641 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
4642 drivers/gpu/drm/sti/sti_hda.c | 6 +-
4643 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
4644 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
4645 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
4646 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
4647 drivers/gpu/drm/sti/sti_vid.c | 6 +-
4648 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
4649 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
4650 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
4651 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
4652 drivers/hid/hid-wiimote-debug.c | 2 +-
4653 drivers/hid/usbhid/hiddev.c | 10 +-
4654 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
4655 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
4656 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
4657 drivers/iommu/Kconfig | 1 +
4658 drivers/iommu/amd_iommu.c | 14 +-
4659 drivers/irqchip/irq-mmp.c | 2 +-
4660 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
4661 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
4662 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
4663 drivers/isdn/i4l/isdn_concap.c | 6 +-
4664 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
4665 drivers/md/bcache/Kconfig | 1 +
4666 drivers/md/raid5.c | 8 +
4667 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
4668 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
4669 drivers/media/radio/radio-cadet.c | 5 +-
4670 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
4671 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
4672 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
4673 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
4674 drivers/message/fusion/mptbase.c | 9 +
4675 drivers/misc/sgi-xp/xp_main.c | 12 +-
4676 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
4677 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
4678 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
4679 drivers/net/wan/lmc/lmc_media.c | 97 +-
4680 drivers/net/wan/z85230.c | 24 +-
4681 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
4682 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
4683 drivers/pci/proc.c | 9 +
4684 drivers/platform/x86/asus-wmi.c | 12 +
4685 drivers/rtc/rtc-dev.c | 3 +
4686 drivers/scsi/bfa/bfa_fcs.c | 19 +-
4687 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
4688 drivers/scsi/bfa/bfa_modules.h | 12 +-
4689 drivers/scsi/hpsa.h | 40 +-
4690 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
4691 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
4692 drivers/staging/wilc1000/host_interface.h | 1 +
4693 drivers/staging/wilc1000/wilc_spi.c | 1 +
4694 drivers/tty/serial/uartlite.c | 4 +-
4695 drivers/tty/sysrq.c | 2 +-
4696 drivers/tty/tty_io.c | 4 +
4697 drivers/tty/vt/keyboard.c | 22 +-
4698 drivers/uio/uio.c | 6 +-
4699 drivers/usb/core/devio.c | 9 +-
4700 drivers/usb/core/hub.c | 5 +
4701 drivers/usb/gadget/function/f_uac1.c | 1 +
4702 drivers/usb/gadget/function/u_uac1.c | 1 +
4703 drivers/usb/host/hwa-hc.c | 9 +-
4704 drivers/usb/usbip/vhci_sysfs.c | 2 +-
4705 drivers/video/fbdev/arcfb.c | 2 +-
4706 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
4707 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
4708 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
4709 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
4710 drivers/xen/xenfs/xenstored.c | 5 +
4711 firmware/Makefile | 2 +
4712 firmware/WHENCE | 20 +-
4713 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
4714 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
4715 fs/attr.c | 4 +
4716 fs/autofs4/waitq.c | 9 +
4717 fs/binfmt_aout.c | 7 +
4718 fs/binfmt_elf.c | 40 +-
4719 fs/compat.c | 20 +-
4720 fs/coredump.c | 17 +-
4721 fs/dcache.c | 3 +
4722 fs/debugfs/inode.c | 19 +-
4723 fs/exec.c | 249 +-
4724 fs/ext2/balloc.c | 4 +-
4725 fs/ext2/super.c | 8 +-
4726 fs/ext4/balloc.c | 4 +-
4727 fs/ext4/extents.c | 2 +-
4728 fs/fcntl.c | 4 +
4729 fs/fhandle.c | 3 +-
4730 fs/file.c | 4 +
4731 fs/filesystems.c | 4 +
4732 fs/fs_struct.c | 20 +-
4733 fs/hugetlbfs/inode.c | 5 +-
4734 fs/inode.c | 8 +-
4735 fs/kernfs/dir.c | 6 +
4736 fs/mount.h | 4 +-
4737 fs/namei.c | 292 +-
4738 fs/namespace.c | 24 +
4739 fs/nfsd/nfs2acl.c | 20 +-
4740 fs/nfsd/nfs3acl.c | 16 +-
4741 fs/nfsd/nfs4acl.c | 16 +-
4742 fs/nfsd/nfscache.c | 2 +-
4743 fs/open.c | 38 +
4744 fs/overlayfs/inode.c | 3 +
4745 fs/overlayfs/super.c | 6 +-
4746 fs/pipe.c | 2 +-
4747 fs/posix_acl.c | 61 +-
4748 fs/proc/Kconfig | 10 +-
4749 fs/proc/array.c | 67 +-
4750 fs/proc/base.c | 193 +-
4751 fs/proc/cmdline.c | 4 +
4752 fs/proc/devices.c | 4 +
4753 fs/proc/fd.c | 13 +-
4754 fs/proc/generic.c | 64 +
4755 fs/proc/inode.c | 17 +
4756 fs/proc/internal.h | 18 +-
4757 fs/proc/interrupts.c | 4 +
4758 fs/proc/kcore.c | 3 +
4759 fs/proc/proc_net.c | 31 +
4760 fs/proc/proc_sysctl.c | 52 +-
4761 fs/proc/root.c | 8 +
4762 fs/proc/stat.c | 69 +-
4763 fs/proc/task_mmu.c | 85 +-
4764 fs/proc/task_nommu.c | 2 +-
4765 fs/readdir.c | 19 +
4766 fs/reiserfs/item_ops.c | 24 +-
4767 fs/reiserfs/super.c | 4 +
4768 fs/select.c | 2 +
4769 fs/seq_file.c | 31 +-
4770 fs/stat.c | 20 +-
4771 fs/sysfs/dir.c | 30 +-
4772 fs/utimes.c | 7 +
4773 fs/xattr.c | 26 +-
4774 fs/xfs/xfs_icache.c | 60 +-
4775 fs/xfs/xfs_inode.c | 13 +
4776 grsecurity/Kconfig | 1205 ++++
4777 grsecurity/Makefile | 54 +
4778 grsecurity/gracl.c | 2757 +++++++++
4779 grsecurity/gracl_alloc.c | 105 +
4780 grsecurity/gracl_cap.c | 127 +
4781 grsecurity/gracl_compat.c | 269 +
4782 grsecurity/gracl_fs.c | 448 ++
4783 grsecurity/gracl_ip.c | 387 ++
4784 grsecurity/gracl_learn.c | 207 +
4785 grsecurity/gracl_policy.c | 1784 ++++++
4786 grsecurity/gracl_res.c | 68 +
4787 grsecurity/gracl_segv.c | 306 +
4788 grsecurity/gracl_shm.c | 40 +
4789 grsecurity/grsec_chdir.c | 19 +
4790 grsecurity/grsec_chroot.c | 506 ++
4791 grsecurity/grsec_disabled.c | 445 ++
4792 grsecurity/grsec_exec.c | 189 +
4793 grsecurity/grsec_fifo.c | 26 +
4794 grsecurity/grsec_fork.c | 23 +
4795 grsecurity/grsec_init.c | 294 +
4796 grsecurity/grsec_ipc.c | 48 +
4797 grsecurity/grsec_link.c | 65 +
4798 grsecurity/grsec_log.c | 340 +
4799 grsecurity/grsec_mem.c | 48 +
4800 grsecurity/grsec_mount.c | 65 +
4801 grsecurity/grsec_pax.c | 47 +
4802 grsecurity/grsec_proc.c | 20 +
4803 grsecurity/grsec_ptrace.c | 30 +
4804 grsecurity/grsec_sig.c | 248 +
4805 grsecurity/grsec_sock.c | 244 +
4806 grsecurity/grsec_sysctl.c | 497 ++
4807 grsecurity/grsec_time.c | 16 +
4808 grsecurity/grsec_tpe.c | 78 +
4809 grsecurity/grsec_tty.c | 18 +
4810 grsecurity/grsec_usb.c | 15 +
4811 grsecurity/grsum.c | 56 +
4812 include/drm/drm_modeset_helper_vtables.h | 1 +
4813 include/linux/binfmts.h | 5 +-
4814 include/linux/capability.h | 13 +
4815 include/linux/compiler-gcc.h | 5 +
4816 include/linux/compiler.h | 8 +
4817 include/linux/cred.h | 8 +-
4818 include/linux/dcache.h | 5 +-
4819 include/linux/fs.h | 24 +-
4820 include/linux/fs_struct.h | 2 +-
4821 include/linux/fsnotify.h | 6 +
4822 include/linux/gracl.h | 342 ++
4823 include/linux/gracl_compat.h | 156 +
4824 include/linux/gralloc.h | 9 +
4825 include/linux/grdefs.h | 140 +
4826 include/linux/grinternal.h | 231 +
4827 include/linux/grmsg.h | 120 +
4828 include/linux/grsecurity.h | 259 +
4829 include/linux/grsock.h | 19 +
4830 include/linux/ipc.h | 2 +-
4831 include/linux/ipc_namespace.h | 2 +-
4832 include/linux/kallsyms.h | 18 +-
4833 include/linux/key-type.h | 4 +-
4834 include/linux/kmod.h | 5 +
4835 include/linux/kobject.h | 2 +-
4836 include/linux/lsm_hooks.h | 4 +-
4837 include/linux/mm.h | 12 +
4838 include/linux/mm_types.h | 4 +-
4839 include/linux/module.h | 5 +-
4840 include/linux/mount.h | 2 +-
4841 include/linux/msg.h | 2 +-
4842 include/linux/netfilter/xt_gradm.h | 9 +
4843 include/linux/path.h | 4 +-
4844 include/linux/perf_event.h | 13 +-
4845 include/linux/pid_namespace.h | 2 +-
4846 include/linux/printk.h | 2 +-
4847 include/linux/proc_fs.h | 22 +-
4848 include/linux/proc_ns.h | 2 +-
4849 include/linux/random.h | 2 +-
4850 include/linux/rbtree_augmented.h | 4 +-
4851 include/linux/scatterlist.h | 12 +-
4852 include/linux/sched.h | 135 +-
4853 include/linux/security.h | 1 +
4854 include/linux/sem.h | 2 +-
4855 include/linux/seq_file.h | 5 +
4856 include/linux/shm.h | 6 +-
4857 include/linux/skbuff.h | 3 +
4858 include/linux/slab.h | 9 -
4859 include/linux/sysctl.h | 8 +-
4860 include/linux/thread_info.h | 6 +-
4861 include/linux/tty.h | 2 +-
4862 include/linux/tty_driver.h | 4 +-
4863 include/linux/uidgid.h | 6 +
4864 include/linux/user_namespace.h | 2 +-
4865 include/linux/utsname.h | 2 +-
4866 include/linux/vermagic.h | 16 +-
4867 include/linux/vmalloc.h | 8 +
4868 include/net/af_unix.h | 2 +-
4869 include/net/ip.h | 2 +-
4870 include/net/neighbour.h | 2 +-
4871 include/net/net_namespace.h | 2 +-
4872 include/net/sock.h | 2 +-
4873 include/trace/events/fs.h | 53 +
4874 include/uapi/linux/personality.h | 1 +
4875 init/Kconfig | 5 +-
4876 init/main.c | 46 +-
4877 ipc/mqueue.c | 1 +
4878 ipc/msg.c | 3 +-
4879 ipc/msgutil.c | 4 +-
4880 ipc/sem.c | 3 +-
4881 ipc/shm.c | 26 +-
4882 ipc/util.c | 6 +
4883 kernel/auditsc.c | 2 +-
4884 kernel/bpf/syscall.c | 10 +-
4885 kernel/capability.c | 41 +-
4886 kernel/cgroup.c | 5 +-
4887 kernel/compat.c | 1 +
4888 kernel/configs.c | 11 +
4889 kernel/cred.c | 112 +-
4890 kernel/events/core.c | 14 +-
4891 kernel/exit.c | 10 +-
4892 kernel/fork.c | 92 +-
4893 kernel/futex.c | 4 +-
4894 kernel/kallsyms.c | 9 +
4895 kernel/kcmp.c | 4 +
4896 kernel/kexec_core.c | 2 +-
4897 kernel/kmod.c | 96 +-
4898 kernel/kprobes.c | 9 +-
4899 kernel/ksysfs.c | 2 +
4900 kernel/locking/lockdep_proc.c | 10 +-
4901 kernel/module.c | 108 +-
4902 kernel/panic.c | 6 +-
4903 kernel/pid.c | 18 +-
4904 kernel/power/Kconfig | 2 +
4905 kernel/printk/printk.c | 7 +-
4906 kernel/ptrace.c | 50 +-
4907 kernel/resource.c | 10 +
4908 kernel/sched/core.c | 9 +-
4909 kernel/sched/debug.c | 4 +
4910 kernel/signal.c | 37 +-
4911 kernel/sys.c | 64 +-
4912 kernel/sysctl.c | 174 +-
4913 kernel/taskstats.c | 6 +
4914 kernel/time/posix-timers.c | 8 +
4915 kernel/time/time.c | 5 +
4916 kernel/time/timekeeping.c | 3 +
4917 kernel/time/timer_list.c | 13 +-
4918 kernel/time/timer_stats.c | 10 +-
4919 kernel/trace/Kconfig | 6 +
4920 kernel/trace/trace_syscalls.c | 8 +
4921 kernel/user_namespace.c | 15 +
4922 lib/Kconfig.debug | 13 +-
4923 lib/is_single_threaded.c | 3 +
4924 lib/list_debug.c | 65 +-
4925 lib/nlattr.c | 2 +
4926 lib/rbtree.c | 4 +-
4927 lib/vsprintf.c | 39 +-
4928 localversion-grsec | 1 +
4929 mm/Kconfig | 8 +-
4930 mm/Kconfig.debug | 1 +
4931 mm/filemap.c | 1 +
4932 mm/kmemleak.c | 4 +-
4933 mm/memory.c | 2 +-
4934 mm/mempolicy.c | 12 +-
4935 mm/migrate.c | 3 +-
4936 mm/mlock.c | 11 +-
4937 mm/mmap.c | 124 +-
4938 mm/mprotect.c | 8 +
4939 mm/page_alloc.c | 2 +-
4940 mm/percpu.c | 73 +-
4941 mm/process_vm_access.c | 6 +
4942 mm/shmem.c | 2 +-
4943 mm/slab.c | 14 +-
4944 mm/slab_common.c | 2 +-
4945 mm/slob.c | 12 +
4946 mm/slub.c | 33 +-
4947 mm/util.c | 3 +
4948 mm/vmalloc.c | 84 +-
4949 mm/vmstat.c | 29 +-
4950 net/appletalk/atalk_proc.c | 2 +-
4951 net/atm/lec.c | 6 +-
4952 net/atm/mpoa_caches.c | 43 +-
4953 net/can/bcm.c | 2 +-
4954 net/can/proc.c | 2 +-
4955 net/core/dev_ioctl.c | 7 +-
4956 net/core/filter.c | 8 +-
4957 net/core/net-procfs.c | 17 +-
4958 net/core/pktgen.c | 2 +-
4959 net/core/sock.c | 23 +-
4960 net/core/sysctl_net_core.c | 2 +-
4961 net/decnet/dn_dev.c | 2 +-
4962 net/ipv4/devinet.c | 6 +-
4963 net/ipv4/inet_hashtables.c | 6 +
4964 net/ipv4/ip_input.c | 7 +
4965 net/ipv4/ip_sockglue.c | 3 +-
4966 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
4967 net/ipv4/route.c | 6 +-
4968 net/ipv4/tcp_input.c | 6 +-
4969 net/ipv4/tcp_ipv4.c | 24 +-
4970 net/ipv4/tcp_minisocks.c | 9 +-
4971 net/ipv4/tcp_timer.c | 11 +
4972 net/ipv4/udp.c | 24 +
4973 net/ipv6/addrconf.c | 13 +-
4974 net/ipv6/proc.c | 2 +-
4975 net/ipv6/tcp_ipv6.c | 23 +-
4976 net/ipv6/udp.c | 7 +
4977 net/ipx/ipx_proc.c | 2 +-
4978 net/irda/irproc.c | 2 +-
4979 net/llc/llc_proc.c | 2 +-
4980 net/netfilter/Kconfig | 10 +
4981 net/netfilter/Makefile | 1 +
4982 net/netfilter/xt_gradm.c | 51 +
4983 net/netfilter/xt_hashlimit.c | 4 +-
4984 net/netfilter/xt_recent.c | 2 +-
4985 net/socket.c | 75 +-
4986 net/sunrpc/Kconfig | 1 +
4987 net/sunrpc/cache.c | 2 +-
4988 net/sunrpc/stats.c | 2 +-
4989 net/sysctl_net.c | 2 +-
4990 net/unix/af_unix.c | 52 +-
4991 net/vmw_vsock/vmci_transport_notify.c | 30 +-
4992 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
4993 net/x25/sysctl_net_x25.c | 2 +-
4994 net/x25/x25_proc.c | 2 +-
4995 scripts/Makefile.gcc-plugins | 5 +
4996 scripts/gcc-plugins/.gitignore | 1 +
4997 scripts/gcc-plugins/Makefile | 10 +
4998 scripts/gcc-plugins/gen-random-seed.sh | 8 +
4999 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
5000 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
5001 scripts/package/Makefile | 2 +-
5002 scripts/package/mkspec | 41 +-
5003 security/Kconfig | 364 +-
5004 security/apparmor/file.c | 4 +-
5005 security/apparmor/lsm.c | 8 +-
5006 security/commoncap.c | 29 +
5007 security/keys/internal.h | 2 +-
5008 security/keys/key.c | 2 +-
5009 security/min_addr.c | 2 +
5010 security/tomoyo/file.c | 12 +-
5011 security/tomoyo/mount.c | 4 +
5012 security/tomoyo/tomoyo.c | 20 +-
5013 security/yama/Kconfig | 2 +-
5014 sound/synth/emux/emux_seq.c | 14 +-
5015 sound/usb/line6/driver.c | 40 +-
5016 sound/usb/line6/toneport.c | 12 +-
5017 521 files changed, 33285 insertions(+), 3355 deletions(-)
5018
5019 commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
5020 Author: Brad Spengler <spender@grsecurity.net>
5021 Date: Sat Jul 2 09:03:17 2016 -0400
5022
5023 Initial commit of pax-linux-4.6.3-test9.patch
5024
5025 .gitignore | 1 +
5026 Documentation/dontdiff | 46 +-
5027 Documentation/kbuild/makefiles.txt | 39 +-
5028 Documentation/kernel-parameters.txt | 28 +
5029 Makefile | 20 +-
5030 arch/Kconfig | 14 +
5031 arch/alpha/include/asm/atomic.h | 10 +
5032 arch/alpha/include/asm/elf.h | 7 +
5033 arch/alpha/include/asm/pgalloc.h | 6 +
5034 arch/alpha/include/asm/pgtable.h | 11 +
5035 arch/alpha/kernel/module.c | 2 +-
5036 arch/alpha/kernel/osf_sys.c | 8 +-
5037 arch/alpha/mm/fault.c | 141 +-
5038 arch/arm/Kconfig | 6 +-
5039 arch/arm/boot/compressed/Makefile | 2 +
5040 arch/arm/include/asm/atomic.h | 323 +-
5041 arch/arm/include/asm/cache.h | 4 +-
5042 arch/arm/include/asm/cacheflush.h | 2 +-
5043 arch/arm/include/asm/checksum.h | 14 +-
5044 arch/arm/include/asm/cmpxchg.h | 4 +
5045 arch/arm/include/asm/cpuidle.h | 2 +-
5046 arch/arm/include/asm/domain.h | 42 +-
5047 arch/arm/include/asm/elf.h | 9 +-
5048 arch/arm/include/asm/fncpy.h | 2 +
5049 arch/arm/include/asm/futex.h | 1 +
5050 arch/arm/include/asm/kmap_types.h | 2 +-
5051 arch/arm/include/asm/mach/dma.h | 2 +-
5052 arch/arm/include/asm/mach/map.h | 16 +-
5053 arch/arm/include/asm/outercache.h | 2 +-
5054 arch/arm/include/asm/page.h | 3 +-
5055 arch/arm/include/asm/pgalloc.h | 20 +
5056 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
5057 arch/arm/include/asm/pgtable-2level.h | 3 +
5058 arch/arm/include/asm/pgtable-3level.h | 3 +
5059 arch/arm/include/asm/pgtable.h | 54 +-
5060 arch/arm/include/asm/smp.h | 2 +-
5061 arch/arm/include/asm/string.h | 10 +-
5062 arch/arm/include/asm/thread_info.h | 3 +
5063 arch/arm/include/asm/tls.h | 3 +
5064 arch/arm/include/asm/uaccess.h | 113 +-
5065 arch/arm/include/uapi/asm/ptrace.h | 2 +-
5066 arch/arm/kernel/armksyms.c | 2 +-
5067 arch/arm/kernel/cpuidle.c | 2 +-
5068 arch/arm/kernel/entry-armv.S | 109 +-
5069 arch/arm/kernel/entry-common.S | 40 +-
5070 arch/arm/kernel/entry-header.S | 55 +
5071 arch/arm/kernel/fiq.c | 3 +
5072 arch/arm/kernel/module-plts.c | 7 +-
5073 arch/arm/kernel/module.c | 38 +-
5074 arch/arm/kernel/patch.c | 2 +
5075 arch/arm/kernel/process.c | 86 +-
5076 arch/arm/kernel/reboot.c | 1 +
5077 arch/arm/kernel/setup.c | 20 +-
5078 arch/arm/kernel/signal.c | 35 +-
5079 arch/arm/kernel/smp.c | 2 +-
5080 arch/arm/kernel/tcm.c | 4 +-
5081 arch/arm/kernel/vmlinux.lds.S | 6 +-
5082 arch/arm/kvm/arm.c | 8 +-
5083 arch/arm/lib/copy_page.S | 1 +
5084 arch/arm/lib/csumpartialcopyuser.S | 4 +-
5085 arch/arm/lib/delay.c | 2 +-
5086 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
5087 arch/arm/mach-exynos/suspend.c | 6 +-
5088 arch/arm/mach-mvebu/coherency.c | 4 +-
5089 arch/arm/mach-omap2/board-n8x0.c | 2 +-
5090 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
5091 arch/arm/mach-omap2/omap-smp.c | 1 +
5092 arch/arm/mach-omap2/omap_device.c | 4 +-
5093 arch/arm/mach-omap2/omap_device.h | 4 +-
5094 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
5095 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
5096 arch/arm/mach-omap2/wd_timer.c | 6 +-
5097 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
5098 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
5099 arch/arm/mach-tegra/irq.c | 1 +
5100 arch/arm/mach-ux500/pm.c | 1 +
5101 arch/arm/mach-zynq/platsmp.c | 1 +
5102 arch/arm/mm/Kconfig | 6 +-
5103 arch/arm/mm/cache-l2x0.c | 2 +-
5104 arch/arm/mm/context.c | 10 +-
5105 arch/arm/mm/fault.c | 160 +
5106 arch/arm/mm/fault.h | 12 +
5107 arch/arm/mm/init.c | 39 +
5108 arch/arm/mm/ioremap.c | 4 +-
5109 arch/arm/mm/mmap.c | 36 +-
5110 arch/arm/mm/mmu.c | 162 +-
5111 arch/arm/net/bpf_jit_32.c | 3 +
5112 arch/arm/plat-iop/setup.c | 2 +-
5113 arch/arm/plat-omap/sram.c | 2 +
5114 arch/arm64/Kconfig | 1 +
5115 arch/arm64/include/asm/atomic.h | 10 +
5116 arch/arm64/include/asm/percpu.h | 8 +-
5117 arch/arm64/include/asm/pgalloc.h | 5 +
5118 arch/arm64/include/asm/string.h | 22 +-
5119 arch/arm64/include/asm/uaccess.h | 1 +
5120 arch/arm64/mm/dma-mapping.c | 2 +-
5121 arch/avr32/include/asm/elf.h | 8 +-
5122 arch/avr32/include/asm/kmap_types.h | 4 +-
5123 arch/avr32/mm/fault.c | 27 +
5124 arch/frv/include/asm/atomic.h | 10 +
5125 arch/frv/include/asm/kmap_types.h | 2 +-
5126 arch/frv/mm/elf-fdpic.c | 3 +-
5127 arch/ia64/Makefile | 1 +
5128 arch/ia64/include/asm/atomic.h | 10 +
5129 arch/ia64/include/asm/elf.h | 7 +
5130 arch/ia64/include/asm/pgalloc.h | 12 +
5131 arch/ia64/include/asm/pgtable.h | 13 +-
5132 arch/ia64/include/asm/spinlock.h | 2 +-
5133 arch/ia64/include/asm/uaccess.h | 27 +-
5134 arch/ia64/kernel/module.c | 20 +-
5135 arch/ia64/kernel/palinfo.c | 2 +-
5136 arch/ia64/kernel/sys_ia64.c | 7 +
5137 arch/ia64/kernel/vmlinux.lds.S | 2 +-
5138 arch/ia64/mm/fault.c | 32 +-
5139 arch/ia64/mm/init.c | 15 +-
5140 arch/m32r/lib/usercopy.c | 6 +
5141 arch/mips/Kconfig | 1 +
5142 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
5143 arch/mips/include/asm/atomic.h | 372 +-
5144 arch/mips/include/asm/cache.h | 3 +-
5145 arch/mips/include/asm/elf.h | 7 +
5146 arch/mips/include/asm/exec.h | 2 +-
5147 arch/mips/include/asm/hw_irq.h | 2 +-
5148 arch/mips/include/asm/local.h | 57 +
5149 arch/mips/include/asm/page.h | 2 +-
5150 arch/mips/include/asm/pgalloc.h | 5 +
5151 arch/mips/include/asm/pgtable.h | 3 +
5152 arch/mips/include/asm/uaccess.h | 1 +
5153 arch/mips/kernel/binfmt_elfn32.c | 7 +
5154 arch/mips/kernel/binfmt_elfo32.c | 7 +
5155 arch/mips/kernel/irq-gt641xx.c | 2 +-
5156 arch/mips/kernel/irq.c | 6 +-
5157 arch/mips/kernel/pm-cps.c | 2 +-
5158 arch/mips/kernel/process.c | 12 -
5159 arch/mips/kernel/sync-r4k.c | 24 +-
5160 arch/mips/kernel/traps.c | 13 +-
5161 arch/mips/lib/ashldi3.c | 21 +-
5162 arch/mips/lib/ashrdi3.c | 19 +-
5163 arch/mips/lib/libgcc.h | 12 +-
5164 arch/mips/mm/fault.c | 25 +
5165 arch/mips/mm/init.c | 4 +-
5166 arch/mips/mm/mmap.c | 24 +-
5167 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
5168 arch/mips/sni/rm200.c | 2 +-
5169 arch/mips/vr41xx/common/icu.c | 2 +-
5170 arch/mips/vr41xx/common/irq.c | 4 +-
5171 arch/parisc/include/asm/atomic.h | 10 +
5172 arch/parisc/include/asm/elf.h | 7 +
5173 arch/parisc/include/asm/pgalloc.h | 6 +
5174 arch/parisc/include/asm/pgtable.h | 11 +
5175 arch/parisc/include/asm/uaccess.h | 4 +-
5176 arch/parisc/kernel/module.c | 26 +-
5177 arch/parisc/kernel/sys_parisc.c | 15 +
5178 arch/parisc/kernel/traps.c | 4 +-
5179 arch/parisc/mm/fault.c | 140 +-
5180 arch/powerpc/Kconfig | 1 +
5181 arch/powerpc/include/asm/atomic.h | 317 +-
5182 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
5183 arch/powerpc/include/asm/elf.h | 12 +
5184 arch/powerpc/include/asm/exec.h | 2 +-
5185 arch/powerpc/include/asm/kmap_types.h | 2 +-
5186 arch/powerpc/include/asm/local.h | 46 +
5187 arch/powerpc/include/asm/mman.h | 2 +-
5188 arch/powerpc/include/asm/page.h | 8 +-
5189 arch/powerpc/include/asm/page_64.h | 7 +-
5190 arch/powerpc/include/asm/pgalloc-64.h | 11 +
5191 arch/powerpc/include/asm/pgtable.h | 1 +
5192 arch/powerpc/include/asm/reg.h | 1 +
5193 arch/powerpc/include/asm/smp.h | 2 +-
5194 arch/powerpc/include/asm/spinlock.h | 42 +-
5195 arch/powerpc/include/asm/string.h | 18 +-
5196 arch/powerpc/include/asm/uaccess.h | 141 +-
5197 arch/powerpc/kernel/Makefile | 5 +
5198 arch/powerpc/kernel/exceptions-64e.S | 4 +-
5199 arch/powerpc/kernel/exceptions-64s.S | 2 +-
5200 arch/powerpc/kernel/module_32.c | 15 +-
5201 arch/powerpc/kernel/process.c | 7 -
5202 arch/powerpc/kernel/signal_32.c | 2 +-
5203 arch/powerpc/kernel/signal_64.c | 2 +-
5204 arch/powerpc/kernel/traps.c | 21 +
5205 arch/powerpc/kernel/vdso.c | 5 +-
5206 arch/powerpc/lib/usercopy_64.c | 18 -
5207 arch/powerpc/mm/fault.c | 56 +-
5208 arch/powerpc/mm/mmap.c | 16 +
5209 arch/powerpc/mm/slice.c | 21 +-
5210 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
5211 arch/s390/include/asm/atomic.h | 10 +
5212 arch/s390/include/asm/elf.h | 7 +
5213 arch/s390/include/asm/exec.h | 2 +-
5214 arch/s390/include/asm/uaccess.h | 13 +-
5215 arch/s390/kernel/module.c | 22 +-
5216 arch/s390/kernel/process.c | 7 -
5217 arch/s390/mm/mmap.c | 22 +-
5218 arch/score/include/asm/exec.h | 2 +-
5219 arch/score/kernel/process.c | 5 -
5220 arch/sh/mm/mmap.c | 28 +-
5221 arch/sparc/Kconfig | 1 +
5222 arch/sparc/include/asm/atomic_64.h | 110 +-
5223 arch/sparc/include/asm/cache.h | 2 +-
5224 arch/sparc/include/asm/elf_32.h | 7 +
5225 arch/sparc/include/asm/elf_64.h | 7 +
5226 arch/sparc/include/asm/pgalloc_32.h | 1 +
5227 arch/sparc/include/asm/pgalloc_64.h | 1 +
5228 arch/sparc/include/asm/pgtable.h | 4 +
5229 arch/sparc/include/asm/pgtable_32.h | 15 +-
5230 arch/sparc/include/asm/pgtsrmmu.h | 5 +
5231 arch/sparc/include/asm/setup.h | 4 +-
5232 arch/sparc/include/asm/spinlock_64.h | 35 +-
5233 arch/sparc/include/asm/thread_info_32.h | 1 +
5234 arch/sparc/include/asm/thread_info_64.h | 2 +
5235 arch/sparc/include/asm/uaccess.h | 1 +
5236 arch/sparc/include/asm/uaccess_32.h | 28 +-
5237 arch/sparc/include/asm/uaccess_64.h | 24 +-
5238 arch/sparc/kernel/Makefile | 2 +-
5239 arch/sparc/kernel/prom_common.c | 2 +-
5240 arch/sparc/kernel/smp_64.c | 8 +-
5241 arch/sparc/kernel/sys_sparc_32.c | 2 +-
5242 arch/sparc/kernel/sys_sparc_64.c | 58 +-
5243 arch/sparc/kernel/traps_64.c | 27 +-
5244 arch/sparc/lib/Makefile | 2 +-
5245 arch/sparc/lib/atomic_64.S | 57 +-
5246 arch/sparc/lib/ksyms.c | 6 +-
5247 arch/sparc/mm/Makefile | 2 +-
5248 arch/sparc/mm/fault_32.c | 292 +
5249 arch/sparc/mm/fault_64.c | 486 +
5250 arch/sparc/mm/hugetlbpage.c | 30 +-
5251 arch/sparc/mm/init_64.c | 10 +-
5252 arch/tile/include/asm/atomic_64.h | 10 +
5253 arch/tile/include/asm/uaccess.h | 4 +-
5254 arch/um/Makefile | 2 +
5255 arch/um/include/asm/kmap_types.h | 2 +-
5256 arch/um/include/asm/page.h | 3 +
5257 arch/um/include/asm/pgtable-3level.h | 1 +
5258 arch/um/kernel/process.c | 16 -
5259 arch/x86/Kconfig | 33 +-
5260 arch/x86/Kconfig.cpu | 6 +-
5261 arch/x86/Kconfig.debug | 3 +-
5262 arch/x86/Makefile | 13 +-
5263 arch/x86/boot/bitops.h | 4 +-
5264 arch/x86/boot/boot.h | 2 +-
5265 arch/x86/boot/compressed/Makefile | 17 +
5266 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
5267 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
5268 arch/x86/boot/compressed/head_32.S | 4 +-
5269 arch/x86/boot/compressed/head_64.S | 12 +-
5270 arch/x86/boot/compressed/misc.c | 11 +-
5271 arch/x86/boot/cpucheck.c | 16 +-
5272 arch/x86/boot/header.S | 6 +-
5273 arch/x86/boot/memory.c | 2 +-
5274 arch/x86/boot/video-vesa.c | 1 +
5275 arch/x86/boot/video.c | 2 +-
5276 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
5277 arch/x86/crypto/aesni-intel_asm.S | 116 +-
5278 arch/x86/crypto/aesni-intel_glue.c | 4 +-
5279 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
5280 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
5281 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
5282 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
5283 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
5284 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
5285 arch/x86/crypto/camellia_glue.c | 8 +-
5286 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
5287 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
5288 arch/x86/crypto/cast6_avx_glue.c | 16 +-
5289 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
5290 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
5291 arch/x86/crypto/glue_helper.c | 2 +-
5292 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
5293 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
5294 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
5295 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
5296 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
5297 arch/x86/crypto/serpent_avx_glue.c | 18 +-
5298 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
5299 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
5300 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
5301 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
5302 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
5303 arch/x86/crypto/sha256-avx-asm.S | 5 +-
5304 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
5305 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
5306 arch/x86/crypto/sha256_ni_asm.S | 2 +-
5307 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
5308 arch/x86/crypto/sha512-avx-asm.S | 5 +-
5309 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
5310 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
5311 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
5312 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
5313 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
5314 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
5315 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
5316 arch/x86/crypto/twofish_avx_glue.c | 21 +-
5317 arch/x86/crypto/twofish_glue.c | 4 +-
5318 arch/x86/crypto/twofish_glue_3way.c | 12 +-
5319 arch/x86/entry/Makefile | 2 +
5320 arch/x86/entry/calling.h | 86 +-
5321 arch/x86/entry/common.c | 89 +-
5322 arch/x86/entry/entry_32.S | 330 +-
5323 arch/x86/entry/entry_64.S | 600 +-
5324 arch/x86/entry/entry_64_compat.S | 115 +-
5325 arch/x86/entry/thunk_64.S | 2 +
5326 arch/x86/entry/vdso/Makefile | 5 +-
5327 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
5328 arch/x86/entry/vdso/vdso2c.h | 4 +-
5329 arch/x86/entry/vdso/vma.c | 42 +-
5330 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
5331 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
5332 arch/x86/events/amd/iommu.c | 8 +-
5333 arch/x86/events/core.c | 8 +-
5334 arch/x86/events/intel/bts.c | 6 +-
5335 arch/x86/events/intel/core.c | 34 +-
5336 arch/x86/events/intel/cqm.c | 14 +-
5337 arch/x86/events/intel/cstate.c | 6 +-
5338 arch/x86/events/intel/ds.c | 7 +-
5339 arch/x86/events/intel/lbr.c | 4 +-
5340 arch/x86/events/intel/pt.c | 44 +-
5341 arch/x86/events/intel/rapl.c | 8 +-
5342 arch/x86/events/intel/uncore.c | 6 +-
5343 arch/x86/events/intel/uncore.h | 14 +-
5344 arch/x86/events/perf_event.h | 2 +-
5345 arch/x86/ia32/ia32_signal.c | 23 +-
5346 arch/x86/ia32/sys_ia32.c | 42 +-
5347 arch/x86/include/asm/alternative-asm.h | 43 +-
5348 arch/x86/include/asm/alternative.h | 4 +-
5349 arch/x86/include/asm/apic.h | 2 +-
5350 arch/x86/include/asm/apm.h | 4 +-
5351 arch/x86/include/asm/atomic.h | 230 +-
5352 arch/x86/include/asm/atomic64_32.h | 119 +
5353 arch/x86/include/asm/atomic64_64.h | 169 +-
5354 arch/x86/include/asm/bitops.h | 18 +-
5355 arch/x86/include/asm/boot.h | 2 +-
5356 arch/x86/include/asm/cache.h | 4 +-
5357 arch/x86/include/asm/checksum_32.h | 12 +-
5358 arch/x86/include/asm/cmpxchg.h | 39 +
5359 arch/x86/include/asm/compat.h | 4 +
5360 arch/x86/include/asm/cpufeature.h | 2 +-
5361 arch/x86/include/asm/cpufeatures.h | 5 +-
5362 arch/x86/include/asm/crypto/camellia.h | 30 +-
5363 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
5364 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
5365 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
5366 arch/x86/include/asm/crypto/twofish.h | 10 +-
5367 arch/x86/include/asm/desc.h | 78 +-
5368 arch/x86/include/asm/desc_defs.h | 6 +
5369 arch/x86/include/asm/div64.h | 2 +-
5370 arch/x86/include/asm/dma.h | 2 +
5371 arch/x86/include/asm/elf.h | 33 +-
5372 arch/x86/include/asm/emergency-restart.h | 2 +-
5373 arch/x86/include/asm/fixmap.h | 2 +-
5374 arch/x86/include/asm/fpu/internal.h | 38 +-
5375 arch/x86/include/asm/fpu/types.h | 5 +-
5376 arch/x86/include/asm/futex.h | 14 +-
5377 arch/x86/include/asm/hw_irq.h | 4 +-
5378 arch/x86/include/asm/hypervisor.h | 2 +-
5379 arch/x86/include/asm/i8259.h | 2 +-
5380 arch/x86/include/asm/io.h | 22 +-
5381 arch/x86/include/asm/irqflags.h | 5 +
5382 arch/x86/include/asm/kprobes.h | 9 +-
5383 arch/x86/include/asm/kvm_emulate.h | 7 +-
5384 arch/x86/include/asm/local.h | 106 +-
5385 arch/x86/include/asm/mman.h | 15 +
5386 arch/x86/include/asm/mmu.h | 14 +-
5387 arch/x86/include/asm/mmu_context.h | 133 +-
5388 arch/x86/include/asm/module.h | 23 +-
5389 arch/x86/include/asm/nmi.h | 19 +-
5390 arch/x86/include/asm/page.h | 1 +
5391 arch/x86/include/asm/page_32.h | 12 +-
5392 arch/x86/include/asm/page_64.h | 14 +-
5393 arch/x86/include/asm/paravirt.h | 46 +-
5394 arch/x86/include/asm/paravirt_types.h | 13 +-
5395 arch/x86/include/asm/pgalloc.h | 23 +
5396 arch/x86/include/asm/pgtable-2level.h | 2 +
5397 arch/x86/include/asm/pgtable-3level.h | 7 +
5398 arch/x86/include/asm/pgtable.h | 126 +-
5399 arch/x86/include/asm/pgtable_32.h | 14 +-
5400 arch/x86/include/asm/pgtable_32_types.h | 24 +-
5401 arch/x86/include/asm/pgtable_64.h | 23 +-
5402 arch/x86/include/asm/pgtable_64_types.h | 5 +
5403 arch/x86/include/asm/pgtable_types.h | 27 +-
5404 arch/x86/include/asm/pmem.h | 2 +-
5405 arch/x86/include/asm/preempt.h | 2 +-
5406 arch/x86/include/asm/processor.h | 57 +-
5407 arch/x86/include/asm/ptrace.h | 15 +-
5408 arch/x86/include/asm/realmode.h | 4 +-
5409 arch/x86/include/asm/reboot.h | 10 +-
5410 arch/x86/include/asm/rmwcc.h | 84 +-
5411 arch/x86/include/asm/rwsem.h | 60 +-
5412 arch/x86/include/asm/segment.h | 27 +-
5413 arch/x86/include/asm/smap.h | 43 +
5414 arch/x86/include/asm/smp.h | 14 +-
5415 arch/x86/include/asm/stackprotector.h | 4 +-
5416 arch/x86/include/asm/stacktrace.h | 34 +-
5417 arch/x86/include/asm/string_32.h | 20 +-
5418 arch/x86/include/asm/string_64.h | 16 +-
5419 arch/x86/include/asm/switch_to.h | 4 +-
5420 arch/x86/include/asm/sys_ia32.h | 6 +-
5421 arch/x86/include/asm/thread_info.h | 54 +-
5422 arch/x86/include/asm/tlbflush.h | 77 +-
5423 arch/x86/include/asm/traps.h | 4 +-
5424 arch/x86/include/asm/uaccess.h | 210 +-
5425 arch/x86/include/asm/uaccess_32.h | 28 +-
5426 arch/x86/include/asm/uaccess_64.h | 169 +-
5427 arch/x86/include/asm/word-at-a-time.h | 2 +-
5428 arch/x86/include/asm/x86_init.h | 10 +-
5429 arch/x86/include/asm/xen/page.h | 2 +-
5430 arch/x86/include/uapi/asm/e820.h | 2 +-
5431 arch/x86/kernel/Makefile | 2 +-
5432 arch/x86/kernel/acpi/boot.c | 4 +-
5433 arch/x86/kernel/acpi/sleep.c | 4 +
5434 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
5435 arch/x86/kernel/alternative.c | 124 +-
5436 arch/x86/kernel/apic/apic.c | 4 +-
5437 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
5438 arch/x86/kernel/apic/apic_noop.c | 2 +-
5439 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
5440 arch/x86/kernel/apic/io_apic.c | 10 +-
5441 arch/x86/kernel/apic/msi.c | 2 +-
5442 arch/x86/kernel/apic/probe_32.c | 4 +-
5443 arch/x86/kernel/apic/vector.c | 2 +
5444 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
5445 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
5446 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
5447 arch/x86/kernel/apm_32.c | 21 +-
5448 arch/x86/kernel/asm-offsets.c | 22 +
5449 arch/x86/kernel/cpu/Makefile | 4 -
5450 arch/x86/kernel/cpu/amd.c | 2 +-
5451 arch/x86/kernel/cpu/bugs_64.c | 2 +
5452 arch/x86/kernel/cpu/common.c | 202 +-
5453 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
5454 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
5455 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
5456 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
5457 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
5458 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5459 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
5460 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
5461 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
5462 arch/x86/kernel/cpu/vmware.c | 2 +-
5463 arch/x86/kernel/crash_dump_64.c | 2 +-
5464 arch/x86/kernel/doublefault.c | 8 +-
5465 arch/x86/kernel/dumpstack.c | 24 +-
5466 arch/x86/kernel/dumpstack_32.c | 25 +-
5467 arch/x86/kernel/dumpstack_64.c | 72 +-
5468 arch/x86/kernel/e820.c | 4 +-
5469 arch/x86/kernel/early_printk.c | 1 +
5470 arch/x86/kernel/espfix_64.c | 44 +-
5471 arch/x86/kernel/fpu/core.c | 30 +-
5472 arch/x86/kernel/fpu/init.c | 49 +-
5473 arch/x86/kernel/fpu/regset.c | 22 +-
5474 arch/x86/kernel/fpu/signal.c | 20 +-
5475 arch/x86/kernel/fpu/xstate.c | 12 +-
5476 arch/x86/kernel/ftrace.c | 18 +-
5477 arch/x86/kernel/head64.c | 14 +-
5478 arch/x86/kernel/head_32.S | 240 +-
5479 arch/x86/kernel/head_64.S | 182 +-
5480 arch/x86/kernel/i386_ksyms_32.c | 12 +
5481 arch/x86/kernel/i8259.c | 10 +-
5482 arch/x86/kernel/io_delay.c | 2 +-
5483 arch/x86/kernel/ioport.c | 2 +-
5484 arch/x86/kernel/irq.c | 8 +-
5485 arch/x86/kernel/irq_32.c | 45 +-
5486 arch/x86/kernel/jump_label.c | 10 +-
5487 arch/x86/kernel/kgdb.c | 21 +-
5488 arch/x86/kernel/kprobes/core.c | 28 +-
5489 arch/x86/kernel/kprobes/opt.c | 16 +-
5490 arch/x86/kernel/ksysfs.c | 2 +-
5491 arch/x86/kernel/kvm.c | 2 +-
5492 arch/x86/kernel/kvmclock.c | 20 +-
5493 arch/x86/kernel/ldt.c | 25 +
5494 arch/x86/kernel/livepatch.c | 9 +-
5495 arch/x86/kernel/machine_kexec_32.c | 6 +-
5496 arch/x86/kernel/mcount_64.S | 21 +-
5497 arch/x86/kernel/module.c | 78 +-
5498 arch/x86/kernel/msr.c | 2 +-
5499 arch/x86/kernel/nmi.c | 34 +-
5500 arch/x86/kernel/nmi_selftest.c | 4 +-
5501 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
5502 arch/x86/kernel/paravirt.c | 133 +-
5503 arch/x86/kernel/paravirt_patch_64.c | 8 +
5504 arch/x86/kernel/pci-calgary_64.c | 2 +-
5505 arch/x86/kernel/pci-iommu_table.c | 2 +-
5506 arch/x86/kernel/pci-swiotlb.c | 2 +-
5507 arch/x86/kernel/process.c | 80 +-
5508 arch/x86/kernel/process_32.c | 29 +-
5509 arch/x86/kernel/process_64.c | 14 +-
5510 arch/x86/kernel/ptrace.c | 20 +-
5511 arch/x86/kernel/pvclock.c | 8 +-
5512 arch/x86/kernel/reboot.c | 44 +-
5513 arch/x86/kernel/reboot_fixups_32.c | 2 +-
5514 arch/x86/kernel/relocate_kernel_64.S | 3 +-
5515 arch/x86/kernel/setup.c | 29 +-
5516 arch/x86/kernel/setup_percpu.c | 29 +-
5517 arch/x86/kernel/signal.c | 17 +-
5518 arch/x86/kernel/smp.c | 2 +-
5519 arch/x86/kernel/smpboot.c | 29 +-
5520 arch/x86/kernel/step.c | 6 +-
5521 arch/x86/kernel/sys_i386_32.c | 184 +
5522 arch/x86/kernel/sys_x86_64.c | 28 +-
5523 arch/x86/kernel/tboot.c | 22 +-
5524 arch/x86/kernel/time.c | 8 +-
5525 arch/x86/kernel/tls.c | 7 +-
5526 arch/x86/kernel/tracepoint.c | 4 +-
5527 arch/x86/kernel/traps.c | 66 +-
5528 arch/x86/kernel/tsc.c | 2 +-
5529 arch/x86/kernel/uprobes.c | 4 +-
5530 arch/x86/kernel/vm86_32.c | 6 +-
5531 arch/x86/kernel/vmlinux.lds.S | 144 +-
5532 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
5533 arch/x86/kernel/x86_init.c | 6 +-
5534 arch/x86/kvm/cpuid.c | 21 +-
5535 arch/x86/kvm/emulate.c | 20 +-
5536 arch/x86/kvm/i8259.c | 10 +-
5537 arch/x86/kvm/ioapic.c | 2 +
5538 arch/x86/kvm/lapic.c | 2 +-
5539 arch/x86/kvm/paging_tmpl.h | 2 +-
5540 arch/x86/kvm/svm.c | 10 +-
5541 arch/x86/kvm/vmx.c | 60 +-
5542 arch/x86/kvm/x86.c | 44 +-
5543 arch/x86/lguest/boot.c | 3 +-
5544 arch/x86/lib/atomic64_386_32.S | 164 +
5545 arch/x86/lib/atomic64_cx8_32.S | 98 +-
5546 arch/x86/lib/checksum_32.S | 99 +-
5547 arch/x86/lib/clear_page_64.S | 3 +
5548 arch/x86/lib/cmpxchg16b_emu.S | 3 +
5549 arch/x86/lib/copy_page_64.S | 14 +-
5550 arch/x86/lib/copy_user_64.S | 66 +-
5551 arch/x86/lib/csum-copy_64.S | 14 +-
5552 arch/x86/lib/csum-wrappers_64.c | 8 +-
5553 arch/x86/lib/getuser.S | 74 +-
5554 arch/x86/lib/insn.c | 8 +-
5555 arch/x86/lib/iomap_copy_64.S | 2 +
5556 arch/x86/lib/memcpy_64.S | 6 +
5557 arch/x86/lib/memmove_64.S | 3 +-
5558 arch/x86/lib/memset_64.S | 3 +
5559 arch/x86/lib/mmx_32.c | 243 +-
5560 arch/x86/lib/msr-reg.S | 2 +
5561 arch/x86/lib/putuser.S | 87 +-
5562 arch/x86/lib/rwsem.S | 4 +
5563 arch/x86/lib/usercopy_32.c | 359 +-
5564 arch/x86/lib/usercopy_64.c | 22 +-
5565 arch/x86/math-emu/fpu_aux.c | 2 +-
5566 arch/x86/math-emu/fpu_entry.c | 4 +-
5567 arch/x86/math-emu/fpu_etc.c | 9 +-
5568 arch/x86/math-emu/fpu_system.h | 2 +-
5569 arch/x86/math-emu/fpu_trig.c | 13 +-
5570 arch/x86/math-emu/reg_constant.c | 7 +-
5571 arch/x86/mm/Makefile | 3 +
5572 arch/x86/mm/extable.c | 20 +-
5573 arch/x86/mm/fault.c | 573 +-
5574 arch/x86/mm/gup.c | 6 +-
5575 arch/x86/mm/highmem_32.c | 6 +
5576 arch/x86/mm/hugetlbpage.c | 24 +-
5577 arch/x86/mm/init.c | 19 +-
5578 arch/x86/mm/init_32.c | 157 +-
5579 arch/x86/mm/init_64.c | 100 +-
5580 arch/x86/mm/iomap_32.c | 4 +
5581 arch/x86/mm/ioremap.c | 52 +-
5582 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
5583 arch/x86/mm/mmap.c | 46 +-
5584 arch/x86/mm/mmio-mod.c | 10 +-
5585 arch/x86/mm/mpx.c | 6 +-
5586 arch/x86/mm/numa.c | 2 +-
5587 arch/x86/mm/pageattr.c | 36 +-
5588 arch/x86/mm/pat.c | 12 +-
5589 arch/x86/mm/pat_rbtree.c | 2 +-
5590 arch/x86/mm/pf_in.c | 10 +-
5591 arch/x86/mm/pgtable.c | 211 +-
5592 arch/x86/mm/pgtable_32.c | 3 +
5593 arch/x86/mm/setup_nx.c | 7 +
5594 arch/x86/mm/tlb.c | 4 +
5595 arch/x86/mm/uderef_64.c | 37 +
5596 arch/x86/net/bpf_jit.S | 11 +
5597 arch/x86/net/bpf_jit_comp.c | 13 +-
5598 arch/x86/oprofile/backtrace.c | 6 +-
5599 arch/x86/oprofile/nmi_int.c | 10 +-
5600 arch/x86/oprofile/op_model_amd.c | 8 +-
5601 arch/x86/oprofile/op_model_ppro.c | 7 +-
5602 arch/x86/oprofile/op_x86_model.h | 2 +-
5603 arch/x86/pci/intel_mid_pci.c | 2 +-
5604 arch/x86/pci/irq.c | 8 +-
5605 arch/x86/pci/pcbios.c | 112 +-
5606 arch/x86/pci/vmd.c | 4 +-
5607 arch/x86/platform/efi/efi_32.c | 24 +
5608 arch/x86/platform/efi/efi_64.c | 26 +-
5609 arch/x86/platform/efi/efi_stub_32.S | 64 +-
5610 arch/x86/platform/efi/efi_stub_64.S | 2 +
5611 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
5612 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
5613 arch/x86/platform/intel-mid/mfld.c | 4 +-
5614 arch/x86/platform/intel-mid/mrfl.c | 2 +-
5615 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
5616 arch/x86/platform/olpc/olpc_dt.c | 2 +-
5617 arch/x86/power/cpu.c | 11 +-
5618 arch/x86/realmode/init.c | 10 +-
5619 arch/x86/realmode/rm/header.S | 4 +-
5620 arch/x86/realmode/rm/reboot.S | 4 +
5621 arch/x86/realmode/rm/trampoline_32.S | 12 +-
5622 arch/x86/realmode/rm/trampoline_64.S | 3 +-
5623 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
5624 arch/x86/tools/Makefile | 2 +-
5625 arch/x86/tools/relocs.c | 97 +-
5626 arch/x86/um/mem_32.c | 2 +-
5627 arch/x86/um/tls_32.c | 2 +-
5628 arch/x86/xen/enlighten.c | 52 +-
5629 arch/x86/xen/mmu.c | 31 +-
5630 arch/x86/xen/smp.c | 16 +-
5631 arch/x86/xen/xen-asm_32.S | 2 +-
5632 arch/x86/xen/xen-head.S | 12 +
5633 arch/x86/xen/xen-ops.h | 2 -
5634 block/bio.c | 4 +-
5635 block/blk-cgroup.c | 18 +-
5636 block/blk-map.c | 2 +-
5637 block/blk-softirq.c | 2 +-
5638 block/bsg.c | 12 +-
5639 block/cfq-iosched.c | 4 +-
5640 block/compat_ioctl.c | 4 +-
5641 block/genhd.c | 9 +-
5642 block/partitions/efi.c | 8 +-
5643 block/scsi_ioctl.c | 29 +-
5644 crypto/cast6_generic.c | 6 +-
5645 crypto/cryptd.c | 4 +-
5646 crypto/crypto_user.c | 2 +-
5647 crypto/pcrypt.c | 2 +-
5648 crypto/salsa20_generic.c | 16 +-
5649 crypto/serpent_generic.c | 6 +-
5650 drivers/acpi/ac.c | 2 +-
5651 drivers/acpi/acpi_video.c | 2 +-
5652 drivers/acpi/apei/apei-internal.h | 2 +-
5653 drivers/acpi/apei/ghes.c | 10 +-
5654 drivers/acpi/battery.c | 2 +-
5655 drivers/acpi/bgrt.c | 6 +-
5656 drivers/acpi/blacklist.c | 4 +-
5657 drivers/acpi/bus.c | 4 +-
5658 drivers/acpi/device_pm.c | 4 +-
5659 drivers/acpi/ec.c | 6 +-
5660 drivers/acpi/pci_slot.c | 2 +-
5661 drivers/acpi/processor_idle.c | 2 +-
5662 drivers/acpi/processor_pdc.c | 2 +-
5663 drivers/acpi/sleep.c | 2 +-
5664 drivers/acpi/sysfs.c | 14 +-
5665 drivers/acpi/thermal.c | 2 +-
5666 drivers/acpi/video_detect.c | 7 +-
5667 drivers/android/binder.c | 2 +-
5668 drivers/ata/libata-core.c | 12 +-
5669 drivers/ata/libata-scsi.c | 2 +-
5670 drivers/ata/libata.h | 2 +-
5671 drivers/ata/pata_arasan_cf.c | 4 +-
5672 drivers/atm/adummy.c | 2 +-
5673 drivers/atm/ambassador.c | 8 +-
5674 drivers/atm/atmtcp.c | 14 +-
5675 drivers/atm/eni.c | 10 +-
5676 drivers/atm/firestream.c | 8 +-
5677 drivers/atm/fore200e.c | 14 +-
5678 drivers/atm/he.c | 18 +-
5679 drivers/atm/horizon.c | 4 +-
5680 drivers/atm/idt77252.c | 36 +-
5681 drivers/atm/iphase.c | 34 +-
5682 drivers/atm/lanai.c | 12 +-
5683 drivers/atm/nicstar.c | 46 +-
5684 drivers/atm/solos-pci.c | 4 +-
5685 drivers/atm/suni.c | 4 +-
5686 drivers/atm/uPD98402.c | 16 +-
5687 drivers/atm/zatm.c | 6 +-
5688 drivers/base/bus.c | 4 +-
5689 drivers/base/devres.c | 4 +-
5690 drivers/base/devtmpfs.c | 8 +-
5691 drivers/base/node.c | 2 +-
5692 drivers/base/platform-msi.c | 20 +-
5693 drivers/base/power/domain.c | 6 +-
5694 drivers/base/power/runtime.c | 61 +-
5695 drivers/base/power/sysfs.c | 2 +-
5696 drivers/base/power/wakeup.c | 8 +-
5697 drivers/base/regmap/regmap-debugfs.c | 4 +-
5698 drivers/base/regmap/regmap.c | 4 +-
5699 drivers/base/syscore.c | 4 +-
5700 drivers/block/cciss.c | 28 +-
5701 drivers/block/cciss.h | 2 +-
5702 drivers/block/drbd/drbd_bitmap.c | 2 +-
5703 drivers/block/drbd/drbd_int.h | 8 +-
5704 drivers/block/drbd/drbd_main.c | 12 +-
5705 drivers/block/drbd/drbd_nl.c | 16 +-
5706 drivers/block/drbd/drbd_receiver.c | 38 +-
5707 drivers/block/drbd/drbd_state.c | 12 +-
5708 drivers/block/drbd/drbd_state.h | 2 +-
5709 drivers/block/drbd/drbd_state_change.h | 8 +-
5710 drivers/block/drbd/drbd_worker.c | 14 +-
5711 drivers/block/floppy.c | 8 +-
5712 drivers/block/pktcdvd.c | 4 +-
5713 drivers/block/rbd.c | 2 +-
5714 drivers/bluetooth/btwilink.c | 2 +-
5715 drivers/bus/arm-cci.c | 6 +-
5716 drivers/cdrom/cdrom.c | 11 +-
5717 drivers/cdrom/gdrom.c | 1 -
5718 drivers/char/agp/compat_ioctl.c | 2 +-
5719 drivers/char/agp/frontend.c | 4 +-
5720 drivers/char/agp/intel-gtt.c | 4 +-
5721 drivers/char/hpet.c | 2 +-
5722 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
5723 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
5724 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
5725 drivers/char/ipmi/ipmi_ssif.c | 12 +-
5726 drivers/char/mem.c | 47 +-
5727 drivers/char/nvram.c | 2 +-
5728 drivers/char/pcmcia/synclink_cs.c | 16 +-
5729 drivers/char/random.c | 12 +-
5730 drivers/char/sonypi.c | 11 +-
5731 drivers/char/tpm/tpm-chip.c | 7 +-
5732 drivers/char/tpm/tpm_acpi.c | 3 +-
5733 drivers/char/tpm/tpm_eventlog.c | 5 +-
5734 drivers/char/virtio_console.c | 6 +-
5735 drivers/clk/clk-composite.c | 2 +-
5736 drivers/clk/samsung/clk.h | 2 +-
5737 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
5738 drivers/clk/socfpga/clk-gate.c | 9 +-
5739 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
5740 drivers/clk/socfpga/clk-pll.c | 9 +-
5741 drivers/clk/ti/adpll.c | 2 +-
5742 drivers/clk/ti/clk.c | 8 +-
5743 drivers/cpufreq/acpi-cpufreq.c | 17 +-
5744 drivers/cpufreq/cpufreq-dt.c | 4 +-
5745 drivers/cpufreq/cpufreq.c | 27 +-
5746 drivers/cpufreq/cpufreq_governor.h | 2 +-
5747 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
5748 drivers/cpufreq/intel_pstate.c | 56 +-
5749 drivers/cpufreq/p4-clockmod.c | 12 +-
5750 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
5751 drivers/cpufreq/speedstep-centrino.c | 7 +-
5752 drivers/cpuidle/driver.c | 2 +-
5753 drivers/cpuidle/dt_idle_states.c | 2 +-
5754 drivers/cpuidle/governor.c | 2 +-
5755 drivers/cpuidle/governors/ladder.c | 13 +-
5756 drivers/cpuidle/sysfs.c | 2 +-
5757 drivers/crypto/hifn_795x.c | 4 +-
5758 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
5759 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
5760 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
5761 drivers/devfreq/devfreq.c | 4 +-
5762 drivers/dma-buf/dma-buf.c | 5 +-
5763 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
5764 drivers/dma/sh/shdma-base.c | 4 +-
5765 drivers/dma/sh/shdmac.c | 2 +-
5766 drivers/edac/edac_device.c | 4 +-
5767 drivers/edac/edac_device_sysfs.c | 2 +-
5768 drivers/edac/edac_mc_sysfs.c | 4 +-
5769 drivers/edac/edac_module.c | 2 +-
5770 drivers/edac/edac_pci.c | 4 +-
5771 drivers/edac/edac_pci_sysfs.c | 22 +-
5772 drivers/edac/mce_amd.h | 2 +-
5773 drivers/firewire/core-card.c | 6 +-
5774 drivers/firewire/core-cdev.c | 4 +-
5775 drivers/firewire/core-device.c | 2 +-
5776 drivers/firewire/core-iso.c | 2 +-
5777 drivers/firewire/core-transaction.c | 1 +
5778 drivers/firewire/core.h | 1 +
5779 drivers/firmware/dmi-id.c | 9 +-
5780 drivers/firmware/dmi_scan.c | 12 +-
5781 drivers/firmware/efi/cper.c | 8 +-
5782 drivers/firmware/efi/efi.c | 14 +-
5783 drivers/firmware/efi/efivars.c | 2 +-
5784 drivers/firmware/efi/runtime-map.c | 2 +-
5785 drivers/firmware/google/gsmi.c | 2 +-
5786 drivers/firmware/google/memconsole.c | 7 +-
5787 drivers/firmware/memmap.c | 2 +-
5788 drivers/firmware/psci.c | 2 +-
5789 drivers/gpio/gpio-davinci.c | 6 +-
5790 drivers/gpio/gpio-em.c | 2 +-
5791 drivers/gpio/gpio-ich.c | 2 +-
5792 drivers/gpio/gpio-mpc8xxx.c | 6 +-
5793 drivers/gpio/gpio-omap.c | 4 +-
5794 drivers/gpio/gpio-rcar.c | 2 +-
5795 drivers/gpio/gpio-vr41xx.c | 2 +-
5796 drivers/gpio/gpiolib.c | 12 +-
5797 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
5798 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
5799 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
5800 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
5801 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
5802 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
5803 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
5804 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
5805 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
5806 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
5807 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
5808 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
5809 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
5810 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
5811 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
5812 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
5813 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
5814 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
5815 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
5816 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
5817 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
5818 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
5819 drivers/gpu/drm/armada/armada_drv.c | 3 +-
5820 drivers/gpu/drm/ast/ast_mode.c | 2 +-
5821 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
5822 drivers/gpu/drm/drm_crtc.c | 2 +-
5823 drivers/gpu/drm/drm_drv.c | 2 +-
5824 drivers/gpu/drm/drm_fops.c | 19 +-
5825 drivers/gpu/drm/drm_global.c | 14 +-
5826 drivers/gpu/drm/drm_info.c | 13 +-
5827 drivers/gpu/drm/drm_ioc32.c | 13 +-
5828 drivers/gpu/drm/drm_ioctl.c | 2 +-
5829 drivers/gpu/drm/drm_pci.c | 9 +-
5830 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
5831 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
5832 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
5833 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
5834 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
5835 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
5836 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
5837 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
5838 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
5839 drivers/gpu/drm/gma500/psb_drv.c | 1 -
5840 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
5841 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
5842 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
5843 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
5844 drivers/gpu/drm/i810/i810_dma.c | 2 +-
5845 drivers/gpu/drm/i810/i810_drv.c | 6 +-
5846 drivers/gpu/drm/i810/i810_drv.h | 6 +-
5847 drivers/gpu/drm/i915/dvo.h | 2 +-
5848 drivers/gpu/drm/i915/i915_dma.c | 4 +-
5849 drivers/gpu/drm/i915/i915_drv.c | 7 +-
5850 drivers/gpu/drm/i915/i915_drv.h | 2 +-
5851 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
5852 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
5853 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
5854 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
5855 drivers/gpu/drm/i915/i915_irq.c | 88 +-
5856 drivers/gpu/drm/i915/intel_display.c | 30 +-
5857 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
5858 drivers/gpu/drm/mga/mga_drv.c | 5 +-
5859 drivers/gpu/drm/mga/mga_drv.h | 6 +-
5860 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
5861 drivers/gpu/drm/mga/mga_irq.c | 8 +-
5862 drivers/gpu/drm/mga/mga_state.c | 2 +-
5863 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
5864 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
5865 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
5866 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
5867 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
5868 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
5869 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
5870 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
5871 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
5872 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
5873 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
5874 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
5875 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
5876 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
5877 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
5878 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
5879 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
5880 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
5881 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
5882 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
5883 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
5884 drivers/gpu/drm/r128/r128_cce.c | 2 +-
5885 drivers/gpu/drm/r128/r128_drv.c | 4 +-
5886 drivers/gpu/drm/r128/r128_drv.h | 6 +-
5887 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
5888 drivers/gpu/drm/r128/r128_irq.c | 4 +-
5889 drivers/gpu/drm/r128/r128_state.c | 6 +-
5890 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
5891 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
5892 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
5893 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
5894 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
5895 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
5896 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
5897 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
5898 drivers/gpu/drm/savage/savage_bci.c | 2 +-
5899 drivers/gpu/drm/savage/savage_drv.c | 5 +-
5900 drivers/gpu/drm/savage/savage_drv.h | 2 +-
5901 drivers/gpu/drm/sis/sis_drv.c | 5 +-
5902 drivers/gpu/drm/sis/sis_drv.h | 2 +-
5903 drivers/gpu/drm/sis/sis_mm.c | 2 +-
5904 drivers/gpu/drm/tegra/dc.c | 2 +-
5905 drivers/gpu/drm/tegra/dsi.c | 2 +-
5906 drivers/gpu/drm/tegra/hdmi.c | 2 +-
5907 drivers/gpu/drm/tegra/sor.c | 7 +-
5908 drivers/gpu/drm/tilcdc/Makefile | 6 +-
5909 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
5910 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
5911 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
5912 drivers/gpu/drm/udl/udl_connector.c | 2 +-
5913 drivers/gpu/drm/udl/udl_fb.c | 1 -
5914 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
5915 drivers/gpu/drm/via/via_dma.c | 2 +-
5916 drivers/gpu/drm/via/via_drv.c | 5 +-
5917 drivers/gpu/drm/via/via_drv.h | 6 +-
5918 drivers/gpu/drm/via/via_irq.c | 18 +-
5919 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
5920 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
5921 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
5922 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
5923 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
5924 drivers/gpu/vga/vga_switcheroo.c | 4 +-
5925 drivers/hid/hid-core.c | 4 +-
5926 drivers/hid/hid-magicmouse.c | 2 +-
5927 drivers/hid/hid-sensor-custom.c | 2 +-
5928 drivers/hv/channel.c | 6 +-
5929 drivers/hv/hv.c | 22 +-
5930 drivers/hv/hv_balloon.c | 18 +-
5931 drivers/hv/hyperv_vmbus.h | 2 +-
5932 drivers/hwmon/acpi_power_meter.c | 6 +-
5933 drivers/hwmon/applesmc.c | 4 +-
5934 drivers/hwmon/asus_atk0110.c | 10 +-
5935 drivers/hwmon/coretemp.c | 2 +-
5936 drivers/hwmon/dell-smm-hwmon.c | 4 +-
5937 drivers/hwmon/ibmaem.c | 2 +-
5938 drivers/hwmon/iio_hwmon.c | 2 +-
5939 drivers/hwmon/nct6683.c | 6 +-
5940 drivers/hwmon/nct6775.c | 6 +-
5941 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
5942 drivers/hwmon/sht15.c | 12 +-
5943 drivers/hwmon/via-cputemp.c | 2 +-
5944 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
5945 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5946 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
5947 drivers/i2c/i2c-dev.c | 2 +-
5948 drivers/ide/ide-cd.c | 2 +-
5949 drivers/ide/ide-disk.c | 2 +-
5950 drivers/ide/ide.c | 4 +-
5951 drivers/idle/intel_idle.c | 6 +-
5952 drivers/iio/industrialio-core.c | 2 +-
5953 drivers/iio/magnetometer/ak8975.c | 2 +-
5954 drivers/infiniband/core/cm.c | 46 +-
5955 drivers/infiniband/core/fmr_pool.c | 20 +-
5956 drivers/infiniband/core/netlink.c | 5 +-
5957 drivers/infiniband/core/ucm.c | 4 +-
5958 drivers/infiniband/core/uverbs_cmd.c | 3 +
5959 drivers/infiniband/hw/cxgb4/device.c | 6 +-
5960 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
5961 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
5962 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
5963 drivers/infiniband/hw/mlx4/mad.c | 2 +-
5964 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
5965 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
5966 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
5967 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
5968 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
5969 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
5970 drivers/infiniband/hw/nes/nes.c | 4 +-
5971 drivers/infiniband/hw/nes/nes.h | 40 +-
5972 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
5973 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
5974 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
5975 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
5976 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
5977 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
5978 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
5979 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
5980 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
5981 drivers/input/evdev.c | 2 +-
5982 drivers/input/gameport/gameport.c | 4 +-
5983 drivers/input/input.c | 4 +-
5984 drivers/input/joystick/sidewinder.c | 1 +
5985 drivers/input/misc/ims-pcu.c | 4 +-
5986 drivers/input/mouse/psmouse.h | 2 +-
5987 drivers/input/mousedev.c | 2 +-
5988 drivers/input/serio/serio.c | 4 +-
5989 drivers/input/serio/serio_raw.c | 4 +-
5990 drivers/input/touchscreen/htcpen.c | 2 +-
5991 drivers/iommu/arm-smmu-v3.c | 2 +-
5992 drivers/iommu/arm-smmu.c | 42 +-
5993 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
5994 drivers/iommu/io-pgtable-arm.c | 99 +-
5995 drivers/iommu/io-pgtable.c | 11 +-
5996 drivers/iommu/io-pgtable.h | 21 +-
5997 drivers/iommu/iommu.c | 2 +-
5998 drivers/iommu/ipmmu-vmsa.c | 13 +-
5999 drivers/iommu/irq_remapping.c | 2 +-
6000 drivers/iommu/mtk_iommu.c | 16 +-
6001 drivers/irqchip/irq-gic.c | 2 +-
6002 drivers/irqchip/irq-i8259.c | 2 +-
6003 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6004 drivers/irqchip/irq-ts4800.c | 2 +-
6005 drivers/isdn/capi/capi.c | 10 +-
6006 drivers/isdn/gigaset/interface.c | 8 +-
6007 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
6008 drivers/isdn/hardware/avm/b1.c | 4 +-
6009 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
6010 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
6011 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
6012 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
6013 drivers/isdn/hardware/eicon/divasync.h | 2 +-
6014 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
6015 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
6016 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
6017 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
6018 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
6019 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
6020 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
6021 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
6022 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
6023 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
6024 drivers/isdn/hisax/amd7930_fn.c | 5 +-
6025 drivers/isdn/hisax/arcofi.c | 5 +-
6026 drivers/isdn/hisax/diva.c | 7 +-
6027 drivers/isdn/hisax/elsa.c | 9 +-
6028 drivers/isdn/hisax/fsm.c | 5 +-
6029 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
6030 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
6031 drivers/isdn/hisax/hfc_pci.c | 10 +-
6032 drivers/isdn/hisax/hfc_sx.c | 10 +-
6033 drivers/isdn/hisax/hfc_usb.c | 12 +-
6034 drivers/isdn/hisax/hfcscard.c | 6 +-
6035 drivers/isdn/hisax/icc.c | 5 +-
6036 drivers/isdn/hisax/ipacx.c | 7 +-
6037 drivers/isdn/hisax/isac.c | 5 +-
6038 drivers/isdn/hisax/isar.c | 5 +-
6039 drivers/isdn/hisax/isdnl3.c | 5 +-
6040 drivers/isdn/hisax/saphir.c | 5 +-
6041 drivers/isdn/hisax/teleint.c | 5 +-
6042 drivers/isdn/hisax/w6692.c | 5 +-
6043 drivers/isdn/i4l/isdn_common.c | 2 +
6044 drivers/isdn/i4l/isdn_tty.c | 22 +-
6045 drivers/isdn/mISDN/dsp.h | 4 +-
6046 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
6047 drivers/isdn/mISDN/dsp_core.c | 4 +-
6048 drivers/isdn/mISDN/dsp_tones.c | 4 +-
6049 drivers/isdn/mISDN/fsm.c | 5 +-
6050 drivers/isdn/mISDN/l1oip_core.c | 8 +-
6051 drivers/leds/leds-clevo-mail.c | 2 +-
6052 drivers/leds/leds-ss4200.c | 2 +-
6053 drivers/lguest/core.c | 9 +-
6054 drivers/lguest/page_tables.c | 2 +-
6055 drivers/lguest/x86/core.c | 12 +-
6056 drivers/lguest/x86/switcher_32.S | 27 +-
6057 drivers/lightnvm/rrpc.c | 4 +-
6058 drivers/lightnvm/rrpc.h | 2 +-
6059 drivers/md/bcache/alloc.c | 2 +-
6060 drivers/md/bcache/bcache.h | 10 +-
6061 drivers/md/bcache/btree.c | 13 +-
6062 drivers/md/bcache/closure.c | 4 +-
6063 drivers/md/bcache/closure.h | 10 +-
6064 drivers/md/bcache/io.c | 10 +-
6065 drivers/md/bcache/journal.c | 18 +-
6066 drivers/md/bcache/movinggc.c | 12 +-
6067 drivers/md/bcache/request.c | 54 +-
6068 drivers/md/bcache/request.h | 2 +-
6069 drivers/md/bcache/stats.c | 26 +-
6070 drivers/md/bcache/stats.h | 16 +-
6071 drivers/md/bcache/super.c | 32 +-
6072 drivers/md/bcache/sysfs.c | 20 +-
6073 drivers/md/bcache/writeback.c | 12 +-
6074 drivers/md/bitmap.c | 2 +-
6075 drivers/md/dm-cache-target.c | 116 +-
6076 drivers/md/dm-ioctl.c | 2 +-
6077 drivers/md/dm-raid.c | 2 +-
6078 drivers/md/dm-raid1.c | 18 +-
6079 drivers/md/dm-stats.c | 6 +-
6080 drivers/md/dm-stripe.c | 10 +-
6081 drivers/md/dm-table.c | 2 +-
6082 drivers/md/dm-thin-metadata.c | 4 +-
6083 drivers/md/dm.c | 28 +-
6084 drivers/md/md.c | 41 +-
6085 drivers/md/md.h | 8 +-
6086 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
6087 drivers/md/persistent-data/dm-space-map.h | 1 +
6088 drivers/md/raid1.c | 8 +-
6089 drivers/md/raid10.c | 20 +-
6090 drivers/md/raid5.c | 26 +-
6091 drivers/media/dvb-core/dvb_net.c | 2 +-
6092 drivers/media/dvb-core/dvbdev.c | 2 +-
6093 drivers/media/dvb-frontends/af9033.h | 2 +-
6094 drivers/media/dvb-frontends/cx24116.c | 2 +-
6095 drivers/media/dvb-frontends/cx24117.c | 2 +-
6096 drivers/media/dvb-frontends/cx24120.c | 2 +-
6097 drivers/media/dvb-frontends/cx24123.c | 2 +-
6098 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
6099 drivers/media/dvb-frontends/dib3000.h | 2 +-
6100 drivers/media/dvb-frontends/dib7000p.h | 2 +-
6101 drivers/media/dvb-frontends/dib8000.h | 2 +-
6102 drivers/media/dvb-frontends/hd29l2.c | 2 +-
6103 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
6104 drivers/media/dvb-frontends/mt312.c | 6 +-
6105 drivers/media/dvb-frontends/s921.c | 2 +-
6106 drivers/media/pci/bt8xx/dst.c | 2 +-
6107 drivers/media/pci/cx88/cx88-video.c | 6 +-
6108 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
6109 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
6110 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
6111 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
6112 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
6113 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
6114 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
6115 drivers/media/pci/tw68/tw68-core.c | 2 +-
6116 drivers/media/pci/zoran/zoran.h | 1 -
6117 drivers/media/pci/zoran/zoran_card.c | 4 +-
6118 drivers/media/pci/zoran/zoran_driver.c | 3 -
6119 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
6120 drivers/media/platform/omap/omap_vout.c | 11 +-
6121 drivers/media/platform/s5p-tv/mixer.h | 2 +-
6122 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
6123 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
6124 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
6125 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6126 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
6127 drivers/media/radio/radio-cadet.c | 2 +
6128 drivers/media/radio/radio-maxiradio.c | 2 +-
6129 drivers/media/radio/radio-shark.c | 2 +-
6130 drivers/media/radio/radio-shark2.c | 2 +-
6131 drivers/media/radio/radio-si476x.c | 2 +-
6132 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
6133 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
6134 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
6135 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
6136 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
6137 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
6138 drivers/media/usb/uvc/uvc_driver.c | 4 +-
6139 drivers/media/v4l2-core/v4l2-common.c | 2 +-
6140 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6141 drivers/media/v4l2-core/v4l2-device.c | 4 +-
6142 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
6143 drivers/memory/omap-gpmc.c | 21 +-
6144 drivers/message/fusion/mptbase.c | 4 +-
6145 drivers/message/fusion/mptlan.c | 2 +-
6146 drivers/message/fusion/mptsas.c | 34 +-
6147 drivers/mfd/ab8500-debugfs.c | 2 +-
6148 drivers/mfd/kempld-core.c | 2 +-
6149 drivers/mfd/max8925-i2c.c | 2 +-
6150 drivers/mfd/tps65910.c | 2 +-
6151 drivers/mfd/twl4030-irq.c | 9 +-
6152 drivers/misc/c2port/core.c | 4 +-
6153 drivers/misc/kgdbts.c | 6 +-
6154 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
6155 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
6156 drivers/misc/mic/scif/scif_api.c | 10 +-
6157 drivers/misc/mic/scif/scif_rb.c | 8 +-
6158 drivers/misc/panel.c | 4 +-
6159 drivers/misc/sgi-gru/gruhandles.c | 4 +-
6160 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
6161 drivers/misc/sgi-gru/grutables.h | 158 +-
6162 drivers/misc/sgi-xp/xp.h | 2 +-
6163 drivers/misc/sgi-xp/xp_main.c | 57 +-
6164 drivers/misc/sgi-xp/xpc.h | 3 +-
6165 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6166 drivers/misc/sgi-xp/xpnet.c | 2 +-
6167 drivers/misc/ti-st/st_kim.c | 32 +-
6168 drivers/mmc/card/mmc_test.c | 4 +-
6169 drivers/mmc/host/dw_mmc.h | 2 +-
6170 drivers/mmc/host/mmci.c | 4 +-
6171 drivers/mmc/host/omap_hsmmc.c | 4 +-
6172 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
6173 drivers/mmc/host/sdhci-s3c.c | 8 +-
6174 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
6175 drivers/mtd/devices/block2mtd.c | 2 +-
6176 drivers/mtd/devices/phram.c | 2 +-
6177 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
6178 drivers/mtd/maps/latch-addr-flash.c | 2 +-
6179 drivers/mtd/maps/pci.c | 4 +-
6180 drivers/mtd/maps/pcmciamtd.c | 8 +-
6181 drivers/mtd/maps/sbc_gxx.c | 2 +-
6182 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
6183 drivers/mtd/nand/cafe_nand.c | 18 +-
6184 drivers/mtd/nand/denali.c | 1 +
6185 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6186 drivers/mtd/nftlmount.c | 1 +
6187 drivers/mtd/sm_ftl.c | 2 +-
6188 drivers/mtd/ubi/build.c | 2 +-
6189 drivers/net/bonding/bond_netlink.c | 2 +-
6190 drivers/net/caif/caif_hsi.c | 4 +-
6191 drivers/net/caif/caif_serial.c | 2 +-
6192 drivers/net/caif/caif_spi.c | 2 +-
6193 drivers/net/caif/caif_virtio.c | 2 +-
6194 drivers/net/can/Kconfig | 2 +-
6195 drivers/net/can/bfin_can.c | 2 +-
6196 drivers/net/can/dev.c | 2 +-
6197 drivers/net/can/flexcan.c | 2 +-
6198 drivers/net/can/janz-ican3.c | 2 +-
6199 drivers/net/can/led.c | 2 +-
6200 drivers/net/can/sun4i_can.c | 2 +-
6201 drivers/net/can/vcan.c | 2 +-
6202 drivers/net/can/xilinx_can.c | 2 +-
6203 drivers/net/dummy.c | 2 +-
6204 drivers/net/ethernet/8390/ax88796.c | 6 +-
6205 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
6206 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
6207 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
6208 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
6209 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
6210 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
6211 drivers/net/ethernet/amd/7990.c | 2 +-
6212 drivers/net/ethernet/amd/7990.h | 2 +-
6213 drivers/net/ethernet/amd/amd8111e.c | 5 +-
6214 drivers/net/ethernet/amd/atarilance.c | 4 +-
6215 drivers/net/ethernet/amd/declance.c | 2 +-
6216 drivers/net/ethernet/amd/pcnet32.c | 7 +-
6217 drivers/net/ethernet/amd/sun3lance.c | 4 +-
6218 drivers/net/ethernet/amd/sunlance.c | 2 +-
6219 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
6220 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
6221 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
6222 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
6223 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
6224 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
6225 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
6226 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
6227 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
6228 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6229 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
6230 drivers/net/ethernet/arc/emac_main.c | 2 +-
6231 drivers/net/ethernet/atheros/alx/main.c | 2 +-
6232 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
6233 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
6234 drivers/net/ethernet/aurora/nb8800.c | 2 +-
6235 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
6236 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
6237 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
6238 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
6239 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
6240 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
6241 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
6242 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
6243 drivers/net/ethernet/broadcom/tg3.c | 2 +-
6244 drivers/net/ethernet/broadcom/tg3.h | 1 +
6245 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
6246 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
6247 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
6248 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
6249 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
6250 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
6251 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
6252 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
6253 drivers/net/ethernet/cadence/macb.c | 4 +-
6254 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
6255 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
6256 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
6257 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6258 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
6259 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
6260 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
6261 drivers/net/ethernet/davicom/dm9000.c | 2 +-
6262 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
6263 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
6264 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
6265 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
6266 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
6267 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
6268 drivers/net/ethernet/freescale/gianfar.c | 4 +-
6269 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
6270 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
6271 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
6272 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
6273 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
6274 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
6275 drivers/net/ethernet/ibm/emac/core.c | 4 +-
6276 drivers/net/ethernet/intel/e100.c | 2 +-
6277 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
6278 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
6279 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
6280 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
6281 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
6282 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
6283 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
6284 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
6285 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
6286 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
6287 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
6288 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
6289 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
6290 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
6291 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
6292 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
6293 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
6294 drivers/net/ethernet/neterion/s2io.c | 2 +-
6295 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
6296 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
6297 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
6298 drivers/net/ethernet/netx-eth.c | 2 +-
6299 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
6300 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6301 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
6302 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
6303 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
6304 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
6305 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
6306 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
6307 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
6308 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
6309 drivers/net/ethernet/realtek/r8169.c | 8 +-
6310 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
6311 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
6312 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
6313 drivers/net/ethernet/sfc/ptp.c | 2 +-
6314 drivers/net/ethernet/sfc/selftest.c | 20 +-
6315 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
6316 drivers/net/ethernet/smsc/smc911x.c | 2 +-
6317 drivers/net/ethernet/smsc/smc91x.c | 2 +-
6318 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
6319 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
6320 drivers/net/ethernet/sun/sunbmac.c | 2 +-
6321 drivers/net/ethernet/sun/sunqe.c | 2 +-
6322 drivers/net/ethernet/sun/sunvnet.c | 2 +-
6323 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
6324 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
6325 drivers/net/ethernet/ti/cpmac.c | 2 +-
6326 drivers/net/ethernet/ti/netcp_core.c | 2 +-
6327 drivers/net/ethernet/via/via-rhine.c | 2 +-
6328 drivers/net/ethernet/wiznet/w5100.c | 2 +-
6329 drivers/net/ethernet/wiznet/w5300.c | 2 +-
6330 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
6331 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
6332 drivers/net/geneve.c | 2 +-
6333 drivers/net/hamradio/baycom_epp.c | 2 +-
6334 drivers/net/hyperv/hyperv_net.h | 2 +-
6335 drivers/net/hyperv/netvsc_drv.c | 2 +-
6336 drivers/net/hyperv/rndis_filter.c | 7 +-
6337 drivers/net/ifb.c | 2 +-
6338 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6339 drivers/net/ipvlan/ipvlan_main.c | 6 +-
6340 drivers/net/irda/sh_irda.c | 2 +-
6341 drivers/net/irda/vlsi_ir.c | 18 +-
6342 drivers/net/irda/vlsi_ir.h | 14 +-
6343 drivers/net/loopback.c | 2 +-
6344 drivers/net/macsec.c | 2 +-
6345 drivers/net/macvlan.c | 20 +-
6346 drivers/net/macvtap.c | 10 +-
6347 drivers/net/nlmon.c | 2 +-
6348 drivers/net/phy/phy_device.c | 6 +-
6349 drivers/net/plip/plip.c | 2 +-
6350 drivers/net/ppp/ppp_generic.c | 4 +-
6351 drivers/net/ppp/pptp.c | 2 +-
6352 drivers/net/rionet.c | 2 +-
6353 drivers/net/slip/slhc.c | 2 +-
6354 drivers/net/team/team.c | 4 +-
6355 drivers/net/tun.c | 7 +-
6356 drivers/net/usb/hso.c | 28 +-
6357 drivers/net/usb/ipheth.c | 2 +-
6358 drivers/net/usb/r8152.c | 2 +-
6359 drivers/net/usb/sierra_net.c | 4 +-
6360 drivers/net/virtio_net.c | 2 +-
6361 drivers/net/vrf.c | 4 +-
6362 drivers/net/vxlan.c | 4 +-
6363 drivers/net/wimax/i2400m/rx.c | 2 +-
6364 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6365 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
6366 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
6367 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
6368 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
6369 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6370 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
6371 drivers/net/wireless/ath/ath9k/main.c | 22 +-
6372 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
6373 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
6374 drivers/net/wireless/ath/carl9170/main.c | 10 +-
6375 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
6376 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
6377 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6378 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
6379 drivers/net/wireless/atmel/atmel.c | 183 +-
6380 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
6381 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
6382 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
6383 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
6384 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
6385 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
6386 drivers/net/wireless/cisco/airo.c | 201 +-
6387 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
6388 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
6389 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
6390 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
6391 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
6392 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
6393 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
6394 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
6395 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
6396 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
6397 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
6398 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
6399 drivers/net/wireless/mac80211_hwsim.c | 28 +-
6400 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
6401 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
6402 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
6403 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
6404 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
6405 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
6406 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
6407 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
6408 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
6409 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
6410 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
6411 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
6412 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
6413 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
6414 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
6415 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
6416 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
6417 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
6418 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
6419 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
6420 drivers/net/wireless/zydas/zd1201.c | 192 +-
6421 drivers/net/xen-netback/interface.c | 2 +-
6422 drivers/net/xen-netfront.c | 2 +-
6423 drivers/nvme/host/pci.c | 2 +-
6424 drivers/of/fdt.c | 4 +-
6425 drivers/oprofile/buffer_sync.c | 8 +-
6426 drivers/oprofile/event_buffer.c | 2 +-
6427 drivers/oprofile/oprof.c | 2 +-
6428 drivers/oprofile/oprofile_stats.c | 10 +-
6429 drivers/oprofile/oprofile_stats.h | 10 +-
6430 drivers/oprofile/oprofilefs.c | 6 +-
6431 drivers/oprofile/timer_int.c | 2 +-
6432 drivers/parport/procfs.c | 4 +-
6433 drivers/pci/host/pci-host-common.h | 2 +-
6434 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
6435 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
6436 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
6437 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6438 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
6439 drivers/pci/hotplug/pciehp_core.c | 2 +-
6440 drivers/pci/msi.c | 22 +-
6441 drivers/pci/pci-sysfs.c | 6 +-
6442 drivers/pci/pci.h | 4 +-
6443 drivers/pci/pcie/aspm.c | 10 +-
6444 drivers/pci/pcie/portdrv_pci.c | 2 +-
6445 drivers/pci/probe.c | 2 +-
6446 drivers/pci/setup-bus.c | 10 +-
6447 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
6448 drivers/pinctrl/pinctrl-at91.c | 5 +-
6449 drivers/platform/chrome/chromeos_laptop.c | 2 +-
6450 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6451 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
6452 drivers/platform/x86/alienware-wmi.c | 4 +-
6453 drivers/platform/x86/apple-gmux.c | 2 +-
6454 drivers/platform/x86/compal-laptop.c | 2 +-
6455 drivers/platform/x86/hdaps.c | 2 +-
6456 drivers/platform/x86/ibm_rtl.c | 2 +-
6457 drivers/platform/x86/intel_oaktrail.c | 2 +-
6458 drivers/platform/x86/msi-laptop.c | 16 +-
6459 drivers/platform/x86/msi-wmi.c | 2 +-
6460 drivers/platform/x86/samsung-laptop.c | 2 +-
6461 drivers/platform/x86/samsung-q10.c | 2 +-
6462 drivers/platform/x86/sony-laptop.c | 14 +-
6463 drivers/platform/x86/thinkpad_acpi.c | 10 +-
6464 drivers/pnp/pnpbios/bioscalls.c | 14 +-
6465 drivers/pnp/pnpbios/core.c | 2 +-
6466 drivers/power/pda_power.c | 7 +-
6467 drivers/power/power_supply.h | 4 +-
6468 drivers/power/power_supply_core.c | 7 +-
6469 drivers/power/power_supply_sysfs.c | 6 +-
6470 drivers/power/reset/at91-reset.c | 5 +-
6471 drivers/powercap/powercap_sys.c | 136 +-
6472 drivers/ptp/ptp_private.h | 2 +-
6473 drivers/ptp/ptp_sysfs.c | 2 +-
6474 drivers/regulator/core.c | 4 +-
6475 drivers/regulator/max8660.c | 6 +-
6476 drivers/regulator/max8973-regulator.c | 16 +-
6477 drivers/regulator/mc13892-regulator.c | 8 +-
6478 drivers/remoteproc/remoteproc_core.c | 26 +-
6479 drivers/rtc/rtc-armada38x.c | 7 +-
6480 drivers/rtc/rtc-cmos.c | 4 +-
6481 drivers/rtc/rtc-ds1307.c | 2 +-
6482 drivers/rtc/rtc-m48t59.c | 4 +-
6483 drivers/rtc/rtc-rv8803.c | 15 +-
6484 drivers/rtc/rtc-rx8010.c | 8 +-
6485 drivers/rtc/rtc-test.c | 6 +-
6486 drivers/scsi/aacraid/aachba.c | 7 +-
6487 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
6488 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
6489 drivers/scsi/be2iscsi/be_main.c | 2 +-
6490 drivers/scsi/bfa/bfa.h | 4 +-
6491 drivers/scsi/bfa/bfa_core.c | 4 +-
6492 drivers/scsi/bfa/bfa_cs.h | 124 +-
6493 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
6494 drivers/scsi/bfa/bfa_fcs.h | 34 +-
6495 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
6496 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
6497 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
6498 drivers/scsi/bfa/bfa_ioc.c | 8 +-
6499 drivers/scsi/bfa/bfa_ioc.h | 16 +-
6500 drivers/scsi/bfa/bfa_svc.c | 12 +-
6501 drivers/scsi/bfa/bfa_svc.h | 20 +-
6502 drivers/scsi/bfa/bfad.c | 12 +-
6503 drivers/scsi/bfa/bfad_bsg.c | 8 +-
6504 drivers/scsi/bfa/bfad_drv.h | 5 +-
6505 drivers/scsi/csiostor/csio_defs.h | 19 +-
6506 drivers/scsi/csiostor/csio_hw.c | 67 +-
6507 drivers/scsi/csiostor/csio_init.c | 2 +-
6508 drivers/scsi/csiostor/csio_lnode.c | 32 +-
6509 drivers/scsi/csiostor/csio_rnode.c | 28 +-
6510 drivers/scsi/csiostor/csio_scsi.c | 37 +-
6511 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
6512 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
6513 drivers/scsi/hpsa.c | 38 +-
6514 drivers/scsi/hpsa.h | 2 +-
6515 drivers/scsi/hptiop.c | 2 -
6516 drivers/scsi/hptiop.h | 1 -
6517 drivers/scsi/ipr.c | 32 +-
6518 drivers/scsi/ipr.h | 2 +-
6519 drivers/scsi/libfc/fc_exch.c | 50 +-
6520 drivers/scsi/libsas/sas_ata.c | 2 +-
6521 drivers/scsi/lpfc/lpfc.h | 8 +-
6522 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
6523 drivers/scsi/lpfc/lpfc_init.c | 8 +-
6524 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
6525 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
6526 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
6527 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
6528 drivers/scsi/pmcraid.c | 46 +-
6529 drivers/scsi/pmcraid.h | 8 +-
6530 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
6531 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
6532 drivers/scsi/qla2xxx/qla_os.c | 15 +-
6533 drivers/scsi/qla2xxx/qla_target.c | 16 +-
6534 drivers/scsi/qla2xxx/qla_target.h | 2 +-
6535 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
6536 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
6537 drivers/scsi/scsi.c | 2 +-
6538 drivers/scsi/scsi_lib.c | 8 +-
6539 drivers/scsi/scsi_sysfs.c | 2 +-
6540 drivers/scsi/scsi_transport_fc.c | 8 +-
6541 drivers/scsi/scsi_transport_iscsi.c | 6 +-
6542 drivers/scsi/scsi_transport_spi.c | 2 +-
6543 drivers/scsi/scsi_transport_srp.c | 8 +-
6544 drivers/scsi/sd.c | 6 +-
6545 drivers/scsi/sg.c | 2 +-
6546 drivers/scsi/sr.c | 21 +-
6547 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6548 drivers/spi/spi.c | 2 +-
6549 drivers/staging/android/timed_output.c | 6 +-
6550 drivers/staging/comedi/comedi_fops.c | 8 +-
6551 drivers/staging/fbtft/fbtft-core.c | 2 +-
6552 drivers/staging/fbtft/fbtft.h | 2 +-
6553 drivers/staging/gdm724x/gdm_lte.c | 2 +-
6554 drivers/staging/gdm724x/gdm_tty.c | 2 +-
6555 drivers/staging/i4l/icn/icn.c | 2 +-
6556 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
6557 drivers/staging/iio/adc/ad7280a.c | 4 +-
6558 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
6559 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
6560 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
6561 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
6562 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
6563 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
6564 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
6565 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
6566 drivers/staging/lustre/lustre/include/obd.h | 2 +-
6567 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
6568 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
6569 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
6570 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
6571 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
6572 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
6573 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
6574 drivers/staging/rdma/hfi1/pcie.c | 2 +-
6575 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
6576 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
6577 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
6578 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
6579 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
6580 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
6581 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
6582 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
6583 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
6584 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
6585 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
6586 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
6587 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
6588 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
6589 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
6590 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
6591 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
6592 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
6593 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
6594 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
6595 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
6596 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
6597 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
6598 drivers/staging/rtl8192e/rtllib.h | 4 +-
6599 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
6600 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
6601 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
6602 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
6603 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
6604 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
6605 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
6606 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
6607 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
6608 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
6609 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
6610 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
6611 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
6612 drivers/staging/rtl8712/xmit_linux.c | 2 +-
6613 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
6614 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
6615 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
6616 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
6617 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
6618 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
6619 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
6620 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
6621 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
6622 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
6623 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
6624 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
6625 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
6626 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
6627 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
6628 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
6629 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
6630 drivers/staging/sm750fb/sm750.c | 14 +-
6631 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6632 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
6633 drivers/staging/vt6655/rxtx.c | 2 +-
6634 drivers/staging/vt6656/rxtx.c | 2 +-
6635 drivers/staging/wilc1000/linux_wlan.c | 2 +-
6636 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
6637 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
6638 drivers/target/sbp/sbp_target.c | 4 +-
6639 drivers/thermal/cpu_cooling.c | 9 +-
6640 drivers/thermal/devfreq_cooling.c | 19 +-
6641 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
6642 drivers/thermal/of-thermal.c | 17 +-
6643 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6644 drivers/tty/cyclades.c | 6 +-
6645 drivers/tty/hvc/hvc_console.c | 14 +-
6646 drivers/tty/hvc/hvcs.c | 21 +-
6647 drivers/tty/hvc/hvsi.c | 22 +-
6648 drivers/tty/hvc/hvsi_lib.c | 4 +-
6649 drivers/tty/ipwireless/tty.c | 27 +-
6650 drivers/tty/moxa.c | 2 +-
6651 drivers/tty/n_gsm.c | 6 +-
6652 drivers/tty/n_tty.c | 28 +-
6653 drivers/tty/pty.c | 4 +-
6654 drivers/tty/rocket.c | 6 +-
6655 drivers/tty/serial/8250/8250_core.c | 10 +-
6656 drivers/tty/serial/8250/8250_pci.c | 2 +-
6657 drivers/tty/serial/ifx6x60.c | 2 +-
6658 drivers/tty/serial/ioc4_serial.c | 6 +-
6659 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
6660 drivers/tty/serial/kgdb_nmi.c | 4 +-
6661 drivers/tty/serial/kgdboc.c | 34 +-
6662 drivers/tty/serial/msm_serial.c | 4 +-
6663 drivers/tty/serial/samsung.c | 9 +-
6664 drivers/tty/serial/serial_core.c | 8 +-
6665 drivers/tty/synclink.c | 34 +-
6666 drivers/tty/synclink_gt.c | 28 +-
6667 drivers/tty/synclinkmp.c | 34 +-
6668 drivers/tty/tty_io.c | 2 +-
6669 drivers/tty/tty_ldisc.c | 8 +-
6670 drivers/tty/tty_port.c | 22 +-
6671 drivers/uio/uio.c | 13 +-
6672 drivers/usb/atm/cxacru.c | 2 +-
6673 drivers/usb/atm/usbatm.c | 24 +-
6674 drivers/usb/class/cdc-acm.h | 2 +-
6675 drivers/usb/core/devices.c | 6 +-
6676 drivers/usb/core/devio.c | 12 +-
6677 drivers/usb/core/hcd.c | 4 +-
6678 drivers/usb/core/sysfs.c | 2 +-
6679 drivers/usb/core/usb.c | 2 +-
6680 drivers/usb/early/ehci-dbgp.c | 16 +-
6681 drivers/usb/gadget/function/f_phonet.c | 2 +-
6682 drivers/usb/gadget/function/u_serial.c | 22 +-
6683 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
6684 drivers/usb/host/ehci-hcd.c | 2 +-
6685 drivers/usb/host/ehci-hub.c | 4 +-
6686 drivers/usb/host/ehci-q.c | 4 +-
6687 drivers/usb/host/fotg210-hcd.c | 2 +-
6688 drivers/usb/host/hwa-hc.c | 2 +-
6689 drivers/usb/host/ohci-hcd.c | 2 +-
6690 drivers/usb/host/r8a66597.h | 2 +-
6691 drivers/usb/host/uhci-hcd.c | 2 +-
6692 drivers/usb/host/xhci-pci.c | 2 +-
6693 drivers/usb/host/xhci-ring.c | 52 +-
6694 drivers/usb/host/xhci.c | 2 +-
6695 drivers/usb/misc/appledisplay.c | 4 +-
6696 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
6697 drivers/usb/serial/console.c | 8 +-
6698 drivers/usb/storage/transport.c | 2 +-
6699 drivers/usb/storage/usb.c | 2 +-
6700 drivers/usb/storage/usb.h | 2 +-
6701 drivers/usb/usbip/vhci.h | 2 +-
6702 drivers/usb/usbip/vhci_hcd.c | 6 +-
6703 drivers/usb/usbip/vhci_rx.c | 2 +-
6704 drivers/usb/wusbcore/wa-hc.h | 4 +-
6705 drivers/usb/wusbcore/wa-xfer.c | 2 +-
6706 drivers/vfio/pci/vfio_pci.c | 2 +-
6707 drivers/vhost/vringh.c | 20 +-
6708 drivers/video/backlight/kb3886_bl.c | 2 +-
6709 drivers/video/console/dummycon.c | 96 +-
6710 drivers/video/console/fbcon.c | 2 +-
6711 drivers/video/console/vgacon.c | 23 +-
6712 drivers/video/fbdev/aty/aty128fb.c | 2 +-
6713 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
6714 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
6715 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
6716 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
6717 drivers/video/fbdev/core/fb_defio.c | 8 +-
6718 drivers/video/fbdev/core/fbmem.c | 12 +-
6719 drivers/video/fbdev/hyperv_fb.c | 4 +-
6720 drivers/video/fbdev/i810/i810_accel.c | 1 +
6721 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6722 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
6723 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
6724 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
6725 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
6726 drivers/video/fbdev/sis/sis_main.h | 2 +-
6727 drivers/video/fbdev/smscufx.c | 4 +-
6728 drivers/video/fbdev/udlfb.c | 36 +-
6729 drivers/video/fbdev/uvesafb.c | 52 +-
6730 drivers/video/fbdev/vesafb.c | 58 +-
6731 drivers/video/fbdev/via/via_clock.h | 2 +-
6732 drivers/xen/events/events_base.c | 6 +-
6733 drivers/xen/xen-pciback/pci_stub.c | 2 +-
6734 fs/9p/vfs_addr.c | 2 +-
6735 fs/9p/vfs_inode_dotl.c | 4 +-
6736 fs/Kconfig.binfmt | 2 +-
6737 fs/afs/file.c | 8 +-
6738 fs/afs/inode.c | 4 +-
6739 fs/afs/internal.h | 4 +-
6740 fs/aio.c | 2 +-
6741 fs/autofs4/waitq.c | 2 +-
6742 fs/befs/endian.h | 6 +-
6743 fs/binfmt_aout.c | 23 +-
6744 fs/binfmt_elf.c | 670 +-
6745 fs/binfmt_elf_fdpic.c | 4 +-
6746 fs/block_dev.c | 2 +-
6747 fs/btrfs/ctree.c | 11 +-
6748 fs/btrfs/ctree.h | 4 +-
6749 fs/btrfs/delayed-inode.c | 6 +-
6750 fs/btrfs/delayed-inode.h | 4 +-
6751 fs/btrfs/delayed-ref.c | 4 +-
6752 fs/btrfs/disk-io.c | 4 +-
6753 fs/btrfs/extent_map.c | 8 +-
6754 fs/btrfs/file.c | 4 +-
6755 fs/btrfs/free-space-cache.h | 1 +
6756 fs/btrfs/raid56.c | 30 +-
6757 fs/btrfs/super.c | 2 +-
6758 fs/btrfs/sysfs.c | 2 +-
6759 fs/btrfs/tests/btrfs-tests.c | 2 +-
6760 fs/btrfs/tests/free-space-tests.c | 2 +-
6761 fs/btrfs/transaction.c | 2 +-
6762 fs/btrfs/tree-log.c | 8 +-
6763 fs/btrfs/tree-log.h | 2 +-
6764 fs/btrfs/volumes.c | 14 +-
6765 fs/btrfs/volumes.h | 22 +-
6766 fs/buffer.c | 2 +-
6767 fs/cachefiles/bind.c | 6 +-
6768 fs/cachefiles/daemon.c | 12 +-
6769 fs/cachefiles/internal.h | 16 +-
6770 fs/cachefiles/namei.c | 6 +-
6771 fs/cachefiles/proc.c | 12 +-
6772 fs/ceph/dir.c | 12 +-
6773 fs/ceph/super.c | 4 +-
6774 fs/cifs/cifs_debug.c | 12 +-
6775 fs/cifs/cifsfs.c | 8 +-
6776 fs/cifs/cifsglob.h | 54 +-
6777 fs/cifs/file.c | 14 +-
6778 fs/cifs/misc.c | 4 +-
6779 fs/cifs/smb1ops.c | 80 +-
6780 fs/cifs/smb2ops.c | 84 +-
6781 fs/cifs/smb2pdu.c | 3 +-
6782 fs/coda/cache.c | 10 +-
6783 fs/coda/dir.c | 5 +-
6784 fs/compat.c | 9 +-
6785 fs/compat_binfmt_elf.c | 2 +
6786 fs/compat_ioctl.c | 12 +-
6787 fs/configfs/dir.c | 10 +-
6788 fs/coredump.c | 18 +-
6789 fs/dcache.c | 64 +-
6790 fs/ecryptfs/inode.c | 2 +-
6791 fs/ecryptfs/miscdev.c | 2 +-
6792 fs/exec.c | 370 +-
6793 fs/exofs/inode.c | 7 +-
6794 fs/ext2/xattr.c | 5 +-
6795 fs/ext4/ext4.h | 20 +-
6796 fs/ext4/mballoc.c | 44 +-
6797 fs/ext4/resize.c | 16 +-
6798 fs/ext4/super.c | 2 +-
6799 fs/ext4/sysfs.c | 2 +-
6800 fs/ext4/xattr.c | 5 +-
6801 fs/fhandle.c | 5 +-
6802 fs/file.c | 18 +-
6803 fs/freevxfs/vxfs_inode.c | 8 +-
6804 fs/freevxfs/vxfs_inode.h | 4 +-
6805 fs/fs-writeback.c | 11 +-
6806 fs/fs_struct.c | 8 +-
6807 fs/fscache/cookie.c | 40 +-
6808 fs/fscache/internal.h | 202 +-
6809 fs/fscache/object.c | 26 +-
6810 fs/fscache/operation.c | 38 +-
6811 fs/fscache/page.c | 110 +-
6812 fs/fscache/stats.c | 348 +-
6813 fs/fuse/cuse.c | 10 +-
6814 fs/fuse/dev.c | 4 +-
6815 fs/fuse/file.c | 4 +-
6816 fs/fuse/inode.c | 4 +-
6817 fs/gfs2/aops.c | 2 +-
6818 fs/gfs2/file.c | 2 +-
6819 fs/gfs2/glock.c | 22 +-
6820 fs/gfs2/glops.c | 4 +-
6821 fs/gfs2/quota.c | 6 +-
6822 fs/hugetlbfs/inode.c | 13 +-
6823 fs/inode.c | 4 +-
6824 fs/jbd2/commit.c | 2 +-
6825 fs/jbd2/transaction.c | 4 +-
6826 fs/jffs2/erase.c | 3 +-
6827 fs/jffs2/file.c | 5 +-
6828 fs/jffs2/fs.c | 2 +-
6829 fs/jffs2/os-linux.h | 2 +-
6830 fs/jffs2/wbuf.c | 3 +-
6831 fs/jfs/super.c | 2 +-
6832 fs/kernfs/dir.c | 2 +-
6833 fs/kernfs/file.c | 20 +-
6834 fs/libfs.c | 10 +-
6835 fs/lockd/clnt4xdr.c | 46 +-
6836 fs/lockd/clntproc.c | 4 +-
6837 fs/lockd/clntxdr.c | 44 +-
6838 fs/lockd/mon.c | 24 +-
6839 fs/lockd/svc.c | 2 +-
6840 fs/lockd/svc4proc.c | 69 +-
6841 fs/lockd/svcproc.c | 75 +-
6842 fs/lockd/xdr.c | 44 +-
6843 fs/lockd/xdr4.c | 41 +-
6844 fs/logfs/dev_bdev.c | 13 +-
6845 fs/logfs/dev_mtd.c | 13 +-
6846 fs/logfs/dir.c | 4 +-
6847 fs/logfs/logfs.h | 5 +-
6848 fs/logfs/readwrite.c | 2 +-
6849 fs/logfs/segment.c | 2 +-
6850 fs/logfs/super.c | 39 -
6851 fs/namei.c | 14 +-
6852 fs/namespace.c | 15 +-
6853 fs/nfs/callback.h | 18 +-
6854 fs/nfs/callback_proc.c | 26 +-
6855 fs/nfs/callback_xdr.c | 73 +-
6856 fs/nfs/dir.c | 5 +-
6857 fs/nfs/inode.c | 6 +-
6858 fs/nfs/internal.h | 5 +-
6859 fs/nfs/mount_clnt.c | 26 +-
6860 fs/nfs/nfs2xdr.c | 101 +-
6861 fs/nfs/nfs3xdr.c | 201 +-
6862 fs/nfs/nfs42xdr.c | 60 +-
6863 fs/nfs/nfs4xdr.c | 507 +-
6864 fs/nfs/read.c | 2 +-
6865 fs/nfs/symlink.c | 6 +-
6866 fs/nfsd/current_stateid.h | 24 +-
6867 fs/nfsd/nfs2acl.c | 85 +-
6868 fs/nfsd/nfs3acl.c | 44 +-
6869 fs/nfsd/nfs3proc.c | 271 +-
6870 fs/nfsd/nfs3xdr.c | 171 +-
6871 fs/nfsd/nfs4callback.c | 31 +-
6872 fs/nfsd/nfs4proc.c | 320 +-
6873 fs/nfsd/nfs4state.c | 111 +-
6874 fs/nfsd/nfs4xdr.c | 564 +-
6875 fs/nfsd/nfscache.c | 11 +-
6876 fs/nfsd/nfsproc.c | 193 +-
6877 fs/nfsd/nfsxdr.c | 96 +-
6878 fs/nfsd/vfs.c | 6 +-
6879 fs/nfsd/xdr.h | 50 +-
6880 fs/nfsd/xdr3.h | 100 +-
6881 fs/nfsd/xdr4.h | 50 +-
6882 fs/nls/nls_base.c | 26 +-
6883 fs/nls/nls_cp932.c | 2 +-
6884 fs/nls/nls_cp936.c | 2 +-
6885 fs/nls/nls_cp949.c | 2 +-
6886 fs/nls/nls_cp950.c | 2 +-
6887 fs/nls/nls_euc-jp.c | 8 +-
6888 fs/nls/nls_koi8-ru.c | 8 +-
6889 fs/notify/fanotify/fanotify_user.c | 4 +-
6890 fs/notify/notification.c | 4 +-
6891 fs/ntfs/dir.c | 4 +-
6892 fs/ntfs/inode.c | 19 +-
6893 fs/ntfs/inode.h | 4 +-
6894 fs/ntfs/mft.c | 4 +-
6895 fs/ntfs/super.c | 8 +-
6896 fs/ocfs2/dlm/dlmcommon.h | 4 +-
6897 fs/ocfs2/dlm/dlmdebug.c | 10 +-
6898 fs/ocfs2/dlm/dlmdomain.c | 4 +-
6899 fs/ocfs2/dlm/dlmmaster.c | 4 +-
6900 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
6901 fs/ocfs2/filecheck.c | 2 +-
6902 fs/ocfs2/localalloc.c | 2 +-
6903 fs/ocfs2/ocfs2.h | 10 +-
6904 fs/ocfs2/suballoc.c | 12 +-
6905 fs/ocfs2/super.c | 20 +-
6906 fs/overlayfs/copy_up.c | 2 +-
6907 fs/pipe.c | 72 +-
6908 fs/posix_acl.c | 4 +-
6909 fs/proc/array.c | 20 +
6910 fs/proc/base.c | 7 +-
6911 fs/proc/kcore.c | 36 +-
6912 fs/proc/meminfo.c | 2 +-
6913 fs/proc/nommu.c | 2 +-
6914 fs/proc/proc_net.c | 2 +-
6915 fs/proc/proc_sysctl.c | 26 +-
6916 fs/proc/task_mmu.c | 39 +-
6917 fs/proc/task_nommu.c | 6 +-
6918 fs/proc/vmcore.c | 16 +-
6919 fs/qnx6/qnx6.h | 4 +-
6920 fs/quota/netlink.c | 4 +-
6921 fs/read_write.c | 34 +-
6922 fs/readdir.c | 3 +-
6923 fs/reiserfs/do_balan.c | 2 +-
6924 fs/reiserfs/procfs.c | 2 +-
6925 fs/reiserfs/reiserfs.h | 4 +-
6926 fs/select.c | 2 +-
6927 fs/seq_file.c | 4 +-
6928 fs/splice.c | 43 +-
6929 fs/squashfs/xattr.c | 10 +-
6930 fs/super.c | 3 +-
6931 fs/sysv/sysv.h | 2 +-
6932 fs/tracefs/inode.c | 8 +-
6933 fs/ubifs/find.c | 34 +-
6934 fs/ubifs/lprops.c | 5 +-
6935 fs/udf/misc.c | 2 +-
6936 fs/ufs/swab.h | 4 +-
6937 fs/userfaultfd.c | 2 +-
6938 fs/xattr.c | 21 +
6939 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6940 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
6941 fs/xfs/xfs_dir2_readdir.c | 7 +-
6942 fs/xfs/xfs_ioctl.c | 2 +-
6943 fs/xfs/xfs_linux.h | 4 +-
6944 include/acpi/ghes.h | 2 +-
6945 include/asm-generic/4level-fixup.h | 2 +
6946 include/asm-generic/atomic-long.h | 186 +-
6947 include/asm-generic/atomic64.h | 12 +
6948 include/asm-generic/bitops/__fls.h | 2 +-
6949 include/asm-generic/bitops/fls.h | 2 +-
6950 include/asm-generic/bitops/fls64.h | 4 +-
6951 include/asm-generic/bug.h | 6 +-
6952 include/asm-generic/cache.h | 4 +-
6953 include/asm-generic/emergency-restart.h | 2 +-
6954 include/asm-generic/kmap_types.h | 4 +-
6955 include/asm-generic/local.h | 13 +
6956 include/asm-generic/pgtable-nopmd.h | 18 +-
6957 include/asm-generic/pgtable-nopud.h | 15 +-
6958 include/asm-generic/pgtable.h | 16 +
6959 include/asm-generic/sections.h | 1 +
6960 include/asm-generic/uaccess.h | 16 +
6961 include/asm-generic/vmlinux.lds.h | 15 +-
6962 include/crypto/algapi.h | 2 +-
6963 include/crypto/cast6.h | 4 +-
6964 include/crypto/serpent.h | 4 +-
6965 include/crypto/xts.h | 2 +-
6966 include/drm/drmP.h | 19 +-
6967 include/drm/drm_mm.h | 2 +-
6968 include/drm/drm_modeset_helper_vtables.h | 2 +-
6969 include/drm/i915_pciids.h | 2 +-
6970 include/drm/intel-gtt.h | 4 +-
6971 include/drm/ttm/ttm_memory.h | 2 +-
6972 include/drm/ttm/ttm_page_alloc.h | 1 +
6973 include/keys/asymmetric-subtype.h | 2 +-
6974 include/keys/encrypted-type.h | 2 +-
6975 include/keys/rxrpc-type.h | 2 +-
6976 include/keys/user-type.h | 2 +-
6977 include/linux/atmdev.h | 4 +-
6978 include/linux/atomic.h | 12 +-
6979 include/linux/audit.h | 2 +-
6980 include/linux/average.h | 2 +-
6981 include/linux/binfmts.h | 3 +-
6982 include/linux/bitmap.h | 2 +-
6983 include/linux/bitops.h | 8 +-
6984 include/linux/blk-cgroup.h | 24 +-
6985 include/linux/blkdev.h | 2 +-
6986 include/linux/blktrace_api.h | 2 +-
6987 include/linux/cache.h | 9 +
6988 include/linux/cdrom.h | 1 -
6989 include/linux/cgroup-defs.h | 2 +-
6990 include/linux/cleancache.h | 2 +-
6991 include/linux/clk-provider.h | 1 +
6992 include/linux/compat.h | 15 +-
6993 include/linux/compiler-gcc.h | 33 +-
6994 include/linux/compiler.h | 197 +-
6995 include/linux/configfs.h | 2 +-
6996 include/linux/cpufreq.h | 7 +-
6997 include/linux/cpuidle.h | 5 +-
6998 include/linux/cpumask.h | 14 +-
6999 include/linux/crypto.h | 4 +-
7000 include/linux/ctype.h | 2 +-
7001 include/linux/dcache.h | 4 +-
7002 include/linux/decompress/mm.h | 2 +-
7003 include/linux/devfreq.h | 2 +-
7004 include/linux/device.h | 7 +-
7005 include/linux/dma-mapping.h | 2 +-
7006 include/linux/efi.h | 1 +
7007 include/linux/elf.h | 2 +
7008 include/linux/err.h | 4 +-
7009 include/linux/extcon.h | 2 +-
7010 include/linux/fb.h | 3 +-
7011 include/linux/fdtable.h | 2 +-
7012 include/linux/firewire.h | 2 +-
7013 include/linux/fs.h | 5 +-
7014 include/linux/fs_struct.h | 2 +-
7015 include/linux/fscache-cache.h | 2 +-
7016 include/linux/fscache.h | 2 +-
7017 include/linux/fsnotify.h | 2 +-
7018 include/linux/genhd.h | 4 +-
7019 include/linux/genl_magic_func.h | 2 +-
7020 include/linux/genl_magic_struct.h | 4 +-
7021 include/linux/gfp.h | 14 +-
7022 include/linux/highmem.h | 12 +
7023 include/linux/hugetlb.h | 2 +-
7024 include/linux/hugetlb_cgroup.h | 11 +
7025 include/linux/hwmon-sysfs.h | 6 +-
7026 include/linux/i2c.h | 1 +
7027 include/linux/if_pppox.h | 2 +-
7028 include/linux/init.h | 10 +-
7029 include/linux/init_task.h | 7 +
7030 include/linux/interrupt.h | 6 +-
7031 include/linux/iommu.h | 2 +-
7032 include/linux/ioport.h | 2 +-
7033 include/linux/ipc.h | 2 +-
7034 include/linux/irq.h | 5 +-
7035 include/linux/irqdesc.h | 2 +-
7036 include/linux/irqdomain.h | 3 +
7037 include/linux/jbd2.h | 2 +-
7038 include/linux/jiffies.h | 16 +-
7039 include/linux/kallsyms.h | 18 +-
7040 include/linux/key-type.h | 2 +-
7041 include/linux/kgdb.h | 6 +-
7042 include/linux/kmemleak.h | 4 +-
7043 include/linux/kobject.h | 3 +-
7044 include/linux/kobject_ns.h | 2 +-
7045 include/linux/kref.h | 2 +-
7046 include/linux/libata.h | 2 +-
7047 include/linux/linkage.h | 22 +-
7048 include/linux/list.h | 15 +
7049 include/linux/lockd/xdr.h | 34 +-
7050 include/linux/lockd/xdr4.h | 34 +-
7051 include/linux/lockref.h | 26 +-
7052 include/linux/math64.h | 10 +-
7053 include/linux/memcontrol.h | 2 +-
7054 include/linux/memory.h | 2 +-
7055 include/linux/mempolicy.h | 7 +
7056 include/linux/mm.h | 98 +-
7057 include/linux/mm_types.h | 20 +
7058 include/linux/mmiotrace.h | 4 +-
7059 include/linux/mmzone.h | 2 +-
7060 include/linux/mod_devicetable.h | 4 +-
7061 include/linux/module.h | 58 +-
7062 include/linux/moduleloader.h | 16 +
7063 include/linux/moduleparam.h | 12 +-
7064 include/linux/net.h | 2 +-
7065 include/linux/netdevice.h | 11 +-
7066 include/linux/netfilter.h | 2 +-
7067 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
7068 include/linux/netfilter/nfnetlink.h | 2 +-
7069 include/linux/netlink.h | 12 +-
7070 include/linux/nls.h | 4 +-
7071 include/linux/notifier.h | 3 +-
7072 include/linux/oprofile.h | 4 +-
7073 include/linux/padata.h | 2 +-
7074 include/linux/pagemap.h | 4 +-
7075 include/linux/pci_hotplug.h | 3 +-
7076 include/linux/percpu.h | 2 +-
7077 include/linux/perf_event.h | 12 +-
7078 include/linux/pid.h | 4 +-
7079 include/linux/pipe_fs_i.h | 8 +-
7080 include/linux/pm.h | 1 +
7081 include/linux/pm_domain.h | 2 +-
7082 include/linux/pm_runtime.h | 2 +-
7083 include/linux/pnp.h | 2 +-
7084 include/linux/poison.h | 4 +-
7085 include/linux/power/smartreflex.h | 2 +-
7086 include/linux/ppp-comp.h | 2 +-
7087 include/linux/preempt.h | 21 +
7088 include/linux/printk.h | 2 +-
7089 include/linux/proc_ns.h | 2 +-
7090 include/linux/psci.h | 2 +-
7091 include/linux/quota.h | 2 +-
7092 include/linux/random.h | 19 +-
7093 include/linux/rculist.h | 16 +
7094 include/linux/rcupdate.h | 8 +
7095 include/linux/reboot.h | 14 +-
7096 include/linux/regset.h | 3 +-
7097 include/linux/relay.h | 2 +-
7098 include/linux/rio.h | 2 +-
7099 include/linux/rmap.h | 4 +-
7100 include/linux/sched.h | 76 +-
7101 include/linux/scif.h | 2 +-
7102 include/linux/semaphore.h | 2 +-
7103 include/linux/seq_buf.h | 4 +-
7104 include/linux/seq_file.h | 1 +
7105 include/linux/seqlock.h | 10 +
7106 include/linux/signal.h | 2 +-
7107 include/linux/skbuff.h | 12 +-
7108 include/linux/slab.h | 47 +-
7109 include/linux/slab_def.h | 14 +-
7110 include/linux/slub_def.h | 2 +-
7111 include/linux/smp.h | 2 +
7112 include/linux/sock_diag.h | 2 +-
7113 include/linux/sonet.h | 2 +-
7114 include/linux/spinlock.h | 17 +-
7115 include/linux/srcu.h | 5 +-
7116 include/linux/string.h | 70 +-
7117 include/linux/sunrpc/addr.h | 8 +-
7118 include/linux/sunrpc/clnt.h | 2 +-
7119 include/linux/sunrpc/svc.h | 2 +-
7120 include/linux/sunrpc/svc_rdma.h | 18 +-
7121 include/linux/sunrpc/svcauth.h | 2 +-
7122 include/linux/swapops.h | 10 +-
7123 include/linux/swiotlb.h | 3 +-
7124 include/linux/syscalls.h | 36 +-
7125 include/linux/syscore_ops.h | 2 +-
7126 include/linux/sysctl.h | 3 +-
7127 include/linux/sysfs.h | 11 +-
7128 include/linux/sysrq.h | 3 +-
7129 include/linux/tcp.h | 14 +-
7130 include/linux/thread_info.h | 7 +
7131 include/linux/tty.h | 4 +-
7132 include/linux/tty_driver.h | 2 +-
7133 include/linux/tty_ldisc.h | 2 +-
7134 include/linux/types.h | 18 +
7135 include/linux/uaccess.h | 2 +-
7136 include/linux/uio_driver.h | 2 +-
7137 include/linux/unaligned/access_ok.h | 24 +-
7138 include/linux/usb.h | 12 +-
7139 include/linux/usb/hcd.h | 1 +
7140 include/linux/usb/renesas_usbhs.h | 2 +-
7141 include/linux/vermagic.h | 21 +-
7142 include/linux/vga_switcheroo.h | 8 +-
7143 include/linux/vmalloc.h | 7 +-
7144 include/linux/vmstat.h | 24 +-
7145 include/linux/writeback.h | 3 +-
7146 include/linux/xattr.h | 5 +-
7147 include/linux/zlib.h | 3 +-
7148 include/media/v4l2-dev.h | 2 +-
7149 include/media/v4l2-device.h | 2 +-
7150 include/net/9p/transport.h | 2 +-
7151 include/net/bluetooth/l2cap.h | 2 +-
7152 include/net/bonding.h | 2 +-
7153 include/net/caif/cfctrl.h | 6 +-
7154 include/net/cfg80211-wext.h | 20 +-
7155 include/net/cfg802154.h | 2 +-
7156 include/net/fib_rules.h | 3 +-
7157 include/net/flow.h | 2 +-
7158 include/net/genetlink.h | 2 +-
7159 include/net/gro_cells.h | 2 +-
7160 include/net/inet_connection_sock.h | 2 +-
7161 include/net/inet_sock.h | 2 +-
7162 include/net/inetpeer.h | 2 +-
7163 include/net/ip_fib.h | 2 +-
7164 include/net/ip_vs.h | 8 +-
7165 include/net/ipv6.h | 2 +-
7166 include/net/irda/ircomm_tty.h | 1 +
7167 include/net/irda/irias_object.h | 2 +-
7168 include/net/irda/irlmp.h | 1 +
7169 include/net/irda/irlmp_event.h | 6 +-
7170 include/net/irda/timer.h | 6 +-
7171 include/net/iucv/af_iucv.h | 2 +-
7172 include/net/llc_c_ac.h | 2 +-
7173 include/net/llc_c_ev.h | 4 +-
7174 include/net/llc_c_st.h | 2 +-
7175 include/net/llc_s_ac.h | 2 +-
7176 include/net/llc_s_st.h | 2 +-
7177 include/net/mac80211.h | 6 +-
7178 include/net/neighbour.h | 4 +-
7179 include/net/net_namespace.h | 18 +-
7180 include/net/netfilter/nf_conntrack.h | 2 +-
7181 include/net/netlink.h | 2 +-
7182 include/net/netns/conntrack.h | 6 +-
7183 include/net/netns/ipv4.h | 4 +-
7184 include/net/netns/ipv6.h | 4 +-
7185 include/net/netns/xfrm.h | 2 +-
7186 include/net/ping.h | 2 +-
7187 include/net/protocol.h | 4 +-
7188 include/net/rtnetlink.h | 2 +-
7189 include/net/sctp/checksum.h | 4 +-
7190 include/net/sctp/sm.h | 4 +-
7191 include/net/sctp/structs.h | 2 +-
7192 include/net/snmp.h | 10 +-
7193 include/net/sock.h | 12 +-
7194 include/net/tcp.h | 8 +-
7195 include/net/xfrm.h | 15 +-
7196 include/rdma/ib_cm.h | 8 +-
7197 include/scsi/libfc.h | 3 +-
7198 include/scsi/scsi_device.h | 6 +-
7199 include/scsi/scsi_driver.h | 2 +-
7200 include/scsi/scsi_transport_fc.h | 3 +-
7201 include/scsi/sg.h | 2 +-
7202 include/sound/compress_driver.h | 2 +-
7203 include/sound/control.h | 4 +-
7204 include/sound/pcm.h | 2 +-
7205 include/sound/rawmidi.h | 3 +-
7206 include/sound/seq_kernel.h | 2 +-
7207 include/sound/soc.h | 4 +-
7208 include/trace/events/irq.h | 4 +-
7209 include/trace/events/mmflags.h | 7 +
7210 include/uapi/linux/a.out.h | 8 +
7211 include/uapi/linux/bcache.h | 5 +-
7212 include/uapi/linux/byteorder/little_endian.h | 28 +-
7213 include/uapi/linux/connector.h | 2 +-
7214 include/uapi/linux/elf.h | 28 +
7215 include/uapi/linux/screen_info.h | 2 +-
7216 include/uapi/linux/swab.h | 6 +-
7217 include/uapi/linux/xattr.h | 5 +
7218 include/video/udlfb.h | 8 +-
7219 include/video/uvesafb.h | 1 +
7220 init/Kconfig | 2 +-
7221 init/do_mounts.c | 16 +-
7222 init/do_mounts.h | 8 +-
7223 init/do_mounts_initrd.c | 30 +-
7224 init/do_mounts_md.c | 6 +-
7225 init/init_task.c | 4 +
7226 init/initramfs.c | 38 +-
7227 init/main.c | 30 +-
7228 ipc/compat.c | 4 +-
7229 ipc/ipc_sysctl.c | 14 +-
7230 ipc/mq_sysctl.c | 4 +-
7231 ipc/sem.c | 4 +-
7232 ipc/shm.c | 8 +-
7233 kernel/audit.c | 10 +-
7234 kernel/auditsc.c | 4 +-
7235 kernel/bpf/core.c | 28 +-
7236 kernel/capability.c | 3 +
7237 kernel/cgroup.c | 29 +-
7238 kernel/compat.c | 38 +-
7239 kernel/debug/debug_core.c | 16 +-
7240 kernel/debug/kdb/kdb_main.c | 4 +-
7241 kernel/events/core.c | 36 +-
7242 kernel/events/internal.h | 10 +-
7243 kernel/events/uprobes.c | 2 +-
7244 kernel/exit.c | 27 +-
7245 kernel/fork.c | 175 +-
7246 kernel/futex.c | 11 +-
7247 kernel/futex_compat.c | 2 +-
7248 kernel/irq/manage.c | 2 +-
7249 kernel/irq/msi.c | 19 +-
7250 kernel/irq/spurious.c | 2 +-
7251 kernel/jump_label.c | 5 +
7252 kernel/kallsyms.c | 40 +-
7253 kernel/kexec.c | 3 +-
7254 kernel/kmod.c | 8 +-
7255 kernel/kprobes.c | 4 +-
7256 kernel/ksysfs.c | 2 +-
7257 kernel/locking/lockdep.c | 7 +-
7258 kernel/locking/mutex-debug.c | 12 +-
7259 kernel/locking/mutex-debug.h | 4 +-
7260 kernel/locking/mutex.c | 6 +-
7261 kernel/module.c | 405 +-
7262 kernel/notifier.c | 17 +-
7263 kernel/padata.c | 4 +-
7264 kernel/panic.c | 11 +-
7265 kernel/pid.c | 8 +-
7266 kernel/pid_namespace.c | 2 +-
7267 kernel/power/process.c | 12 +-
7268 kernel/profile.c | 14 +-
7269 kernel/ptrace.c | 8 +-
7270 kernel/rcu/rcutorture.c | 60 +-
7271 kernel/rcu/tiny.c | 4 +-
7272 kernel/rcu/tree.c | 42 +-
7273 kernel/rcu/tree.h | 16 +-
7274 kernel/rcu/tree_plugin.h | 18 +-
7275 kernel/rcu/tree_trace.c | 14 +-
7276 kernel/resource.c | 4 +-
7277 kernel/sched/auto_group.c | 4 +-
7278 kernel/sched/core.c | 8 +-
7279 kernel/sched/deadline.c | 4 +-
7280 kernel/sched/debug.c | 43 +-
7281 kernel/sched/fair.c | 2 +-
7282 kernel/sched/rt.c | 4 +-
7283 kernel/sched/sched.h | 13 +-
7284 kernel/signal.c | 28 +-
7285 kernel/smp.c | 2 +-
7286 kernel/smpboot.c | 7 +-
7287 kernel/softirq.c | 12 +-
7288 kernel/stop_machine.c | 2 +-
7289 kernel/sys.c | 10 +-
7290 kernel/sys_ni.c | 4 +-
7291 kernel/sysctl.c | 34 +-
7292 kernel/time/alarmtimer.c | 4 +-
7293 kernel/time/posix-clock.c | 8 +-
7294 kernel/time/posix-cpu-timers.c | 4 +-
7295 kernel/time/posix-timers.c | 36 +-
7296 kernel/time/timer.c | 2 +-
7297 kernel/time/timer_stats.c | 10 +-
7298 kernel/trace/blktrace.c | 6 +-
7299 kernel/trace/ftrace.c | 33 +-
7300 kernel/trace/ring_buffer.c | 96 +-
7301 kernel/trace/trace.c | 2 +-
7302 kernel/trace/trace.h | 2 +-
7303 kernel/trace/trace_clock.c | 4 +-
7304 kernel/trace/trace_events.c | 1 -
7305 kernel/trace/trace_functions_graph.c | 4 +-
7306 kernel/trace/trace_mmiotrace.c | 8 +-
7307 kernel/trace/trace_output.c | 10 +-
7308 kernel/trace/trace_seq.c | 2 +-
7309 kernel/trace/trace_stack.c | 2 +-
7310 kernel/user.c | 2 +-
7311 kernel/user_namespace.c | 2 +-
7312 kernel/utsname_sysctl.c | 2 +-
7313 kernel/watchdog.c | 2 +-
7314 kernel/workqueue.c | 8 +-
7315 lib/Kconfig.debug | 8 +-
7316 lib/Makefile | 2 +-
7317 lib/bitmap.c | 8 +-
7318 lib/bug.c | 2 +
7319 lib/debugobjects.c | 2 +-
7320 lib/decompress_bunzip2.c | 3 +-
7321 lib/decompress_unlzma.c | 4 +-
7322 lib/div64.c | 4 +-
7323 lib/dma-debug.c | 4 +-
7324 lib/extable.c | 11 +-
7325 lib/inflate.c | 2 +-
7326 lib/ioremap.c | 4 +-
7327 lib/irq_poll.c | 2 +-
7328 lib/kobject.c | 4 +-
7329 lib/list_debug.c | 126 +-
7330 lib/lockref.c | 44 +-
7331 lib/percpu-refcount.c | 2 +-
7332 lib/radix-tree.c | 2 +-
7333 lib/random32.c | 2 +-
7334 lib/rhashtable.c | 4 +-
7335 lib/seq_buf.c | 4 +-
7336 lib/show_mem.c | 2 +-
7337 lib/strncpy_from_user.c | 2 +-
7338 lib/strnlen_user.c | 2 +-
7339 lib/swiotlb.c | 2 +-
7340 lib/usercopy.c | 6 +
7341 lib/vsprintf.c | 12 +-
7342 mm/Kconfig | 6 +-
7343 mm/backing-dev.c | 4 +-
7344 mm/fadvise.c | 2 +-
7345 mm/filemap.c | 8 +-
7346 mm/gup.c | 13 +-
7347 mm/highmem.c | 6 +-
7348 mm/hugetlb.c | 125 +-
7349 mm/hugetlb_cgroup.c | 60 +-
7350 mm/internal.h | 3 +-
7351 mm/maccess.c | 12 +-
7352 mm/madvise.c | 37 +
7353 mm/memcontrol.c | 6 +-
7354 mm/memory-failure.c | 6 +-
7355 mm/memory.c | 424 +-
7356 mm/mempolicy.c | 25 +
7357 mm/mlock.c | 18 +-
7358 mm/mm_init.c | 2 +-
7359 mm/mmap.c | 572 +-
7360 mm/mprotect.c | 137 +-
7361 mm/mremap.c | 39 +-
7362 mm/nommu.c | 21 +-
7363 mm/page-writeback.c | 2 +-
7364 mm/page_alloc.c | 61 +-
7365 mm/percpu.c | 2 +-
7366 mm/process_vm_access.c | 14 +-
7367 mm/readahead.c | 2 +-
7368 mm/rmap.c | 43 +-
7369 mm/shmem.c | 35 +-
7370 mm/slab.c | 113 +-
7371 mm/slab.h | 37 +-
7372 mm/slab_common.c | 79 +-
7373 mm/slob.c | 220 +-
7374 mm/slub.c | 111 +-
7375 mm/sparse-vmemmap.c | 4 +-
7376 mm/sparse.c | 2 +-
7377 mm/swap.c | 7 +
7378 mm/swapfile.c | 12 +-
7379 mm/util.c | 7 +
7380 mm/vmalloc.c | 116 +-
7381 mm/vmstat.c | 12 +-
7382 net/8021q/vlan.c | 5 +-
7383 net/8021q/vlan_netlink.c | 2 +-
7384 net/9p/mod.c | 4 +-
7385 net/9p/trans_fd.c | 2 +-
7386 net/atm/atm_misc.c | 8 +-
7387 net/atm/lec.h | 2 +-
7388 net/atm/proc.c | 6 +-
7389 net/atm/resources.c | 4 +-
7390 net/ax25/sysctl_net_ax25.c | 2 +-
7391 net/batman-adv/bat_iv_ogm.c | 8 +-
7392 net/batman-adv/fragmentation.c | 2 +-
7393 net/batman-adv/routing.c | 4 +-
7394 net/batman-adv/soft-interface.c | 12 +-
7395 net/batman-adv/sysfs.c | 48 +-
7396 net/batman-adv/sysfs.h | 4 +-
7397 net/batman-adv/translation-table.c | 14 +-
7398 net/batman-adv/types.h | 8 +-
7399 net/bluetooth/hci_sock.c | 2 +-
7400 net/bluetooth/l2cap_core.c | 6 +-
7401 net/bluetooth/l2cap_sock.c | 12 +-
7402 net/bluetooth/rfcomm/sock.c | 4 +-
7403 net/bluetooth/rfcomm/tty.c | 4 +-
7404 net/bridge/br_netfilter_hooks.c | 4 +-
7405 net/bridge/br_netlink.c | 2 +-
7406 net/bridge/netfilter/ebtables.c | 6 +-
7407 net/caif/cfctrl.c | 11 +-
7408 net/caif/chnl_net.c | 4 +-
7409 net/can/af_can.c | 2 +-
7410 net/can/gw.c | 6 +-
7411 net/ceph/ceph_common.c | 2 +-
7412 net/ceph/messenger.c | 4 +-
7413 net/compat.c | 26 +-
7414 net/core/datagram.c | 2 +-
7415 net/core/dev.c | 24 +-
7416 net/core/filter.c | 2 +-
7417 net/core/flow.c | 8 +-
7418 net/core/neighbour.c | 18 +-
7419 net/core/net-procfs.c | 4 +-
7420 net/core/net-sysfs.c | 2 +-
7421 net/core/net_namespace.c | 10 +-
7422 net/core/netpoll.c | 4 +-
7423 net/core/rtnetlink.c | 17 +-
7424 net/core/scm.c | 12 +-
7425 net/core/skbuff.c | 11 +-
7426 net/core/sock.c | 30 +-
7427 net/core/sock_diag.c | 15 +-
7428 net/core/sysctl_net_core.c | 22 +-
7429 net/decnet/af_decnet.c | 1 +
7430 net/decnet/sysctl_net_decnet.c | 4 +-
7431 net/dsa/dsa.c | 2 +-
7432 net/hsr/hsr_device.c | 2 +-
7433 net/hsr/hsr_netlink.c | 2 +-
7434 net/ieee802154/6lowpan/core.c | 2 +-
7435 net/ieee802154/6lowpan/reassembly.c | 14 +-
7436 net/ieee802154/core.c | 6 +-
7437 net/ipv4/af_inet.c | 6 +-
7438 net/ipv4/arp.c | 2 +-
7439 net/ipv4/devinet.c | 20 +-
7440 net/ipv4/fib_frontend.c | 6 +-
7441 net/ipv4/fib_semantics.c | 2 +-
7442 net/ipv4/icmp.c | 2 +-
7443 net/ipv4/inet_connection_sock.c | 4 +-
7444 net/ipv4/inet_diag.c | 4 +-
7445 net/ipv4/inet_timewait_sock.c | 2 +-
7446 net/ipv4/inetpeer.c | 2 +-
7447 net/ipv4/ip_fragment.c | 17 +-
7448 net/ipv4/ip_gre.c | 6 +-
7449 net/ipv4/ip_sockglue.c | 2 +-
7450 net/ipv4/ip_vti.c | 4 +-
7451 net/ipv4/ipconfig.c | 6 +-
7452 net/ipv4/ipip.c | 4 +-
7453 net/ipv4/netfilter/arp_tables.c | 12 +-
7454 net/ipv4/netfilter/ip_tables.c | 12 +-
7455 net/ipv4/ping.c | 14 +-
7456 net/ipv4/proc.c | 10 +-
7457 net/ipv4/raw.c | 16 +-
7458 net/ipv4/route.c | 40 +-
7459 net/ipv4/sysctl_net_ipv4.c | 24 +-
7460 net/ipv4/tcp_input.c | 6 +-
7461 net/ipv4/tcp_ipv4.c | 2 +-
7462 net/ipv4/tcp_metrics.c | 2 +-
7463 net/ipv4/tcp_probe.c | 2 +-
7464 net/ipv4/udp.c | 10 +-
7465 net/ipv4/xfrm4_mode_transport.c | 2 +-
7466 net/ipv4/xfrm4_policy.c | 19 +-
7467 net/ipv4/xfrm4_state.c | 4 +-
7468 net/ipv6/addrconf.c | 24 +-
7469 net/ipv6/af_inet6.c | 2 +-
7470 net/ipv6/datagram.c | 2 +-
7471 net/ipv6/icmp.c | 2 +-
7472 net/ipv6/inet6_hashtables.c | 2 +-
7473 net/ipv6/ip6_fib.c | 4 +-
7474 net/ipv6/ip6_gre.c | 10 +-
7475 net/ipv6/ip6_tunnel.c | 4 +-
7476 net/ipv6/ip6_vti.c | 4 +-
7477 net/ipv6/ipv6_sockglue.c | 2 +-
7478 net/ipv6/ndisc.c | 2 +-
7479 net/ipv6/netfilter/ip6_tables.c | 12 +-
7480 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
7481 net/ipv6/ping.c | 33 +-
7482 net/ipv6/proc.c | 10 +-
7483 net/ipv6/raw.c | 17 +-
7484 net/ipv6/reassembly.c | 13 +-
7485 net/ipv6/route.c | 2 +-
7486 net/ipv6/sit.c | 4 +-
7487 net/ipv6/sysctl_net_ipv6.c | 2 +-
7488 net/ipv6/udp.c | 6 +-
7489 net/ipv6/xfrm6_mode_transport.c | 2 +-
7490 net/ipv6/xfrm6_policy.c | 17 +-
7491 net/irda/discovery.c | 2 +-
7492 net/irda/ircomm/ircomm_core.c | 13 +-
7493 net/irda/ircomm/ircomm_tty.c | 24 +-
7494 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
7495 net/irda/irda_device.c | 14 +-
7496 net/irda/iriap.c | 14 +-
7497 net/irda/irias_object.c | 10 +-
7498 net/irda/irlan/irlan_client.c | 2 +-
7499 net/irda/irlap.c | 15 +-
7500 net/irda/irlap_event.c | 2 +-
7501 net/irda/irlmp.c | 21 +-
7502 net/irda/irlmp_event.c | 6 +-
7503 net/irda/irnet/irnet.h | 2 +-
7504 net/irda/irnet/irnet_irda.c | 6 +-
7505 net/irda/irttp.c | 8 +-
7506 net/irda/timer.c | 24 +-
7507 net/iucv/af_iucv.c | 4 +-
7508 net/iucv/iucv.c | 2 +-
7509 net/key/af_key.c | 4 +-
7510 net/l2tp/l2tp_eth.c | 40 +-
7511 net/l2tp/l2tp_ip.c | 2 +-
7512 net/l2tp/l2tp_ip6.c | 2 +-
7513 net/mac80211/cfg.c | 12 +-
7514 net/mac80211/debugfs.c | 2 +-
7515 net/mac80211/debugfs_key.c | 6 +-
7516 net/mac80211/ieee80211_i.h | 3 +-
7517 net/mac80211/iface.c | 20 +-
7518 net/mac80211/main.c | 2 +-
7519 net/mac80211/pm.c | 4 +-
7520 net/mac80211/rate.c | 2 +-
7521 net/mac80211/sta_info.c | 2 +-
7522 net/mac80211/tx.c | 2 +-
7523 net/mac80211/util.c | 8 +-
7524 net/mac80211/wpa.c | 12 +-
7525 net/mac802154/iface.c | 6 +-
7526 net/mpls/af_mpls.c | 10 +-
7527 net/netfilter/ipset/ip_set_core.c | 7 +-
7528 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
7529 net/netfilter/ipvs/ip_vs_core.c | 4 +-
7530 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
7531 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
7532 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
7533 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
7534 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
7535 net/netfilter/nf_conntrack_acct.c | 2 +-
7536 net/netfilter/nf_conntrack_core.c | 6 +-
7537 net/netfilter/nf_conntrack_ecache.c | 2 +-
7538 net/netfilter/nf_conntrack_helper.c | 2 +-
7539 net/netfilter/nf_conntrack_netlink.c | 22 +-
7540 net/netfilter/nf_conntrack_proto.c | 2 +-
7541 net/netfilter/nf_conntrack_standalone.c | 2 +-
7542 net/netfilter/nf_conntrack_timestamp.c | 2 +-
7543 net/netfilter/nf_log.c | 10 +-
7544 net/netfilter/nf_nat_ftp.c | 2 +-
7545 net/netfilter/nf_nat_irc.c | 2 +-
7546 net/netfilter/nf_sockopt.c | 4 +-
7547 net/netfilter/nf_tables_api.c | 13 +-
7548 net/netfilter/nfnetlink_acct.c | 7 +-
7549 net/netfilter/nfnetlink_cthelper.c | 2 +-
7550 net/netfilter/nfnetlink_cttimeout.c | 2 +-
7551 net/netfilter/nfnetlink_log.c | 4 +-
7552 net/netfilter/nft_compat.c | 9 +-
7553 net/netfilter/xt_IDLETIMER.c | 12 +-
7554 net/netfilter/xt_statistic.c | 8 +-
7555 net/netlink/af_netlink.c | 16 +-
7556 net/netlink/diag.c | 2 +-
7557 net/netlink/genetlink.c | 14 +-
7558 net/openvswitch/vport-geneve.c | 7 +-
7559 net/openvswitch/vport-gre.c | 7 +-
7560 net/openvswitch/vport-internal_dev.c | 4 +-
7561 net/openvswitch/vport-netdev.c | 7 +-
7562 net/openvswitch/vport-vxlan.c | 7 +-
7563 net/packet/af_packet.c | 26 +-
7564 net/packet/diag.c | 2 +-
7565 net/packet/internal.h | 6 +-
7566 net/phonet/pep.c | 6 +-
7567 net/phonet/socket.c | 2 +-
7568 net/phonet/sysctl.c | 2 +-
7569 net/rds/cong.c | 6 +-
7570 net/rds/ib.h | 2 +-
7571 net/rds/ib_cm.c | 2 +-
7572 net/rds/ib_recv.c | 4 +-
7573 net/rds/rds.h | 2 +-
7574 net/rds/tcp.c | 6 +-
7575 net/rds/tcp.h | 6 +-
7576 net/rds/tcp_send.c | 2 +-
7577 net/rxrpc/af_rxrpc.c | 2 +-
7578 net/rxrpc/ar-ack.c | 14 +-
7579 net/rxrpc/ar-call.c | 2 +-
7580 net/rxrpc/ar-connection.c | 2 +-
7581 net/rxrpc/ar-connevent.c | 2 +-
7582 net/rxrpc/ar-input.c | 4 +-
7583 net/rxrpc/ar-internal.h | 8 +-
7584 net/rxrpc/ar-local.c | 2 +-
7585 net/rxrpc/ar-output.c | 4 +-
7586 net/rxrpc/ar-peer.c | 2 +-
7587 net/rxrpc/ar-proc.c | 4 +-
7588 net/rxrpc/ar-transport.c | 2 +-
7589 net/rxrpc/rxkad.c | 4 +-
7590 net/sched/sch_generic.c | 4 +-
7591 net/sched/sch_tbf.c | 9 +-
7592 net/sctp/ipv6.c | 4 +-
7593 net/sctp/protocol.c | 8 +-
7594 net/sctp/sm_sideeffect.c | 4 +-
7595 net/sctp/socket.c | 21 +-
7596 net/sctp/sysctl.c | 10 +-
7597 net/socket.c | 18 +-
7598 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
7599 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
7600 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
7601 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
7602 net/sunrpc/clnt.c | 4 +-
7603 net/sunrpc/rpcb_clnt.c | 66 +-
7604 net/sunrpc/sched.c | 4 +-
7605 net/sunrpc/svc.c | 8 +-
7606 net/sunrpc/svcauth_unix.c | 2 +-
7607 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
7608 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
7609 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
7610 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
7611 net/tipc/netlink_compat.c | 12 +-
7612 net/tipc/subscr.c | 2 +-
7613 net/unix/diag.c | 2 +-
7614 net/unix/sysctl_net_unix.c | 2 +-
7615 net/wireless/scan.c | 3 +-
7616 net/wireless/wext-compat.c | 140 +-
7617 net/wireless/wext-compat.h | 8 +-
7618 net/wireless/wext-core.c | 19 +-
7619 net/wireless/wext-sme.c | 5 +-
7620 net/xfrm/xfrm_policy.c | 18 +-
7621 net/xfrm/xfrm_state.c | 37 +-
7622 net/xfrm/xfrm_sysctl.c | 2 +-
7623 net/xfrm/xfrm_user.c | 2 +-
7624 scripts/Kbuild.include | 12 +-
7625 scripts/Makefile | 2 +-
7626 scripts/Makefile.build | 2 +-
7627 scripts/Makefile.clean | 4 +-
7628 scripts/Makefile.extrawarn | 4 +
7629 scripts/Makefile.gcc-plugins | 93 +
7630 scripts/Makefile.host | 73 +-
7631 scripts/basic/fixdep.c | 12 +-
7632 scripts/dtc/checks.c | 14 +-
7633 scripts/dtc/data.c | 6 +-
7634 scripts/dtc/flattree.c | 8 +-
7635 scripts/dtc/livetree.c | 4 +-
7636 scripts/gcc-plugin.sh | 65 +
7637 scripts/gcc-plugins/Makefile | 25 +
7638 scripts/gcc-plugins/checker_plugin.c | 496 +
7639 scripts/gcc-plugins/colorize_plugin.c | 162 +
7640 scripts/gcc-plugins/constify_plugin.c | 583 +
7641 scripts/gcc-plugins/gcc-common.h | 893 +
7642 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
7643 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
7644 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
7645 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
7646 scripts/gcc-plugins/initify_plugin.c | 536 +
7647 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
7648 scripts/gcc-plugins/kernexec_plugin.c | 407 +
7649 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
7650 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
7651 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
7652 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
7653 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
7654 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
7655 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
7656 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
7657 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
7658 .../disable_size_overflow_hash.data | 12445 +++++++++++
7659 .../generate_size_overflow_hash.sh | 103 +
7660 .../insert_size_overflow_asm.c | 369 +
7661 .../size_overflow_plugin/intentional_overflow.c | 1166 +
7662 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
7663 .../size_overflow_plugin/size_overflow.h | 331 +
7664 .../size_overflow_plugin/size_overflow_debug.c | 194 +
7665 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
7666 .../size_overflow_hash_aux.data | 97 +
7667 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
7668 .../size_overflow_plugin/size_overflow_misc.c | 505 +
7669 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
7670 .../size_overflow_plugin_hash.c | 352 +
7671 .../size_overflow_plugin/size_overflow_transform.c | 743 +
7672 .../size_overflow_transform_core.c | 1025 +
7673 scripts/gcc-plugins/stackleak_plugin.c | 350 +
7674 scripts/gcc-plugins/structleak_plugin.c | 239 +
7675 scripts/headers_install.sh | 1 +
7676 scripts/kallsyms.c | 4 +-
7677 scripts/kconfig/lkc.h | 5 +-
7678 scripts/kconfig/menu.c | 2 +-
7679 scripts/kconfig/symbol.c | 6 +-
7680 scripts/link-vmlinux.sh | 2 +-
7681 scripts/mod/file2alias.c | 14 +-
7682 scripts/mod/modpost.c | 40 +-
7683 scripts/mod/modpost.h | 6 +-
7684 scripts/mod/sumversion.c | 2 +-
7685 scripts/module-common.lds | 4 +
7686 scripts/package/builddeb | 1 +
7687 scripts/pnmtologo.c | 6 +-
7688 scripts/sortextable.h | 6 +-
7689 scripts/tags.sh | 2 +-
7690 security/Kconfig | 710 +-
7691 security/apparmor/include/policy.h | 2 +-
7692 security/apparmor/lsm.c | 16 +-
7693 security/apparmor/policy.c | 4 +-
7694 security/integrity/ima/ima.h | 4 +-
7695 security/integrity/ima/ima_api.c | 2 +-
7696 security/integrity/ima/ima_fs.c | 4 +-
7697 security/integrity/ima/ima_queue.c | 2 +-
7698 security/keys/internal.h | 8 +-
7699 security/keys/key.c | 18 +-
7700 security/keys/keyring.c | 4 -
7701 security/selinux/avc.c | 6 +-
7702 security/selinux/include/xfrm.h | 2 +-
7703 security/yama/yama_lsm.c | 2 +-
7704 sound/aoa/codecs/onyx.c | 7 +-
7705 sound/aoa/codecs/onyx.h | 1 +
7706 sound/core/oss/pcm_oss.c | 18 +-
7707 sound/core/pcm_compat.c | 2 +-
7708 sound/core/pcm_lib.c | 3 +-
7709 sound/core/pcm_native.c | 4 +-
7710 sound/core/rawmidi.c | 5 +-
7711 sound/core/seq/oss/seq_oss_synth.c | 4 +-
7712 sound/core/seq/seq_clientmgr.c | 10 +-
7713 sound/core/seq/seq_compat.c | 2 +-
7714 sound/core/seq/seq_fifo.c | 6 +-
7715 sound/core/seq/seq_fifo.h | 2 +-
7716 sound/core/seq/seq_memory.c | 18 +-
7717 sound/core/seq/seq_midi.c | 5 +-
7718 sound/core/seq/seq_virmidi.c | 2 +-
7719 sound/core/sound.c | 2 +-
7720 sound/drivers/mts64.c | 14 +-
7721 sound/drivers/opl4/opl4_lib.c | 2 +-
7722 sound/drivers/portman2x4.c | 3 +-
7723 sound/firewire/amdtp-am824.c | 2 +-
7724 sound/firewire/amdtp-stream.c | 4 +-
7725 sound/firewire/amdtp-stream.h | 2 +-
7726 sound/firewire/digi00x/amdtp-dot.c | 2 +-
7727 sound/firewire/isight.c | 10 +-
7728 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
7729 sound/oss/sb_audio.c | 2 +-
7730 sound/oss/swarm_cs4297a.c | 6 +-
7731 sound/pci/als300.c | 2 +-
7732 sound/pci/aw2/aw2-alsa.c | 2 -
7733 sound/pci/aw2/aw2-saa7146.c | 4 +-
7734 sound/pci/ctxfi/ctamixer.c | 14 +-
7735 sound/pci/ctxfi/ctamixer.h | 8 +-
7736 sound/pci/ctxfi/ctatc.c | 20 +-
7737 sound/pci/ctxfi/ctdaio.c | 6 +-
7738 sound/pci/ctxfi/ctdaio.h | 4 +-
7739 sound/pci/ctxfi/ctsrc.c | 13 +-
7740 sound/pci/ctxfi/ctsrc.h | 8 +-
7741 sound/pci/hda/hda_codec.c | 2 +-
7742 sound/pci/ymfpci/ymfpci.h | 2 +-
7743 sound/pci/ymfpci/ymfpci_main.c | 12 +-
7744 sound/soc/codecs/cx20442.c | 8 +-
7745 sound/soc/codecs/sti-sas.c | 10 +-
7746 sound/soc/codecs/tlv320dac33.c | 7 +-
7747 sound/soc/codecs/uda1380.c | 7 +-
7748 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
7749 sound/soc/soc-ac97.c | 6 +-
7750 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
7751 tools/include/linux/compiler.h | 8 +
7752 tools/perf/util/include/asm/alternative-asm.h | 3 +
7753 tools/virtio/linux/uaccess.h | 2 +-
7754 virt/kvm/kvm_main.c | 42 +-
7755 2730 files changed, 77381 insertions(+), 14195 deletions(-)
7756 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
7757 Author: Brad Spengler <spender@grsecurity.net>
7758 Date: Mon Apr 25 20:40:53 2016 -0400
7759
7760 Fix DoS in n_tty_receive_buf_common reported by marcan at:
7761 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
7762 and via lengthy diatribe on Twitter:
7763 https://twitter.com/marcan42/status/724740708104474626
7764 https://twitter.com/marcan42/status/724740985146609664
7765 https://twitter.com/marcan42/status/724741270325760000
7766 https://twitter.com/marcan42/status/724742465199050752
7767 https://twitter.com/marcan42/status/724745886794833920
7768 https://twitter.com/marcan42/status/724749571495075840
7769 https://twitter.com/marcan42/status/724746427285409796
7770 https://twitter.com/marcan42/status/724743150263095296
7771 https://twitter.com/marcan42/status/724757473433808896
7772
7773 Fix it correctly instead of using the incorrect fix suggested
7774 by marcan (aka "try reading the code next time")
7775 The original code was meant to fix an integer truncation issue
7776 that would also have caused a SIZE_OVERFLOW "DoS".
7777
7778 drivers/tty/n_tty.c | 9 +++++----
7779 1 file changed, 5 insertions(+), 4 deletions(-)
7780
7781 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
7782 Author: Brad Spengler <spender@grsecurity.net>
7783 Date: Mon Apr 25 19:52:33 2016 -0400
7784
7785 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
7786 reported by jotik at:
7787 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
7788 patch from Mathias Krause
7789
7790 fs/proc/base.c | 2 +-
7791 1 file changed, 1 insertion(+), 1 deletion(-)
7792
7793 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
7794 Author: Jiri Benc <jbenc@redhat.com>
7795 Date: Fri Apr 22 13:09:13 2016 +0200
7796
7797 cxgbi: fix uninitialized flowi6
7798
7799 ip6_route_output looks into different fields in the passed flowi6 structure,
7800 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
7801 first.
7802
7803 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
7804 Signed-off-by: Jiri Benc <jbenc@redhat.com>
7805 Signed-off-by: David S. Miller <davem@davemloft.net>
7806
7807 drivers/scsi/cxgbi/libcxgbi.c | 1 +
7808 1 file changed, 1 insertion(+)
7809
7810 commit ec65caa32652841a5be21d6e73146921af16d7a8
7811 Author: Brad Spengler <spender@grsecurity.net>
7812 Date: Wed Apr 20 20:59:43 2016 -0400
7813
7814 Make /proc/sched_debug only readable by root, mentioned in
7815 recent NCC Group paper on Linux containers
7816
7817 kernel/sched/debug.c | 4 ++++
7818 1 file changed, 4 insertions(+)
7819
7820 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
7821 Merge: 463149f ff26083
7822 Author: Brad Spengler <spender@grsecurity.net>
7823 Date: Wed Apr 20 17:55:53 2016 -0400
7824
7825 Merge branch 'pax-test' into grsec-test
7826
7827 commit ff260839e610d2bc1b0c579edd7deb0028198f01
7828 Author: Brad Spengler <spender@grsecurity.net>
7829 Date: Wed Apr 20 17:55:24 2016 -0400
7830
7831 Update to pax-linux-4.4.8-test14.patch:
7832 - Emese fixed some CodingStyle issues in the latent entropy plugin
7833 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
7834
7835 arch/mips/include/asm/cache.h | 3 ++-
7836 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
7837 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
7838 arch/mips/lib/libgcc.h | 12 +++++++++---
7839 drivers/idle/intel_idle.c | 6 ++++--
7840 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
7841 6 files changed, 57 insertions(+), 33 deletions(-)
7842
7843 commit 463149f47a64db4b26a13009f83ed73d393a209c
7844 Author: Xiaodong Liu <xiaodong.liu@intel.com>
7845 Date: Tue Apr 12 09:45:51 2016 +0000
7846
7847 crypto: sha1-mb - use corrcet pointer while completing jobs
7848
7849 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
7850 when check and complete other jobs. If the memory of first completed req
7851 is freed, while still completing other jobs in the func, kernel will
7852 crash since NULL pointer is assigned to RIP.
7853
7854 Cc: <stable@vger.kernel.org>
7855 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
7856 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
7857 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
7858
7859 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
7860 1 file changed, 2 insertions(+), 2 deletions(-)
7861
7862 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
7863 Author: Tom Lendacky <thomas.lendacky@amd.com>
7864 Date: Wed Apr 13 10:52:25 2016 -0500
7865
7866 crypto: ccp - Prevent information leakage on export
7867
7868 Prevent information from leaking to userspace by doing a memset to 0 of
7869 the export state structure before setting the structure values and copying
7870 it. This prevents un-initialized padding areas from being copied into the
7871 export area.
7872
7873 Cc: <stable@vger.kernel.org> # 3.14.x-
7874 Reported-by: Ben Hutchings <ben@decadent.org.uk>
7875 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
7876 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
7877
7878 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
7879 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
7880 2 files changed, 6 insertions(+)
7881
7882 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
7883 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
7884 Date: Mon Apr 18 14:33:54 2016 +0300
7885
7886 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
7887
7888 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
7889 order-0 memory allocations in RX path"), so here is no reason for depleting
7890 reserves. Generic __netdev_alloc_frag() implements the same logic.
7891
7892 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
7893 Acked-by: Eric Dumazet <edumazet@google.com>
7894 Signed-off-by: David S. Miller <davem@davemloft.net>
7895
7896 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
7897 1 file changed, 1 insertion(+), 1 deletion(-)
7898
7899 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
7900 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
7901 Date: Thu Mar 17 18:00:29 2016 +0000
7902
7903 USB: usbip: fix potential out-of-bounds write
7904
7905 Fix potential out-of-bounds write to urb->transfer_buffer
7906 usbip handles network communication directly in the kernel. When receiving a
7907 packet from its peer, usbip code parses headers according to protocol. As
7908 part of this parsing urb->actual_length is filled. Since the input for
7909 urb->actual_length comes from the network, it should be treated as untrusted.
7910 Any entity controlling the network may put any value in the input and the
7911 preallocated urb->transfer_buffer may not be large enough to hold the data.
7912 Thus, the malicious entity is able to write arbitrary data to kernel memory.
7913
7914 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
7915 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
7916
7917 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
7918 1 file changed, 11 insertions(+)
7919
7920 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
7921 Merge: d60a24d f5fe5fd
7922 Author: Brad Spengler <spender@grsecurity.net>
7923 Date: Wed Apr 20 17:35:58 2016 -0400
7924
7925 Merge branch 'pax-test' into grsec-test
7926
7927 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
7928 Merge: a107ba2 8c9aef0
7929 Author: Brad Spengler <spender@grsecurity.net>
7930 Date: Wed Apr 20 17:35:29 2016 -0400
7931
7932 Merge branch 'linux-4.4.y' into pax-test
7933
7934 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
7935 Author: Brad Spengler <spender@grsecurity.net>
7936 Date: Mon Apr 18 17:48:10 2016 -0400
7937
7938 fix cast for constify change, reported by pipacs
7939
7940 drivers/idle/intel_idle.c | 4 ++--
7941 1 file changed, 2 insertions(+), 2 deletions(-)
7942
7943 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
7944 Author: Brad Spengler <spender@grsecurity.net>
7945 Date: Fri Apr 15 21:31:07 2016 -0400
7946
7947 Use proper type for function pointer
7948
7949 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
7950 1 file changed, 3 insertions(+), 3 deletions(-)
7951
7952 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
7953 Author: Brad Spengler <spender@grsecurity.net>
7954 Date: Fri Apr 15 21:24:04 2016 -0400
7955
7956 Fix skylake cstates compat with constify
7957
7958 drivers/idle/intel_idle.c | 6 ++++--
7959 1 file changed, 4 insertions(+), 2 deletions(-)
7960
7961 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
7962 Author: Brad Spengler <spender@grsecurity.net>
7963 Date: Fri Apr 15 21:10:44 2016 -0400
7964
7965 Update size_overflow hash table
7966
7967 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
7968 1 file changed, 2 insertions(+), 1 deletion(-)
7969
7970 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
7971 Author: Brad Spengler <spender@grsecurity.net>
7972 Date: Fri Apr 15 20:52:37 2016 -0400
7973
7974 compile fix
7975
7976 fs/coredump.c | 3 ---
7977 1 file changed, 3 deletions(-)
7978
7979 commit 967224da52bd98d078b1237aea5ec9e622238fba
7980 Merge: 92771d6 a107ba2
7981 Author: Brad Spengler <spender@grsecurity.net>
7982 Date: Fri Apr 15 20:30:23 2016 -0400
7983
7984 Merge branch 'pax-test' into grsec-test
7985
7986 commit a107ba25214d9694eb836fb04c782ad694977b91
7987 Merge: 4d8fc00 b40108b
7988 Author: Brad Spengler <spender@grsecurity.net>
7989 Date: Fri Apr 15 20:18:26 2016 -0400
7990
7991 Merge branch 'linux-4.4.y' into pax-test
7992
7993 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
7994 Author: Brad Spengler <spender@grsecurity.net>
7995 Date: Sun Apr 10 07:18:03 2016 -0400
7996
7997 From: Mathias Krause <minipli@googlemail.com>
7998 To: "David S. Miller" <davem@davemloft.net>
7999 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
8000 Emelyanov <xemul@parallels.com>
8001 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
8002 interface
8003
8004 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
8005 pdiag_put_mclist() leaks uninitialized heap bytes via the
8006 PACKET_DIAG_MCLIST netlink attribute.
8007
8008 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
8009
8010 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
8011 Signed-off-by: Mathias Krause <minipli@googlemail.com>
8012 Cc: Eric W. Biederman <ebiederm@xmission.com>
8013 Cc: Pavel Emelyanov <xemul@parallels.com>
8014 ---
8015 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
8016 to userland before the introduction of the packet_diag interface.
8017 Therefore the "Fixes:" line on that commit.
8018
8019 net/packet/af_packet.c | 1 +
8020 1 file changed, 1 insertion(+)
8021
8022 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
8023 Author: Jakub Sitnicki <jkbs@redhat.com>
8024 Date: Tue Apr 5 18:41:08 2016 +0200
8025
8026 ipv6: Count in extension headers in skb->network_header
8027
8028 When sending a UDPv6 message longer than MTU, account for the length
8029 of fragmentable IPv6 extension headers in skb->network_header offset.
8030 Same as we do in alloc_new_skb path in __ip6_append_data().
8031
8032 This ensures that later on __ip6_make_skb() will make space in
8033 headroom for fragmentable extension headers:
8034
8035 /* move skb->data to ip header from ext header */
8036 if (skb->data < skb_network_header(skb))
8037 __skb_pull(skb, skb_network_offset(skb));
8038
8039 Prevents a splat due to skb_under_panic:
8040
8041 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
8042 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
8043 ------------[ cut here ]------------
8044 kernel BUG at net/core/skbuff.c:104!
8045 invalid opcode: 0000 [#1] KASAN
8046 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
8047 [...]
8048 Call Trace:
8049 [<ffffffff813eb7b9>] skb_push+0x79/0x80
8050 [<ffffffff8143397b>] eth_header+0x2b/0x100
8051 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
8052 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
8053 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
8054 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
8055 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
8056 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
8057 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
8058 [...]
8059
8060 Reported-by: Ji Jianwen <jiji@redhat.com>
8061 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
8062 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8063 Signed-off-by: David S. Miller <davem@davemloft.net>
8064
8065 net/ipv6/ip6_output.c | 8 ++++----
8066 1 file changed, 4 insertions(+), 4 deletions(-)
8067
8068 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
8069 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
8070 Date: Fri Apr 1 17:17:50 2016 -0300
8071
8072 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
8073
8074 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
8075 before ip6_tnl_create2 is called. When register_netdevice is called, there
8076 is no linkinfo attribute in the NEWLINK message because of that.
8077
8078 Setting rtnl_link_ops before calling register_netdevice fixes that.
8079
8080 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
8081 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
8082 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
8083 Signed-off-by: David S. Miller <davem@davemloft.net>
8084
8085 net/ipv6/ip6_tunnel.c | 2 +-
8086 1 file changed, 1 insertion(+), 1 deletion(-)
8087
8088 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
8089 Author: Brad Spengler <spender@grsecurity.net>
8090 Date: Tue Apr 5 21:12:44 2016 -0400
8091
8092 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
8093
8094 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
8095 1 file changed, 12 insertions(+), 6 deletions(-)
8096
8097 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
8098 Author: Brad Spengler <spender@grsecurity.net>
8099 Date: Sun Apr 3 20:10:10 2016 -0400
8100
8101 Fix RANDSTRUCT support on ARM
8102
8103 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
8104 1 file changed, 52 insertions(+), 2 deletions(-)
8105
8106 commit bd893a75ab49f6ea5a216eb334471507337118ba
8107 Merge: 87b7f1d 4d8fc00
8108 Author: Brad Spengler <spender@grsecurity.net>
8109 Date: Sat Apr 2 11:54:20 2016 -0400
8110
8111 Merge branch 'pax-test' into grsec-test
8112
8113 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
8114 Author: Brad Spengler <spender@grsecurity.net>
8115 Date: Sat Apr 2 11:53:53 2016 -0400
8116
8117 Update to pax-linux-4.4.6-test13.patch:
8118 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
8119 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
8120
8121 arch/mips/include/asm/atomic.h | 4 ----
8122 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
8123 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
8124 3 files changed, 1 insertion(+), 5 deletions(-)
8125
8126 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
8127 Merge: 3335266 3abdad0
8128 Author: Brad Spengler <spender@grsecurity.net>
8129 Date: Sat Apr 2 11:19:17 2016 -0400
8130
8131 Merge branch 'pax-test' into grsec-test
8132
8133 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
8134 Author: Brad Spengler <spender@grsecurity.net>
8135 Date: Sat Apr 2 11:12:56 2016 -0400
8136
8137 Update to pax-linux-4.4.6-test12.patch:
8138 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
8139 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
8140 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
8141 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
8142 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
8143 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
8144 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
8145 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
8146 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
8147 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
8148 - fixed a gratuitous userland dereference in the amd64 stack walker
8149 - added latent entropy gathering to a few more functions
8150 - constified a few smp_hotplug_thread instances
8151
8152 arch/x86/entry/vdso/Makefile | 1 +
8153 arch/x86/include/asm/cpufeature.h | 1 -
8154 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
8155 arch/x86/kernel/head_32.S | 6 +++---
8156 arch/x86/mm/fault.c | 2 +-
8157 drivers/iommu/arm-smmu.c | 2 +-
8158 drivers/net/ppp/pptp.c | 1 +
8159 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
8160 fs/nfs/internal.h | 5 +++--
8161 fs/proc/kcore.c | 2 +-
8162 kernel/module.c | 6 +++---
8163 kernel/rcu/tree.c | 2 +-
8164 kernel/softirq.c | 2 +-
8165 kernel/stop_machine.c | 2 +-
8166 net/ipv6/xfrm6_mode_transport.c | 2 +-
8167 net/sched/sch_tbf.c | 9 ++++++---
8168 scripts/Makefile.gcc-plugins | 13 +++----------
8169 scripts/Makefile.host | 3 +--
8170 .../disable_size_overflow_hash.data | 4 +++-
8171 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
8172 20 files changed, 40 insertions(+), 48 deletions(-)
8173
8174 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
8175 Author: Mika Penttilä <mika.penttila@nextfour.com>
8176 Date: Mon Feb 22 17:56:52 2016 +0100
8177
8178 ARM: 8544/1: set_memory_xx fixes
8179
8180 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
8181
8182 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
8183 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
8184
8185 arch/arm/mm/pageattr.c | 3 +++
8186 1 file changed, 3 insertions(+)
8187
8188 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
8189 Author: Josh Boyer <jwboyer@fedoraproject.org>
8190 Date: Mon Mar 14 10:42:38 2016 -0400
8191
8192 USB: iowarrior: fix oops with malicious USB descriptors
8193
8194 The iowarrior driver expects at least one valid endpoint. If given
8195 malicious descriptors that specify 0 for the number of endpoints,
8196 it will crash in the probe function. Ensure there is at least
8197 one endpoint on the interface before using it.
8198
8199 The full report of this issue can be found here:
8200 http://seclists.org/bugtraq/2016/Mar/87
8201
8202 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
8203 Cc: stable <stable@vger.kernel.org>
8204 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
8205 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8206
8207 drivers/usb/misc/iowarrior.c | 6 ++++++
8208 1 file changed, 6 insertions(+)
8209
8210 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
8211 Author: Oliver Neukum <oneukum@suse.com>
8212 Date: Tue Mar 15 10:14:04 2016 +0100
8213
8214 USB: cdc-acm: more sanity checking
8215
8216 An attack has become available which pretends to be a quirky
8217 device circumventing normal sanity checks and crashes the kernel
8218 by an insufficient number of interfaces. This patch adds a check
8219 to the code path for quirky devices.
8220
8221 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8222 CC: stable@vger.kernel.org
8223 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8224
8225 drivers/usb/class/cdc-acm.c | 3 +++
8226 1 file changed, 3 insertions(+)
8227
8228 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
8229 Author: Oliver Neukum <oneukum@suse.com>
8230 Date: Wed Mar 16 13:26:17 2016 +0100
8231
8232 USB: usb_driver_claim_interface: add sanity checking
8233
8234 Attacks that trick drivers into passing a NULL pointer
8235 to usb_driver_claim_interface() using forged descriptors are
8236 known. This thwarts them by sanity checking.
8237
8238 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8239 CC: stable@vger.kernel.org
8240 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
8241
8242 drivers/usb/core/driver.c | 6 +++++-
8243 1 file changed, 5 insertions(+), 1 deletion(-)
8244
8245 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
8246 Author: Paolo Bonzini <pbonzini@redhat.com>
8247 Date: Mon Mar 21 10:15:25 2016 +0100
8248
8249 KVM: fix spin_lock_init order on x86
8250
8251 Moving the initialization earlier is needed in 4.6 because
8252 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
8253 complain:
8254
8255 [ 284.440294] INFO: trying to register non-static key.
8256 [ 284.445259] the code is fine but needs lockdep annotation.
8257 [ 284.450736] turning off the locking correctness validator.
8258 ...
8259 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
8260 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
8261 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
8262 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
8263 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
8264 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
8265 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
8266 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
8267
8268 However, it also helps fixing a preexisting problem, which is why this
8269 patch is also good for stable kernels: kvm_create_vm was incrementing
8270 current->mm->mm_count but not decrementing it at the out_err label (in
8271 case kvm_init_mmu_notifier failed). The new initialization order makes
8272 it possible to add the required mmdrop without adding a new error label.
8273
8274 Cc: stable@vger.kernel.org
8275 Reported-by: Borislav Petkov <bp@alien8.de>
8276 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8277
8278 virt/kvm/kvm_main.c | 21 +++++++++++----------
8279 1 file changed, 11 insertions(+), 10 deletions(-)
8280
8281 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
8282 Author: Paolo Bonzini <pbonzini@redhat.com>
8283 Date: Fri Mar 18 16:53:42 2016 +0100
8284
8285 KVM: VMX: avoid guest hang on invalid invvpid instruction
8286
8287 A guest executing an invalid invvpid instruction would hang
8288 because the instruction pointer was not updated.
8289
8290 Reported-by: jmontleo@redhat.com
8291 Tested-by: jmontleo@redhat.com
8292 Cc: stable@vger.kernel.org
8293 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
8294 Reviewed-by: David Matlack <dmatlack@google.com>
8295 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8296
8297 arch/x86/kvm/vmx.c | 1 +
8298 1 file changed, 1 insertion(+)
8299
8300 commit 602caaece277e5e21ae43771398bbf7778061beb
8301 Author: Paolo Bonzini <pbonzini@redhat.com>
8302 Date: Fri Mar 18 16:53:29 2016 +0100
8303
8304 KVM: VMX: avoid guest hang on invalid invept instruction
8305
8306 A guest executing an invalid invept instruction would hang
8307 because the instruction pointer was not updated.
8308
8309 Cc: stable@vger.kernel.org
8310 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
8311 Reviewed-by: David Matlack <dmatlack@google.com>
8312 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8313
8314 arch/x86/kvm/vmx.c | 1 +
8315 1 file changed, 1 insertion(+)
8316
8317 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
8318 Author: Jann Horn <jann@thejh.net>
8319 Date: Tue Mar 22 14:25:36 2016 -0700
8320
8321 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
8322
8323 This commit fixes the following security hole affecting systems where
8324 all of the following conditions are fulfilled:
8325
8326 - The fs.suid_dumpable sysctl is set to 2.
8327 - The kernel.core_pattern sysctl's value starts with "/". (Systems
8328 where kernel.core_pattern starts with "|/" are not affected.)
8329 - Unprivileged user namespace creation is permitted. (This is
8330 true on Linux >=3.8, but some distributions disallow it by
8331 default using a distro patch.)
8332
8333 Under these conditions, if a program executes under secure exec rules,
8334 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
8335 namespace, changes its root directory and crashes, the coredump will be
8336 written using fsuid=0 and a path derived from kernel.core_pattern - but
8337 this path is interpreted relative to the root directory of the process,
8338 allowing the attacker to control where a coredump will be written with
8339 root privileges.
8340
8341 To fix the security issue, always interpret core_pattern for dumps that
8342 are written under SUID_DUMP_ROOT relative to the root directory of init.
8343
8344 Signed-off-by: Jann Horn <jann@thejh.net>
8345 Acked-by: Kees Cook <keescook@chromium.org>
8346 Cc: Al Viro <viro@zeniv.linux.org.uk>
8347 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
8348 Cc: Andy Lutomirski <luto@kernel.org>
8349 Cc: Oleg Nesterov <oleg@redhat.com>
8350 Cc: <stable@vger.kernel.org>
8351 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8352 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8353
8354 arch/um/drivers/mconsole_kern.c | 2 +-
8355 fs/coredump.c | 31 +++++++++++++++++++++++++++----
8356 fs/fhandle.c | 2 +-
8357 fs/open.c | 6 ++----
8358 include/linux/fs.h | 2 +-
8359 kernel/sysctl_binary.c | 2 +-
8360 6 files changed, 33 insertions(+), 12 deletions(-)
8361
8362 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
8363 Author: Takashi Iwai <tiwai@suse.de>
8364 Date: Fri Apr 1 12:28:16 2016 +0200
8365
8366 ALSA: timer: Use mod_timer() for rearming the system timer
8367
8368 ALSA system timer backend stops the timer via del_timer() without sync
8369 and leaves del_timer_sync() at the close instead. This is because of
8370 the restriction by the design of ALSA timer: namely, the stop callback
8371 may be called from the timer handler, and calling the sync shall lead
8372 to a hangup. However, this also triggers a kernel BUG() when the
8373 timer is rearmed immediately after stopping without sync:
8374 kernel BUG at kernel/time/timer.c:966!
8375 Call Trace:
8376 <IRQ>
8377 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
8378 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
8379 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
8380 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
8381 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
8382 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
8383 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
8384 ....
8385
8386 It's the place where add_timer() checks the pending timer. It's clear
8387 that this may happen after the immediate restart without sync in our
8388 cases.
8389
8390 So, the workaround here is just to use mod_timer() instead of
8391 add_timer(). This looks like a band-aid fix, but it's a right move,
8392 as snd_timer_interrupt() takes care of the continuous rearm of timer.
8393
8394 Reported-by: Jiri Slaby <jslaby@suse.cz>
8395 Cc: <stable@vger.kernel.org>
8396 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8397
8398 sound/core/timer.c | 4 ++--
8399 1 file changed, 2 insertions(+), 2 deletions(-)
8400
8401 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
8402 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
8403 Date: Wed Mar 30 11:40:43 2016 +0200
8404
8405 drm/udl: Use unlocked gem unreferencing
8406
8407 For drm_gem_object_unreference callers are required to hold
8408 dev->struct_mutex, which these paths don't. Enforcing this requirement
8409 has become a bit more strict with
8410
8411 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
8412 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
8413 Date: Thu Oct 15 09:36:25 2015 +0200
8414
8415 drm/gem: Check locking in drm_gem_object_unreference
8416
8417 Cc: stable@vger.kernel.org
8418 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
8419 Signed-off-by: Dave Airlie <airlied@redhat.com>
8420
8421 drivers/gpu/drm/udl/udl_fb.c | 2 +-
8422 drivers/gpu/drm/udl/udl_gem.c | 2 +-
8423 2 files changed, 2 insertions(+), 2 deletions(-)
8424
8425 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
8426 Author: Jan Kara <jack@suse.com>
8427 Date: Mon Dec 7 14:34:49 2015 -0500
8428
8429 ext4: fix races of writeback with punch hole and zero range
8430
8431 When doing delayed allocation, update of on-disk inode size is postponed
8432 until IO submission time. However hole punch or zero range fallocate
8433 calls can end up discarding the tail page cache page and thus on-disk
8434 inode size would never be properly updated.
8435
8436 Make sure the on-disk inode size is updated before truncating page
8437 cache.
8438
8439 Signed-off-by: Jan Kara <jack@suse.com>
8440 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8441
8442 fs/ext4/ext4.h | 3 +++
8443 fs/ext4/extents.c | 5 +++++
8444 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
8445 3 files changed, 42 insertions(+), 1 deletion(-)
8446
8447 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
8448 Author: Jan Kara <jack@suse.com>
8449 Date: Mon Dec 7 14:31:11 2015 -0500
8450
8451 ext4: fix races between buffered IO and collapse / insert range
8452
8453 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
8454 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
8455 faults. If buffered write or write via mmap manages to squeeze between
8456 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
8457 implementations, the written data is simply discarded by
8458 truncate_pagecache() although it should have been shifted.
8459
8460 Fix the problem by moving filemap_write_and_wait_range() call inside
8461 i_mutex and i_mmap_sem. That way we are protected against races with
8462 both buffered writes and page faults.
8463
8464 Signed-off-by: Jan Kara <jack@suse.com>
8465 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8466
8467 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
8468 1 file changed, 31 insertions(+), 28 deletions(-)
8469
8470 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
8471 Author: Jan Kara <jack@suse.com>
8472 Date: Mon Dec 7 14:29:17 2015 -0500
8473
8474 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
8475
8476 Currently ext4_alloc_file_blocks() was handling protection against
8477 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
8478 and sometimes not and DIO protection ranks above it (although strictly
8479 speaking this cannot currently create any deadlocks). Also
8480 ext4_zero_range() was actually getting & releasing unlocked DIO
8481 protection twice in some cases. Luckily it didn't introduce any real bug
8482 but it was a land mine waiting to be stepped on. So move DIO protection
8483 out from ext4_alloc_file_blocks() into the two callsites.
8484
8485 Signed-off-by: Jan Kara <jack@suse.com>
8486 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8487
8488 fs/ext4/extents.c | 21 ++++++++++-----------
8489 1 file changed, 10 insertions(+), 11 deletions(-)
8490
8491 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
8492 Author: Jan Kara <jack@suse.com>
8493 Date: Mon Dec 7 14:28:03 2015 -0500
8494
8495 ext4: fix races between page faults and hole punching
8496
8497 Currently, page faults and hole punching are completely unsynchronized.
8498 This can result in page fault faulting in a page into a range that we
8499 are punching after truncate_pagecache_range() has been called and thus
8500 we can end up with a page mapped to disk blocks that will be shortly
8501 freed. Filesystem corruption will shortly follow. Note that the same
8502 race is avoided for truncate by checking page fault offset against
8503 i_size but there isn't similar mechanism available for punching holes.
8504
8505 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
8506 grab it for writing over truncate, hole punching, and other functions
8507 removing blocks from extent tree and for read over page faults. We
8508 cannot easily use i_data_sem for this since that ranks below transaction
8509 start and we need something ranking above it so that it can be held over
8510 the whole truncate / hole punching operation. Also remove various
8511 workarounds we had in the code to reduce race window when page fault
8512 could have created pages with stale mapping information.
8513
8514 Signed-off-by: Jan Kara <jack@suse.com>
8515 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
8516
8517 fs/ext4/ext4.h | 10 +++++++++
8518 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
8519 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
8520 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
8521 fs/ext4/super.c | 1 +
8522 fs/ext4/truncate.h | 2 ++
8523 6 files changed, 127 insertions(+), 42 deletions(-)
8524
8525 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
8526 Author: Guenter Roeck <linux@roeck-us.net>
8527 Date: Sat Mar 26 12:28:05 2016 -0700
8528
8529 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
8530
8531 arm:pxa_defconfig can result in the following crash if the max1111 driver
8532 is not instantiated.
8533
8534 Unhandled fault: page domain fault (0x01b) at 0x00000000
8535 pgd = c0004000
8536 [00000000] *pgd=00000000
8537 Internal error: : 1b [#1] PREEMPT ARM
8538 Modules linked in:
8539 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
8540 Hardware name: SHARP Akita
8541 Workqueue: events sharpsl_charge_toggle
8542 task: c390a000 ti: c391e000 task.ti: c391e000
8543 PC is at max1111_read_channel+0x20/0x30
8544 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
8545 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
8546 ...
8547 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
8548 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
8549 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
8550 (spitzpm_read_devdata+0x5c/0xc4)
8551 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
8552 (sharpsl_check_battery_temp+0x78/0x110)
8553 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
8554 (sharpsl_charge_toggle+0x48/0x110)
8555 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
8556 (process_one_work+0x14c/0x48c)
8557 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
8558 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
8559 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
8560
8561 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
8562 module and thus not necessarily loaded. While building SPI_PXA2XX into the
8563 kernel would make the problem disappear, it appears prudent to ensure that
8564 the driver is instantiated before accessing its data structures.
8565
8566 Cc: Arnd Bergmann <arnd@arndb.de>
8567 Cc: stable@vger.kernel.org
8568 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
8569
8570 drivers/hwmon/max1111.c | 6 ++++++
8571 1 file changed, 6 insertions(+)
8572
8573 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
8574 Author: Nicolai Stange <nicstange@gmail.com>
8575 Date: Sun Mar 20 23:23:46 2016 +0100
8576
8577 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
8578
8579 Despite what the DocBook comment to pkcs7_validate_trust() says, the
8580 *_trusted argument is never set to false.
8581
8582 pkcs7_validate_trust() only positively sets *_trusted upon encountering
8583 a trusted PKCS#7 SignedInfo block.
8584
8585 This is quite unfortunate since its callers, system_verify_data() for
8586 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
8587
8588 Indeed, UBSAN splats when attempting to load the uninitialized local
8589 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
8590
8591 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
8592 load of value 82 is not a valid value for type '_Bool'
8593 [...]
8594 Call Trace:
8595 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
8596 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
8597 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
8598 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
8599 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
8600 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
8601 [<ffffffff814b83f0>] ? kfree+0x220/0x370
8602 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
8603 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
8604 [<ffffffff813c391a>] system_verify_data+0xca/0x170
8605 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
8606 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
8607 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
8608 [...]
8609
8610 The implication is that pkcs7_validate_trust() effectively grants trust
8611 when it really shouldn't have.
8612
8613 Fix this by explicitly setting *_trusted to false at the very beginning
8614 of pkcs7_validate_trust().
8615
8616 Cc: <stable@vger.kernel.org>
8617 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
8618 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8619
8620 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
8621 1 file changed, 2 insertions(+)
8622
8623 commit 1052826f7352ccc98167129b0b83222f45d50046
8624 Author: Florian Westphal <fw@strlen.de>
8625 Date: Tue Mar 22 18:02:49 2016 +0100
8626
8627 netfilter: x_tables: validate e->target_offset early
8628
8629 We should check that e->target_offset is sane before
8630 mark_source_chains gets called since it will fetch the target entry
8631 for loop detection.
8632
8633 Signed-off-by: Florian Westphal <fw@strlen.de>
8634 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8635
8636 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
8637 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
8638 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
8639 3 files changed, 24 insertions(+), 27 deletions(-)
8640
8641 commit b35d19509e8dab157214e46dd24314663ccf554f
8642 Author: Florian Westphal <fw@strlen.de>
8643 Date: Tue Mar 22 18:02:50 2016 +0100
8644
8645 netfilter: x_tables: make sure e->next_offset covers remaining blob size
8646
8647 Otherwise this function may read data beyond the ruleset blob.
8648
8649 Signed-off-by: Florian Westphal <fw@strlen.de>
8650 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8651
8652 net/ipv4/netfilter/arp_tables.c | 6 ++++--
8653 net/ipv4/netfilter/ip_tables.c | 6 ++++--
8654 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
8655 3 files changed, 12 insertions(+), 6 deletions(-)
8656
8657 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
8658 Author: Florian Westphal <fw@strlen.de>
8659 Date: Tue Mar 22 18:02:52 2016 +0100
8660
8661 netfilter: x_tables: fix unconditional helper
8662
8663 Ben Hawkes says:
8664
8665 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
8666 is possible for a user-supplied ipt_entry structure to have a large
8667 next_offset field. This field is not bounds checked prior to writing a
8668 counter value at the supplied offset.
8669
8670 Problem is that mark_source_chains should not have been called --
8671 the rule doesn't have a next entry, so its supposed to return
8672 an absolute verdict of either ACCEPT or DROP.
8673
8674 However, the function conditional() doesn't work as the name implies.
8675 It only checks that the rule is using wildcard address matching.
8676
8677 However, an unconditional rule must also not be using any matches
8678 (no -m args).
8679
8680 The underflow validator only checked the addresses, therefore
8681 passing the 'unconditional absolute verdict' test, while
8682 mark_source_chains also tested for presence of matches, and thus
8683 proceeeded to the next (not-existent) rule.
8684
8685 Unify this so that all the callers have same idea of 'unconditional rule'.
8686
8687 Reported-by: Ben Hawkes <hawkes@google.com>
8688 Signed-off-by: Florian Westphal <fw@strlen.de>
8689 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8690
8691 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
8692 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
8693 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
8694 3 files changed, 31 insertions(+), 33 deletions(-)
8695
8696 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
8697 Author: Pablo Neira Ayuso <pablo@netfilter.org>
8698 Date: Thu Mar 24 21:29:53 2016 +0100
8699
8700 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
8701
8702 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
8703 in ebtables and all the x_tables variants and their respective compat
8704 code. Uncovered by KASAN.
8705
8706 Reported-by: Baozeng Ding <sploving1@gmail.com>
8707 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8708
8709 net/bridge/netfilter/ebtables.c | 4 ++++
8710 net/ipv4/netfilter/arp_tables.c | 2 ++
8711 net/ipv4/netfilter/ip_tables.c | 2 ++
8712 net/ipv6/netfilter/ip6_tables.c | 2 ++
8713 4 files changed, 10 insertions(+)
8714
8715 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
8716 Author: Nicolai Stange <nicstange@gmail.com>
8717 Date: Fri Mar 25 14:22:14 2016 -0700
8718
8719 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
8720
8721 If
8722 - generic_file_read_iter() gets called with a zero read length,
8723 - the read offset is at a page boundary,
8724 - IOCB_DIRECT is not set
8725 - and the page in question hasn't made it into the page cache yet,
8726 then do_generic_file_read() will trigger a readahead with a req_size hint
8727 of zero.
8728
8729 Since roundup_pow_of_two(0) is undefined, UBSAN reports
8730
8731 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
8732 shift exponent 64 is too large for 64-bit type 'long unsigned int'
8733 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
8734 [...]
8735 Call Trace:
8736 [...]
8737 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
8738 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
8739 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
8740 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
8741 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
8742 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
8743 [...]
8744 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
8745 [...]
8746
8747 when get_init_ra_size() gets called from ondemand_readahead().
8748
8749 The net effect is that the initial readahead size is arch dependent for
8750 requested read lengths of zero: for example, since
8751
8752 1UL << (sizeof(unsigned long) * 8)
8753
8754 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
8755 size becomes 4 on the former and 0 on the latter.
8756
8757 What's more, whether or not the file access timestamp is updated for zero
8758 length reads is decided differently for the two cases of IOCB_DIRECT
8759 being set or cleared: in the first case, generic_file_read_iter()
8760 explicitly skips updating that timestamp while in the latter case, it is
8761 always updated through the call to do_generic_file_read().
8762
8763 According to POSIX, zero length reads "do not modify the last data access
8764 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
8765
8766 Let generic_file_read_iter() unconditionally check the requested read
8767 length at its entry and return immediately with success if it is zero.
8768
8769 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
8770 Cc: Al Viro <viro@zeniv.linux.org.uk>
8771 Reviewed-by: Jan Kara <jack@suse.cz>
8772 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8773 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8774
8775 mm/filemap.c | 7 ++++---
8776 1 file changed, 4 insertions(+), 3 deletions(-)
8777
8778 commit 604785419da498d7e876a0191b2e11626db706bb
8779 Author: Oliver Neukum <oneukum@suse.com>
8780 Date: Thu Mar 17 14:00:17 2016 -0700
8781
8782 Input: ims-pcu - sanity check against missing interfaces
8783
8784 A malicious device missing interface can make the driver oops.
8785 Add sanity checking.
8786
8787 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8788 CC: stable@vger.kernel.org
8789 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
8790
8791 drivers/input/misc/ims-pcu.c | 4 ++++
8792 1 file changed, 4 insertions(+)
8793
8794 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
8795 Author: Vladis Dronov <vdronov@redhat.com>
8796 Date: Wed Mar 23 11:53:46 2016 -0700
8797
8798 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
8799
8800 The ati_remote2 driver expects at least two interfaces with one
8801 endpoint each. If given malicious descriptor that specify one
8802 interface or no endpoints, it will crash in the probe function.
8803 Ensure there is at least two interfaces and one endpoint for each
8804 interface before using it.
8805
8806 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
8807
8808 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
8809 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
8810 Cc: stable@vger.kernel.org
8811 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
8812
8813 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
8814 1 file changed, 30 insertions(+), 6 deletions(-)
8815
8816 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
8817 Author: Oliver Neukum <oneukum@suse.com>
8818 Date: Wed Mar 23 14:36:56 2016 -0700
8819
8820 Input: sur40 - fix DMA on stack
8821
8822 During the initialisation the driver uses a buffer on the stack for DMA.
8823 That violates the cache coherency rules. The fix is to allocate the buffer
8824 with kmalloc().
8825
8826 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8827 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
8828
8829 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
8830 1 file changed, 14 insertions(+), 7 deletions(-)
8831
8832 commit 015dd03669b2ab646723f6b123377e4ef5694a10
8833 Author: Haiyang Zhang <haiyangz@microsoft.com>
8834 Date: Wed Mar 23 09:43:10 2016 -0700
8835
8836 hv_netvsc: Fix the array sizes to be max supported channels
8837
8838 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
8839 hosts. We use it for the related array sizes instead of using NR_CPUS,
8840 which may be set to several thousands.
8841 This patch reduces possible memory allocation failures.
8842
8843 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
8844 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
8845 Signed-off-by: David S. Miller <davem@davemloft.net>
8846
8847 drivers/net/hyperv/hyperv_net.h | 7 ++++---
8848 drivers/net/hyperv/rndis_filter.c | 4 ++--
8849 2 files changed, 6 insertions(+), 5 deletions(-)
8850
8851 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
8852 Author: Haiyang Zhang <haiyangz@microsoft.com>
8853 Date: Wed Mar 23 09:43:09 2016 -0700
8854
8855 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
8856
8857 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
8858 the nvdev->num_chn into a temp variable for later usage.
8859
8860 (Please also include this patch into stable branch.)
8861
8862 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
8863 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
8864 Signed-off-by: David S. Miller <davem@davemloft.net>
8865
8866 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
8867 1 file changed, 4 insertions(+), 1 deletion(-)
8868
8869 commit 7409626e43fe871cede30ac926425938f3ccddaf
8870 Author: Guillaume Nault <g.nault@alphalink.fr>
8871 Date: Wed Mar 23 16:38:55 2016 +0100
8872
8873 ppp: take reference on channels netns
8874
8875 Let channels hold a reference on their network namespace.
8876 Some channel types, like ppp_async and ppp_synctty, can have their
8877 userspace controller running in a different namespace. Therefore they
8878 can't rely on them to preclude their netns from being removed from
8879 under them.
8880
8881 ==================================================================
8882 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
8883 addr ffff880064e217e0
8884 Read of size 8 by task syz-executor/11581
8885 =============================================================================
8886 BUG net_namespace (Not tainted): kasan: bad access detected
8887 -----------------------------------------------------------------------------
8888
8889 Disabling lock debugging due to kernel taint
8890 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
8891 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
8892 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
8893 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
8894 [< inline >] slab_alloc kernel/mm/slub.c:2574
8895 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
8896 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
8897 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
8898 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
8899 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
8900 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
8901 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
8902 [< inline >] copy_process kernel/kernel/fork.c:1274
8903 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
8904 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
8905 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
8906 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
8907
8908 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
8909 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
8910 [< inline >] slab_free kernel/mm/slub.c:2805
8911 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
8912 [< inline >] net_free kernel/net/core/net_namespace.c:341
8913 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
8914 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
8915 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
8916 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
8917 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
8918 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
8919 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
8920 flags=0x5fffc0000004080
8921 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
8922
8923 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
8924 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
8925 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
8926 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
8927 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
8928 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
8929 Call Trace:
8930 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
8931 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
8932 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
8933 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
8934 [< inline >] print_address_description kernel/mm/kasan/report.c:138
8935 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
8936 [< inline >] kasan_report kernel/mm/kasan/report.c:259
8937 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
8938 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
8939 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
8940 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
8941 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
8942 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
8943 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
8944 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
8945 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
8946 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
8947 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
8948 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
8949 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
8950 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
8951 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
8952 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
8953 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
8954 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
8955 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
8956 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
8957 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
8958 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
8959 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
8960 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
8961 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
8962 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
8963 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
8964 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
8965 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
8966 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
8967 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
8968 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
8969 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
8970 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
8971 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
8972 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
8973 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
8974 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
8975 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
8976 Memory state around the buggy address:
8977 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8978 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8979 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8980 ^
8981 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8982 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8983 ==================================================================
8984
8985 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
8986 Reported-by: Baozeng Ding <sploving1@gmail.com>
8987 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
8988 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
8989 Signed-off-by: David S. Miller <davem@davemloft.net>
8990
8991 drivers/net/ppp/ppp_generic.c | 4 +++-
8992 1 file changed, 3 insertions(+), 1 deletion(-)
8993
8994 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
8995 Author: Herbert Xu <herbert@gondor.apana.org.au>
8996 Date: Wed Mar 16 17:06:01 2016 +0800
8997
8998 eCryptfs: Use skcipher and shash
8999
9000 eCryptfs: Fix null pointer dereference on kzalloc error path
9001
9002 The conversion to skcipher and shash added a couple of null pointer
9003 dereference bugs on the kzalloc failure path. This patch fixes them.
9004
9005 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
9006 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
9007 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9008
9009 fs/ecryptfs/keystore.c | 6 ++----
9010 1 file changed, 2 insertions(+), 4 deletions(-)
9011
9012 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
9013 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
9014 Date: Thu Mar 17 10:21:34 2016 +0100
9015
9016 crypto: marvell/cesa - fix memory leak
9017
9018 Crypto requests are not guaranteed to be finalized (->final() call),
9019 and can be freed at any moment, without getting any notification from
9020 the core. This can lead to memory leaks of the ->cache buffer.
9021
9022 Make this buffer part of the request object, and allocate an extra buffer
9023 from the DMA cache pool when doing DMA operations.
9024
9025 As a side effect, this patch also fixes another bug related to cache
9026 allocation and DMA operations. When the core allocates a new request and
9027 import an existing state, a cache buffer can be allocated (depending
9028 on the state). The problem is, at that very moment, we don't know yet
9029 whether the request will use DMA or not, and since everything is
9030 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
9031 should allocate a buffer for standard operation. But when
9032 mv_cesa_ahash_free_cache() is called, req->type has been set to
9033 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
9034 call (the buffer passed in argument has not been allocated from the pool).
9035
9036 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
9037 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
9038 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9039
9040 drivers/crypto/marvell/cesa.h | 3 +-
9041 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
9042 2 files changed, 20 insertions(+), 69 deletions(-)
9043
9044 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
9045 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
9046 Date: Thu Mar 17 10:21:35 2016 +0100
9047
9048 crypto: marvell/cesa - initialize hash states
9049
9050 ->export() might be called before we have done an update operation,
9051 and in this case the ->state field is left uninitialized.
9052 Put the correct default value when initializing the request.
9053
9054 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
9055 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
9056
9057 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
9058 1 file changed, 20 insertions(+)
9059
9060 commit 23879f055d23e82c2f78cceca22c33e631973977
9061 Author: David S. Miller <davem@davemloft.net>
9062 Date: Sun Mar 13 23:28:00 2016 -0400
9063
9064 ipv4: Don't do expensive useless work during inetdev destroy.
9065
9066 When an inetdev is destroyed, every address assigned to the interface
9067 is removed. And in this scenerio we do two pointless things which can
9068 be very expensive if the number of assigned interfaces is large:
9069
9070 1) Address promotion. We are deleting all addresses, so there is no
9071 point in doing this.
9072
9073 2) A full nf conntrack table purge for every address. We only need to
9074 do this once, as is already caught by the existing
9075 masq_dev_notifier so masq_inet_event() can skip this.
9076
9077 Reported-by: Solar Designer <solar@openwall.com>
9078 Signed-off-by: David S. Miller <davem@davemloft.net>
9079 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
9080
9081 net/ipv4/devinet.c | 4 ++++
9082 net/ipv4/fib_frontend.c | 4 ++++
9083 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
9084 3 files changed, 18 insertions(+), 2 deletions(-)
9085
9086 commit 60394231e840e884024592a76a6c5612433d3756
9087 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9088 Date: Tue Mar 8 10:34:28 2016 -0300
9089
9090 sctp: fix copying more bytes than expected in sctp_add_bind_addr
9091
9092 Dmitry reported that sctp_add_bind_addr may read more bytes than
9093 expected in case the parameter is a IPv4 addr supplied by the user
9094 through calls such as sctp_bindx_add(), because it always copies
9095 sizeof(union sctp_addr) while the buffer may be just a struct
9096 sockaddr_in, which is smaller.
9097
9098 This patch then fixes it by limiting the memcpy to the min between the
9099 union size and a (new parameter) provided addr size. Where possible this
9100 parameter still is the size of that union, except for reading from
9101 user-provided buffers, which then it accounts for protocol type.
9102
9103 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9104 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9105 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9106 Signed-off-by: David S. Miller <davem@davemloft.net>
9107
9108 include/net/sctp/structs.h | 2 +-
9109 net/sctp/bind_addr.c | 14 ++++++++------
9110 net/sctp/protocol.c | 1 +
9111 net/sctp/sm_make_chunk.c | 3 ++-
9112 net/sctp/socket.c | 4 +++-
9113 5 files changed, 15 insertions(+), 9 deletions(-)
9114
9115 commit 9831caa50e1453818c5ec618890291f028b7992f
9116 Author: Brad Spengler <spender@grsecurity.net>
9117 Date: Mon Mar 28 19:20:28 2016 -0400
9118
9119 Also allow /bin/false as needed by systemd
9120
9121 kernel/kmod.c | 2 +-
9122 1 file changed, 1 insertion(+), 1 deletion(-)
9123
9124 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
9125 Author: Brad Spengler <spender@grsecurity.net>
9126 Date: Tue Mar 22 16:59:43 2016 -0400
9127
9128 Fix size_overflow FP reported by marcan at:
9129 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
9130
9131 net/ipv6/xfrm6_mode_transport.c | 2 +-
9132 1 file changed, 1 insertion(+), 1 deletion(-)
9133
9134 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
9135 Merge: 0d0ec9e c0b77a7
9136 Author: Brad Spengler <spender@grsecurity.net>
9137 Date: Wed Mar 16 20:20:40 2016 -0400
9138
9139 Merge branch 'pax-test' into grsec-test
9140
9141 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
9142 Merge: 10d57c1 0d19123
9143 Author: Brad Spengler <spender@grsecurity.net>
9144 Date: Wed Mar 16 20:20:27 2016 -0400
9145
9146 Merge branch 'linux-4.4.y' into pax-test
9147
9148 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
9149 Author: Brad Spengler <spender@grsecurity.net>
9150 Date: Mon Mar 14 20:15:47 2016 -0400
9151
9152 Invert logic to clean up code
9153
9154 fs/namei.c | 32 +++++++-------------------------
9155 grsecurity/grsec_chroot.c | 10 +++++-----
9156 2 files changed, 12 insertions(+), 30 deletions(-)
9157
9158 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
9159 Author: Brad Spengler <spender@grsecurity.net>
9160 Date: Mon Mar 14 19:59:36 2016 -0400
9161
9162 compile fix
9163
9164 fs/namei.c | 5 ++---
9165 1 file changed, 2 insertions(+), 3 deletions(-)
9166
9167 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
9168 Author: Brad Spengler <spender@grsecurity.net>
9169 Date: Mon Mar 14 19:57:53 2016 -0400
9170
9171 Also handle renames
9172
9173 fs/namei.c | 9 +++++++++
9174 1 file changed, 9 insertions(+)
9175
9176 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
9177 Author: Brad Spengler <spender@grsecurity.net>
9178 Date: Mon Mar 14 19:45:56 2016 -0400
9179
9180 Add additional check to cover lookup family of functions
9181
9182 fs/namei.c | 9 +++++++++
9183 1 file changed, 9 insertions(+)
9184
9185 commit c3df846baa7873fb99401136f220676b87452918
9186 Author: Brad Spengler <spender@grsecurity.net>
9187 Date: Mon Mar 14 18:42:37 2016 -0400
9188
9189 compile fix
9190
9191 fs/namei.c | 2 +-
9192 1 file changed, 1 insertion(+), 1 deletion(-)
9193
9194 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
9195 Author: Brad Spengler <spender@grsecurity.net>
9196 Date: Mon Mar 14 18:34:40 2016 -0400
9197
9198 Fix recent chroot check on the create side, as reported by
9199 Toralf Foerster
9200
9201 fs/namei.c | 26 ++++++++++++++++----------
9202 1 file changed, 16 insertions(+), 10 deletions(-)
9203
9204 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
9205 Author: Paolo Bonzini <pbonzini@redhat.com>
9206 Date: Tue Mar 8 12:13:39 2016 +0100
9207
9208 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
9209
9210 Yes, all of these are needed. :) This is admittedly a bit odd, but
9211 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
9212 and of course ept=0.
9213
9214 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
9215 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
9216 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
9217 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
9218 restarts execution. This will still cause a user write to fault, while
9219 supervisor writes will succeed. User reads will fault spuriously now,
9220 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
9221 will be enabled and supervisor writes disabled, going back to the
9222 originary situation where supervisor writes fault spuriously.
9223
9224 When SMEP is in effect, however, U=0 will enable kernel execution of
9225 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
9226 with U=0. If the guest has not enabled NX, the result is a continuous
9227 stream of page faults due to the NX bit being reserved.
9228
9229 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
9230 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
9231 control, so they do not use user-return notifiers for EFER---if they did,
9232 EFER.NX would be forced to the same value as the host).
9233
9234 There is another bug in the reserved bit check, which I've split to a
9235 separate patch for easier application to stable kernels.
9236
9237 Cc: stable@vger.kernel.org
9238 Cc: Andy Lutomirski <luto@amacapital.net>
9239 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
9240 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
9241 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
9242
9243 Documentation/virtual/kvm/mmu.txt | 3 ++-
9244 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
9245 2 files changed, 25 insertions(+), 14 deletions(-)
9246
9247 commit 802a88e57b141e9643e93afb7805813ad8da22f3
9248 Author: Paolo Bonzini <pbonzini@redhat.com>
9249 Date: Wed Mar 9 14:28:02 2016 +0100
9250
9251 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
9252
9253 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
9254 CR0.WP=1. These pages' SPTEs flip continuously between two states:
9255 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
9256 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
9257
9258 When SMEP is in effect, however, U=0 will enable kernel execution of
9259 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
9260 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
9261 When guest EFER has the NX bit cleared, the reserved bit check thinks
9262 that the latter state is invalid; teach it that the smep_andnot_wp case
9263 will also use the NX bit of SPTEs.
9264
9265 Cc: stable@vger.kernel.org
9266 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
9267 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
9268 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
9269
9270 arch/x86/kvm/mmu.c | 4 +++-
9271 1 file changed, 3 insertions(+), 1 deletion(-)
9272
9273 commit 3925851224428c1d2bca32cf33821befb947c4f3
9274 Author: Ming Lei <ming.lei@canonical.com>
9275 Date: Sat Mar 12 22:56:19 2016 +0800
9276
9277 block: don't optimize for non-cloned bio in bio_get_last_bvec()
9278
9279 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
9280 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
9281 because the start postion may have been moved in the middle of
9282 the bvec, such as splitting in the middle of bvec.
9283
9284 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
9285 Cc: stable@vger.kernel.org
9286 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
9287 Signed-off-by: Ming Lei <ming.lei@canonical.com>
9288 Signed-off-by: Jens Axboe <axboe@fb.com>
9289
9290 include/linux/bio.h | 5 -----
9291 1 file changed, 5 deletions(-)
9292
9293 commit db541463b4a0926bebdbac743c8736fb9e903d58
9294 Author: Borislav Petkov <bp@alien8.de>
9295 Date: Fri Mar 11 12:32:06 2016 +0100
9296
9297 x86/fpu: Fix eager-FPU handling on legacy FPU machines
9298
9299 i486 derived cores like Intel Quark support only the very old,
9300 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
9301 our FPU code wasn't handling the saving and restoring there
9302 properly in the 'eagerfpu' case.
9303
9304 So after we made eagerfpu the default for all CPU types:
9305
9306 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
9307
9308 these old FPU designs broke. First, Andy Shevchenko reported a splat:
9309
9310 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
9311
9312 which was us trying to execute FXRSTOR on those machines even though
9313 they don't support it.
9314
9315 After taking care of that, Bryan O'Donoghue reported that a simple FPU
9316 test still failed because we weren't initializing the FPU state properly
9317 on those machines.
9318
9319 Take care of all that.
9320
9321 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
9322 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
9323 Signed-off-by: Borislav Petkov <bp@suse.de>
9324 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
9325 Cc: Andrew Morton <akpm@linux-foundation.org>
9326 Cc: Andy Lutomirski <luto@amacapital.net>
9327 Cc: Borislav Petkov <bp@alien8.de>
9328 Cc: Brian Gerst <brgerst@gmail.com>
9329 Cc: Dave Hansen <dave.hansen@linux.intel.com>
9330 Cc: Denys Vlasenko <dvlasenk@redhat.com>
9331 Cc: Fenghua Yu <fenghua.yu@intel.com>
9332 Cc: H. Peter Anvin <hpa@zytor.com>
9333 Cc: Oleg Nesterov <oleg@redhat.com>
9334 Cc: Peter Zijlstra <peterz@infradead.org>
9335 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9336 Cc: Thomas Gleixner <tglx@linutronix.de>
9337 Cc: Yu-cheng <yu-cheng.yu@intel.com>
9338 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
9339 Signed-off-by: Ingo Molnar <mingo@kernel.org>
9340
9341 arch/x86/kernel/fpu/core.c | 4 +++-
9342 arch/x86/kernel/fpu/init.c | 2 +-
9343 2 files changed, 4 insertions(+), 2 deletions(-)
9344
9345 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
9346 Author: Brad Spengler <spender@grsecurity.net>
9347 Date: Sun Mar 13 11:35:56 2016 -0400
9348
9349 Compile fixes
9350
9351 fs/namei.c | 2 +-
9352 grsecurity/grsec_chroot.c | 2 +-
9353 include/linux/grsecurity.h | 2 +-
9354 3 files changed, 3 insertions(+), 3 deletions(-)
9355
9356 commit aab25a3496c4683c5858056960010119fb7d9a5a
9357 Author: Brad Spengler <spender@grsecurity.net>
9358 Date: Sun Mar 13 10:53:59 2016 -0400
9359
9360 Use fput instead of put_filp()
9361
9362 fs/namei.c | 4 ++--
9363 1 file changed, 2 insertions(+), 2 deletions(-)
9364
9365 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
9366 Author: Brad Spengler <spender@grsecurity.net>
9367 Date: Sun Mar 13 10:30:54 2016 -0400
9368
9369 Update MPROTECT_COMPAT config description, disable by default
9370
9371 security/Kconfig | 18 ++++++------------
9372 1 file changed, 6 insertions(+), 12 deletions(-)
9373
9374 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
9375 Author: Brad Spengler <spender@grsecurity.net>
9376 Date: Sun Mar 13 10:35:55 2016 -0400
9377
9378 As reported by Jann Horn, chroot scenarios where the chrooting application
9379 brings in a directory fd can be used to access any file outside of the chroot
9380 via *at syscalls. To maintain compatibility with Chromium and other apps,
9381 we specifically only disallow relative accesses off a directory fd when the
9382 final path is not located under that directory described by the fd and exists
9383 outside of the chroot. This additional restriction will exist under the
9384 current GRKERNSEC_CHROOT_FCHDIR option.
9385
9386 fs/namei.c | 9 +++++++++
9387 grsecurity/Kconfig | 10 ++++++----
9388 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
9389 include/linux/grmsg.h | 1 +
9390 include/linux/grsecurity.h | 1 +
9391 5 files changed, 56 insertions(+), 4 deletions(-)
9392
9393 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
9394 Author: Brad Spengler <spender@grsecurity.net>
9395 Date: Thu Mar 10 22:17:16 2016 -0500
9396
9397 Update size_overflow hash table
9398
9399 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
9400 1 file changed, 1 insertion(+)
9401
9402 commit 29f25ddda6a5625340df26beb394279fefea2b49
9403 Author: Brad Spengler <spender@grsecurity.net>
9404 Date: Thu Mar 10 22:16:04 2016 -0500
9405
9406 Fix module support
9407
9408 kernel/module.c | 3 ++-
9409 1 file changed, 2 insertions(+), 1 deletion(-)
9410
9411 commit b057a45636b626e7eaf03077ed0916b95fea054c
9412 Merge: ba5ee94 10d57c1
9413 Author: Brad Spengler <spender@grsecurity.net>
9414 Date: Thu Mar 10 21:36:10 2016 -0500
9415
9416 Merge branch 'pax-test' into grsec-test
9417
9418 commit 10d57c107e7fabffbe616b14efab73df585576c2
9419 Merge: 1cbae46 62e2195
9420 Author: Brad Spengler <spender@grsecurity.net>
9421 Date: Thu Mar 10 21:34:58 2016 -0500
9422
9423 Update to pax-linux-4.4.5-test9.patch:
9424 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
9425 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
9426 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
9427 - compile the x86 vdso without plugins, reported by Emese
9428 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
9429 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
9430
9431 Merge branch 'linux-4.4.y' into pax-test
9432
9433 commit ba5ee94199b11c1429559a08c2158677dd8f1761
9434 Author: Brad Spengler <spender@grsecurity.net>
9435 Date: Thu Mar 3 20:20:19 2016 -0500
9436
9437 Update size_overflow hash table
9438
9439 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
9440 1 file changed, 1 insertion(+)
9441
9442 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
9443 Merge: 335c04c 1cbae46
9444 Author: Brad Spengler <spender@grsecurity.net>
9445 Date: Thu Mar 3 20:04:00 2016 -0500
9446
9447 Merge branch 'pax-test' into grsec-test
9448
9449 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
9450 Merge: a51cdb8 c252409
9451 Author: Brad Spengler <spender@grsecurity.net>
9452 Date: Thu Mar 3 19:57:43 2016 -0500
9453
9454 Merge branch 'linux-4.4.y' into pax-test
9455
9456 commit 335c04c8146a696a6101a9c69dbd47f11383549e
9457 Merge: 897877e a51cdb8
9458 Author: Brad Spengler <spender@grsecurity.net>
9459 Date: Tue Mar 1 17:57:24 2016 -0500
9460
9461 Merge branch 'pax-test' into grsec-test
9462
9463 commit a51cdb83569b450858737a30d2be043d87d7ddc1
9464 Author: Brad Spengler <spender@grsecurity.net>
9465 Date: Tue Mar 1 17:56:43 2016 -0500
9466
9467 Update to pax-linux-4.4.3-test6.patch:
9468 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
9469 - fixed a few section mismatches on notifier_block variables
9470 - fixed a few REFCOUNT false positives found by Emese's plugin
9471 - constified hypervisor_x86
9472
9473 arch/x86/include/asm/hypervisor.h | 2 +-
9474 arch/x86/kernel/cpu/mshyperv.c | 2 +-
9475 arch/x86/kernel/cpu/vmware.c | 2 +-
9476 arch/x86/kernel/kvm.c | 2 +-
9477 drivers/lightnvm/rrpc.c | 4 ++--
9478 drivers/lightnvm/rrpc.h | 2 +-
9479 drivers/net/can/led.c | 2 +-
9480 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
9481 drivers/net/ethernet/rocker/rocker.c | 4 ++--
9482 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
9483 drivers/net/vrf.c | 2 +-
9484 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
9485 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
9486 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
9487 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
9488 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
9489 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
9490 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
9491 fs/proc/kcore.c | 2 +-
9492 mm/hugetlb_cgroup.c | 8 ++++----
9493 mm/mm_init.c | 2 +-
9494 mm/slub.c | 2 +-
9495 net/mac802154/iface.c | 2 +-
9496 23 files changed, 41 insertions(+), 41 deletions(-)
9497
9498 commit 897877e79629a0b854e98cb666a9d898256d45a7
9499 Merge: 1ffa5d5 4f4b213
9500 Author: Brad Spengler <spender@grsecurity.net>
9501 Date: Sun Feb 28 20:54:59 2016 -0500
9502
9503 Merge branch 'pax-test' into grsec-test
9504
9505 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
9506 Author: Brad Spengler <spender@grsecurity.net>
9507 Date: Sun Feb 28 20:54:06 2016 -0500
9508
9509 Update to pax-linux-4.4.3-test5.patch:
9510 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
9511 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
9512 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
9513 - added a generator for SIMPLE_IPA passes as well
9514
9515 include/linux/cgroup-defs.h | 2 +-
9516 include/linux/hugetlb.h | 2 +-
9517 include/linux/hugetlb_cgroup.h | 11 ++
9518 include/net/xfrm.h | 2 +-
9519 kernel/cgroup.c | 29 ++--
9520 mm/hugetlb.c | 55 ++++++-
9521 mm/hugetlb_cgroup.c | 60 ++-----
9522 mm/mmap.c | 38 ++---
9523 net/xfrm/xfrm_state.c | 4 +-
9524 tools/gcc/constify_plugin.c | 5 +-
9525 tools/gcc/gcc-common.h | 42 +++--
9526 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
9527 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
9528 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
9529 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
9530 tools/gcc/size_overflow_plugin/.gitignore | 1 +
9531 .../disable_size_overflow_hash.data | 7 +-
9532 .../size_overflow_plugin/size_overflow_hash.data | 3 -
9533 18 files changed, 385 insertions(+), 146 deletions(-)
9534
9535 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
9536 Author: Brad Spengler <spender@grsecurity.net>
9537 Date: Sun Feb 28 20:43:02 2016 -0500
9538
9539 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
9540 enabled
9541
9542 grsecurity/grsec_sig.c | 3 +--
9543 1 file changed, 1 insertion(+), 2 deletions(-)
9544
9545 commit cfdb373a77c88d01c1539e605e28143af5981571
9546 Author: Brad Spengler <spender@grsecurity.net>
9547 Date: Sun Feb 28 19:12:39 2016 -0500
9548
9549 compile fix
9550
9551 grsecurity/gracl_segv.c | 2 +-
9552 grsecurity/grsec_sig.c | 2 +-
9553 2 files changed, 2 insertions(+), 2 deletions(-)
9554
9555 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
9556 Author: Brad Spengler <spender@grsecurity.net>
9557 Date: Sun Feb 28 18:24:50 2016 -0500
9558
9559 Update the daemon check in handling of anti-bruteforcing of suid binaries
9560 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
9561 could create unprivileged copies of the suid binary via ptrace, inject
9562 code into them, and fork+exec a privileged copy. A crash then in the
9563 privileged copy would trigger the daemon detection which could be avoided
9564 by simply terminating the original process. Defeat this by using our
9565 is_privileged_binary() function against the task's mm->binfmt->file to detect
9566 an fscaps-enabled or suid/sgid binary being involved.
9567
9568 Also update the RBAC RES_CRASH code to use is_privileged_binary().
9569
9570 grsecurity/gracl_segv.c | 15 +--------------
9571 grsecurity/grsec_sig.c | 3 ++-
9572 2 files changed, 3 insertions(+), 15 deletions(-)
9573
9574 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
9575 Author: Brad Spengler <spender@grsecurity.net>
9576 Date: Sun Feb 28 15:06:32 2016 -0500
9577
9578 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
9579 could dump out an unreadable suid binary by creating a script that used
9580 that binary as an interpreter.
9581
9582 fs/exec.c | 14 +++++++++-----
9583 1 file changed, 9 insertions(+), 5 deletions(-)
9584
9585 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
9586 Merge: 2d35d52 8327ee6
9587 Author: Brad Spengler <spender@grsecurity.net>
9588 Date: Thu Feb 25 18:44:11 2016 -0500
9589
9590 Merge branch 'pax-test' into grsec-test
9591
9592 Conflicts:
9593 fs/proc/base.c
9594 kernel/ptrace.c
9595 mm/process_vm_access.c
9596
9597 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
9598 Merge: 09d53c7 2134d97
9599 Author: Brad Spengler <spender@grsecurity.net>
9600 Date: Thu Feb 25 18:36:46 2016 -0500
9601
9602 Merge branch 'linux-4.4.y' into pax-test
9603
9604 Conflicts:
9605 mm/mmap.c
9606
9607 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
9608 Author: Brad Spengler <spender@grsecurity.net>
9609 Date: Wed Feb 24 07:59:12 2016 -0500
9610
9611 Remove /proc/pid/map_files which we had previously prevented via
9612 an inverted dependency on checkpoint/restart, but clearly should have
9613 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
9614 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
9615 processes of the same UID. Thanks to Mathias Krause for the report!
9616
9617 fs/proc/base.c | 2 ++
9618 1 file changed, 2 insertions(+)
9619
9620 commit e4f1e517092222aa28179b20e14c0ddfb2796049
9621 Author: Brad Spengler <spender@grsecurity.net>
9622 Date: Thu Feb 18 19:32:39 2016 -0500
9623
9624 Update size_overflow hash table
9625
9626 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
9627 1 file changed, 131 insertions(+), 27 deletions(-)
9628
9629 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
9630 Author: Brad Spengler <spender@grsecurity.net>
9631 Date: Thu Feb 18 18:52:37 2016 -0500
9632
9633 Update size_overflow hash table
9634
9635 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
9636 1 file changed, 237 insertions(+), 56 deletions(-)
9637
9638 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
9639 Author: Brad Spengler <spender@grsecurity.net>
9640 Date: Thu Feb 18 18:23:03 2016 -0500
9641
9642 compile fix
9643
9644 tools/gcc/randomize_layout_plugin.c | 2 +-
9645 1 file changed, 1 insertion(+), 1 deletion(-)
9646
9647 commit 024d2af98b755712daff6ed7c49af921da4e8883
9648 Author: Brad Spengler <spender@grsecurity.net>
9649 Date: Thu Feb 18 18:19:47 2016 -0500
9650
9651 compile fix
9652
9653 tools/gcc/randomize_layout_plugin.c | 2 +-
9654 1 file changed, 1 insertion(+), 1 deletion(-)
9655
9656 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
9657 Author: Brad Spengler <spender@grsecurity.net>
9658 Date: Thu Feb 18 18:16:32 2016 -0500
9659
9660 compile fix
9661
9662 tools/gcc/randomize_layout_plugin.c | 9 +++++----
9663 1 file changed, 5 insertions(+), 4 deletions(-)
9664
9665 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
9666 Author: Brad Spengler <spender@grsecurity.net>
9667 Date: Thu Feb 18 17:54:51 2016 -0500
9668
9669 Compile fix
9670
9671 tools/gcc/randomize_layout_plugin.c | 2 +-
9672 1 file changed, 1 insertion(+), 1 deletion(-)
9673
9674 commit 13823395101c4228ecded4b624583389ee13bfb3
9675 Author: Brad Spengler <spender@grsecurity.net>
9676 Date: Thu Feb 18 17:35:21 2016 -0500
9677
9678 compile fix
9679
9680 Makefile | 5 +----
9681 1 file changed, 1 insertion(+), 4 deletions(-)
9682
9683 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
9684 Merge: 45cbb7e 09d53c7
9685 Author: Brad Spengler <spender@grsecurity.net>
9686 Date: Thu Feb 18 16:40:51 2016 -0500
9687
9688 Merge branch 'pax-test' into grsec-test
9689
9690 Conflicts:
9691 Makefile
9692 include/linux/genl_magic_struct.h
9693 scripts/mod/modpost.c
9694 tools/gcc/size_overflow_plugin/size_overflow_hash.data
9695
9696 commit 09d53c74140e87e886a28980cedbb7e771f2a356
9697 Author: Brad Spengler <spender@grsecurity.net>
9698 Date: Thu Feb 18 16:24:02 2016 -0500
9699
9700 Update to pax-linux-4.4.2-test4.patch:
9701 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
9702 - moved gcc plugin related makefile bits into a separate file, by Emese
9703 - changed modpost to report writable function pointers separately
9704 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
9705 - reduced the size of the compat syscall entry points on amd64
9706 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
9707 - Emese regenerated the size overflow hash table for 4.4
9708 - all plugins now use the new pass generator headers
9709
9710 Makefile | 73 +-
9711 arch/x86/entry/entry_64.S | 2 +-
9712 arch/x86/entry/entry_64_compat.S | 48 +-
9713 fs/exec.c | 3 +
9714 include/linux/genl_magic_struct.h | 4 +-
9715 include/linux/memcontrol.h | 2 +-
9716 ipc/shm.c | 2 +-
9717 mm/memcontrol.c | 6 +-
9718 scripts/Makefile.extrawarn | 4 +
9719 scripts/Makefile.gcc-plugins | 69 +
9720 scripts/mod/modpost.c | 15 +-
9721 tools/gcc/checker_plugin.c | 71 +-
9722 tools/gcc/colorize_plugin.c | 65 +-
9723 tools/gcc/constify_plugin.c | 65 +-
9724 tools/gcc/gcc-generate-gimple-pass.h | 172 +
9725 tools/gcc/gcc-generate-ipa-pass.h | 286 +
9726 tools/gcc/gcc-generate-rtl-pass.h | 172 +
9727 tools/gcc/initify_plugin.c | 74 +-
9728 tools/gcc/kallocstat_plugin.c | 65 +-
9729 tools/gcc/kernexec_plugin.c | 184 +-
9730 tools/gcc/latent_entropy_plugin.c | 71 +-
9731 tools/gcc/randomize_layout_seed.h | 1 -
9732 .../disable_size_overflow_hash.h | 152601 ------------------
9733 .../insert_size_overflow_asm.c | 71 +-
9734 .../size_overflow_plugin/intentional_overflow.c | 6 +-
9735 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
9736 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
9737 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
9738 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
9739 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
9740 .../size_overflow_transform_core.c | 2 +-
9741 tools/gcc/stackleak_plugin.c | 132 +-
9742 tools/gcc/structleak_plugin.c | 67 +-
9743 33 files changed, 2238 insertions(+), 155123 deletions(-)
9744
9745 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
9746 Merge: 3b5448b 0c85110
9747 Author: Brad Spengler <spender@grsecurity.net>
9748 Date: Wed Feb 17 19:11:25 2016 -0500
9749
9750 Merge branch 'pax-test' into grsec-test
9751
9752 commit 0c851109f683896aaff8a310bbfa943272b47516
9753 Merge: 6cb4f49 1cb8570
9754 Author: Brad Spengler <spender@grsecurity.net>
9755 Date: Wed Feb 17 19:11:21 2016 -0500
9756
9757 Merge branch 'linux-4.4.y' into pax-test
9758
9759 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
9760 Author: Brad Spengler <spender@grsecurity.net>
9761 Date: Mon Feb 15 18:02:40 2016 -0500
9762
9763 Fix a drbd bug reported by iamb on the forums:
9764 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
9765 which caused a size_overflow report
9766
9767 include/linux/genl_magic_struct.h | 4 ++--
9768 1 file changed, 2 insertions(+), 2 deletions(-)
9769
9770 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
9771 Author: Brad Spengler <spender@grsecurity.net>
9772 Date: Mon Feb 15 13:20:38 2016 -0500
9773
9774 compile fix
9775
9776 drivers/staging/wilc1000/host_interface.h | 1 +
9777 1 file changed, 1 insertion(+)
9778
9779 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
9780 Author: Brad Spengler <spender@grsecurity.net>
9781 Date: Mon Feb 15 12:54:52 2016 -0500
9782
9783 Update size_overflow hash table
9784
9785 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
9786 1 file changed, 17 insertions(+), 4 deletions(-)
9787
9788 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
9789 Author: Brad Spengler <spender@grsecurity.net>
9790 Date: Mon Feb 15 12:53:54 2016 -0500
9791
9792 compile fix
9793
9794 drivers/staging/wilc1000/wilc_spi.c | 1 -
9795 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
9796 2 files changed, 1 insertion(+), 2 deletions(-)
9797
9798 commit a9dd4481db099082967585be8e153899e5fd24c7
9799 Author: Brad Spengler <spender@grsecurity.net>
9800 Date: Mon Feb 15 12:52:32 2016 -0500
9801
9802 compile fix
9803
9804 fs/proc/fd.c | 2 --
9805 1 file changed, 2 deletions(-)
9806
9807 commit 5acb4fa0063460807096429f073181d1c5a3e566
9808 Author: Brad Spengler <spender@grsecurity.net>
9809 Date: Mon Feb 15 12:32:13 2016 -0500
9810
9811 Update size_overflow hash table
9812
9813 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
9814 1 file changed, 182 insertions(+), 42 deletions(-)
9815
9816 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
9817 Author: Brad Spengler <spender@grsecurity.net>
9818 Date: Mon Feb 15 12:31:16 2016 -0500
9819
9820 compile fix
9821
9822 drivers/staging/wilc1000/wilc_spi.c | 1 +
9823 1 file changed, 1 insertion(+)
9824
9825 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
9826 Author: Brad Spengler <spender@grsecurity.net>
9827 Date: Mon Feb 15 12:28:36 2016 -0500
9828
9829 RANDSTRUCT compile fix
9830
9831 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
9832 1 file changed, 16 insertions(+), 16 deletions(-)
9833
9834 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
9835 Author: Brad Spengler <spender@grsecurity.net>
9836 Date: Mon Feb 15 12:24:49 2016 -0500
9837
9838 RANDSTRUCT compile fix
9839
9840 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
9841 1 file changed, 17 insertions(+), 17 deletions(-)
9842
9843 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
9844 Author: Hariprasad S <hariprasad@chelsio.com>
9845 Date: Fri Dec 11 13:59:17 2015 +0530
9846
9847 iw_cxgb3: Fix incorrectly returning error on success
9848
9849 The cxgb3_*_send() functions return NET_XMIT_ values, which are
9850 positive integers values. So don't treat positive return values
9851 as an error.
9852
9853 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
9854 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
9855 Signed-off-by: Doug Ledford <dledford@redhat.com>
9856
9857 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
9858 1 file changed, 2 insertions(+), 2 deletions(-)
9859
9860 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
9861 Author: Daniel Borkmann <daniel@iogearbox.net>
9862 Date: Wed Feb 10 16:47:11 2016 +0100
9863
9864 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
9865
9866 When ctx access is used, the kernel often needs to expand/rewrite
9867 instructions, so after that patching, branch offsets have to be
9868 adjusted for both forward and backward jumps in the new eBPF program,
9869 but for backward jumps it fails to account the delta. Meaning, for
9870 example, if the expansion happens exactly on the insn that sits at
9871 the jump target, it doesn't fix up the back jump offset.
9872
9873 Analysis on what the check in adjust_branches() is currently doing:
9874
9875 /* adjust offset of jmps if necessary */
9876 if (i < pos && i + insn->off + 1 > pos)
9877 insn->off += delta;
9878 else if (i > pos && i + insn->off + 1 < pos)
9879 insn->off -= delta;
9880
9881 First condition (forward jumps):
9882
9883 Before: After:
9884
9885 insns[0] insns[0]
9886 insns[1] <--- i/insn insns[1] <--- i/insn
9887 insns[2] <--- pos insns[P] <--- pos
9888 insns[3] insns[P] `------| delta
9889 insns[4] <--- target_X insns[P] `-----|
9890 insns[5] insns[3]
9891 insns[4] <--- target_X
9892 insns[5]
9893
9894 First case is if we cross pos-boundary and the jump instruction was
9895 before pos. This is handeled correctly. I.e. if i == pos, then this
9896 would mean our jump that we currently check was the patchlet itself
9897 that we just injected. Since such patchlets are self-contained and
9898 have no awareness of any insns before or after the patched one, the
9899 delta is correctly not adjusted. Also, for the second condition in
9900 case of i + insn->off + 1 == pos, means we jump to that newly patched
9901 instruction, so no offset adjustment are needed. That part is correct.
9902
9903 Second condition (backward jumps):
9904
9905 Before: After:
9906
9907 insns[0] insns[0]
9908 insns[1] <--- target_X insns[1] <--- target_X
9909 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
9910 insns[3] insns[P] `------| delta
9911 insns[4] <--- i/insn insns[P] `-----|
9912 insns[5] insns[3]
9913 insns[4] <--- i/insn
9914 insns[5]
9915
9916 Second interesting case is where we cross pos-boundary and the jump
9917 instruction was after pos. Backward jump with i == pos would be
9918 impossible and pose a bug somewhere in the patchlet, so the first
9919 condition checking i > pos is okay only by itself. However, i +
9920 insn->off + 1 < pos does not always work as intended to trigger the
9921 adjustment. It works when jump targets would be far off where the
9922 delta wouldn't matter. But, for example, where the fixed insn->off
9923 before pointed to pos (target_Y), it now points to pos + delta, so
9924 that additional room needs to be taken into account for the check.
9925 This means that i) both tests here need to be adjusted into pos + delta,
9926 and ii) for the second condition, the test needs to be <= as pos
9927 itself can be a target in the backjump, too.
9928
9929 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
9930 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
9931 Signed-off-by: David S. Miller <davem@davemloft.net>
9932
9933 kernel/bpf/verifier.c | 2 +-
9934 1 file changed, 1 insertion(+), 1 deletion(-)
9935
9936 commit 61b513b644116e77313addf65970db58f4981608
9937 Author: Ryan Ware <ware@linux.intel.com>
9938 Date: Thu Feb 11 15:58:44 2016 -0800
9939
9940 EVM: Use crypto_memneq() for digest comparisons
9941
9942 This patch fixes vulnerability CVE-2016-2085. The problem exists
9943 because the vm_verify_hmac() function includes a use of memcmp().
9944 Unfortunately, this allows timing side channel attacks; specifically
9945 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
9946 the memcmp() to the cryptographically safe crypto_memneq().
9947
9948 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
9949 Signed-off-by: Ryan Ware <ware@linux.intel.com>
9950 Cc: stable@vger.kernel.org
9951 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
9952 Signed-off-by: James Morris <james.l.morris@oracle.com>
9953
9954 security/integrity/evm/evm_main.c | 3 ++-
9955 1 file changed, 2 insertions(+), 1 deletion(-)
9956
9957 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
9958 Author: Michael McConville <mmcco@mykolab.com>
9959 Date: Fri Feb 5 20:46:25 2016 -0500
9960
9961 dscc4: Undefined signed int shift
9962
9963 My analysis in the below mail applies, although the second part is
9964 unnecessary because i isn't used in arithmetic operations here:
9965
9966 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
9967
9968 Thanks for your time.
9969
9970 Signed-off-by: Michael McConville <mmcco@mykolab.com>
9971 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
9972 Signed-off-by: David S. Miller <davem@davemloft.net>
9973
9974 drivers/net/wan/dscc4.c | 2 +-
9975 1 file changed, 1 insertion(+), 1 deletion(-)
9976
9977 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
9978 Author: Andrey Konovalov <andreyknvl@gmail.com>
9979 Date: Sat Feb 13 11:08:06 2016 +0300
9980
9981 ALSA: usb-audio: avoid freeing umidi object twice
9982
9983 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
9984 when tearing down the rawmidi interface. So we shouldn't try to free it
9985 in snd_usbmidi_create() after having registered the rawmidi interface.
9986
9987 Found by KASAN.
9988
9989 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
9990 Acked-by: Clemens Ladisch <clemens@ladisch.de>
9991 Cc: <stable@vger.kernel.org>
9992 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9993
9994 sound/usb/midi.c | 1 -
9995 1 file changed, 1 deletion(-)
9996
9997 commit ed3a8ab1976674d56e258da93639e61f1446e703
9998 Author: zengtao <prime.zeng@huawei.com>
9999 Date: Tue Feb 2 11:38:34 2016 +0800
10000
10001 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
10002
10003 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
10004 overflows in the timeval/timespec to cputime conversion.
10005
10006 Currently the following functions are affected:
10007 1. setitimer()
10008 2. timer_create/timer_settime()
10009 3. sys_clock_nanosleep
10010
10011 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
10012 enabled, which is required for CONFIG_NO_HZ_FULL.
10013
10014 Enforce u64 conversion to prevent the overflow.
10015
10016 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
10017 Signed-off-by: zengtao <prime.zeng@huawei.com>
10018 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
10019 Cc: <fweisbec@gmail.com>
10020 Cc: stable@vger.kernel.org
10021 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
10022 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
10023
10024 include/asm-generic/cputime_nsecs.h | 5 +++--
10025 1 file changed, 3 insertions(+), 2 deletions(-)
10026
10027 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
10028 Author: Brad Spengler <spender@grsecurity.net>
10029 Date: Mon Feb 15 11:55:18 2016 -0500
10030
10031 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
10032 count as actual mismatches
10033
10034 scripts/mod/modpost.c | 3 ++-
10035 1 file changed, 2 insertions(+), 1 deletion(-)
10036
10037 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
10038 Author: Brad Spengler <spender@grsecurity.net>
10039 Date: Mon Feb 15 11:44:36 2016 -0500
10040
10041 Compile fix
10042
10043 tools/gcc/randomize_layout_seed.h | 1 -
10044 1 file changed, 1 deletion(-)
10045
10046 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
10047 Author: Brad Spengler <spender@grsecurity.net>
10048 Date: Mon Feb 15 11:27:32 2016 -0500
10049
10050 disable USELIB
10051
10052 init/Kconfig | 3 ++-
10053 1 file changed, 2 insertions(+), 1 deletion(-)
10054
10055 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
10056 Author: Brad Spengler <spender@grsecurity.net>
10057 Date: Mon Feb 15 11:23:56 2016 -0500
10058
10059 compile fix
10060
10061 fs/proc/fd.c | 2 +-
10062 1 file changed, 1 insertion(+), 1 deletion(-)
10063
10064 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
10065 Author: Brad Spengler <spender@grsecurity.net>
10066 Date: Mon Feb 15 11:19:26 2016 -0500
10067
10068 Initial import of grsecurity for Linux 4.4.1
10069
10070 Documentation/dontdiff | 2 +
10071 Documentation/kernel-parameters.txt | 11 +
10072 Documentation/sysctl/fs.txt | 23 +
10073 Documentation/sysctl/kernel.txt | 15 +
10074 Makefile | 18 +-
10075 arch/alpha/include/asm/cache.h | 4 +-
10076 arch/alpha/kernel/osf_sys.c | 12 +-
10077 arch/arc/Kconfig | 1 +
10078 arch/arm/Kconfig | 1 +
10079 arch/arm/Kconfig.debug | 1 +
10080 arch/arm/include/asm/thread_info.h | 7 +-
10081 arch/arm/kernel/entry-common.S | 8 +-
10082 arch/arm/kernel/process.c | 4 +-
10083 arch/arm/kernel/ptrace.c | 9 +
10084 arch/arm/kernel/traps.c | 7 +-
10085 arch/arm/mm/Kconfig | 4 +-
10086 arch/arm/mm/fault.c | 40 +-
10087 arch/arm/mm/mmap.c | 8 +-
10088 arch/arm/net/bpf_jit_32.c | 51 +-
10089 arch/arm64/Kconfig.debug | 1 +
10090 arch/avr32/include/asm/cache.h | 4 +-
10091 arch/blackfin/Kconfig.debug | 1 +
10092 arch/blackfin/include/asm/cache.h | 3 +-
10093 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10094 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10095 arch/frv/include/asm/cache.h | 3 +-
10096 arch/frv/mm/elf-fdpic.c | 4 +-
10097 arch/hexagon/include/asm/cache.h | 6 +-
10098 arch/ia64/Kconfig | 1 +
10099 arch/ia64/include/asm/cache.h | 3 +-
10100 arch/ia64/kernel/sys_ia64.c | 2 +
10101 arch/ia64/mm/hugetlbpage.c | 2 +
10102 arch/m32r/include/asm/cache.h | 4 +-
10103 arch/m68k/include/asm/cache.h | 4 +-
10104 arch/metag/mm/hugetlbpage.c | 1 +
10105 arch/microblaze/include/asm/cache.h | 3 +-
10106 arch/mips/Kconfig | 1 +
10107 arch/mips/include/asm/cache.h | 3 +-
10108 arch/mips/include/asm/thread_info.h | 11 +-
10109 arch/mips/kernel/irq.c | 3 +
10110 arch/mips/kernel/ptrace.c | 9 +
10111 arch/mips/mm/mmap.c | 4 +-
10112 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10113 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10114 arch/openrisc/include/asm/cache.h | 4 +-
10115 arch/parisc/include/asm/cache.h | 3 +
10116 arch/parisc/kernel/sys_parisc.c | 4 +
10117 arch/powerpc/Kconfig | 1 +
10118 arch/powerpc/include/asm/cache.h | 4 +-
10119 arch/powerpc/include/asm/thread_info.h | 5 +-
10120 arch/powerpc/kernel/Makefile | 2 +
10121 arch/powerpc/kernel/irq.c | 3 +
10122 arch/powerpc/kernel/process.c | 10 +-
10123 arch/powerpc/kernel/ptrace.c | 14 +
10124 arch/powerpc/kernel/traps.c | 5 +
10125 arch/powerpc/mm/slice.c | 2 +-
10126 arch/s390/Kconfig.debug | 1 +
10127 arch/s390/include/asm/cache.h | 4 +-
10128 arch/score/include/asm/cache.h | 4 +-
10129 arch/sh/include/asm/cache.h | 3 +-
10130 arch/sh/mm/mmap.c | 6 +-
10131 arch/sparc/include/asm/cache.h | 4 +-
10132 arch/sparc/include/asm/pgalloc_64.h | 1 +
10133 arch/sparc/include/asm/thread_info_64.h | 8 +-
10134 arch/sparc/kernel/process_32.c | 6 +-
10135 arch/sparc/kernel/process_64.c | 8 +-
10136 arch/sparc/kernel/ptrace_64.c | 14 +
10137 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10138 arch/sparc/kernel/syscalls.S | 8 +-
10139 arch/sparc/kernel/traps_32.c | 8 +-
10140 arch/sparc/kernel/traps_64.c | 28 +-
10141 arch/sparc/kernel/unaligned_64.c | 2 +-
10142 arch/sparc/mm/fault_64.c | 2 +-
10143 arch/sparc/mm/hugetlbpage.c | 15 +-
10144 arch/tile/Kconfig | 1 +
10145 arch/tile/include/asm/cache.h | 3 +-
10146 arch/tile/mm/hugetlbpage.c | 2 +
10147 arch/um/include/asm/cache.h | 3 +-
10148 arch/unicore32/include/asm/cache.h | 6 +-
10149 arch/x86/Kconfig | 21 +
10150 arch/x86/Kconfig.debug | 2 +
10151 arch/x86/entry/common.c | 14 +
10152 arch/x86/entry/entry_32.S | 2 +-
10153 arch/x86/entry/entry_64.S | 2 +-
10154 arch/x86/ia32/ia32_aout.c | 2 +
10155 arch/x86/include/asm/floppy.h | 20 +-
10156 arch/x86/include/asm/fpu/types.h | 69 +-
10157 arch/x86/include/asm/io.h | 2 +-
10158 arch/x86/include/asm/page.h | 12 +-
10159 arch/x86/include/asm/paravirt_types.h | 23 +-
10160 arch/x86/include/asm/pgtable_types.h | 6 +-
10161 arch/x86/include/asm/processor.h | 12 +-
10162 arch/x86/include/asm/thread_info.h | 6 +-
10163 arch/x86/include/asm/uaccess.h | 2 +-
10164 arch/x86/kernel/dumpstack.c | 10 +-
10165 arch/x86/kernel/dumpstack_32.c | 2 +-
10166 arch/x86/kernel/dumpstack_64.c | 2 +-
10167 arch/x86/kernel/ioport.c | 13 +
10168 arch/x86/kernel/irq_32.c | 3 +
10169 arch/x86/kernel/irq_64.c | 4 +
10170 arch/x86/kernel/ldt.c | 18 +
10171 arch/x86/kernel/msr.c | 10 +
10172 arch/x86/kernel/ptrace.c | 14 +
10173 arch/x86/kernel/signal.c | 9 +-
10174 arch/x86/kernel/sys_i386_32.c | 9 +-
10175 arch/x86/kernel/sys_x86_64.c | 8 +-
10176 arch/x86/kernel/traps.c | 5 +
10177 arch/x86/kernel/verify_cpu.S | 1 +
10178 arch/x86/kernel/vm86_32.c | 15 +
10179 arch/x86/mm/fault.c | 12 +-
10180 arch/x86/mm/hugetlbpage.c | 15 +-
10181 arch/x86/mm/init.c | 66 +-
10182 arch/x86/mm/init_32.c | 6 +-
10183 arch/x86/mm/pageattr.c | 4 +-
10184 arch/x86/net/bpf_jit_comp.c | 4 +
10185 arch/x86/platform/efi/efi_64.c | 2 +-
10186 arch/x86/xen/Kconfig | 1 +
10187 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
10188 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
10189 crypto/scatterwalk.c | 10 +-
10190 drivers/acpi/acpica/hwxfsleep.c | 11 +-
10191 drivers/acpi/custom_method.c | 4 +
10192 drivers/block/cciss.h | 30 +-
10193 drivers/block/smart1,2.h | 40 +-
10194 drivers/cdrom/cdrom.c | 2 +-
10195 drivers/char/Kconfig | 4 +-
10196 drivers/char/genrtc.c | 1 +
10197 drivers/char/mem.c | 17 +
10198 drivers/char/random.c | 5 +-
10199 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
10200 drivers/firewire/ohci.c | 4 +
10201 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
10202 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
10203 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
10204 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
10205 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
10206 drivers/hid/hid-wiimote-debug.c | 2 +-
10207 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
10208 drivers/iommu/Kconfig | 1 +
10209 drivers/iommu/amd_iommu.c | 14 +-
10210 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
10211 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
10212 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
10213 drivers/isdn/i4l/isdn_concap.c | 6 +-
10214 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
10215 drivers/md/bcache/Kconfig | 1 +
10216 drivers/md/raid5.c | 8 +
10217 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
10218 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
10219 drivers/media/radio/radio-cadet.c | 5 +-
10220 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
10221 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
10222 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
10223 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
10224 drivers/message/fusion/mptbase.c | 9 +
10225 drivers/misc/sgi-xp/xp_main.c | 12 +-
10226 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
10227 drivers/net/ppp/pptp.c | 34 +-
10228 drivers/net/wan/lmc/lmc_media.c | 97 +-
10229 drivers/net/wan/z85230.c | 24 +-
10230 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
10231 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
10232 drivers/pci/proc.c | 9 +
10233 drivers/platform/x86/asus-wmi.c | 12 +
10234 drivers/rtc/rtc-dev.c | 3 +
10235 drivers/scsi/bfa/bfa_fcs.c | 19 +-
10236 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
10237 drivers/scsi/bfa/bfa_modules.h | 12 +-
10238 drivers/scsi/hpsa.h | 40 +-
10239 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
10240 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
10241 drivers/tty/serial/uartlite.c | 4 +-
10242 drivers/tty/sysrq.c | 2 +-
10243 drivers/tty/tty_io.c | 4 +
10244 drivers/tty/vt/keyboard.c | 22 +-
10245 drivers/uio/uio.c | 6 +-
10246 drivers/usb/core/hub.c | 5 +
10247 drivers/usb/gadget/function/f_uac1.c | 1 +
10248 drivers/usb/gadget/function/u_uac1.c | 1 +
10249 drivers/usb/host/hwa-hc.c | 9 +-
10250 drivers/usb/usbip/vhci_sysfs.c | 2 +-
10251 drivers/video/fbdev/arcfb.c | 2 +-
10252 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
10253 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
10254 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
10255 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
10256 drivers/xen/xenfs/xenstored.c | 5 +
10257 firmware/Makefile | 2 +
10258 firmware/WHENCE | 20 +-
10259 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
10260 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
10261 fs/attr.c | 4 +
10262 fs/autofs4/waitq.c | 9 +
10263 fs/binfmt_aout.c | 7 +
10264 fs/binfmt_elf.c | 40 +-
10265 fs/compat.c | 20 +-
10266 fs/compat_ioctl.c | 253 +-
10267 fs/coredump.c | 17 +-
10268 fs/dcache.c | 3 +
10269 fs/debugfs/inode.c | 11 +-
10270 fs/exec.c | 231 +-
10271 fs/ext2/balloc.c | 4 +-
10272 fs/ext2/super.c | 8 +-
10273 fs/ext4/balloc.c | 4 +-
10274 fs/ext4/extents.c | 2 +-
10275 fs/fcntl.c | 4 +
10276 fs/fhandle.c | 3 +-
10277 fs/file.c | 4 +
10278 fs/filesystems.c | 4 +
10279 fs/fs_struct.c | 20 +-
10280 fs/hugetlbfs/inode.c | 24 +-
10281 fs/inode.c | 8 +-
10282 fs/internal.h | 7 +
10283 fs/ioctl.c | 4 +-
10284 fs/kernfs/dir.c | 6 +
10285 fs/mount.h | 4 +-
10286 fs/namei.c | 283 +-
10287 fs/namespace.c | 24 +
10288 fs/nfsd/nfscache.c | 2 +-
10289 fs/open.c | 38 +
10290 fs/overlayfs/inode.c | 3 +
10291 fs/overlayfs/super.c | 6 +-
10292 fs/pipe.c | 49 +-
10293 fs/posix_acl.c | 15 +-
10294 fs/proc/Kconfig | 10 +-
10295 fs/proc/array.c | 69 +-
10296 fs/proc/base.c | 186 +-
10297 fs/proc/cmdline.c | 4 +
10298 fs/proc/devices.c | 4 +
10299 fs/proc/fd.c | 12 +-
10300 fs/proc/generic.c | 64 +
10301 fs/proc/inode.c | 17 +
10302 fs/proc/internal.h | 11 +-
10303 fs/proc/interrupts.c | 4 +
10304 fs/proc/kcore.c | 3 +
10305 fs/proc/namespaces.c | 4 +-
10306 fs/proc/proc_net.c | 31 +
10307 fs/proc/proc_sysctl.c | 52 +-
10308 fs/proc/root.c | 8 +
10309 fs/proc/stat.c | 69 +-
10310 fs/proc/task_mmu.c | 66 +-
10311 fs/readdir.c | 19 +
10312 fs/reiserfs/item_ops.c | 24 +-
10313 fs/reiserfs/super.c | 4 +
10314 fs/select.c | 2 +
10315 fs/seq_file.c | 30 +-
10316 fs/stat.c | 20 +-
10317 fs/sysfs/dir.c | 30 +-
10318 fs/utimes.c | 7 +
10319 fs/xattr.c | 26 +-
10320 grsecurity/Kconfig | 1203 ++++
10321 grsecurity/Makefile | 54 +
10322 grsecurity/gracl.c | 2757 +++++++++
10323 grsecurity/gracl_alloc.c | 105 +
10324 grsecurity/gracl_cap.c | 127 +
10325 grsecurity/gracl_compat.c | 269 +
10326 grsecurity/gracl_fs.c | 448 ++
10327 grsecurity/gracl_ip.c | 386 ++
10328 grsecurity/gracl_learn.c | 207 +
10329 grsecurity/gracl_policy.c | 1786 ++++++
10330 grsecurity/gracl_res.c | 68 +
10331 grsecurity/gracl_segv.c | 304 +
10332 grsecurity/gracl_shm.c | 40 +
10333 grsecurity/grsec_chdir.c | 19 +
10334 grsecurity/grsec_chroot.c | 467 ++
10335 grsecurity/grsec_disabled.c | 445 ++
10336 grsecurity/grsec_exec.c | 189 +
10337 grsecurity/grsec_fifo.c | 26 +
10338 grsecurity/grsec_fork.c | 23 +
10339 grsecurity/grsec_init.c | 294 +
10340 grsecurity/grsec_ipc.c | 48 +
10341 grsecurity/grsec_link.c | 65 +
10342 grsecurity/grsec_log.c | 340 +
10343 grsecurity/grsec_mem.c | 48 +
10344 grsecurity/grsec_mount.c | 65 +
10345 grsecurity/grsec_pax.c | 47 +
10346 grsecurity/grsec_proc.c | 20 +
10347 grsecurity/grsec_ptrace.c | 30 +
10348 grsecurity/grsec_sig.c | 245 +
10349 grsecurity/grsec_sock.c | 244 +
10350 grsecurity/grsec_sysctl.c | 497 ++
10351 grsecurity/grsec_time.c | 16 +
10352 grsecurity/grsec_tpe.c | 78 +
10353 grsecurity/grsec_tty.c | 18 +
10354 grsecurity/grsec_usb.c | 15 +
10355 grsecurity/grsum.c | 54 +
10356 include/linux/binfmts.h | 5 +-
10357 include/linux/capability.h | 13 +
10358 include/linux/compiler-gcc.h | 5 +
10359 include/linux/compiler.h | 8 +
10360 include/linux/cred.h | 8 +-
10361 include/linux/dcache.h | 5 +-
10362 include/linux/fs.h | 26 +-
10363 include/linux/fs_struct.h | 2 +-
10364 include/linux/fsnotify.h | 6 +
10365 include/linux/gracl.h | 342 ++
10366 include/linux/gracl_compat.h | 156 +
10367 include/linux/gralloc.h | 9 +
10368 include/linux/grdefs.h | 140 +
10369 include/linux/grinternal.h | 231 +
10370 include/linux/grmsg.h | 119 +
10371 include/linux/grsecurity.h | 258 +
10372 include/linux/grsock.h | 19 +
10373 include/linux/ipc.h | 2 +-
10374 include/linux/ipc_namespace.h | 2 +-
10375 include/linux/kallsyms.h | 18 +-
10376 include/linux/key-type.h | 4 +-
10377 include/linux/kmod.h | 5 +
10378 include/linux/kobject.h | 2 +-
10379 include/linux/lsm_hooks.h | 4 +-
10380 include/linux/mm.h | 12 +
10381 include/linux/mm_types.h | 4 +-
10382 include/linux/module.h | 5 +-
10383 include/linux/mount.h | 2 +-
10384 include/linux/msg.h | 2 +-
10385 include/linux/netfilter/xt_gradm.h | 9 +
10386 include/linux/path.h | 4 +-
10387 include/linux/perf_event.h | 13 +-
10388 include/linux/pid_namespace.h | 2 +-
10389 include/linux/pipe_fs_i.h | 4 +
10390 include/linux/poison.h | 2 +-
10391 include/linux/printk.h | 2 +-
10392 include/linux/proc_fs.h | 22 +-
10393 include/linux/proc_ns.h | 2 +-
10394 include/linux/ptrace.h | 24 +-
10395 include/linux/radix-tree.h | 22 +-
10396 include/linux/random.h | 2 +-
10397 include/linux/rbtree_augmented.h | 4 +-
10398 include/linux/scatterlist.h | 12 +-
10399 include/linux/sched.h | 115 +-
10400 include/linux/security.h | 1 +
10401 include/linux/sem.h | 2 +-
10402 include/linux/seq_file.h | 5 +
10403 include/linux/shm.h | 6 +-
10404 include/linux/shmem_fs.h | 5 +-
10405 include/linux/skbuff.h | 3 +
10406 include/linux/slab.h | 9 -
10407 include/linux/sysctl.h | 8 +-
10408 include/linux/thread_info.h | 6 +-
10409 include/linux/tty.h | 2 +-
10410 include/linux/tty_driver.h | 4 +-
10411 include/linux/uidgid.h | 5 +
10412 include/linux/user_namespace.h | 2 +-
10413 include/linux/utsname.h | 2 +-
10414 include/linux/vermagic.h | 16 +-
10415 include/linux/vmalloc.h | 8 +
10416 include/net/af_unix.h | 6 +-
10417 include/net/ip.h | 2 +-
10418 include/net/neighbour.h | 2 +-
10419 include/net/net_namespace.h | 2 +-
10420 include/net/netfilter/nf_conntrack_core.h | 8 +-
10421 include/net/scm.h | 1 +
10422 include/net/sock.h | 2 +-
10423 include/trace/events/fs.h | 53 +
10424 include/uapi/linux/personality.h | 1 +
10425 init/Kconfig | 2 +
10426 init/main.c | 46 +-
10427 ipc/mqueue.c | 1 +
10428 ipc/msg.c | 3 +-
10429 ipc/msgutil.c | 4 +-
10430 ipc/sem.c | 3 +-
10431 ipc/shm.c | 26 +-
10432 ipc/util.c | 6 +
10433 kernel/auditsc.c | 2 +-
10434 kernel/bpf/syscall.c | 10 +-
10435 kernel/capability.c | 41 +-
10436 kernel/cgroup.c | 5 +-
10437 kernel/compat.c | 1 +
10438 kernel/configs.c | 11 +
10439 kernel/cred.c | 112 +-
10440 kernel/events/core.c | 16 +-
10441 kernel/exit.c | 10 +-
10442 kernel/fork.c | 86 +-
10443 kernel/futex.c | 6 +-
10444 kernel/futex_compat.c | 2 +-
10445 kernel/kallsyms.c | 9 +
10446 kernel/kcmp.c | 8 +-
10447 kernel/kexec_core.c | 2 +-
10448 kernel/kmod.c | 96 +-
10449 kernel/kprobes.c | 9 +-
10450 kernel/ksysfs.c | 2 +
10451 kernel/locking/lockdep_proc.c | 10 +-
10452 kernel/module.c | 108 +-
10453 kernel/panic.c | 4 +-
10454 kernel/pid.c | 18 +-
10455 kernel/power/Kconfig | 2 +
10456 kernel/printk/printk.c | 7 +-
10457 kernel/ptrace.c | 89 +-
10458 kernel/resource.c | 10 +
10459 kernel/sched/core.c | 11 +-
10460 kernel/seccomp.c | 22 +-
10461 kernel/signal.c | 37 +-
10462 kernel/sys.c | 64 +-
10463 kernel/sysctl.c | 186 +-
10464 kernel/taskstats.c | 6 +
10465 kernel/time/posix-timers.c | 8 +
10466 kernel/time/time.c | 5 +
10467 kernel/time/timekeeping.c | 3 +
10468 kernel/time/timer_list.c | 13 +-
10469 kernel/time/timer_stats.c | 10 +-
10470 kernel/trace/Kconfig | 2 +
10471 kernel/trace/trace_syscalls.c | 8 +
10472 kernel/user_namespace.c | 15 +
10473 lib/Kconfig.debug | 13 +-
10474 lib/Kconfig.kasan | 2 +-
10475 lib/is_single_threaded.c | 3 +
10476 lib/list_debug.c | 65 +-
10477 lib/nlattr.c | 2 +
10478 lib/radix-tree.c | 12 +-
10479 lib/rbtree.c | 4 +-
10480 lib/vsprintf.c | 39 +-
10481 localversion-grsec | 1 +
10482 mm/Kconfig | 8 +-
10483 mm/Kconfig.debug | 1 +
10484 mm/filemap.c | 1 +
10485 mm/kmemleak.c | 4 +-
10486 mm/memory.c | 2 +-
10487 mm/mempolicy.c | 12 +-
10488 mm/migrate.c | 3 +-
10489 mm/mlock.c | 11 +-
10490 mm/mmap.c | 103 +-
10491 mm/mprotect.c | 8 +
10492 mm/oom_kill.c | 4 +
10493 mm/page_alloc.c | 2 +-
10494 mm/process_vm_access.c | 8 +-
10495 mm/shmem.c | 11 +-
10496 mm/slab.c | 14 +-
10497 mm/slab_common.c | 2 +-
10498 mm/slob.c | 12 +
10499 mm/slub.c | 33 +-
10500 mm/util.c | 3 +
10501 mm/vmalloc.c | 82 +-
10502 mm/vmstat.c | 29 +-
10503 net/appletalk/atalk_proc.c | 2 +-
10504 net/atm/lec.c | 6 +-
10505 net/atm/mpoa_caches.c | 42 +-
10506 net/can/bcm.c | 2 +-
10507 net/can/proc.c | 2 +-
10508 net/core/dev_ioctl.c | 7 +-
10509 net/core/filter.c | 8 +-
10510 net/core/net-procfs.c | 17 +-
10511 net/core/pktgen.c | 2 +-
10512 net/core/scm.c | 7 +
10513 net/core/sock.c | 3 +-
10514 net/core/sysctl_net_core.c | 2 +-
10515 net/decnet/dn_dev.c | 2 +-
10516 net/ipv4/Kconfig | 1 +
10517 net/ipv4/devinet.c | 6 +-
10518 net/ipv4/inet_hashtables.c | 4 +
10519 net/ipv4/ip_input.c | 7 +
10520 net/ipv4/ip_sockglue.c | 3 +-
10521 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
10522 net/ipv4/route.c | 6 +-
10523 net/ipv4/tcp_input.c | 6 +-
10524 net/ipv4/tcp_ipv4.c | 24 +-
10525 net/ipv4/tcp_minisocks.c | 9 +-
10526 net/ipv4/tcp_timer.c | 11 +
10527 net/ipv4/udp.c | 24 +
10528 net/ipv6/Kconfig | 1 +
10529 net/ipv6/addrconf.c | 13 +-
10530 net/ipv6/proc.c | 2 +-
10531 net/ipv6/tcp_ipv6.c | 23 +-
10532 net/ipv6/udp.c | 7 +
10533 net/ipx/ipx_proc.c | 2 +-
10534 net/irda/irproc.c | 2 +-
10535 net/iucv/af_iucv.c | 3 +
10536 net/llc/llc_proc.c | 2 +-
10537 net/netfilter/Kconfig | 10 +
10538 net/netfilter/Makefile | 1 +
10539 net/netfilter/nf_conntrack_core.c | 46 +-
10540 net/netfilter/nf_conntrack_helper.c | 2 +-
10541 net/netfilter/nf_conntrack_netlink.c | 2 +-
10542 net/netfilter/xt_gradm.c | 51 +
10543 net/netfilter/xt_hashlimit.c | 4 +-
10544 net/netfilter/xt_recent.c | 2 +-
10545 net/openvswitch/actions.c | 19 +-
10546 net/sctp/sm_sideeffect.c | 11 +-
10547 net/sctp/sm_statefuns.c | 17 +-
10548 net/socket.c | 75 +-
10549 net/sunrpc/Kconfig | 1 +
10550 net/sunrpc/cache.c | 2 +-
10551 net/sunrpc/stats.c | 2 +-
10552 net/sysctl_net.c | 2 +-
10553 net/unix/af_unix.c | 57 +-
10554 net/unix/garbage.c | 8 +-
10555 net/vmw_vsock/vmci_transport_notify.c | 30 +-
10556 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
10557 net/x25/sysctl_net_x25.c | 2 +-
10558 net/x25/x25_proc.c | 2 +-
10559 scripts/package/Makefile | 2 +-
10560 scripts/package/mkspec | 41 +-
10561 security/Kconfig | 369 +-
10562 security/apparmor/file.c | 4 +-
10563 security/apparmor/lsm.c | 8 +-
10564 security/commoncap.c | 36 +-
10565 security/keys/internal.h | 2 +-
10566 security/min_addr.c | 2 +
10567 security/smack/smack_lsm.c | 8 +-
10568 security/tomoyo/file.c | 12 +-
10569 security/tomoyo/mount.c | 4 +
10570 security/tomoyo/tomoyo.c | 20 +-
10571 security/yama/Kconfig | 2 +-
10572 security/yama/yama_lsm.c | 4 +-
10573 sound/core/timer.c | 4 +-
10574 sound/synth/emux/emux_seq.c | 14 +-
10575 sound/usb/line6/driver.c | 40 +-
10576 sound/usb/line6/toneport.c | 12 +-
10577 tools/gcc/.gitignore | 1 +
10578 tools/gcc/Makefile | 12 +
10579 tools/gcc/gen-random-seed.sh | 8 +
10580 tools/gcc/randomize_layout_plugin.c | 930 +++
10581 tools/gcc/size_overflow_plugin/.gitignore | 1 +
10582 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
10583 513 files changed, 33007 insertions(+), 3251 deletions(-)
10584
10585 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
10586 Author: Brad Spengler <spender@grsecurity.net>
10587 Date: Mon Feb 15 10:51:41 2016 -0500
10588
10589 Initial import of pax-linux-4.4.1-test3.patch
10590
10591 Documentation/dontdiff | 46 +-
10592 Documentation/kbuild/makefiles.txt | 39 +-
10593 Documentation/kernel-parameters.txt | 28 +
10594 Makefile | 119 +-
10595 arch/alpha/include/asm/atomic.h | 10 +
10596 arch/alpha/include/asm/elf.h | 7 +
10597 arch/alpha/include/asm/pgalloc.h | 6 +
10598 arch/alpha/include/asm/pgtable.h | 11 +
10599 arch/alpha/kernel/module.c | 2 +-
10600 arch/alpha/kernel/osf_sys.c | 8 +-
10601 arch/alpha/mm/fault.c | 141 +-
10602 arch/arm/Kconfig | 3 +-
10603 arch/arm/include/asm/atomic.h | 323 +-
10604 arch/arm/include/asm/cache.h | 5 +-
10605 arch/arm/include/asm/cacheflush.h | 2 +-
10606 arch/arm/include/asm/checksum.h | 14 +-
10607 arch/arm/include/asm/cmpxchg.h | 4 +
10608 arch/arm/include/asm/cpuidle.h | 2 +-
10609 arch/arm/include/asm/domain.h | 42 +-
10610 arch/arm/include/asm/elf.h | 9 +-
10611 arch/arm/include/asm/fncpy.h | 2 +
10612 arch/arm/include/asm/futex.h | 1 +
10613 arch/arm/include/asm/kmap_types.h | 2 +-
10614 arch/arm/include/asm/mach/dma.h | 2 +-
10615 arch/arm/include/asm/mach/map.h | 16 +-
10616 arch/arm/include/asm/outercache.h | 2 +-
10617 arch/arm/include/asm/page.h | 3 +-
10618 arch/arm/include/asm/pgalloc.h | 20 +
10619 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
10620 arch/arm/include/asm/pgtable-2level.h | 3 +
10621 arch/arm/include/asm/pgtable-3level.h | 3 +
10622 arch/arm/include/asm/pgtable.h | 54 +-
10623 arch/arm/include/asm/smp.h | 2 +-
10624 arch/arm/include/asm/thread_info.h | 3 +
10625 arch/arm/include/asm/tls.h | 3 +
10626 arch/arm/include/asm/uaccess.h | 113 +-
10627 arch/arm/include/uapi/asm/ptrace.h | 2 +-
10628 arch/arm/kernel/armksyms.c | 2 +-
10629 arch/arm/kernel/cpuidle.c | 2 +-
10630 arch/arm/kernel/entry-armv.S | 109 +-
10631 arch/arm/kernel/entry-common.S | 40 +-
10632 arch/arm/kernel/entry-header.S | 55 +
10633 arch/arm/kernel/fiq.c | 3 +
10634 arch/arm/kernel/module-plts.c | 7 +-
10635 arch/arm/kernel/module.c | 38 +-
10636 arch/arm/kernel/patch.c | 2 +
10637 arch/arm/kernel/process.c | 92 +-
10638 arch/arm/kernel/reboot.c | 1 +
10639 arch/arm/kernel/setup.c | 20 +-
10640 arch/arm/kernel/signal.c | 35 +-
10641 arch/arm/kernel/smp.c | 2 +-
10642 arch/arm/kernel/tcm.c | 4 +-
10643 arch/arm/kernel/vmlinux.lds.S | 6 +-
10644 arch/arm/kvm/arm.c | 8 +-
10645 arch/arm/lib/copy_page.S | 1 +
10646 arch/arm/lib/csumpartialcopyuser.S | 4 +-
10647 arch/arm/lib/delay.c | 2 +-
10648 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
10649 arch/arm/mach-exynos/suspend.c | 6 +-
10650 arch/arm/mach-mvebu/coherency.c | 4 +-
10651 arch/arm/mach-omap2/board-n8x0.c | 2 +-
10652 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
10653 arch/arm/mach-omap2/omap-smp.c | 1 +
10654 arch/arm/mach-omap2/omap_device.c | 4 +-
10655 arch/arm/mach-omap2/omap_device.h | 4 +-
10656 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
10657 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
10658 arch/arm/mach-omap2/wd_timer.c | 6 +-
10659 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
10660 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
10661 arch/arm/mach-tegra/irq.c | 1 +
10662 arch/arm/mach-ux500/pm.c | 1 +
10663 arch/arm/mach-zynq/platsmp.c | 1 +
10664 arch/arm/mm/Kconfig | 6 +-
10665 arch/arm/mm/cache-l2x0.c | 2 +-
10666 arch/arm/mm/context.c | 10 +-
10667 arch/arm/mm/fault.c | 146 +
10668 arch/arm/mm/fault.h | 12 +
10669 arch/arm/mm/init.c | 39 +
10670 arch/arm/mm/ioremap.c | 4 +-
10671 arch/arm/mm/mmap.c | 30 +-
10672 arch/arm/mm/mmu.c | 162 +-
10673 arch/arm/net/bpf_jit_32.c | 3 +
10674 arch/arm/plat-iop/setup.c | 2 +-
10675 arch/arm/plat-omap/sram.c | 2 +
10676 arch/arm64/include/asm/atomic.h | 10 +
10677 arch/arm64/include/asm/percpu.h | 8 +-
10678 arch/arm64/include/asm/pgalloc.h | 5 +
10679 arch/arm64/include/asm/uaccess.h | 1 +
10680 arch/arm64/mm/dma-mapping.c | 2 +-
10681 arch/avr32/include/asm/elf.h | 8 +-
10682 arch/avr32/include/asm/kmap_types.h | 4 +-
10683 arch/avr32/mm/fault.c | 27 +
10684 arch/frv/include/asm/atomic.h | 10 +
10685 arch/frv/include/asm/kmap_types.h | 2 +-
10686 arch/frv/mm/elf-fdpic.c | 3 +-
10687 arch/ia64/Makefile | 1 +
10688 arch/ia64/include/asm/atomic.h | 10 +
10689 arch/ia64/include/asm/elf.h | 7 +
10690 arch/ia64/include/asm/pgalloc.h | 12 +
10691 arch/ia64/include/asm/pgtable.h | 13 +-
10692 arch/ia64/include/asm/spinlock.h | 2 +-
10693 arch/ia64/include/asm/uaccess.h | 27 +-
10694 arch/ia64/kernel/module.c | 45 +-
10695 arch/ia64/kernel/palinfo.c | 2 +-
10696 arch/ia64/kernel/sys_ia64.c | 7 +
10697 arch/ia64/kernel/vmlinux.lds.S | 2 +-
10698 arch/ia64/mm/fault.c | 32 +-
10699 arch/ia64/mm/init.c | 15 +-
10700 arch/m32r/lib/usercopy.c | 6 +
10701 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
10702 arch/mips/include/asm/atomic.h | 368 +-
10703 arch/mips/include/asm/elf.h | 7 +
10704 arch/mips/include/asm/exec.h | 2 +-
10705 arch/mips/include/asm/hw_irq.h | 2 +-
10706 arch/mips/include/asm/local.h | 57 +
10707 arch/mips/include/asm/page.h | 2 +-
10708 arch/mips/include/asm/pgalloc.h | 5 +
10709 arch/mips/include/asm/pgtable.h | 3 +
10710 arch/mips/include/asm/uaccess.h | 1 +
10711 arch/mips/kernel/binfmt_elfn32.c | 7 +
10712 arch/mips/kernel/binfmt_elfo32.c | 7 +
10713 arch/mips/kernel/irq-gt641xx.c | 2 +-
10714 arch/mips/kernel/irq.c | 6 +-
10715 arch/mips/kernel/pm-cps.c | 2 +-
10716 arch/mips/kernel/process.c | 12 -
10717 arch/mips/kernel/sync-r4k.c | 24 +-
10718 arch/mips/kernel/traps.c | 13 +-
10719 arch/mips/mm/fault.c | 25 +
10720 arch/mips/mm/mmap.c | 51 +-
10721 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
10722 arch/mips/sni/rm200.c | 2 +-
10723 arch/mips/vr41xx/common/icu.c | 2 +-
10724 arch/mips/vr41xx/common/irq.c | 4 +-
10725 arch/parisc/include/asm/atomic.h | 10 +
10726 arch/parisc/include/asm/elf.h | 7 +
10727 arch/parisc/include/asm/pgalloc.h | 6 +
10728 arch/parisc/include/asm/pgtable.h | 11 +
10729 arch/parisc/include/asm/uaccess.h | 4 +-
10730 arch/parisc/kernel/module.c | 50 +-
10731 arch/parisc/kernel/sys_parisc.c | 15 +
10732 arch/parisc/kernel/traps.c | 4 +-
10733 arch/parisc/mm/fault.c | 140 +-
10734 arch/powerpc/include/asm/atomic.h | 329 +-
10735 arch/powerpc/include/asm/elf.h | 12 +
10736 arch/powerpc/include/asm/exec.h | 2 +-
10737 arch/powerpc/include/asm/kmap_types.h | 2 +-
10738 arch/powerpc/include/asm/local.h | 46 +
10739 arch/powerpc/include/asm/mman.h | 2 +-
10740 arch/powerpc/include/asm/page.h | 8 +-
10741 arch/powerpc/include/asm/page_64.h | 7 +-
10742 arch/powerpc/include/asm/pgalloc-64.h | 7 +
10743 arch/powerpc/include/asm/pgtable.h | 1 +
10744 arch/powerpc/include/asm/pte-hash32.h | 1 +
10745 arch/powerpc/include/asm/reg.h | 1 +
10746 arch/powerpc/include/asm/smp.h | 2 +-
10747 arch/powerpc/include/asm/spinlock.h | 42 +-
10748 arch/powerpc/include/asm/uaccess.h | 141 +-
10749 arch/powerpc/kernel/Makefile | 5 +
10750 arch/powerpc/kernel/exceptions-64e.S | 4 +-
10751 arch/powerpc/kernel/exceptions-64s.S | 2 +-
10752 arch/powerpc/kernel/module_32.c | 15 +-
10753 arch/powerpc/kernel/process.c | 46 -
10754 arch/powerpc/kernel/signal_32.c | 2 +-
10755 arch/powerpc/kernel/signal_64.c | 2 +-
10756 arch/powerpc/kernel/traps.c | 21 +
10757 arch/powerpc/kernel/vdso.c | 5 +-
10758 arch/powerpc/lib/usercopy_64.c | 18 -
10759 arch/powerpc/mm/fault.c | 56 +-
10760 arch/powerpc/mm/mmap.c | 16 +
10761 arch/powerpc/mm/slice.c | 13 +-
10762 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
10763 arch/s390/include/asm/atomic.h | 10 +
10764 arch/s390/include/asm/elf.h | 7 +
10765 arch/s390/include/asm/exec.h | 2 +-
10766 arch/s390/include/asm/uaccess.h | 13 +-
10767 arch/s390/kernel/module.c | 22 +-
10768 arch/s390/kernel/process.c | 20 -
10769 arch/s390/mm/mmap.c | 16 +
10770 arch/score/include/asm/exec.h | 2 +-
10771 arch/score/kernel/process.c | 5 -
10772 arch/sh/mm/mmap.c | 22 +-
10773 arch/sparc/include/asm/atomic_64.h | 110 +-
10774 arch/sparc/include/asm/cache.h | 2 +-
10775 arch/sparc/include/asm/elf_32.h | 7 +
10776 arch/sparc/include/asm/elf_64.h | 7 +
10777 arch/sparc/include/asm/pgalloc_32.h | 1 +
10778 arch/sparc/include/asm/pgalloc_64.h | 1 +
10779 arch/sparc/include/asm/pgtable.h | 4 +
10780 arch/sparc/include/asm/pgtable_32.h | 15 +-
10781 arch/sparc/include/asm/pgtsrmmu.h | 5 +
10782 arch/sparc/include/asm/setup.h | 4 +-
10783 arch/sparc/include/asm/spinlock_64.h | 35 +-
10784 arch/sparc/include/asm/thread_info_32.h | 1 +
10785 arch/sparc/include/asm/thread_info_64.h | 2 +
10786 arch/sparc/include/asm/uaccess.h | 1 +
10787 arch/sparc/include/asm/uaccess_32.h | 28 +-
10788 arch/sparc/include/asm/uaccess_64.h | 24 +-
10789 arch/sparc/kernel/Makefile | 2 +-
10790 arch/sparc/kernel/prom_common.c | 2 +-
10791 arch/sparc/kernel/smp_64.c | 8 +-
10792 arch/sparc/kernel/sys_sparc_32.c | 2 +-
10793 arch/sparc/kernel/sys_sparc_64.c | 52 +-
10794 arch/sparc/kernel/traps_64.c | 27 +-
10795 arch/sparc/lib/Makefile | 2 +-
10796 arch/sparc/lib/atomic_64.S | 57 +-
10797 arch/sparc/lib/ksyms.c | 6 +-
10798 arch/sparc/mm/Makefile | 2 +-
10799 arch/sparc/mm/fault_32.c | 292 +
10800 arch/sparc/mm/fault_64.c | 486 +
10801 arch/sparc/mm/hugetlbpage.c | 22 +-
10802 arch/sparc/mm/init_64.c | 10 +-
10803 arch/tile/include/asm/atomic_64.h | 10 +
10804 arch/tile/include/asm/uaccess.h | 4 +-
10805 arch/um/Makefile | 4 +
10806 arch/um/include/asm/kmap_types.h | 2 +-
10807 arch/um/include/asm/page.h | 3 +
10808 arch/um/include/asm/pgtable-3level.h | 1 +
10809 arch/um/kernel/process.c | 16 -
10810 arch/x86/Kconfig | 26 +-
10811 arch/x86/Kconfig.cpu | 6 +-
10812 arch/x86/Kconfig.debug | 4 +-
10813 arch/x86/Makefile | 13 +-
10814 arch/x86/boot/Makefile | 3 +
10815 arch/x86/boot/bitops.h | 4 +-
10816 arch/x86/boot/boot.h | 2 +-
10817 arch/x86/boot/compressed/Makefile | 3 +
10818 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
10819 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
10820 arch/x86/boot/compressed/head_32.S | 4 +-
10821 arch/x86/boot/compressed/head_64.S | 12 +-
10822 arch/x86/boot/compressed/misc.c | 11 +-
10823 arch/x86/boot/cpucheck.c | 16 +-
10824 arch/x86/boot/header.S | 6 +-
10825 arch/x86/boot/memory.c | 2 +-
10826 arch/x86/boot/video-vesa.c | 1 +
10827 arch/x86/boot/video.c | 2 +-
10828 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
10829 arch/x86/crypto/aesni-intel_asm.S | 106 +-
10830 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
10831 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
10832 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
10833 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
10834 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
10835 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
10836 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
10837 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
10838 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
10839 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
10840 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
10841 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
10842 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
10843 arch/x86/crypto/sha256-avx-asm.S | 2 +
10844 arch/x86/crypto/sha256-avx2-asm.S | 2 +
10845 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
10846 arch/x86/crypto/sha512-avx-asm.S | 2 +
10847 arch/x86/crypto/sha512-avx2-asm.S | 2 +
10848 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
10849 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
10850 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
10851 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
10852 arch/x86/entry/calling.h | 86 +-
10853 arch/x86/entry/common.c | 28 +-
10854 arch/x86/entry/entry_32.S | 311 +-
10855 arch/x86/entry/entry_64.S | 625 +-
10856 arch/x86/entry/entry_64_compat.S | 67 +-
10857 arch/x86/entry/thunk_64.S | 2 +
10858 arch/x86/entry/vdso/Makefile | 2 +-
10859 arch/x86/entry/vdso/vdso2c.h | 8 +-
10860 arch/x86/entry/vdso/vma.c | 37 +-
10861 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
10862 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
10863 arch/x86/ia32/ia32_signal.c | 23 +-
10864 arch/x86/ia32/sys_ia32.c | 42 +-
10865 arch/x86/include/asm/alternative-asm.h | 43 +-
10866 arch/x86/include/asm/alternative.h | 4 +-
10867 arch/x86/include/asm/apic.h | 2 +-
10868 arch/x86/include/asm/apm.h | 4 +-
10869 arch/x86/include/asm/atomic.h | 230 +-
10870 arch/x86/include/asm/atomic64_32.h | 100 +
10871 arch/x86/include/asm/atomic64_64.h | 164 +-
10872 arch/x86/include/asm/bitops.h | 18 +-
10873 arch/x86/include/asm/boot.h | 2 +-
10874 arch/x86/include/asm/cache.h | 5 +-
10875 arch/x86/include/asm/checksum_32.h | 12 +-
10876 arch/x86/include/asm/cmpxchg.h | 39 +
10877 arch/x86/include/asm/compat.h | 4 +
10878 arch/x86/include/asm/cpufeature.h | 17 +-
10879 arch/x86/include/asm/desc.h | 78 +-
10880 arch/x86/include/asm/desc_defs.h | 6 +
10881 arch/x86/include/asm/div64.h | 2 +-
10882 arch/x86/include/asm/dma.h | 2 +
10883 arch/x86/include/asm/elf.h | 33 +-
10884 arch/x86/include/asm/emergency-restart.h | 2 +-
10885 arch/x86/include/asm/fpu/internal.h | 42 +-
10886 arch/x86/include/asm/fpu/types.h | 5 +-
10887 arch/x86/include/asm/futex.h | 14 +-
10888 arch/x86/include/asm/hw_irq.h | 4 +-
10889 arch/x86/include/asm/i8259.h | 2 +-
10890 arch/x86/include/asm/io.h | 22 +-
10891 arch/x86/include/asm/irqflags.h | 5 +
10892 arch/x86/include/asm/kprobes.h | 9 +-
10893 arch/x86/include/asm/local.h | 106 +-
10894 arch/x86/include/asm/mman.h | 15 +
10895 arch/x86/include/asm/mmu.h | 14 +-
10896 arch/x86/include/asm/mmu_context.h | 133 +-
10897 arch/x86/include/asm/module.h | 17 +-
10898 arch/x86/include/asm/nmi.h | 19 +-
10899 arch/x86/include/asm/page.h | 1 +
10900 arch/x86/include/asm/page_32.h | 12 +-
10901 arch/x86/include/asm/page_64.h | 14 +-
10902 arch/x86/include/asm/paravirt.h | 46 +-
10903 arch/x86/include/asm/paravirt_types.h | 15 +-
10904 arch/x86/include/asm/pgalloc.h | 23 +
10905 arch/x86/include/asm/pgtable-2level.h | 2 +
10906 arch/x86/include/asm/pgtable-3level.h | 7 +
10907 arch/x86/include/asm/pgtable.h | 126 +-
10908 arch/x86/include/asm/pgtable_32.h | 14 +-
10909 arch/x86/include/asm/pgtable_32_types.h | 24 +-
10910 arch/x86/include/asm/pgtable_64.h | 23 +-
10911 arch/x86/include/asm/pgtable_64_types.h | 5 +
10912 arch/x86/include/asm/pgtable_types.h | 26 +-
10913 arch/x86/include/asm/pmem.h | 2 +-
10914 arch/x86/include/asm/preempt.h | 2 +-
10915 arch/x86/include/asm/processor.h | 57 +-
10916 arch/x86/include/asm/ptrace.h | 15 +-
10917 arch/x86/include/asm/realmode.h | 4 +-
10918 arch/x86/include/asm/reboot.h | 10 +-
10919 arch/x86/include/asm/rmwcc.h | 84 +-
10920 arch/x86/include/asm/rwsem.h | 60 +-
10921 arch/x86/include/asm/segment.h | 27 +-
10922 arch/x86/include/asm/smap.h | 43 +
10923 arch/x86/include/asm/smp.h | 14 +-
10924 arch/x86/include/asm/stackprotector.h | 4 +-
10925 arch/x86/include/asm/stacktrace.h | 34 +-
10926 arch/x86/include/asm/switch_to.h | 4 +-
10927 arch/x86/include/asm/sys_ia32.h | 6 +-
10928 arch/x86/include/asm/thread_info.h | 27 +-
10929 arch/x86/include/asm/tlbflush.h | 77 +-
10930 arch/x86/include/asm/uaccess.h | 210 +-
10931 arch/x86/include/asm/uaccess_32.h | 28 +-
10932 arch/x86/include/asm/uaccess_64.h | 169 +-
10933 arch/x86/include/asm/word-at-a-time.h | 2 +-
10934 arch/x86/include/asm/x86_init.h | 10 +-
10935 arch/x86/include/asm/xen/page.h | 2 +-
10936 arch/x86/include/uapi/asm/e820.h | 2 +-
10937 arch/x86/kernel/Makefile | 2 +-
10938 arch/x86/kernel/acpi/boot.c | 4 +-
10939 arch/x86/kernel/acpi/sleep.c | 4 +
10940 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
10941 arch/x86/kernel/alternative.c | 124 +-
10942 arch/x86/kernel/apic/apic.c | 4 +-
10943 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
10944 arch/x86/kernel/apic/apic_noop.c | 2 +-
10945 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
10946 arch/x86/kernel/apic/io_apic.c | 8 +-
10947 arch/x86/kernel/apic/msi.c | 2 +-
10948 arch/x86/kernel/apic/probe_32.c | 4 +-
10949 arch/x86/kernel/apic/vector.c | 2 +
10950 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
10951 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
10952 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
10953 arch/x86/kernel/apm_32.c | 21 +-
10954 arch/x86/kernel/asm-offsets.c | 20 +
10955 arch/x86/kernel/asm-offsets_64.c | 1 +
10956 arch/x86/kernel/cpu/Makefile | 4 -
10957 arch/x86/kernel/cpu/amd.c | 2 +-
10958 arch/x86/kernel/cpu/bugs_64.c | 2 +
10959 arch/x86/kernel/cpu/common.c | 202 +-
10960 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
10961 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
10962 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
10963 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
10964 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
10965 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
10966 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
10967 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
10968 arch/x86/kernel/cpu/perf_event.c | 10 +-
10969 arch/x86/kernel/cpu/perf_event.h | 2 +-
10970 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
10971 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
10972 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
10973 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
10974 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
10975 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
10976 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
10977 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
10978 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
10979 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
10980 arch/x86/kernel/crash_dump_64.c | 2 +-
10981 arch/x86/kernel/doublefault.c | 8 +-
10982 arch/x86/kernel/dumpstack.c | 24 +-
10983 arch/x86/kernel/dumpstack_32.c | 25 +-
10984 arch/x86/kernel/dumpstack_64.c | 62 +-
10985 arch/x86/kernel/e820.c | 4 +-
10986 arch/x86/kernel/early_printk.c | 1 +
10987 arch/x86/kernel/espfix_64.c | 44 +-
10988 arch/x86/kernel/fpu/core.c | 24 +-
10989 arch/x86/kernel/fpu/init.c | 40 +-
10990 arch/x86/kernel/fpu/regset.c | 22 +-
10991 arch/x86/kernel/fpu/signal.c | 20 +-
10992 arch/x86/kernel/fpu/xstate.c | 6 +-
10993 arch/x86/kernel/ftrace.c | 18 +-
10994 arch/x86/kernel/head64.c | 14 +-
10995 arch/x86/kernel/head_32.S | 235 +-
10996 arch/x86/kernel/head_64.S | 173 +-
10997 arch/x86/kernel/i386_ksyms_32.c | 12 +
10998 arch/x86/kernel/i8259.c | 10 +-
10999 arch/x86/kernel/io_delay.c | 2 +-
11000 arch/x86/kernel/ioport.c | 2 +-
11001 arch/x86/kernel/irq.c | 8 +-
11002 arch/x86/kernel/irq_32.c | 45 +-
11003 arch/x86/kernel/jump_label.c | 10 +-
11004 arch/x86/kernel/kgdb.c | 21 +-
11005 arch/x86/kernel/kprobes/core.c | 28 +-
11006 arch/x86/kernel/kprobes/opt.c | 16 +-
11007 arch/x86/kernel/ksysfs.c | 2 +-
11008 arch/x86/kernel/kvmclock.c | 20 +-
11009 arch/x86/kernel/ldt.c | 25 +
11010 arch/x86/kernel/livepatch.c | 11 +-
11011 arch/x86/kernel/machine_kexec_32.c | 6 +-
11012 arch/x86/kernel/mcount_64.S | 19 +-
11013 arch/x86/kernel/module.c | 78 +-
11014 arch/x86/kernel/msr.c | 2 +-
11015 arch/x86/kernel/nmi.c | 34 +-
11016 arch/x86/kernel/nmi_selftest.c | 4 +-
11017 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
11018 arch/x86/kernel/paravirt.c | 45 +-
11019 arch/x86/kernel/paravirt_patch_64.c | 8 +
11020 arch/x86/kernel/pci-calgary_64.c | 2 +-
11021 arch/x86/kernel/pci-iommu_table.c | 2 +-
11022 arch/x86/kernel/pci-swiotlb.c | 2 +-
11023 arch/x86/kernel/process.c | 80 +-
11024 arch/x86/kernel/process_32.c | 29 +-
11025 arch/x86/kernel/process_64.c | 14 +-
11026 arch/x86/kernel/ptrace.c | 20 +-
11027 arch/x86/kernel/pvclock.c | 8 +-
11028 arch/x86/kernel/reboot.c | 44 +-
11029 arch/x86/kernel/reboot_fixups_32.c | 2 +-
11030 arch/x86/kernel/relocate_kernel_64.S | 3 +-
11031 arch/x86/kernel/setup.c | 29 +-
11032 arch/x86/kernel/setup_percpu.c | 29 +-
11033 arch/x86/kernel/signal.c | 17 +-
11034 arch/x86/kernel/smp.c | 2 +-
11035 arch/x86/kernel/smpboot.c | 29 +-
11036 arch/x86/kernel/step.c | 6 +-
11037 arch/x86/kernel/sys_i386_32.c | 184 +
11038 arch/x86/kernel/sys_x86_64.c | 22 +-
11039 arch/x86/kernel/tboot.c | 22 +-
11040 arch/x86/kernel/time.c | 8 +-
11041 arch/x86/kernel/tls.c | 7 +-
11042 arch/x86/kernel/tracepoint.c | 4 +-
11043 arch/x86/kernel/traps.c | 53 +-
11044 arch/x86/kernel/tsc.c | 2 +-
11045 arch/x86/kernel/uprobes.c | 4 +-
11046 arch/x86/kernel/vm86_32.c | 6 +-
11047 arch/x86/kernel/vmlinux.lds.S | 153 +-
11048 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
11049 arch/x86/kernel/x86_init.c | 6 +-
11050 arch/x86/kvm/cpuid.c | 21 +-
11051 arch/x86/kvm/emulate.c | 6 +-
11052 arch/x86/kvm/i8259.c | 10 +-
11053 arch/x86/kvm/ioapic.c | 2 +
11054 arch/x86/kvm/lapic.c | 2 +-
11055 arch/x86/kvm/paging_tmpl.h | 2 +-
11056 arch/x86/kvm/svm.c | 10 +-
11057 arch/x86/kvm/vmx.c | 62 +-
11058 arch/x86/kvm/x86.c | 44 +-
11059 arch/x86/lguest/boot.c | 3 +-
11060 arch/x86/lib/atomic64_386_32.S | 164 +
11061 arch/x86/lib/atomic64_cx8_32.S | 98 +-
11062 arch/x86/lib/checksum_32.S | 99 +-
11063 arch/x86/lib/clear_page_64.S | 3 +
11064 arch/x86/lib/cmpxchg16b_emu.S | 3 +
11065 arch/x86/lib/copy_page_64.S | 14 +-
11066 arch/x86/lib/copy_user_64.S | 66 +-
11067 arch/x86/lib/csum-copy_64.S | 14 +-
11068 arch/x86/lib/csum-wrappers_64.c | 8 +-
11069 arch/x86/lib/getuser.S | 74 +-
11070 arch/x86/lib/insn.c | 8 +-
11071 arch/x86/lib/iomap_copy_64.S | 2 +
11072 arch/x86/lib/memcpy_64.S | 6 +
11073 arch/x86/lib/memmove_64.S | 3 +-
11074 arch/x86/lib/memset_64.S | 3 +
11075 arch/x86/lib/mmx_32.c | 243 +-
11076 arch/x86/lib/msr-reg.S | 2 +
11077 arch/x86/lib/putuser.S | 87 +-
11078 arch/x86/lib/rwsem.S | 6 +-
11079 arch/x86/lib/usercopy_32.c | 359 +-
11080 arch/x86/lib/usercopy_64.c | 22 +-
11081 arch/x86/math-emu/fpu_aux.c | 2 +-
11082 arch/x86/math-emu/fpu_entry.c | 4 +-
11083 arch/x86/math-emu/fpu_system.h | 2 +-
11084 arch/x86/mm/Makefile | 4 +
11085 arch/x86/mm/extable.c | 26 +-
11086 arch/x86/mm/fault.c | 570 +-
11087 arch/x86/mm/gup.c | 6 +-
11088 arch/x86/mm/highmem_32.c | 6 +
11089 arch/x86/mm/hugetlbpage.c | 24 +-
11090 arch/x86/mm/init.c | 111 +-
11091 arch/x86/mm/init_32.c | 111 +-
11092 arch/x86/mm/init_64.c | 46 +-
11093 arch/x86/mm/iomap_32.c | 4 +
11094 arch/x86/mm/ioremap.c | 52 +-
11095 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
11096 arch/x86/mm/mmap.c | 40 +-
11097 arch/x86/mm/mmio-mod.c | 10 +-
11098 arch/x86/mm/mpx.c | 6 +-
11099 arch/x86/mm/numa.c | 4 +-
11100 arch/x86/mm/pageattr.c | 42 +-
11101 arch/x86/mm/pat.c | 12 +-
11102 arch/x86/mm/pat_rbtree.c | 2 +-
11103 arch/x86/mm/pf_in.c | 10 +-
11104 arch/x86/mm/pgtable.c | 214 +-
11105 arch/x86/mm/pgtable_32.c | 3 +
11106 arch/x86/mm/setup_nx.c | 7 +
11107 arch/x86/mm/tlb.c | 4 +
11108 arch/x86/mm/uderef_64.c | 37 +
11109 arch/x86/net/bpf_jit.S | 11 +
11110 arch/x86/net/bpf_jit_comp.c | 13 +-
11111 arch/x86/oprofile/backtrace.c | 6 +-
11112 arch/x86/oprofile/nmi_int.c | 8 +-
11113 arch/x86/oprofile/op_model_amd.c | 8 +-
11114 arch/x86/oprofile/op_model_ppro.c | 7 +-
11115 arch/x86/oprofile/op_x86_model.h | 2 +-
11116 arch/x86/pci/intel_mid_pci.c | 2 +-
11117 arch/x86/pci/irq.c | 8 +-
11118 arch/x86/pci/pcbios.c | 144 +-
11119 arch/x86/platform/efi/efi_32.c | 24 +
11120 arch/x86/platform/efi/efi_64.c | 26 +-
11121 arch/x86/platform/efi/efi_stub_32.S | 64 +-
11122 arch/x86/platform/efi/efi_stub_64.S | 2 +
11123 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
11124 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
11125 arch/x86/platform/intel-mid/mfld.c | 4 +-
11126 arch/x86/platform/intel-mid/mrfl.c | 2 +-
11127 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
11128 arch/x86/platform/olpc/olpc_dt.c | 2 +-
11129 arch/x86/power/cpu.c | 11 +-
11130 arch/x86/realmode/init.c | 10 +-
11131 arch/x86/realmode/rm/Makefile | 3 +
11132 arch/x86/realmode/rm/header.S | 4 +-
11133 arch/x86/realmode/rm/reboot.S | 4 +
11134 arch/x86/realmode/rm/trampoline_32.S | 12 +-
11135 arch/x86/realmode/rm/trampoline_64.S | 3 +-
11136 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
11137 arch/x86/tools/Makefile | 2 +-
11138 arch/x86/tools/relocs.c | 96 +-
11139 arch/x86/um/mem_32.c | 2 +-
11140 arch/x86/um/tls_32.c | 2 +-
11141 arch/x86/xen/enlighten.c | 50 +-
11142 arch/x86/xen/mmu.c | 19 +-
11143 arch/x86/xen/smp.c | 16 +-
11144 arch/x86/xen/xen-asm_32.S | 2 +-
11145 arch/x86/xen/xen-head.S | 11 +
11146 arch/x86/xen/xen-ops.h | 2 -
11147 block/bio.c | 4 +-
11148 block/blk-cgroup.c | 18 +-
11149 block/blk-iopoll.c | 2 +-
11150 block/blk-map.c | 2 +-
11151 block/blk-softirq.c | 2 +-
11152 block/bsg.c | 12 +-
11153 block/cfq-iosched.c | 4 +-
11154 block/compat_ioctl.c | 4 +-
11155 block/genhd.c | 9 +-
11156 block/partitions/efi.c | 8 +-
11157 block/scsi_ioctl.c | 29 +-
11158 crypto/cryptd.c | 4 +-
11159 crypto/crypto_user.c | 8 +-
11160 crypto/pcrypt.c | 2 +-
11161 crypto/zlib.c | 12 +-
11162 drivers/acpi/acpi_video.c | 2 +-
11163 drivers/acpi/apei/apei-internal.h | 2 +-
11164 drivers/acpi/apei/ghes.c | 10 +-
11165 drivers/acpi/bgrt.c | 6 +-
11166 drivers/acpi/blacklist.c | 4 +-
11167 drivers/acpi/bus.c | 4 +-
11168 drivers/acpi/device_pm.c | 4 +-
11169 drivers/acpi/ec.c | 2 +-
11170 drivers/acpi/pci_slot.c | 2 +-
11171 drivers/acpi/processor_idle.c | 2 +-
11172 drivers/acpi/processor_pdc.c | 2 +-
11173 drivers/acpi/sleep.c | 2 +-
11174 drivers/acpi/sysfs.c | 4 +-
11175 drivers/acpi/thermal.c | 2 +-
11176 drivers/acpi/video_detect.c | 7 +-
11177 drivers/ata/libata-core.c | 12 +-
11178 drivers/ata/libata-scsi.c | 2 +-
11179 drivers/ata/libata.h | 2 +-
11180 drivers/ata/pata_arasan_cf.c | 4 +-
11181 drivers/atm/adummy.c | 2 +-
11182 drivers/atm/ambassador.c | 8 +-
11183 drivers/atm/atmtcp.c | 14 +-
11184 drivers/atm/eni.c | 10 +-
11185 drivers/atm/firestream.c | 8 +-
11186 drivers/atm/fore200e.c | 14 +-
11187 drivers/atm/he.c | 18 +-
11188 drivers/atm/horizon.c | 4 +-
11189 drivers/atm/idt77252.c | 36 +-
11190 drivers/atm/iphase.c | 34 +-
11191 drivers/atm/lanai.c | 12 +-
11192 drivers/atm/nicstar.c | 46 +-
11193 drivers/atm/solos-pci.c | 4 +-
11194 drivers/atm/suni.c | 4 +-
11195 drivers/atm/uPD98402.c | 16 +-
11196 drivers/atm/zatm.c | 6 +-
11197 drivers/base/bus.c | 4 +-
11198 drivers/base/devres.c | 4 +-
11199 drivers/base/devtmpfs.c | 8 +-
11200 drivers/base/node.c | 2 +-
11201 drivers/base/platform-msi.c | 20 +-
11202 drivers/base/power/domain.c | 7 +-
11203 drivers/base/power/runtime.c | 6 +-
11204 drivers/base/power/sysfs.c | 2 +-
11205 drivers/base/power/wakeup.c | 8 +-
11206 drivers/base/regmap/regmap-debugfs.c | 4 +-
11207 drivers/base/regmap/regmap.c | 4 +-
11208 drivers/base/syscore.c | 4 +-
11209 drivers/block/cciss.c | 28 +-
11210 drivers/block/cciss.h | 2 +-
11211 drivers/block/cpqarray.c | 28 +-
11212 drivers/block/cpqarray.h | 2 +-
11213 drivers/block/drbd/drbd_bitmap.c | 2 +-
11214 drivers/block/drbd/drbd_int.h | 8 +-
11215 drivers/block/drbd/drbd_main.c | 12 +-
11216 drivers/block/drbd/drbd_nl.c | 4 +-
11217 drivers/block/drbd/drbd_receiver.c | 38 +-
11218 drivers/block/drbd/drbd_worker.c | 14 +-
11219 drivers/block/pktcdvd.c | 4 +-
11220 drivers/block/rbd.c | 2 +-
11221 drivers/bluetooth/btwilink.c | 2 +-
11222 drivers/bus/arm-cci.c | 12 +-
11223 drivers/cdrom/cdrom.c | 11 +-
11224 drivers/cdrom/gdrom.c | 1 -
11225 drivers/char/agp/compat_ioctl.c | 2 +-
11226 drivers/char/agp/frontend.c | 4 +-
11227 drivers/char/agp/intel-gtt.c | 4 +-
11228 drivers/char/hpet.c | 2 +-
11229 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
11230 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11231 drivers/char/ipmi/ipmi_ssif.c | 12 +-
11232 drivers/char/mem.c | 47 +-
11233 drivers/char/nvram.c | 2 +-
11234 drivers/char/pcmcia/synclink_cs.c | 16 +-
11235 drivers/char/random.c | 12 +-
11236 drivers/char/sonypi.c | 11 +-
11237 drivers/char/tpm/tpm_acpi.c | 3 +-
11238 drivers/char/tpm/tpm_eventlog.c | 5 +-
11239 drivers/char/virtio_console.c | 6 +-
11240 drivers/clk/clk-composite.c | 2 +-
11241 drivers/clk/samsung/clk.h | 2 +-
11242 drivers/clk/socfpga/clk-gate.c | 9 +-
11243 drivers/clk/socfpga/clk-pll.c | 9 +-
11244 drivers/clk/ti/clk.c | 8 +-
11245 drivers/cpufreq/acpi-cpufreq.c | 17 +-
11246 drivers/cpufreq/cpufreq-dt.c | 4 +-
11247 drivers/cpufreq/cpufreq.c | 30 +-
11248 drivers/cpufreq/cpufreq_governor.c | 2 +-
11249 drivers/cpufreq/cpufreq_governor.h | 4 +-
11250 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
11251 drivers/cpufreq/intel_pstate.c | 38 +-
11252 drivers/cpufreq/p4-clockmod.c | 12 +-
11253 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
11254 drivers/cpufreq/speedstep-centrino.c | 7 +-
11255 drivers/cpuidle/driver.c | 2 +-
11256 drivers/cpuidle/dt_idle_states.c | 2 +-
11257 drivers/cpuidle/governor.c | 2 +-
11258 drivers/cpuidle/sysfs.c | 2 +-
11259 drivers/crypto/hifn_795x.c | 4 +-
11260 drivers/devfreq/devfreq.c | 4 +-
11261 drivers/dma/sh/shdma-base.c | 4 +-
11262 drivers/dma/sh/shdmac.c | 2 +-
11263 drivers/edac/edac_device.c | 4 +-
11264 drivers/edac/edac_mc_sysfs.c | 2 +-
11265 drivers/edac/edac_pci.c | 4 +-
11266 drivers/edac/edac_pci_sysfs.c | 22 +-
11267 drivers/edac/mce_amd.h | 2 +-
11268 drivers/firewire/core-card.c | 6 +-
11269 drivers/firewire/core-device.c | 2 +-
11270 drivers/firewire/core-transaction.c | 1 +
11271 drivers/firewire/core.h | 1 +
11272 drivers/firmware/dmi-id.c | 2 +-
11273 drivers/firmware/dmi_scan.c | 12 +-
11274 drivers/firmware/efi/cper.c | 8 +-
11275 drivers/firmware/efi/efi.c | 12 +-
11276 drivers/firmware/efi/efivars.c | 2 +-
11277 drivers/firmware/efi/runtime-map.c | 2 +-
11278 drivers/firmware/google/gsmi.c | 2 +-
11279 drivers/firmware/google/memconsole.c | 7 +-
11280 drivers/firmware/memmap.c | 2 +-
11281 drivers/firmware/psci.c | 2 +-
11282 drivers/gpio/gpio-davinci.c | 6 +-
11283 drivers/gpio/gpio-em.c | 2 +-
11284 drivers/gpio/gpio-ich.c | 2 +-
11285 drivers/gpio/gpio-omap.c | 4 +-
11286 drivers/gpio/gpio-rcar.c | 2 +-
11287 drivers/gpio/gpio-vr41xx.c | 2 +-
11288 drivers/gpio/gpiolib.c | 12 +-
11289 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
11290 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
11291 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
11292 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
11293 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
11294 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
11295 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
11296 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
11297 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
11298 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
11299 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
11300 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
11301 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
11302 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
11303 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
11304 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
11305 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
11306 drivers/gpu/drm/armada/armada_drv.c | 3 +-
11307 drivers/gpu/drm/drm_crtc.c | 2 +-
11308 drivers/gpu/drm/drm_drv.c | 2 +-
11309 drivers/gpu/drm/drm_fops.c | 12 +-
11310 drivers/gpu/drm/drm_global.c | 14 +-
11311 drivers/gpu/drm/drm_info.c | 13 +-
11312 drivers/gpu/drm/drm_ioc32.c | 13 +-
11313 drivers/gpu/drm/drm_ioctl.c | 2 +-
11314 drivers/gpu/drm/drm_pci.c | 9 +-
11315 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
11316 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
11317 drivers/gpu/drm/gma500/psb_drv.c | 1 -
11318 drivers/gpu/drm/i810/i810_dma.c | 2 +-
11319 drivers/gpu/drm/i810/i810_drv.c | 6 +-
11320 drivers/gpu/drm/i810/i810_drv.h | 6 +-
11321 drivers/gpu/drm/i915/i915_dma.c | 4 +-
11322 drivers/gpu/drm/i915/i915_drv.c | 7 +-
11323 drivers/gpu/drm/i915/i915_drv.h | 2 +-
11324 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
11325 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
11326 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
11327 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
11328 drivers/gpu/drm/i915/i915_irq.c | 88 +-
11329 drivers/gpu/drm/i915/intel_display.c | 26 +-
11330 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
11331 drivers/gpu/drm/mga/mga_drv.c | 5 +-
11332 drivers/gpu/drm/mga/mga_drv.h | 6 +-
11333 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
11334 drivers/gpu/drm/mga/mga_irq.c | 8 +-
11335 drivers/gpu/drm/mga/mga_state.c | 2 +-
11336 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
11337 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
11338 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
11339 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
11340 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
11341 drivers/gpu/drm/omapdrm/Makefile | 2 +-
11342 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
11343 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
11344 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
11345 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
11346 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
11347 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
11348 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
11349 drivers/gpu/drm/r128/r128_cce.c | 2 +-
11350 drivers/gpu/drm/r128/r128_drv.c | 4 +-
11351 drivers/gpu/drm/r128/r128_drv.h | 6 +-
11352 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
11353 drivers/gpu/drm/r128/r128_irq.c | 4 +-
11354 drivers/gpu/drm/r128/r128_state.c | 6 +-
11355 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
11356 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
11357 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
11358 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
11359 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
11360 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
11361 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
11362 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
11363 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
11364 drivers/gpu/drm/savage/savage_bci.c | 2 +-
11365 drivers/gpu/drm/savage/savage_drv.c | 5 +-
11366 drivers/gpu/drm/savage/savage_drv.h | 2 +-
11367 drivers/gpu/drm/sis/sis_drv.c | 5 +-
11368 drivers/gpu/drm/sis/sis_drv.h | 2 +-
11369 drivers/gpu/drm/sis/sis_mm.c | 2 +-
11370 drivers/gpu/drm/tegra/dc.c | 2 +-
11371 drivers/gpu/drm/tegra/dsi.c | 2 +-
11372 drivers/gpu/drm/tegra/hdmi.c | 2 +-
11373 drivers/gpu/drm/tegra/sor.c | 7 +-
11374 drivers/gpu/drm/tilcdc/Makefile | 6 +-
11375 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
11376 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
11377 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
11378 drivers/gpu/drm/udl/udl_fb.c | 1 -
11379 drivers/gpu/drm/via/via_dma.c | 2 +-
11380 drivers/gpu/drm/via/via_drv.c | 5 +-
11381 drivers/gpu/drm/via/via_drv.h | 6 +-
11382 drivers/gpu/drm/via/via_irq.c | 18 +-
11383 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
11384 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
11385 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
11386 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
11387 drivers/gpu/vga/vga_switcheroo.c | 4 +-
11388 drivers/hid/hid-core.c | 4 +-
11389 drivers/hid/hid-sensor-custom.c | 2 +-
11390 drivers/hv/channel.c | 6 +-
11391 drivers/hv/hv.c | 4 +-
11392 drivers/hv/hv_balloon.c | 18 +-
11393 drivers/hv/hyperv_vmbus.h | 2 +-
11394 drivers/hwmon/acpi_power_meter.c | 6 +-
11395 drivers/hwmon/applesmc.c | 2 +-
11396 drivers/hwmon/asus_atk0110.c | 10 +-
11397 drivers/hwmon/coretemp.c | 2 +-
11398 drivers/hwmon/dell-smm-hwmon.c | 2 +-
11399 drivers/hwmon/ibmaem.c | 2 +-
11400 drivers/hwmon/iio_hwmon.c | 2 +-
11401 drivers/hwmon/nct6683.c | 6 +-
11402 drivers/hwmon/nct6775.c | 6 +-
11403 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
11404 drivers/hwmon/sht15.c | 12 +-
11405 drivers/hwmon/via-cputemp.c | 2 +-
11406 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
11407 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
11408 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
11409 drivers/i2c/i2c-dev.c | 2 +-
11410 drivers/ide/ide-cd.c | 2 +-
11411 drivers/ide/ide-disk.c | 2 +-
11412 drivers/iio/industrialio-core.c | 2 +-
11413 drivers/iio/magnetometer/ak8975.c | 2 +-
11414 drivers/infiniband/core/cm.c | 32 +-
11415 drivers/infiniband/core/fmr_pool.c | 20 +-
11416 drivers/infiniband/core/netlink.c | 5 +-
11417 drivers/infiniband/core/uverbs_cmd.c | 3 +
11418 drivers/infiniband/hw/cxgb4/device.c | 6 +-
11419 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
11420 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
11421 drivers/infiniband/hw/mlx4/mad.c | 2 +-
11422 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
11423 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
11424 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
11425 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
11426 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
11427 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
11428 drivers/infiniband/hw/nes/nes.c | 4 +-
11429 drivers/infiniband/hw/nes/nes.h | 40 +-
11430 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
11431 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
11432 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
11433 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
11434 drivers/infiniband/hw/qib/qib.h | 1 +
11435 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
11436 drivers/input/evdev.c | 2 +-
11437 drivers/input/gameport/gameport.c | 4 +-
11438 drivers/input/input.c | 4 +-
11439 drivers/input/joystick/sidewinder.c | 1 +
11440 drivers/input/misc/ims-pcu.c | 4 +-
11441 drivers/input/mouse/psmouse.h | 2 +-
11442 drivers/input/mousedev.c | 2 +-
11443 drivers/input/serio/serio.c | 4 +-
11444 drivers/input/serio/serio_raw.c | 4 +-
11445 drivers/input/touchscreen/htcpen.c | 2 +-
11446 drivers/iommu/arm-smmu-v3.c | 2 +-
11447 drivers/iommu/arm-smmu.c | 43 +-
11448 drivers/iommu/io-pgtable-arm.c | 101 +-
11449 drivers/iommu/io-pgtable.c | 11 +-
11450 drivers/iommu/io-pgtable.h | 19 +-
11451 drivers/iommu/iommu.c | 2 +-
11452 drivers/iommu/ipmmu-vmsa.c | 13 +-
11453 drivers/iommu/irq_remapping.c | 2 +-
11454 drivers/irqchip/irq-gic.c | 2 +-
11455 drivers/irqchip/irq-i8259.c | 2 +-
11456 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
11457 drivers/isdn/capi/capi.c | 10 +-
11458 drivers/isdn/gigaset/interface.c | 8 +-
11459 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
11460 drivers/isdn/hardware/avm/b1.c | 4 +-
11461 drivers/isdn/i4l/isdn_common.c | 2 +
11462 drivers/isdn/i4l/isdn_tty.c | 22 +-
11463 drivers/isdn/icn/icn.c | 2 +-
11464 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
11465 drivers/lguest/core.c | 10 +-
11466 drivers/lguest/page_tables.c | 2 +-
11467 drivers/lguest/x86/core.c | 12 +-
11468 drivers/lguest/x86/switcher_32.S | 27 +-
11469 drivers/md/bcache/alloc.c | 2 +-
11470 drivers/md/bcache/bcache.h | 10 +-
11471 drivers/md/bcache/btree.c | 2 +-
11472 drivers/md/bcache/closure.h | 2 +-
11473 drivers/md/bcache/io.c | 10 +-
11474 drivers/md/bcache/journal.c | 2 +-
11475 drivers/md/bcache/stats.c | 26 +-
11476 drivers/md/bcache/stats.h | 16 +-
11477 drivers/md/bcache/super.c | 2 +-
11478 drivers/md/bcache/sysfs.c | 20 +-
11479 drivers/md/bitmap.c | 2 +-
11480 drivers/md/dm-cache-target.c | 98 +-
11481 drivers/md/dm-ioctl.c | 2 +-
11482 drivers/md/dm-raid.c | 2 +-
11483 drivers/md/dm-raid1.c | 18 +-
11484 drivers/md/dm-stats.c | 6 +-
11485 drivers/md/dm-stripe.c | 10 +-
11486 drivers/md/dm-table.c | 2 +-
11487 drivers/md/dm-thin-metadata.c | 4 +-
11488 drivers/md/dm.c | 28 +-
11489 drivers/md/md.c | 37 +-
11490 drivers/md/md.h | 8 +-
11491 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
11492 drivers/md/persistent-data/dm-space-map.h | 1 +
11493 drivers/md/raid1.c | 8 +-
11494 drivers/md/raid10.c | 20 +-
11495 drivers/md/raid5.c | 26 +-
11496 drivers/media/dvb-core/dvbdev.c | 2 +-
11497 drivers/media/dvb-frontends/af9033.h | 2 +-
11498 drivers/media/dvb-frontends/dib3000.h | 2 +-
11499 drivers/media/dvb-frontends/dib7000p.h | 2 +-
11500 drivers/media/dvb-frontends/dib8000.h | 2 +-
11501 drivers/media/pci/cx88/cx88-video.c | 6 +-
11502 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
11503 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
11504 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
11505 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
11506 drivers/media/pci/tw68/tw68-core.c | 2 +-
11507 drivers/media/pci/zoran/zoran.h | 1 -
11508 drivers/media/pci/zoran/zoran_driver.c | 3 -
11509 drivers/media/platform/omap/omap_vout.c | 11 +-
11510 drivers/media/platform/s5p-tv/mixer.h | 2 +-
11511 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
11512 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
11513 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
11514 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
11515 drivers/media/radio/radio-cadet.c | 2 +
11516 drivers/media/radio/radio-maxiradio.c | 2 +-
11517 drivers/media/radio/radio-shark.c | 2 +-
11518 drivers/media/radio/radio-shark2.c | 2 +-
11519 drivers/media/radio/radio-si476x.c | 2 +-
11520 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
11521 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
11522 drivers/media/v4l2-core/v4l2-device.c | 4 +-
11523 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
11524 drivers/memory/omap-gpmc.c | 21 +-
11525 drivers/message/fusion/mptsas.c | 34 +-
11526 drivers/mfd/ab8500-debugfs.c | 2 +-
11527 drivers/mfd/kempld-core.c | 2 +-
11528 drivers/mfd/max8925-i2c.c | 2 +-
11529 drivers/mfd/tps65910.c | 2 +-
11530 drivers/mfd/twl4030-irq.c | 9 +-
11531 drivers/misc/c2port/core.c | 4 +-
11532 drivers/misc/kgdbts.c | 4 +-
11533 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
11534 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
11535 drivers/misc/mic/scif/scif_api.c | 10 +-
11536 drivers/misc/mic/scif/scif_rb.c | 8 +-
11537 drivers/misc/sgi-gru/gruhandles.c | 4 +-
11538 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
11539 drivers/misc/sgi-gru/grutables.h | 158 +-
11540 drivers/misc/sgi-xp/xp.h | 2 +-
11541 drivers/misc/sgi-xp/xpc.h | 3 +-
11542 drivers/misc/sgi-xp/xpc_main.c | 2 +-
11543 drivers/mmc/host/dw_mmc.h | 2 +-
11544 drivers/mmc/host/mmci.c | 4 +-
11545 drivers/mmc/host/omap_hsmmc.c | 4 +-
11546 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
11547 drivers/mmc/host/sdhci-s3c.c | 8 +-
11548 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
11549 drivers/mtd/nand/denali.c | 1 +
11550 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
11551 drivers/mtd/nftlmount.c | 1 +
11552 drivers/mtd/sm_ftl.c | 2 +-
11553 drivers/net/bonding/bond_netlink.c | 2 +-
11554 drivers/net/caif/caif_hsi.c | 2 +-
11555 drivers/net/can/Kconfig | 2 +-
11556 drivers/net/can/dev.c | 2 +-
11557 drivers/net/can/vcan.c | 2 +-
11558 drivers/net/dummy.c | 2 +-
11559 drivers/net/ethernet/8390/ax88796.c | 4 +-
11560 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
11561 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
11562 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
11563 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
11564 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
11565 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
11566 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
11567 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
11568 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
11569 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
11570 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
11571 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
11572 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
11573 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
11574 drivers/net/ethernet/broadcom/tg3.h | 1 +
11575 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
11576 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
11577 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
11578 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
11579 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
11580 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
11581 drivers/net/ethernet/faraday/ftmac100.c | 2 +
11582 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
11583 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
11584 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
11585 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
11586 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
11587 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11588 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
11589 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
11590 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
11591 drivers/net/ethernet/realtek/r8169.c | 8 +-
11592 drivers/net/ethernet/sfc/ptp.c | 2 +-
11593 drivers/net/ethernet/sfc/selftest.c | 20 +-
11594 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
11595 drivers/net/ethernet/via/via-rhine.c | 2 +-
11596 drivers/net/geneve.c | 2 +-
11597 drivers/net/hyperv/hyperv_net.h | 2 +-
11598 drivers/net/hyperv/rndis_filter.c | 7 +-
11599 drivers/net/ifb.c | 2 +-
11600 drivers/net/ipvlan/ipvlan_core.c | 2 +-
11601 drivers/net/irda/vlsi_ir.c | 18 +-
11602 drivers/net/irda/vlsi_ir.h | 14 +-
11603 drivers/net/macvlan.c | 20 +-
11604 drivers/net/macvtap.c | 10 +-
11605 drivers/net/nlmon.c | 2 +-
11606 drivers/net/phy/phy_device.c | 6 +-
11607 drivers/net/ppp/ppp_generic.c | 4 +-
11608 drivers/net/slip/slhc.c | 2 +-
11609 drivers/net/team/team.c | 4 +-
11610 drivers/net/tun.c | 7 +-
11611 drivers/net/usb/hso.c | 23 +-
11612 drivers/net/usb/r8152.c | 2 +-
11613 drivers/net/usb/sierra_net.c | 4 +-
11614 drivers/net/virtio_net.c | 2 +-
11615 drivers/net/vrf.c | 2 +-
11616 drivers/net/vxlan.c | 4 +-
11617 drivers/net/wimax/i2400m/rx.c | 2 +-
11618 drivers/net/wireless/airo.c | 2 +-
11619 drivers/net/wireless/at76c50x-usb.c | 2 +-
11620 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
11621 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
11622 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
11623 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
11624 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
11625 drivers/net/wireless/ath/ath9k/main.c | 22 +-
11626 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
11627 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
11628 drivers/net/wireless/ath/carl9170/main.c | 10 +-
11629 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
11630 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
11631 drivers/net/wireless/b43/phy_lp.c | 2 +-
11632 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
11633 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
11634 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
11635 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
11636 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
11637 drivers/net/wireless/mac80211_hwsim.c | 28 +-
11638 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
11639 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
11640 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
11641 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
11642 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
11643 drivers/of/fdt.c | 4 +-
11644 drivers/oprofile/buffer_sync.c | 8 +-
11645 drivers/oprofile/event_buffer.c | 2 +-
11646 drivers/oprofile/oprof.c | 2 +-
11647 drivers/oprofile/oprofile_stats.c | 10 +-
11648 drivers/oprofile/oprofile_stats.h | 10 +-
11649 drivers/oprofile/oprofilefs.c | 6 +-
11650 drivers/oprofile/timer_int.c | 2 +-
11651 drivers/parport/procfs.c | 4 +-
11652 drivers/pci/host/pci-host-generic.c | 2 +-
11653 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
11654 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
11655 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
11656 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
11657 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
11658 drivers/pci/hotplug/pciehp_core.c | 2 +-
11659 drivers/pci/msi.c | 22 +-
11660 drivers/pci/pci-sysfs.c | 6 +-
11661 drivers/pci/pci.h | 2 +-
11662 drivers/pci/pcie/aspm.c | 6 +-
11663 drivers/pci/pcie/portdrv_pci.c | 2 +-
11664 drivers/pci/probe.c | 2 +-
11665 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
11666 drivers/pinctrl/pinctrl-at91.c | 5 +-
11667 drivers/platform/chrome/chromeos_pstore.c | 2 +-
11668 drivers/platform/x86/alienware-wmi.c | 4 +-
11669 drivers/platform/x86/compal-laptop.c | 2 +-
11670 drivers/platform/x86/hdaps.c | 2 +-
11671 drivers/platform/x86/ibm_rtl.c | 2 +-
11672 drivers/platform/x86/intel_oaktrail.c | 2 +-
11673 drivers/platform/x86/msi-laptop.c | 16 +-
11674 drivers/platform/x86/msi-wmi.c | 2 +-
11675 drivers/platform/x86/samsung-laptop.c | 2 +-
11676 drivers/platform/x86/samsung-q10.c | 2 +-
11677 drivers/platform/x86/sony-laptop.c | 14 +-
11678 drivers/platform/x86/thinkpad_acpi.c | 2 +-
11679 drivers/pnp/pnpbios/bioscalls.c | 14 +-
11680 drivers/pnp/pnpbios/core.c | 2 +-
11681 drivers/power/pda_power.c | 7 +-
11682 drivers/power/power_supply.h | 4 +-
11683 drivers/power/power_supply_core.c | 7 +-
11684 drivers/power/power_supply_sysfs.c | 6 +-
11685 drivers/power/reset/at91-reset.c | 5 +-
11686 drivers/powercap/powercap_sys.c | 136 +-
11687 drivers/ptp/ptp_private.h | 2 +-
11688 drivers/ptp/ptp_sysfs.c | 2 +-
11689 drivers/regulator/core.c | 4 +-
11690 drivers/regulator/max8660.c | 6 +-
11691 drivers/regulator/max8973-regulator.c | 16 +-
11692 drivers/regulator/mc13892-regulator.c | 8 +-
11693 drivers/rtc/rtc-armada38x.c | 7 +-
11694 drivers/rtc/rtc-cmos.c | 4 +-
11695 drivers/rtc/rtc-ds1307.c | 2 +-
11696 drivers/rtc/rtc-m48t59.c | 4 +-
11697 drivers/rtc/rtc-rv8803.c | 15 +-
11698 drivers/rtc/rtc-test.c | 6 +-
11699 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
11700 drivers/scsi/bfa/bfa_ioc.h | 4 +-
11701 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
11702 drivers/scsi/hosts.c | 4 +-
11703 drivers/scsi/hpsa.c | 38 +-
11704 drivers/scsi/hpsa.h | 2 +-
11705 drivers/scsi/hptiop.c | 2 -
11706 drivers/scsi/hptiop.h | 1 -
11707 drivers/scsi/ipr.c | 6 +-
11708 drivers/scsi/ipr.h | 2 +-
11709 drivers/scsi/libfc/fc_exch.c | 50 +-
11710 drivers/scsi/libsas/sas_ata.c | 2 +-
11711 drivers/scsi/lpfc/lpfc.h | 8 +-
11712 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
11713 drivers/scsi/lpfc/lpfc_init.c | 6 +-
11714 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
11715 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
11716 drivers/scsi/pmcraid.c | 20 +-
11717 drivers/scsi/pmcraid.h | 8 +-
11718 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
11719 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
11720 drivers/scsi/qla2xxx/qla_os.c | 6 +-
11721 drivers/scsi/qla2xxx/qla_target.c | 10 +-
11722 drivers/scsi/qla2xxx/qla_target.h | 2 +-
11723 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
11724 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
11725 drivers/scsi/scsi.c | 2 +-
11726 drivers/scsi/scsi_lib.c | 8 +-
11727 drivers/scsi/scsi_sysfs.c | 2 +-
11728 drivers/scsi/scsi_transport_fc.c | 8 +-
11729 drivers/scsi/scsi_transport_iscsi.c | 6 +-
11730 drivers/scsi/scsi_transport_srp.c | 6 +-
11731 drivers/scsi/sd.c | 6 +-
11732 drivers/scsi/sg.c | 2 +-
11733 drivers/scsi/sr.c | 21 +-
11734 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
11735 drivers/spi/spi.c | 2 +-
11736 drivers/staging/android/timed_output.c | 6 +-
11737 drivers/staging/comedi/comedi_fops.c | 8 +-
11738 drivers/staging/fbtft/fbtft-core.c | 2 +-
11739 drivers/staging/fbtft/fbtft.h | 2 +-
11740 drivers/staging/gdm724x/gdm_tty.c | 2 +-
11741 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
11742 drivers/staging/iio/adc/ad7280a.c | 4 +-
11743 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
11744 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
11745 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
11746 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
11747 drivers/staging/lustre/lustre/include/obd.h | 2 +-
11748 drivers/staging/octeon/ethernet-rx.c | 20 +-
11749 drivers/staging/octeon/ethernet.c | 8 +-
11750 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
11751 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
11752 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
11753 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
11754 drivers/staging/sm750fb/sm750.c | 14 +-
11755 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
11756 drivers/target/sbp/sbp_target.c | 4 +-
11757 drivers/thermal/cpu_cooling.c | 9 +-
11758 drivers/thermal/devfreq_cooling.c | 19 +-
11759 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
11760 drivers/thermal/of-thermal.c | 17 +-
11761 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
11762 drivers/tty/cyclades.c | 6 +-
11763 drivers/tty/hvc/hvc_console.c | 14 +-
11764 drivers/tty/hvc/hvcs.c | 21 +-
11765 drivers/tty/hvc/hvsi.c | 22 +-
11766 drivers/tty/hvc/hvsi_lib.c | 4 +-
11767 drivers/tty/ipwireless/tty.c | 27 +-
11768 drivers/tty/moxa.c | 2 +-
11769 drivers/tty/n_gsm.c | 4 +-
11770 drivers/tty/n_tty.c | 19 +-
11771 drivers/tty/pty.c | 4 +-
11772 drivers/tty/rocket.c | 6 +-
11773 drivers/tty/serial/8250/8250_core.c | 10 +-
11774 drivers/tty/serial/ifx6x60.c | 2 +-
11775 drivers/tty/serial/ioc4_serial.c | 6 +-
11776 drivers/tty/serial/kgdb_nmi.c | 4 +-
11777 drivers/tty/serial/kgdboc.c | 32 +-
11778 drivers/tty/serial/msm_serial.c | 4 +-
11779 drivers/tty/serial/samsung.c | 9 +-
11780 drivers/tty/serial/serial_core.c | 8 +-
11781 drivers/tty/synclink.c | 34 +-
11782 drivers/tty/synclink_gt.c | 28 +-
11783 drivers/tty/synclinkmp.c | 34 +-
11784 drivers/tty/tty_io.c | 2 +-
11785 drivers/tty/tty_ldisc.c | 8 +-
11786 drivers/tty/tty_port.c | 22 +-
11787 drivers/uio/uio.c | 13 +-
11788 drivers/usb/atm/cxacru.c | 2 +-
11789 drivers/usb/atm/usbatm.c | 24 +-
11790 drivers/usb/class/cdc-acm.h | 2 +-
11791 drivers/usb/core/devices.c | 6 +-
11792 drivers/usb/core/devio.c | 12 +-
11793 drivers/usb/core/hcd.c | 4 +-
11794 drivers/usb/core/sysfs.c | 2 +-
11795 drivers/usb/core/usb.c | 2 +-
11796 drivers/usb/early/ehci-dbgp.c | 16 +-
11797 drivers/usb/gadget/function/u_serial.c | 22 +-
11798 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
11799 drivers/usb/host/ehci-hcd.c | 2 +-
11800 drivers/usb/host/ehci-hub.c | 4 +-
11801 drivers/usb/host/ehci-q.c | 4 +-
11802 drivers/usb/host/fotg210-hcd.c | 2 +-
11803 drivers/usb/host/hwa-hc.c | 2 +-
11804 drivers/usb/host/ohci-hcd.c | 2 +-
11805 drivers/usb/host/r8a66597.h | 2 +-
11806 drivers/usb/host/uhci-hcd.c | 2 +-
11807 drivers/usb/host/xhci-pci.c | 2 +-
11808 drivers/usb/host/xhci.c | 2 +-
11809 drivers/usb/misc/appledisplay.c | 4 +-
11810 drivers/usb/serial/console.c | 8 +-
11811 drivers/usb/storage/transport.c | 2 +-
11812 drivers/usb/storage/usb.c | 2 +-
11813 drivers/usb/storage/usb.h | 2 +-
11814 drivers/usb/usbip/vhci.h | 2 +-
11815 drivers/usb/usbip/vhci_hcd.c | 6 +-
11816 drivers/usb/usbip/vhci_rx.c | 2 +-
11817 drivers/usb/wusbcore/wa-hc.h | 4 +-
11818 drivers/usb/wusbcore/wa-xfer.c | 2 +-
11819 drivers/vhost/vringh.c | 20 +-
11820 drivers/video/backlight/kb3886_bl.c | 2 +-
11821 drivers/video/console/fbcon.c | 2 +-
11822 drivers/video/fbdev/aty/aty128fb.c | 2 +-
11823 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
11824 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
11825 drivers/video/fbdev/core/fb_defio.c | 6 +-
11826 drivers/video/fbdev/core/fbmem.c | 12 +-
11827 drivers/video/fbdev/hyperv_fb.c | 4 +-
11828 drivers/video/fbdev/i810/i810_accel.c | 1 +
11829 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
11830 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
11831 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
11832 drivers/video/fbdev/omap2/dss/display.c | 8 +-
11833 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
11834 drivers/video/fbdev/smscufx.c | 4 +-
11835 drivers/video/fbdev/udlfb.c | 36 +-
11836 drivers/video/fbdev/uvesafb.c | 52 +-
11837 drivers/video/fbdev/vesafb.c | 58 +-
11838 drivers/video/fbdev/via/via_clock.h | 2 +-
11839 drivers/xen/events/events_base.c | 6 +-
11840 fs/Kconfig.binfmt | 2 +-
11841 fs/afs/inode.c | 4 +-
11842 fs/aio.c | 2 +-
11843 fs/autofs4/waitq.c | 2 +-
11844 fs/befs/endian.h | 6 +-
11845 fs/binfmt_aout.c | 23 +-
11846 fs/binfmt_elf.c | 670 +-
11847 fs/binfmt_elf_fdpic.c | 4 +-
11848 fs/block_dev.c | 2 +-
11849 fs/btrfs/ctree.c | 11 +-
11850 fs/btrfs/ctree.h | 4 +-
11851 fs/btrfs/delayed-inode.c | 9 +-
11852 fs/btrfs/delayed-inode.h | 6 +-
11853 fs/btrfs/delayed-ref.c | 4 +-
11854 fs/btrfs/disk-io.c | 4 +-
11855 fs/btrfs/extent_map.c | 8 +-
11856 fs/btrfs/file.c | 4 +-
11857 fs/btrfs/inode.c | 14 +-
11858 fs/btrfs/raid56.c | 32 +-
11859 fs/btrfs/super.c | 2 +-
11860 fs/btrfs/sysfs.c | 2 +-
11861 fs/btrfs/tests/btrfs-tests.c | 2 +-
11862 fs/btrfs/tests/free-space-tests.c | 8 +-
11863 fs/btrfs/transaction.c | 2 +-
11864 fs/btrfs/tree-log.c | 8 +-
11865 fs/btrfs/tree-log.h | 2 +-
11866 fs/btrfs/volumes.c | 14 +-
11867 fs/btrfs/volumes.h | 22 +-
11868 fs/buffer.c | 2 +-
11869 fs/cachefiles/bind.c | 6 +-
11870 fs/cachefiles/daemon.c | 8 +-
11871 fs/cachefiles/internal.h | 12 +-
11872 fs/cachefiles/namei.c | 2 +-
11873 fs/cachefiles/proc.c | 12 +-
11874 fs/ceph/dir.c | 12 +-
11875 fs/ceph/super.c | 4 +-
11876 fs/cifs/cifs_debug.c | 12 +-
11877 fs/cifs/cifsfs.c | 8 +-
11878 fs/cifs/cifsglob.h | 54 +-
11879 fs/cifs/file.c | 12 +-
11880 fs/cifs/misc.c | 4 +-
11881 fs/cifs/smb1ops.c | 80 +-
11882 fs/cifs/smb2ops.c | 84 +-
11883 fs/cifs/smb2pdu.c | 3 +-
11884 fs/coda/cache.c | 10 +-
11885 fs/compat.c | 7 +-
11886 fs/compat_binfmt_elf.c | 2 +
11887 fs/compat_ioctl.c | 12 +-
11888 fs/configfs/dir.c | 10 +-
11889 fs/coredump.c | 18 +-
11890 fs/dcache.c | 64 +-
11891 fs/ecryptfs/inode.c | 2 +-
11892 fs/ecryptfs/miscdev.c | 2 +-
11893 fs/exec.c | 362 +-
11894 fs/ext2/xattr.c | 5 +-
11895 fs/ext4/ext4.h | 20 +-
11896 fs/ext4/mballoc.c | 44 +-
11897 fs/ext4/resize.c | 16 +-
11898 fs/ext4/super.c | 2 +-
11899 fs/ext4/sysfs.c | 2 +-
11900 fs/ext4/xattr.c | 5 +-
11901 fs/fhandle.c | 5 +-
11902 fs/file.c | 18 +-
11903 fs/fs-writeback.c | 11 +-
11904 fs/fs_struct.c | 8 +-
11905 fs/fscache/cookie.c | 40 +-
11906 fs/fscache/internal.h | 202 +-
11907 fs/fscache/object.c | 26 +-
11908 fs/fscache/operation.c | 38 +-
11909 fs/fscache/page.c | 110 +-
11910 fs/fscache/stats.c | 348 +-
11911 fs/fuse/cuse.c | 10 +-
11912 fs/fuse/dev.c | 4 +-
11913 fs/gfs2/file.c | 2 +-
11914 fs/gfs2/glock.c | 22 +-
11915 fs/gfs2/glops.c | 4 +-
11916 fs/gfs2/quota.c | 6 +-
11917 fs/hugetlbfs/inode.c | 13 +-
11918 fs/inode.c | 4 +-
11919 fs/jbd2/commit.c | 2 +-
11920 fs/jbd2/transaction.c | 4 +-
11921 fs/jffs2/erase.c | 3 +-
11922 fs/jffs2/wbuf.c | 3 +-
11923 fs/jfs/super.c | 2 +-
11924 fs/kernfs/dir.c | 2 +-
11925 fs/kernfs/file.c | 20 +-
11926 fs/libfs.c | 10 +-
11927 fs/lockd/clntproc.c | 4 +-
11928 fs/namei.c | 16 +-
11929 fs/namespace.c | 16 +-
11930 fs/nfs/callback_xdr.c | 2 +-
11931 fs/nfs/inode.c | 6 +-
11932 fs/nfsd/nfs4proc.c | 2 +-
11933 fs/nfsd/nfs4xdr.c | 2 +-
11934 fs/nfsd/nfscache.c | 11 +-
11935 fs/nfsd/vfs.c | 6 +-
11936 fs/nls/nls_base.c | 26 +-
11937 fs/nls/nls_euc-jp.c | 6 +-
11938 fs/nls/nls_koi8-ru.c | 6 +-
11939 fs/notify/fanotify/fanotify_user.c | 4 +-
11940 fs/notify/notification.c | 4 +-
11941 fs/ntfs/dir.c | 2 +-
11942 fs/ntfs/super.c | 6 +-
11943 fs/ocfs2/dlm/dlmcommon.h | 4 +-
11944 fs/ocfs2/dlm/dlmdebug.c | 10 +-
11945 fs/ocfs2/dlm/dlmdomain.c | 4 +-
11946 fs/ocfs2/dlm/dlmmaster.c | 4 +-
11947 fs/ocfs2/localalloc.c | 2 +-
11948 fs/ocfs2/ocfs2.h | 10 +-
11949 fs/ocfs2/suballoc.c | 12 +-
11950 fs/ocfs2/super.c | 20 +-
11951 fs/overlayfs/copy_up.c | 2 +-
11952 fs/pipe.c | 72 +-
11953 fs/posix_acl.c | 4 +-
11954 fs/proc/array.c | 20 +
11955 fs/proc/base.c | 4 +-
11956 fs/proc/kcore.c | 34 +-
11957 fs/proc/meminfo.c | 2 +-
11958 fs/proc/nommu.c | 2 +-
11959 fs/proc/proc_sysctl.c | 26 +-
11960 fs/proc/task_mmu.c | 42 +-
11961 fs/proc/task_nommu.c | 4 +-
11962 fs/proc/vmcore.c | 16 +-
11963 fs/qnx6/qnx6.h | 4 +-
11964 fs/quota/netlink.c | 4 +-
11965 fs/read_write.c | 2 +-
11966 fs/readdir.c | 3 +-
11967 fs/reiserfs/do_balan.c | 2 +-
11968 fs/reiserfs/procfs.c | 2 +-
11969 fs/reiserfs/reiserfs.h | 4 +-
11970 fs/seq_file.c | 4 +-
11971 fs/splice.c | 43 +-
11972 fs/squashfs/xattr.c | 12 +-
11973 fs/super.c | 3 +-
11974 fs/sysv/sysv.h | 2 +-
11975 fs/tracefs/inode.c | 8 +-
11976 fs/udf/misc.c | 2 +-
11977 fs/ufs/swab.h | 4 +-
11978 fs/userfaultfd.c | 2 +-
11979 fs/xattr.c | 21 +
11980 fs/xfs/libxfs/xfs_bmap.c | 2 +-
11981 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
11982 fs/xfs/xfs_dir2_readdir.c | 7 +-
11983 fs/xfs/xfs_ioctl.c | 2 +-
11984 fs/xfs/xfs_linux.h | 4 +-
11985 include/acpi/ghes.h | 2 +-
11986 include/asm-generic/4level-fixup.h | 2 +
11987 include/asm-generic/atomic-long.h | 176 +-
11988 include/asm-generic/atomic64.h | 12 +
11989 include/asm-generic/bitops/__fls.h | 2 +-
11990 include/asm-generic/bitops/fls.h | 2 +-
11991 include/asm-generic/bitops/fls64.h | 4 +-
11992 include/asm-generic/bug.h | 6 +-
11993 include/asm-generic/cache.h | 4 +-
11994 include/asm-generic/emergency-restart.h | 2 +-
11995 include/asm-generic/kmap_types.h | 4 +-
11996 include/asm-generic/local.h | 13 +
11997 include/asm-generic/pgtable-nopmd.h | 18 +-
11998 include/asm-generic/pgtable-nopud.h | 15 +-
11999 include/asm-generic/pgtable.h | 16 +
12000 include/asm-generic/sections.h | 1 +
12001 include/asm-generic/uaccess.h | 16 +
12002 include/asm-generic/vmlinux.lds.h | 15 +-
12003 include/crypto/algapi.h | 2 +-
12004 include/drm/drmP.h | 19 +-
12005 include/drm/drm_crtc_helper.h | 2 +-
12006 include/drm/drm_mm.h | 2 +-
12007 include/drm/i915_pciids.h | 2 +-
12008 include/drm/intel-gtt.h | 4 +-
12009 include/drm/ttm/ttm_memory.h | 2 +-
12010 include/drm/ttm/ttm_page_alloc.h | 1 +
12011 include/keys/asymmetric-subtype.h | 2 +-
12012 include/linux/atmdev.h | 4 +-
12013 include/linux/atomic.h | 2 +-
12014 include/linux/audit.h | 2 +-
12015 include/linux/average.h | 2 +-
12016 include/linux/binfmts.h | 3 +-
12017 include/linux/bitmap.h | 2 +-
12018 include/linux/bitops.h | 8 +-
12019 include/linux/blk-cgroup.h | 24 +-
12020 include/linux/blkdev.h | 2 +-
12021 include/linux/blktrace_api.h | 2 +-
12022 include/linux/cache.h | 8 +
12023 include/linux/cdrom.h | 1 -
12024 include/linux/cleancache.h | 2 +-
12025 include/linux/clk-provider.h | 1 +
12026 include/linux/compat.h | 6 +-
12027 include/linux/compiler-gcc.h | 28 +-
12028 include/linux/compiler.h | 193 +-
12029 include/linux/configfs.h | 2 +-
12030 include/linux/cpufreq.h | 3 +-
12031 include/linux/cpuidle.h | 5 +-
12032 include/linux/cpumask.h | 14 +-
12033 include/linux/crypto.h | 4 +-
12034 include/linux/ctype.h | 2 +-
12035 include/linux/dcache.h | 4 +-
12036 include/linux/decompress/mm.h | 2 +-
12037 include/linux/devfreq.h | 2 +-
12038 include/linux/device.h | 7 +-
12039 include/linux/dma-mapping.h | 2 +-
12040 include/linux/efi.h | 1 +
12041 include/linux/elf.h | 2 +
12042 include/linux/err.h | 4 +-
12043 include/linux/extcon.h | 2 +-
12044 include/linux/fb.h | 3 +-
12045 include/linux/fdtable.h | 2 +-
12046 include/linux/fs.h | 5 +-
12047 include/linux/fs_struct.h | 2 +-
12048 include/linux/fscache-cache.h | 2 +-
12049 include/linux/fscache.h | 2 +-
12050 include/linux/fsnotify.h | 2 +-
12051 include/linux/genhd.h | 4 +-
12052 include/linux/genl_magic_func.h | 2 +-
12053 include/linux/gfp.h | 12 +-
12054 include/linux/highmem.h | 12 +
12055 include/linux/hwmon-sysfs.h | 6 +-
12056 include/linux/i2c.h | 1 +
12057 include/linux/if_pppox.h | 2 +-
12058 include/linux/init.h | 12 +-
12059 include/linux/init_task.h | 7 +
12060 include/linux/interrupt.h | 6 +-
12061 include/linux/iommu.h | 2 +-
12062 include/linux/ioport.h | 2 +-
12063 include/linux/ipc.h | 2 +-
12064 include/linux/irq.h | 5 +-
12065 include/linux/irqdesc.h | 2 +-
12066 include/linux/irqdomain.h | 3 +
12067 include/linux/jbd2.h | 2 +-
12068 include/linux/jiffies.h | 16 +-
12069 include/linux/key-type.h | 2 +-
12070 include/linux/kgdb.h | 6 +-
12071 include/linux/kmemleak.h | 4 +-
12072 include/linux/kobject.h | 3 +-
12073 include/linux/kobject_ns.h | 2 +-
12074 include/linux/kref.h | 2 +-
12075 include/linux/libata.h | 2 +-
12076 include/linux/linkage.h | 1 +
12077 include/linux/list.h | 15 +
12078 include/linux/lockref.h | 26 +-
12079 include/linux/math64.h | 10 +-
12080 include/linux/mempolicy.h | 7 +
12081 include/linux/mm.h | 102 +-
12082 include/linux/mm_types.h | 20 +
12083 include/linux/mmiotrace.h | 4 +-
12084 include/linux/mmzone.h | 2 +-
12085 include/linux/mod_devicetable.h | 4 +-
12086 include/linux/module.h | 69 +-
12087 include/linux/moduleloader.h | 16 +
12088 include/linux/moduleparam.h | 4 +-
12089 include/linux/net.h | 2 +-
12090 include/linux/netdevice.h | 7 +-
12091 include/linux/netfilter.h | 2 +-
12092 include/linux/netfilter/nfnetlink.h | 2 +-
12093 include/linux/netlink.h | 12 +-
12094 include/linux/nls.h | 4 +-
12095 include/linux/notifier.h | 3 +-
12096 include/linux/oprofile.h | 4 +-
12097 include/linux/padata.h | 2 +-
12098 include/linux/pci_hotplug.h | 3 +-
12099 include/linux/percpu.h | 2 +-
12100 include/linux/perf_event.h | 12 +-
12101 include/linux/pipe_fs_i.h | 8 +-
12102 include/linux/pm.h | 1 +
12103 include/linux/pm_domain.h | 2 +-
12104 include/linux/pm_runtime.h | 2 +-
12105 include/linux/pnp.h | 2 +-
12106 include/linux/poison.h | 4 +-
12107 include/linux/power/smartreflex.h | 2 +-
12108 include/linux/ppp-comp.h | 2 +-
12109 include/linux/preempt.h | 21 +
12110 include/linux/proc_ns.h | 2 +-
12111 include/linux/psci.h | 2 +-
12112 include/linux/quota.h | 2 +-
12113 include/linux/random.h | 19 +-
12114 include/linux/rculist.h | 16 +
12115 include/linux/rcupdate.h | 8 +
12116 include/linux/reboot.h | 14 +-
12117 include/linux/regset.h | 3 +-
12118 include/linux/relay.h | 2 +-
12119 include/linux/rio.h | 2 +-
12120 include/linux/rmap.h | 4 +-
12121 include/linux/sched.h | 76 +-
12122 include/linux/sched/sysctl.h | 1 +
12123 include/linux/scif.h | 2 +-
12124 include/linux/semaphore.h | 2 +-
12125 include/linux/seq_file.h | 1 +
12126 include/linux/seqlock.h | 10 +
12127 include/linux/signal.h | 2 +-
12128 include/linux/skbuff.h | 12 +-
12129 include/linux/slab.h | 47 +-
12130 include/linux/slab_def.h | 14 +-
12131 include/linux/slub_def.h | 2 +-
12132 include/linux/smp.h | 2 +
12133 include/linux/sock_diag.h | 2 +-
12134 include/linux/sonet.h | 2 +-
12135 include/linux/spinlock.h | 17 +-
12136 include/linux/srcu.h | 5 +-
12137 include/linux/sunrpc/addr.h | 8 +-
12138 include/linux/sunrpc/clnt.h | 2 +-
12139 include/linux/sunrpc/svc.h | 2 +-
12140 include/linux/sunrpc/svc_rdma.h | 18 +-
12141 include/linux/sunrpc/svcauth.h | 2 +-
12142 include/linux/swapops.h | 10 +-
12143 include/linux/swiotlb.h | 3 +-
12144 include/linux/syscalls.h | 23 +-
12145 include/linux/syscore_ops.h | 2 +-
12146 include/linux/sysctl.h | 3 +-
12147 include/linux/sysfs.h | 9 +-
12148 include/linux/sysrq.h | 3 +-
12149 include/linux/tcp.h | 14 +-
12150 include/linux/thread_info.h | 7 +
12151 include/linux/tty.h | 4 +-
12152 include/linux/tty_driver.h | 2 +-
12153 include/linux/tty_ldisc.h | 2 +-
12154 include/linux/types.h | 16 +
12155 include/linux/uaccess.h | 2 +-
12156 include/linux/uio_driver.h | 2 +-
12157 include/linux/unaligned/access_ok.h | 24 +-
12158 include/linux/usb.h | 12 +-
12159 include/linux/usb/hcd.h | 1 +
12160 include/linux/usb/renesas_usbhs.h | 2 +-
12161 include/linux/vermagic.h | 21 +-
12162 include/linux/vga_switcheroo.h | 8 +-
12163 include/linux/vmalloc.h | 7 +-
12164 include/linux/vmstat.h | 24 +-
12165 include/linux/writeback.h | 3 +-
12166 include/linux/xattr.h | 5 +-
12167 include/linux/zlib.h | 3 +-
12168 include/media/v4l2-dev.h | 2 +-
12169 include/media/v4l2-device.h | 2 +-
12170 include/net/9p/transport.h | 2 +-
12171 include/net/bluetooth/l2cap.h | 2 +-
12172 include/net/bonding.h | 2 +-
12173 include/net/caif/cfctrl.h | 6 +-
12174 include/net/cfg802154.h | 2 +-
12175 include/net/flow.h | 2 +-
12176 include/net/genetlink.h | 2 +-
12177 include/net/gro_cells.h | 2 +-
12178 include/net/inet_connection_sock.h | 2 +-
12179 include/net/inet_sock.h | 2 +-
12180 include/net/inetpeer.h | 2 +-
12181 include/net/ip_fib.h | 2 +-
12182 include/net/ip_vs.h | 8 +-
12183 include/net/ipv6.h | 2 +-
12184 include/net/irda/ircomm_tty.h | 1 +
12185 include/net/iucv/af_iucv.h | 2 +-
12186 include/net/llc_c_ac.h | 2 +-
12187 include/net/llc_c_ev.h | 4 +-
12188 include/net/llc_c_st.h | 2 +-
12189 include/net/llc_s_ac.h | 2 +-
12190 include/net/llc_s_st.h | 2 +-
12191 include/net/mac80211.h | 6 +-
12192 include/net/neighbour.h | 4 +-
12193 include/net/net_namespace.h | 18 +-
12194 include/net/netlink.h | 2 +-
12195 include/net/netns/conntrack.h | 6 +-
12196 include/net/netns/ipv4.h | 4 +-
12197 include/net/netns/ipv6.h | 4 +-
12198 include/net/netns/xfrm.h | 2 +-
12199 include/net/ping.h | 2 +-
12200 include/net/protocol.h | 4 +-
12201 include/net/rtnetlink.h | 2 +-
12202 include/net/sctp/checksum.h | 4 +-
12203 include/net/sctp/sm.h | 4 +-
12204 include/net/sctp/structs.h | 2 +-
12205 include/net/snmp.h | 10 +-
12206 include/net/sock.h | 12 +-
12207 include/net/tcp.h | 8 +-
12208 include/net/xfrm.h | 13 +-
12209 include/rdma/iw_cm.h | 2 +-
12210 include/scsi/libfc.h | 3 +-
12211 include/scsi/scsi_device.h | 6 +-
12212 include/scsi/scsi_driver.h | 2 +-
12213 include/scsi/scsi_transport_fc.h | 3 +-
12214 include/scsi/sg.h | 2 +-
12215 include/sound/compress_driver.h | 2 +-
12216 include/sound/soc.h | 4 +-
12217 include/trace/events/irq.h | 4 +-
12218 include/uapi/linux/a.out.h | 8 +
12219 include/uapi/linux/bcache.h | 5 +-
12220 include/uapi/linux/byteorder/little_endian.h | 28 +-
12221 include/uapi/linux/connector.h | 2 +-
12222 include/uapi/linux/elf.h | 28 +
12223 include/uapi/linux/screen_info.h | 2 +-
12224 include/uapi/linux/swab.h | 6 +-
12225 include/uapi/linux/xattr.h | 4 +
12226 include/video/udlfb.h | 8 +-
12227 include/video/uvesafb.h | 1 +
12228 init/Kconfig | 2 +-
12229 init/Makefile | 3 +
12230 init/do_mounts.c | 14 +-
12231 init/do_mounts.h | 8 +-
12232 init/do_mounts_initrd.c | 30 +-
12233 init/do_mounts_md.c | 6 +-
12234 init/init_task.c | 4 +
12235 init/initramfs.c | 38 +-
12236 init/main.c | 30 +-
12237 ipc/compat.c | 4 +-
12238 ipc/ipc_sysctl.c | 14 +-
12239 ipc/mq_sysctl.c | 4 +-
12240 ipc/sem.c | 4 +-
12241 ipc/shm.c | 6 +
12242 kernel/audit.c | 8 +-
12243 kernel/auditsc.c | 4 +-
12244 kernel/bpf/core.c | 7 +-
12245 kernel/capability.c | 3 +
12246 kernel/compat.c | 38 +-
12247 kernel/debug/debug_core.c | 16 +-
12248 kernel/debug/kdb/kdb_main.c | 4 +-
12249 kernel/events/core.c | 30 +-
12250 kernel/events/internal.h | 10 +-
12251 kernel/events/uprobes.c | 2 +-
12252 kernel/exit.c | 27 +-
12253 kernel/fork.c | 175 +-
12254 kernel/futex.c | 11 +-
12255 kernel/futex_compat.c | 2 +-
12256 kernel/gcov/base.c | 7 +-
12257 kernel/irq/manage.c | 2 +-
12258 kernel/irq/msi.c | 19 +-
12259 kernel/irq/spurious.c | 2 +-
12260 kernel/jump_label.c | 5 +
12261 kernel/kallsyms.c | 37 +-
12262 kernel/kexec.c | 3 +-
12263 kernel/kmod.c | 8 +-
12264 kernel/kprobes.c | 4 +-
12265 kernel/ksysfs.c | 2 +-
12266 kernel/locking/lockdep.c | 7 +-
12267 kernel/locking/mutex-debug.c | 12 +-
12268 kernel/locking/mutex-debug.h | 4 +-
12269 kernel/locking/mutex.c | 6 +-
12270 kernel/module.c | 422 +-
12271 kernel/notifier.c | 17 +-
12272 kernel/padata.c | 4 +-
12273 kernel/panic.c | 5 +-
12274 kernel/pid.c | 2 +-
12275 kernel/pid_namespace.c | 2 +-
12276 kernel/power/process.c | 12 +-
12277 kernel/profile.c | 14 +-
12278 kernel/ptrace.c | 8 +-
12279 kernel/rcu/rcutorture.c | 60 +-
12280 kernel/rcu/tiny.c | 4 +-
12281 kernel/rcu/tree.c | 42 +-
12282 kernel/rcu/tree.h | 16 +-
12283 kernel/rcu/tree_plugin.h | 18 +-
12284 kernel/rcu/tree_trace.c | 14 +-
12285 kernel/resource.c | 4 +-
12286 kernel/sched/auto_group.c | 4 +-
12287 kernel/sched/core.c | 45 +-
12288 kernel/sched/fair.c | 2 +-
12289 kernel/sched/sched.h | 2 +-
12290 kernel/signal.c | 24 +-
12291 kernel/smpboot.c | 4 +-
12292 kernel/softirq.c | 12 +-
12293 kernel/sys.c | 10 +-
12294 kernel/sysctl.c | 34 +-
12295 kernel/time/alarmtimer.c | 2 +-
12296 kernel/time/posix-cpu-timers.c | 4 +-
12297 kernel/time/posix-timers.c | 24 +-
12298 kernel/time/timer.c | 2 +-
12299 kernel/time/timer_stats.c | 10 +-
12300 kernel/trace/blktrace.c | 6 +-
12301 kernel/trace/ftrace.c | 15 +-
12302 kernel/trace/ring_buffer.c | 96 +-
12303 kernel/trace/trace.c | 2 +-
12304 kernel/trace/trace.h | 2 +-
12305 kernel/trace/trace_clock.c | 4 +-
12306 kernel/trace/trace_events.c | 1 -
12307 kernel/trace/trace_functions_graph.c | 4 +-
12308 kernel/trace/trace_mmiotrace.c | 8 +-
12309 kernel/trace/trace_output.c | 10 +-
12310 kernel/trace/trace_seq.c | 2 +-
12311 kernel/trace/trace_stack.c | 2 +-
12312 kernel/user.c | 2 +-
12313 kernel/user_namespace.c | 2 +-
12314 kernel/utsname_sysctl.c | 2 +-
12315 kernel/watchdog.c | 2 +-
12316 kernel/workqueue.c | 8 +-
12317 lib/Kconfig.debug | 8 +-
12318 lib/Makefile | 2 +-
12319 lib/bitmap.c | 8 +-
12320 lib/bug.c | 2 +
12321 lib/debugobjects.c | 2 +-
12322 lib/decompress_bunzip2.c | 3 +-
12323 lib/decompress_unlzma.c | 4 +-
12324 lib/div64.c | 4 +-
12325 lib/dma-debug.c | 4 +-
12326 lib/inflate.c | 2 +-
12327 lib/ioremap.c | 4 +-
12328 lib/kobject.c | 4 +-
12329 lib/list_debug.c | 126 +-
12330 lib/lockref.c | 44 +-
12331 lib/percpu-refcount.c | 2 +-
12332 lib/radix-tree.c | 2 +-
12333 lib/random32.c | 2 +-
12334 lib/rhashtable.c | 4 +-
12335 lib/show_mem.c | 2 +-
12336 lib/strncpy_from_user.c | 2 +-
12337 lib/strnlen_user.c | 2 +-
12338 lib/swiotlb.c | 2 +-
12339 lib/usercopy.c | 6 +
12340 lib/vsprintf.c | 12 +-
12341 mm/Kconfig | 6 +-
12342 mm/backing-dev.c | 4 +-
12343 mm/debug.c | 3 +
12344 mm/filemap.c | 2 +-
12345 mm/gup.c | 13 +-
12346 mm/highmem.c | 6 +-
12347 mm/hugetlb.c | 70 +-
12348 mm/internal.h | 1 +
12349 mm/maccess.c | 12 +-
12350 mm/madvise.c | 37 +
12351 mm/memory-failure.c | 6 +-
12352 mm/memory.c | 424 +-
12353 mm/mempolicy.c | 25 +
12354 mm/mlock.c | 18 +-
12355 mm/mm_init.c | 2 +-
12356 mm/mmap.c | 582 +-
12357 mm/mprotect.c | 137 +-
12358 mm/mremap.c | 39 +-
12359 mm/nommu.c | 21 +-
12360 mm/page-writeback.c | 2 +-
12361 mm/page_alloc.c | 50 +-
12362 mm/percpu.c | 2 +-
12363 mm/process_vm_access.c | 14 +-
12364 mm/rmap.c | 45 +-
12365 mm/shmem.c | 19 +-
12366 mm/slab.c | 111 +-
12367 mm/slab.h | 22 +-
12368 mm/slab_common.c | 86 +-
12369 mm/slob.c | 218 +-
12370 mm/slub.c | 109 +-
12371 mm/sparse-vmemmap.c | 4 +-
12372 mm/sparse.c | 2 +-
12373 mm/swap.c | 2 +
12374 mm/swapfile.c | 12 +-
12375 mm/util.c | 6 +
12376 mm/vmalloc.c | 114 +-
12377 mm/vmstat.c | 12 +-
12378 net/8021q/vlan.c | 5 +-
12379 net/8021q/vlan_netlink.c | 2 +-
12380 net/9p/mod.c | 4 +-
12381 net/9p/trans_fd.c | 2 +-
12382 net/atm/atm_misc.c | 8 +-
12383 net/atm/lec.h | 2 +-
12384 net/atm/proc.c | 6 +-
12385 net/atm/resources.c | 4 +-
12386 net/ax25/sysctl_net_ax25.c | 2 +-
12387 net/batman-adv/bat_iv_ogm.c | 8 +-
12388 net/batman-adv/fragmentation.c | 2 +-
12389 net/batman-adv/routing.c | 4 +-
12390 net/batman-adv/soft-interface.c | 10 +-
12391 net/batman-adv/translation-table.c | 14 +-
12392 net/batman-adv/types.h | 8 +-
12393 net/bluetooth/hci_sock.c | 2 +-
12394 net/bluetooth/l2cap_core.c | 6 +-
12395 net/bluetooth/l2cap_sock.c | 12 +-
12396 net/bluetooth/rfcomm/sock.c | 4 +-
12397 net/bluetooth/rfcomm/tty.c | 4 +-
12398 net/bridge/br_netlink.c | 2 +-
12399 net/bridge/netfilter/ebtables.c | 6 +-
12400 net/caif/cfctrl.c | 11 +-
12401 net/caif/chnl_net.c | 2 +-
12402 net/can/af_can.c | 2 +-
12403 net/can/gw.c | 6 +-
12404 net/ceph/messenger.c | 4 +-
12405 net/compat.c | 26 +-
12406 net/core/datagram.c | 2 +-
12407 net/core/dev.c | 16 +-
12408 net/core/filter.c | 2 +-
12409 net/core/flow.c | 6 +-
12410 net/core/neighbour.c | 18 +-
12411 net/core/net-sysfs.c | 2 +-
12412 net/core/net_namespace.c | 8 +-
12413 net/core/netpoll.c | 4 +-
12414 net/core/rtnetlink.c | 17 +-
12415 net/core/scm.c | 12 +-
12416 net/core/skbuff.c | 11 +-
12417 net/core/sock.c | 28 +-
12418 net/core/sock_diag.c | 15 +-
12419 net/core/sysctl_net_core.c | 22 +-
12420 net/decnet/af_decnet.c | 1 +
12421 net/decnet/sysctl_net_decnet.c | 4 +-
12422 net/dsa/dsa.c | 2 +-
12423 net/hsr/hsr_netlink.c | 2 +-
12424 net/ieee802154/6lowpan/core.c | 2 +-
12425 net/ieee802154/6lowpan/reassembly.c | 14 +-
12426 net/ipv4/af_inet.c | 2 +-
12427 net/ipv4/arp.c | 2 +-
12428 net/ipv4/devinet.c | 18 +-
12429 net/ipv4/fib_frontend.c | 6 +-
12430 net/ipv4/fib_semantics.c | 2 +-
12431 net/ipv4/inet_connection_sock.c | 4 +-
12432 net/ipv4/inet_diag.c | 4 +-
12433 net/ipv4/inet_timewait_sock.c | 2 +-
12434 net/ipv4/inetpeer.c | 2 +-
12435 net/ipv4/ip_fragment.c | 15 +-
12436 net/ipv4/ip_gre.c | 6 +-
12437 net/ipv4/ip_sockglue.c | 2 +-
12438 net/ipv4/ip_vti.c | 4 +-
12439 net/ipv4/ipconfig.c | 6 +-
12440 net/ipv4/ipip.c | 4 +-
12441 net/ipv4/netfilter/arp_tables.c | 12 +-
12442 net/ipv4/netfilter/ip_tables.c | 12 +-
12443 net/ipv4/ping.c | 14 +-
12444 net/ipv4/proc.c | 8 +-
12445 net/ipv4/raw.c | 14 +-
12446 net/ipv4/route.c | 32 +-
12447 net/ipv4/sysctl_net_ipv4.c | 22 +-
12448 net/ipv4/tcp_input.c | 6 +-
12449 net/ipv4/tcp_probe.c | 2 +-
12450 net/ipv4/udp.c | 10 +-
12451 net/ipv4/xfrm4_mode_transport.c | 2 +-
12452 net/ipv4/xfrm4_policy.c | 17 +-
12453 net/ipv4/xfrm4_state.c | 4 +-
12454 net/ipv6/addrconf.c | 22 +-
12455 net/ipv6/af_inet6.c | 2 +-
12456 net/ipv6/datagram.c | 2 +-
12457 net/ipv6/icmp.c | 2 +-
12458 net/ipv6/ip6_fib.c | 4 +-
12459 net/ipv6/ip6_gre.c | 10 +-
12460 net/ipv6/ip6_tunnel.c | 4 +-
12461 net/ipv6/ip6_vti.c | 4 +-
12462 net/ipv6/ipv6_sockglue.c | 2 +-
12463 net/ipv6/ndisc.c | 2 +-
12464 net/ipv6/netfilter/ip6_tables.c | 12 +-
12465 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
12466 net/ipv6/ping.c | 33 +-
12467 net/ipv6/proc.c | 10 +-
12468 net/ipv6/raw.c | 17 +-
12469 net/ipv6/reassembly.c | 13 +-
12470 net/ipv6/route.c | 2 +-
12471 net/ipv6/sit.c | 4 +-
12472 net/ipv6/sysctl_net_ipv6.c | 2 +-
12473 net/ipv6/udp.c | 6 +-
12474 net/ipv6/xfrm6_policy.c | 17 +-
12475 net/irda/ircomm/ircomm_tty.c | 18 +-
12476 net/iucv/af_iucv.c | 4 +-
12477 net/iucv/iucv.c | 2 +-
12478 net/key/af_key.c | 4 +-
12479 net/l2tp/l2tp_eth.c | 38 +-
12480 net/l2tp/l2tp_ip.c | 2 +-
12481 net/l2tp/l2tp_ip6.c | 2 +-
12482 net/mac80211/cfg.c | 10 +-
12483 net/mac80211/debugfs_key.c | 4 +-
12484 net/mac80211/ieee80211_i.h | 3 +-
12485 net/mac80211/iface.c | 20 +-
12486 net/mac80211/key.c | 4 +-
12487 net/mac80211/main.c | 2 +-
12488 net/mac80211/pm.c | 4 +-
12489 net/mac80211/rate.c | 2 +-
12490 net/mac80211/sta_info.c | 2 +-
12491 net/mac80211/tx.c | 2 +-
12492 net/mac80211/util.c | 8 +-
12493 net/mac80211/wpa.c | 10 +-
12494 net/mac802154/iface.c | 4 +-
12495 net/mpls/af_mpls.c | 6 +-
12496 net/netfilter/ipset/ip_set_core.c | 4 +-
12497 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
12498 net/netfilter/ipvs/ip_vs_core.c | 4 +-
12499 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
12500 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
12501 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
12502 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
12503 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
12504 net/netfilter/nf_conntrack_acct.c | 2 +-
12505 net/netfilter/nf_conntrack_ecache.c | 2 +-
12506 net/netfilter/nf_conntrack_helper.c | 2 +-
12507 net/netfilter/nf_conntrack_netlink.c | 22 +-
12508 net/netfilter/nf_conntrack_proto.c | 2 +-
12509 net/netfilter/nf_conntrack_standalone.c | 2 +-
12510 net/netfilter/nf_conntrack_timestamp.c | 2 +-
12511 net/netfilter/nf_log.c | 10 +-
12512 net/netfilter/nf_sockopt.c | 4 +-
12513 net/netfilter/nf_tables_api.c | 13 +-
12514 net/netfilter/nfnetlink_acct.c | 7 +-
12515 net/netfilter/nfnetlink_cthelper.c | 2 +-
12516 net/netfilter/nfnetlink_cttimeout.c | 2 +-
12517 net/netfilter/nfnetlink_log.c | 4 +-
12518 net/netfilter/nft_compat.c | 9 +-
12519 net/netfilter/xt_statistic.c | 8 +-
12520 net/netlink/af_netlink.c | 14 +-
12521 net/netlink/diag.c | 2 +-
12522 net/netlink/genetlink.c | 14 +-
12523 net/openvswitch/vport-internal_dev.c | 2 +-
12524 net/packet/af_packet.c | 26 +-
12525 net/packet/diag.c | 2 +-
12526 net/packet/internal.h | 6 +-
12527 net/phonet/pep.c | 6 +-
12528 net/phonet/socket.c | 2 +-
12529 net/phonet/sysctl.c | 2 +-
12530 net/rds/cong.c | 6 +-
12531 net/rds/ib.h | 2 +-
12532 net/rds/ib_cm.c | 2 +-
12533 net/rds/ib_recv.c | 4 +-
12534 net/rds/iw.h | 2 +-
12535 net/rds/iw_cm.c | 2 +-
12536 net/rds/iw_recv.c | 4 +-
12537 net/rds/rds.h | 2 +-
12538 net/rds/tcp.c | 2 +-
12539 net/rds/tcp_send.c | 2 +-
12540 net/rxrpc/af_rxrpc.c | 2 +-
12541 net/rxrpc/ar-ack.c | 14 +-
12542 net/rxrpc/ar-call.c | 2 +-
12543 net/rxrpc/ar-connection.c | 2 +-
12544 net/rxrpc/ar-connevent.c | 2 +-
12545 net/rxrpc/ar-input.c | 4 +-
12546 net/rxrpc/ar-internal.h | 8 +-
12547 net/rxrpc/ar-local.c | 2 +-
12548 net/rxrpc/ar-output.c | 4 +-
12549 net/rxrpc/ar-peer.c | 2 +-
12550 net/rxrpc/ar-proc.c | 4 +-
12551 net/rxrpc/ar-transport.c | 2 +-
12552 net/rxrpc/rxkad.c | 4 +-
12553 net/sched/sch_generic.c | 4 +-
12554 net/sctp/ipv6.c | 6 +-
12555 net/sctp/protocol.c | 10 +-
12556 net/sctp/sm_sideeffect.c | 2 +-
12557 net/sctp/socket.c | 21 +-
12558 net/sctp/sysctl.c | 10 +-
12559 net/socket.c | 18 +-
12560 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
12561 net/sunrpc/clnt.c | 4 +-
12562 net/sunrpc/sched.c | 4 +-
12563 net/sunrpc/svc.c | 4 +-
12564 net/sunrpc/svcauth_unix.c | 2 +-
12565 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
12566 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
12567 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
12568 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
12569 net/tipc/netlink_compat.c | 12 +-
12570 net/tipc/subscr.c | 2 +-
12571 net/unix/diag.c | 2 +-
12572 net/unix/sysctl_net_unix.c | 2 +-
12573 net/wireless/wext-core.c | 19 +-
12574 net/xfrm/xfrm_policy.c | 16 +-
12575 net/xfrm/xfrm_state.c | 33 +-
12576 net/xfrm/xfrm_sysctl.c | 2 +-
12577 net/xfrm/xfrm_user.c | 2 +-
12578 scripts/Kbuild.include | 2 +-
12579 scripts/Makefile.build | 2 +-
12580 scripts/Makefile.clean | 3 +-
12581 scripts/Makefile.host | 69 +-
12582 scripts/basic/fixdep.c | 12 +-
12583 scripts/dtc/checks.c | 14 +-
12584 scripts/dtc/data.c | 6 +-
12585 scripts/dtc/flattree.c | 8 +-
12586 scripts/dtc/livetree.c | 4 +-
12587 scripts/gcc-plugin.sh | 51 +
12588 scripts/headers_install.sh | 1 +
12589 scripts/kallsyms.c | 4 +-
12590 scripts/kconfig/lkc.h | 5 +-
12591 scripts/kconfig/menu.c | 2 +-
12592 scripts/kconfig/symbol.c | 6 +-
12593 scripts/link-vmlinux.sh | 2 +-
12594 scripts/mod/file2alias.c | 14 +-
12595 scripts/mod/modpost.c | 25 +-
12596 scripts/mod/modpost.h | 6 +-
12597 scripts/mod/sumversion.c | 2 +-
12598 scripts/module-common.lds | 4 +
12599 scripts/package/builddeb | 1 +
12600 scripts/pnmtologo.c | 6 +-
12601 scripts/sortextable.h | 6 +-
12602 scripts/tags.sh | 2 +-
12603 security/Kconfig | 691 +-
12604 security/apparmor/include/policy.h | 2 +-
12605 security/apparmor/policy.c | 4 +-
12606 security/integrity/ima/ima.h | 4 +-
12607 security/integrity/ima/ima_api.c | 2 +-
12608 security/integrity/ima/ima_fs.c | 4 +-
12609 security/integrity/ima/ima_queue.c | 2 +-
12610 security/keys/internal.h | 8 +-
12611 security/keys/key.c | 18 +-
12612 security/keys/keyring.c | 4 -
12613 security/selinux/avc.c | 6 +-
12614 security/selinux/include/xfrm.h | 2 +-
12615 security/yama/yama_lsm.c | 2 +-
12616 sound/aoa/codecs/onyx.c | 7 +-
12617 sound/aoa/codecs/onyx.h | 1 +
12618 sound/core/oss/pcm_oss.c | 18 +-
12619 sound/core/pcm_compat.c | 2 +-
12620 sound/core/pcm_native.c | 4 +-
12621 sound/core/seq/seq_clientmgr.c | 10 +-
12622 sound/core/seq/seq_compat.c | 2 +-
12623 sound/core/seq/seq_fifo.c | 6 +-
12624 sound/core/seq/seq_fifo.h | 2 +-
12625 sound/core/seq/seq_memory.c | 6 +-
12626 sound/core/sound.c | 2 +-
12627 sound/drivers/mts64.c | 14 +-
12628 sound/drivers/opl4/opl4_lib.c | 2 +-
12629 sound/drivers/portman2x4.c | 3 +-
12630 sound/firewire/amdtp-am824.c | 2 +-
12631 sound/firewire/amdtp-stream.c | 4 +-
12632 sound/firewire/amdtp-stream.h | 2 +-
12633 sound/firewire/digi00x/amdtp-dot.c | 2 +-
12634 sound/firewire/isight.c | 10 +-
12635 sound/firewire/scs1x.c | 8 +-
12636 sound/oss/sb_audio.c | 2 +-
12637 sound/oss/swarm_cs4297a.c | 6 +-
12638 sound/pci/hda/hda_codec.c | 2 +-
12639 sound/pci/ymfpci/ymfpci.h | 2 +-
12640 sound/pci/ymfpci/ymfpci_main.c | 12 +-
12641 sound/soc/codecs/sti-sas.c | 10 +-
12642 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
12643 sound/soc/soc-ac97.c | 6 +-
12644 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
12645 tools/gcc/Makefile | 42 +
12646 tools/gcc/checker_plugin.c | 549 +
12647 tools/gcc/colorize_plugin.c | 215 +
12648 tools/gcc/constify_plugin.c | 571 +
12649 tools/gcc/gcc-common.h | 819 +
12650 tools/gcc/initify_plugin.c | 591 +
12651 tools/gcc/kallocstat_plugin.c | 188 +
12652 tools/gcc/kernexec_plugin.c | 549 +
12653 tools/gcc/latent_entropy_plugin.c | 474 +
12654 tools/gcc/randomize_layout_seed.h | 1 +
12655 tools/gcc/size_overflow_plugin/.gitignore | 2 +
12656 tools/gcc/size_overflow_plugin/Makefile | 28 +
12657 .../disable_size_overflow_hash.data | 12434 ++
12658 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
12659 .../generate_size_overflow_hash.sh | 103 +
12660 .../insert_size_overflow_asm.c | 416 +
12661 .../size_overflow_plugin/intentional_overflow.c | 1116 +
12662 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
12663 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
12664 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
12665 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
12666 .../size_overflow_hash_aux.data | 92 +
12667 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
12668 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
12669 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
12670 .../size_overflow_plugin_hash.c | 352 +
12671 .../size_overflow_plugin/size_overflow_transform.c | 745 +
12672 .../size_overflow_transform_core.c | 1015 +
12673 tools/gcc/stackleak_plugin.c | 444 +
12674 tools/gcc/structleak_plugin.c | 290 +
12675 tools/include/linux/compiler.h | 8 +
12676 tools/perf/util/include/asm/alternative-asm.h | 3 +
12677 tools/virtio/linux/uaccess.h | 2 +-
12678 virt/kvm/kvm_main.c | 42 +-
12679 2088 files changed, 221599 insertions(+), 9618 deletions(-)
12680 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
12681 Author: Matthew Wilcox <willy@linux.intel.com>
12682 Date: Tue Feb 2 16:57:52 2016 -0800
12683
12684 radix-tree: fix race in gang lookup
12685
12686 If the indirect_ptr bit is set on a slot, that indicates we need to redo
12687 the lookup. Introduce a new function radix_tree_iter_retry() which
12688 forces the loop to retry the lookup by setting 'slot' to NULL and
12689 turning the iterator back to point at the problematic entry.
12690
12691 This is a pretty rare problem to hit at the moment; the lookup has to
12692 race with a grow of the radix tree from a height of 0. The consequences
12693 of hitting this race are that gang lookup could return a pointer to a
12694 radix_tree_node instead of a pointer to whatever the user had inserted
12695 in the tree.
12696
12697 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
12698 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
12699 Cc: Hugh Dickins <hughd@google.com>
12700 Cc: Ohad Ben-Cohen <ohad@wizery.com>
12701 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
12702 Cc: <stable@vger.kernel.org>
12703 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12704 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12705
12706 include/linux/radix-tree.h | 16 ++++++++++++++++
12707 lib/radix-tree.c | 12 ++++++++++--
12708 2 files changed, 26 insertions(+), 2 deletions(-)
12709
12710 commit bf628043b4589c910919a0f221ae7f42aa8cea93
12711 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
12712 Date: Wed Feb 3 02:11:03 2016 +0100
12713
12714 unix: correctly track in-flight fds in sending process user_struct
12715
12716 The commit referenced in the Fixes tag incorrectly accounted the number
12717 of in-flight fds over a unix domain socket to the original opener
12718 of the file-descriptor. This allows another process to arbitrary
12719 deplete the original file-openers resource limit for the maximum of
12720 open files. Instead the sending processes and its struct cred should
12721 be credited.
12722
12723 To do so, we add a reference counted struct user_struct pointer to the
12724 scm_fp_list and use it to account for the number of inflight unix fds.
12725
12726 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
12727 Reported-by: David Herrmann <dh.herrmann@gmail.com>
12728 Cc: David Herrmann <dh.herrmann@gmail.com>
12729 Cc: Willy Tarreau <w@1wt.eu>
12730 Cc: Linus Torvalds <torvalds@linux-foundation.org>
12731 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
12732 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
12733 Signed-off-by: David S. Miller <davem@davemloft.net>
12734
12735 include/net/af_unix.h | 4 ++--
12736 include/net/scm.h | 1 +
12737 net/core/scm.c | 7 +++++++
12738 net/unix/af_unix.c | 4 ++--
12739 net/unix/garbage.c | 8 ++++----
12740 5 files changed, 16 insertions(+), 8 deletions(-)
12741
12742 commit e830db443ff78d70b7b63536e688d73907face0c
12743 Author: Mike Kravetz <mike.kravetz@oracle.com>
12744 Date: Fri Jan 15 16:57:37 2016 -0800
12745
12746 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
12747
12748 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
12749 argument end is of type pgoff_t. It was being converted to a vaddr
12750 offset and passed to unmap_hugepage_range. However, end was also being
12751 used as an argument to the vma_interval_tree_foreach controlling loop.
12752 In addition, the conversion of end to vaddr offset was incorrect.
12753
12754 hugetlb_vmtruncate_list is called as part of a file truncate or
12755 fallocate hole punch operation.
12756
12757 When truncating a hugetlbfs file, this bug could prevent some pages from
12758 being unmapped. This is possible if there are multiple vmas mapping the
12759 file, and there is a sufficiently sized hole between the mappings. The
12760 size of the hole between two vmas (A,B) must be such that the starting
12761 virtual address of B is greater than (ending virtual address of A <<
12762 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
12763 pages are not properly unmapped during truncate, the following BUG is
12764 hit:
12765
12766 kernel BUG at fs/hugetlbfs/inode.c:428!
12767
12768 In the fallocate hole punch case, this bug could prevent pages from
12769 being unmapped as in the truncate case. However, for hole punch the
12770 result is that unmapped pages will not be removed during the operation.
12771 For hole punch, it is also possible that more pages than desired will be
12772 unmapped. This unnecessary unmapping will cause page faults to
12773 reestablish the mappings on subsequent page access.
12774
12775 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
12776 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
12777 Cc: Hugh Dickins <hughd@google.com>
12778 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
12779 Cc: Davidlohr Bueso <dave@stgolabs.net>
12780 Cc: Dave Hansen <dave.hansen@linux.intel.com>
12781 Cc: <stable@vger.kernel.org> [4.3]
12782 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12783 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12784
12785 fs/hugetlbfs/inode.c | 19 +++++++++++--------
12786 1 files changed, 11 insertions(+), 8 deletions(-)
12787
12788 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
12789 Author: Takashi Iwai <tiwai@suse.de>
12790 Date: Thu Feb 4 17:06:13 2016 +0100
12791
12792 ALSA: timer: Fix leftover link at closing
12793
12794 In ALSA timer core, the active timer instance is managed in
12795 active_list linked list. Each element is added / removed dynamically
12796 at timer start, stop and in timer interrupt. The problem is that
12797 snd_timer_interrupt() has a thinko and leaves the element in
12798 active_list when it's the last opened element. This eventually leads
12799 to list corruption or use-after-free error.
12800
12801 This hasn't been revealed because we used to delete the list forcibly
12802 in snd_timer_stop() in the past. However, the recent fix avoids the
12803 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
12804 corruption due to double start or stop]), and this leak hits reality.
12805
12806 This patch fixes the link management in snd_timer_interrupt(). Now it
12807 simply unlinks no matter which stream is.
12808
12809 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
12810 Reported-by: Dmitry Vyukov <dvyukov@google.com>
12811 Cc: <stable@vger.kernel.org>
12812 Signed-off-by: Takashi Iwai <tiwai@suse.de>
12813
12814 sound/core/timer.c | 4 ++--
12815 1 files changed, 2 insertions(+), 2 deletions(-)
12816
12817 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
12818 Author: Konstantin Khlebnikov <koct9i@gmail.com>
12819 Date: Fri Feb 5 15:37:01 2016 -0800
12820
12821 radix-tree: fix oops after radix_tree_iter_retry
12822
12823 Helper radix_tree_iter_retry() resets next_index to the current index.
12824 In following radix_tree_next_slot current chunk size becomes zero. This
12825 isn't checked and it tries to dereference null pointer in slot.
12826
12827 Tagged iterator is fine because retry happens only at slot 0 where tag
12828 bitmask in iter->tags is filled with single bit.
12829
12830 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
12831 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
12832 Cc: Matthew Wilcox <willy@linux.intel.com>
12833 Cc: Hugh Dickins <hughd@google.com>
12834 Cc: Ohad Ben-Cohen <ohad@wizery.com>
12835 Cc: Jeremiah Mahler <jmmahler@gmail.com>
12836 Cc: <stable@vger.kernel.org>
12837 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12838 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12839
12840 include/linux/radix-tree.h | 6 +++---
12841 1 files changed, 3 insertions(+), 3 deletions(-)
12842
12843 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
12844 Merge: 438be0b 256aeaf
12845 Author: Brad Spengler <spender@grsecurity.net>
12846 Date: Sun Feb 7 08:29:33 2016 -0500
12847
12848 Merge branch 'pax-test' into grsec-test
12849
12850 commit 256aeaf87c22de8edf1f03682a572c590ae07771
12851 Author: Brad Spengler <spender@grsecurity.net>
12852 Date: Sun Feb 7 08:29:09 2016 -0500
12853
12854 Update to pax-linux-4.3.5-test28.patch:
12855 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
12856 - spender fixed UDEREF on arm
12857
12858 arch/arm/Kconfig | 1 +
12859 arch/arm/include/asm/domain.h | 21 ++++++++-
12860 arch/arm/include/asm/futex.h | 9 ----
12861 arch/arm/include/asm/thread_info.h | 3 +
12862 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
12863 arch/arm/kernel/entry-armv.S | 2 +-
12864 arch/arm/kernel/process.c | 2 +-
12865 arch/arm/mm/alignment.c | 8 ----
12866 arch/x86/mm/numa.c | 2 +-
12867 security/Kconfig | 1 -
12868 10 files changed, 60 insertions(+), 70 deletions(-)
12869
12870 commit 438be0bd112bd17942b2628c53054dc1007558a1
12871 Author: Brad Spengler <spender@grsecurity.net>
12872 Date: Sat Feb 6 19:50:31 2016 -0500
12873
12874 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
12875 ARM systems reported on the forums
12876
12877 arch/arm/Kconfig | 1 +
12878 arch/arm/include/asm/domain.h | 21 ++++++++-
12879 arch/arm/include/asm/futex.h | 9 ----
12880 arch/arm/include/asm/thread_info.h | 3 +
12881 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
12882 arch/arm/kernel/entry-armv.S | 2 +-
12883 arch/arm/kernel/process.c | 2 +-
12884 arch/arm/mm/alignment.c | 8 ----
12885 security/Kconfig | 1 -
12886 9 files changed, 59 insertions(+), 69 deletions(-)
12887
12888 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
12889 Author: Brad Spengler <spender@grsecurity.net>
12890 Date: Sat Feb 6 11:21:53 2016 -0500
12891
12892 Fix another compiler warning
12893
12894 net/ipv4/tcp_input.c | 2 ++
12895 1 files changed, 2 insertions(+), 0 deletions(-)
12896
12897 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
12898 Author: Brad Spengler <spender@grsecurity.net>
12899 Date: Sat Feb 6 11:16:12 2016 -0500
12900
12901 Fix two compiler warnings
12902
12903 kernel/pid.c | 5 ++---
12904 kernel/ptrace.c | 3 ++-
12905 2 files changed, 4 insertions(+), 4 deletions(-)
12906
12907 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
12908 Author: Brad Spengler <spender@grsecurity.net>
12909 Date: Wed Feb 3 21:22:40 2016 -0500
12910
12911 Apply fix for integer truncation in NUMA init code, reported by
12912 x14sg1 on the forums:
12913 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
12914
12915 arch/x86/mm/numa.c | 2 +-
12916 1 files changed, 1 insertions(+), 1 deletions(-)
12917
12918 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
12919 Merge: a781740 016d0d8
12920 Author: Brad Spengler <spender@grsecurity.net>
12921 Date: Wed Feb 3 21:20:58 2016 -0500
12922
12923 Merge branch 'pax-test' into grsec-test
12924
12925 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
12926 Author: Brad Spengler <spender@grsecurity.net>
12927 Date: Wed Feb 3 21:20:10 2016 -0500
12928
12929 Update to pax-linux-4.3.5-test27.patch:
12930 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
12931 - restored padding in fpregs_state for storing AVX-512 state in the future
12932 - constified netlink_dump_control
12933 - added const version of debug_gimple_stmt for gcc plugins, by Emese
12934 - Emese fixed a bug in initify that could have initified too much
12935 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
12936
12937 arch/x86/include/asm/fpu/types.h | 1 +
12938 arch/x86/include/asm/mmu_context.h | 2 +-
12939 block/blk-cgroup.c | 18 ++--
12940 block/cfq-iosched.c | 4 +-
12941 crypto/crypto_user.c | 8 ++-
12942 drivers/acpi/apei/ghes.c | 6 +-
12943 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
12944 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
12945 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
12946 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
12947 drivers/infiniband/core/netlink.c | 5 +-
12948 drivers/infiniband/hw/cxgb4/device.c | 6 +-
12949 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
12950 drivers/md/bcache/alloc.c | 2 +-
12951 drivers/md/bcache/bcache.h | 10 +-
12952 drivers/md/bcache/btree.c | 2 +-
12953 drivers/md/bcache/io.c | 10 +-
12954 drivers/md/bcache/journal.c | 2 +-
12955 drivers/md/bcache/stats.c | 26 +++---
12956 drivers/md/bcache/stats.h | 16 ++--
12957 drivers/md/bcache/super.c | 2 +-
12958 drivers/md/bcache/sysfs.c | 20 +++---
12959 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
12960 drivers/md/dm-raid.c | 2 +-
12961 drivers/md/md.c | 6 +-
12962 drivers/md/md.h | 2 +-
12963 drivers/md/raid1.c | 2 +-
12964 drivers/md/raid10.c | 2 +-
12965 drivers/md/raid5.c | 4 +-
12966 drivers/media/pci/zoran/zoran.h | 1 -
12967 drivers/media/pci/zoran/zoran_driver.c | 3 -
12968 drivers/net/ethernet/sfc/selftest.c | 20 +++---
12969 drivers/net/irda/vlsi_ir.c | 18 ++--
12970 drivers/net/irda/vlsi_ir.h | 14 ++--
12971 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
12972 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
12973 drivers/net/wireless/ath/carl9170/main.c | 10 +-
12974 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
12975 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
12976 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
12977 drivers/scsi/hptiop.c | 2 -
12978 drivers/scsi/hptiop.h | 1 -
12979 drivers/scsi/ipr.c | 6 +-
12980 drivers/scsi/ipr.h | 2 +-
12981 drivers/scsi/qla2xxx/qla_target.c | 10 +-
12982 drivers/scsi/qla2xxx/qla_target.h | 2 +-
12983 fs/btrfs/ctree.c | 2 +-
12984 fs/btrfs/ctree.h | 4 +-
12985 fs/btrfs/delayed-ref.c | 4 +-
12986 fs/btrfs/disk-io.c | 4 +-
12987 fs/btrfs/file.c | 4 +-
12988 fs/btrfs/raid56.c | 32 ++++----
12989 fs/btrfs/tests/btrfs-tests.c | 2 +-
12990 fs/btrfs/transaction.c | 2 +-
12991 fs/btrfs/tree-log.c | 8 +-
12992 fs/btrfs/volumes.c | 14 ++--
12993 fs/btrfs/volumes.h | 22 +++---
12994 fs/jbd2/commit.c | 2 +-
12995 fs/jbd2/transaction.c | 4 +-
12996 fs/ocfs2/dlm/dlmcommon.h | 4 +-
12997 fs/ocfs2/dlm/dlmdebug.c | 10 +-
12998 fs/ocfs2/dlm/dlmdomain.c | 4 +-
12999 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13000 include/acpi/ghes.h | 2 +-
13001 include/linux/blk-cgroup.h | 24 +++---
13002 include/linux/jbd2.h | 2 +-
13003 include/linux/netlink.h | 12 ++--
13004 include/net/cfg802154.h | 2 +-
13005 include/net/mac80211.h | 2 +-
13006 include/net/neighbour.h | 2 +-
13007 kernel/rcu/tree_plugin.h | 4 +-
13008 net/batman-adv/routing.c | 4 +-
13009 net/batman-adv/soft-interface.c | 2 +-
13010 net/batman-adv/translation-table.c | 14 ++--
13011 net/batman-adv/types.h | 2 +-
13012 net/core/neighbour.c | 14 ++--
13013 net/core/rtnetlink.c | 2 +-
13014 net/ipv4/arp.c | 2 +-
13015 net/ipv4/inet_diag.c | 4 +-
13016 net/ipv4/xfrm4_state.c | 4 +-
13017 net/ipv6/ndisc.c | 2 +-
13018 net/mac80211/cfg.c | 2 +-
13019 net/mac80211/debugfs_key.c | 2 +-
13020 net/mac80211/key.c | 4 +-
13021 net/mac80211/tx.c | 2 +-
13022 net/mac80211/wpa.c | 10 +-
13023 net/mac802154/iface.c | 4 +-
13024 net/netfilter/ipset/ip_set_core.c | 2 +-
13025 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13026 net/netfilter/nf_tables_api.c | 13 ++--
13027 net/netfilter/nfnetlink_acct.c | 7 +-
13028 net/netfilter/nfnetlink_cthelper.c | 2 +-
13029 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13030 net/netlink/af_netlink.c | 10 ++-
13031 net/netlink/diag.c | 2 +-
13032 net/netlink/genetlink.c | 14 ++--
13033 net/packet/af_packet.c | 18 ++--
13034 net/packet/diag.c | 2 +-
13035 net/packet/internal.h | 6 +-
13036 net/unix/diag.c | 2 +-
13037 net/xfrm/xfrm_user.c | 2 +-
13038 security/apparmor/include/policy.h | 2 +-
13039 security/apparmor/policy.c | 4 +-
13040 sound/core/seq/seq_clientmgr.c | 2 +-
13041 sound/core/seq/seq_fifo.c | 6 +-
13042 sound/core/seq/seq_fifo.h | 2 +-
13043 tools/gcc/gcc-common.h | 24 ++++--
13044 tools/gcc/initify_plugin.c | 7 +-
13045 tools/lib/api/Makefile | 2 +-
13046 109 files changed, 399 insertions(+), 391 deletions(-)
13047
13048 commit a7817402ac837b1aee07fac42537a02097055098
13049 Author: Matt Fleming <matt@codeblueprint.co.uk>
13050 Date: Fri Jan 29 11:36:10 2016 +0000
13051
13052 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13053
13054 There are a couple of nasty truncation bugs lurking in the pageattr
13055 code that can be triggered when mapping EFI regions, e.g. when we pass
13056 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13057 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13058
13059 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13060 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13061 When calling populate_pud() the end of the region gets calculated
13062 incorrectly in the following buggy expression,
13063
13064 end = start + (cpa->numpages << PAGE_SHIFT);
13065
13066 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13067 for a second time because of the loop in __change_page_attr_set_clr(),
13068 only this time no pages get mapped because shifting the remaining
13069 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13070 loop in __change_page_attr_set_clr() spins forever because we fail to
13071 map progress.
13072
13073 Hitting this bug depends very much on the virtual address we pick to
13074 map the large region at and how many pages we map on the initial run
13075 through the loop. This explains why this issue was only recently hit
13076 with the introduction of commit
13077
13078 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13079 entries bottom-up at runtime, instead of top-down")
13080
13081 It's interesting to note that safe uses of cpa->numpages do exist in
13082 the pageattr code. If instead of shifting ->numpages we multiply by
13083 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13084 so the result is unsigned long.
13085
13086 To avoid surprises when users try to convert very large cpa->numpages
13087 values to addresses, change the data type from 'int' to 'unsigned
13088 long', thereby making it suitable for shifting by PAGE_SHIFT without
13089 any type casting.
13090
13091 The alternative would be to make liberal use of casting, but that is
13092 far more likely to cause problems in the future when someone adds more
13093 code and fails to cast properly; this bug was difficult enough to
13094 track down in the first place.
13095
13096 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13097 Acked-by: Borislav Petkov <bp@alien8.de>
13098 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13099 Cc: <stable@vger.kernel.org>
13100 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13101 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13102 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13103 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13104
13105 arch/x86/mm/pageattr.c | 4 ++--
13106 1 files changed, 2 insertions(+), 2 deletions(-)
13107
13108 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13109 Author: Jan Beulich <JBeulich@suse.com>
13110 Date: Tue Jan 26 04:15:18 2016 -0700
13111
13112 x86/mm: Fix types used in pgprot cacheability flags translations
13113
13114 For PAE kernels "unsigned long" is not suitable to hold page protection
13115 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13116 few W+X pages getting reported as insecure during boot (observed namely
13117 for the entire initrd range).
13118
13119 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13120 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13121 Reviewed-by: Juergen Gross <JGross@suse.com>
13122 Cc: stable@vger.kernel.org
13123 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13124 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13125
13126 arch/x86/include/asm/pgtable_types.h | 6 ++----
13127 1 files changed, 2 insertions(+), 4 deletions(-)
13128
13129 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13130 Merge: 682d661 f74425b
13131 Author: Brad Spengler <spender@grsecurity.net>
13132 Date: Sun Jan 31 15:06:25 2016 -0500
13133
13134 Merge branch 'pax-test' into grsec-test
13135
13136 Conflicts:
13137 drivers/net/slip/slhc.c
13138 include/linux/sched.h
13139 net/unix/af_unix.c
13140 sound/core/timer.c
13141
13142 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13143 Merge: d14af1f 849a2d3
13144 Author: Brad Spengler <spender@grsecurity.net>
13145 Date: Sun Jan 31 15:02:55 2016 -0500
13146
13147 Merge branch 'linux-4.3.y' into pax-test
13148
13149 Conflicts:
13150 arch/x86/include/asm/mmu_context.h
13151
13152 commit 682d6611d75542e351c973c8dd74a99d3966c073
13153 Author: Brad Spengler <spender@grsecurity.net>
13154 Date: Sat Jan 30 13:05:03 2016 -0500
13155
13156 Based on a report from Mathias Krause, fix up a number of additional instances
13157 of ulong overflow when passing in values to gr_learn_resource by saturating
13158 to ULONG_MAX
13159
13160 mm/mlock.c | 11 ++++++++---
13161 mm/mmap.c | 16 +++++++++++++---
13162 2 files changed, 21 insertions(+), 6 deletions(-)
13163
13164 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
13165 Author: Jann Horn <jann@thejh.net>
13166 Date: Sat Dec 26 06:00:48 2015 +0100
13167
13168 seccomp: always propagate NO_NEW_PRIVS on tsync
13169
13170 Before this patch, a process with some permissive seccomp filter
13171 that was applied by root without NO_NEW_PRIVS was able to add
13172 more filters to itself without setting NO_NEW_PRIVS by setting
13173 the new filter from a throwaway thread with NO_NEW_PRIVS.
13174
13175 Signed-off-by: Jann Horn <jann@thejh.net>
13176 Cc: stable@vger.kernel.org
13177 Signed-off-by: Kees Cook <keescook@chromium.org>
13178
13179 kernel/seccomp.c | 22 +++++++++++-----------
13180 1 files changed, 11 insertions(+), 11 deletions(-)
13181
13182 commit b85450498a3bbf269441c8963d7574bb3079c838
13183 Merge: 59c216f d14af1f
13184 Author: Brad Spengler <spender@grsecurity.net>
13185 Date: Fri Jan 29 20:54:13 2016 -0500
13186
13187 Merge branch 'pax-test' into grsec-test
13188
13189 commit d14af1f1dd66511f3f0674deee2b572972012b39
13190 Author: Brad Spengler <spender@grsecurity.net>
13191 Date: Fri Jan 29 20:53:51 2016 -0500
13192
13193 Update to pax-linux-4.3.4-test26.patch:
13194 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
13195
13196 fs/cifs/file.c | 2 +-
13197 fs/gfs2/file.c | 2 +-
13198 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
13199 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
13200 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
13201 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
13202 .../size_overflow_transform_core.c | 5 +
13203 7 files changed, 102 insertions(+), 15 deletions(-)
13204
13205 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
13206 Author: Brad Spengler <spender@grsecurity.net>
13207 Date: Wed Jan 27 17:57:21 2016 -0500
13208
13209 Fix a size_overflow report reported by Mathias Krause in our
13210 truncation of an loff_t to an unsigned long when being passed
13211 to gr_learn_resource() (as all resource checks are against unsigned long
13212 values)
13213
13214 fs/attr.c | 5 ++++-
13215 1 files changed, 4 insertions(+), 1 deletions(-)
13216
13217 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
13218 Author: Yuchung Cheng <ycheng@google.com>
13219 Date: Wed Jan 6 12:42:38 2016 -0800
13220
13221 tcp: fix zero cwnd in tcp_cwnd_reduction
13222
13223 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
13224 conditionally") introduced a bug that cwnd may become 0 when both
13225 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
13226 to a div-by-zero if the connection starts another cwnd reduction
13227 phase by setting tp->prior_cwnd to the current cwnd (0) in
13228 tcp_init_cwnd_reduction().
13229
13230 To prevent this we skip PRR operation when nothing is acked or
13231 sacked. Then cwnd must be positive in all cases as long as ssthresh
13232 is positive:
13233
13234 1) The proportional reduction mode
13235 inflight > ssthresh > 0
13236
13237 2) The reduction bound mode
13238 a) inflight == ssthresh > 0
13239
13240 b) inflight < ssthresh
13241 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
13242
13243 Therefore in all cases inflight and sndcnt can not both be 0.
13244 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
13245
13246 In reality this bug is triggered only with a sequence of less common
13247 events. For example, the connection is terminating an ECN-triggered
13248 cwnd reduction with an inflight 0, then it receives reordered/old
13249 ACKs or DSACKs from prior transmission (which acks nothing). Or the
13250 connection is in fast recovery stage that marks everything lost,
13251 but fails to retransmit due to local issues, then receives data
13252 packets from other end which acks nothing.
13253
13254 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
13255 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
13256 Signed-off-by: Yuchung Cheng <ycheng@google.com>
13257 Signed-off-by: Neal Cardwell <ncardwell@google.com>
13258 Signed-off-by: Eric Dumazet <edumazet@google.com>
13259 Signed-off-by: David S. Miller <davem@davemloft.net>
13260
13261 net/ipv4/tcp_input.c | 3 +++
13262 1 files changed, 3 insertions(+), 0 deletions(-)
13263
13264 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
13265 Author: Eric Dumazet <edumazet@google.com>
13266 Date: Sun Jan 24 13:53:50 2016 -0800
13267
13268 af_unix: fix struct pid memory leak
13269
13270 Dmitry reported a struct pid leak detected by a syzkaller program.
13271
13272 Bug happens in unix_stream_recvmsg() when we break the loop when a
13273 signal is pending, without properly releasing scm.
13274
13275 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
13276 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13277 Signed-off-by: Eric Dumazet <edumazet@google.com>
13278 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
13279 Signed-off-by: David S. Miller <davem@davemloft.net>
13280
13281 net/unix/af_unix.c | 1 +
13282 1 files changed, 1 insertions(+), 0 deletions(-)
13283
13284 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
13285 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13286 Date: Fri Jan 22 01:39:43 2016 +0100
13287
13288 pptp: fix illegal memory access caused by multiple bind()s
13289
13290 Several times already this has been reported as kasan reports caused by
13291 syzkaller and trinity and people always looked at RCU races, but it is
13292 much more simple. :)
13293
13294 In case we bind a pptp socket multiple times, we simply add it to
13295 the callid_sock list but don't remove the old binding. Thus the old
13296 socket stays in the bucket with unused call_id indexes and doesn't get
13297 cleaned up. This causes various forms of kasan reports which were hard
13298 to pinpoint.
13299
13300 Simply don't allow multiple binds and correct error handling in
13301 pptp_bind. Also keep sk_state bits in place in pptp_connect.
13302
13303 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
13304 Cc: Dmitry Kozlov <xeb@mail.ru>
13305 Cc: Sasha Levin <sasha.levin@oracle.com>
13306 Cc: Dmitry Vyukov <dvyukov@google.com>
13307 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13308 Cc: Dave Jones <davej@codemonkey.org.uk>
13309 Reported-by: Dave Jones <davej@codemonkey.org.uk>
13310 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13311 Signed-off-by: David S. Miller <davem@davemloft.net>
13312
13313 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
13314 1 files changed, 24 insertions(+), 10 deletions(-)
13315
13316 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
13317 Author: Brad Spengler <spender@grsecurity.net>
13318 Date: Tue Jan 26 18:17:10 2016 -0500
13319
13320 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
13321 wiki but was removed from the config help at some point
13322
13323 grsecurity/Kconfig | 3 +++
13324 1 files changed, 3 insertions(+), 0 deletions(-)
13325
13326 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
13327 Author: Thomas Egerer <hakke_007@gmx.de>
13328 Date: Mon Jan 25 12:58:44 2016 +0100
13329
13330 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
13331
13332 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
13333 to select CRYPTO_ECHAINIV in order to work properly. This solves the
13334 issues caused by a misconfiguration as described in [1].
13335 The original approach, patching crypto/Kconfig was turned down by
13336 Herbert Xu [2].
13337
13338 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
13339 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
13340
13341 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
13342 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
13343 Signed-off-by: David S. Miller <davem@davemloft.net>
13344
13345 net/ipv4/Kconfig | 1 +
13346 net/ipv6/Kconfig | 1 +
13347 2 files changed, 2 insertions(+), 0 deletions(-)
13348
13349 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
13350 Merge: 904114c 6339c1f
13351 Author: Brad Spengler <spender@grsecurity.net>
13352 Date: Tue Jan 26 18:08:40 2016 -0500
13353
13354 Merge branch 'pax-test' into grsec-test
13355
13356 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
13357 Author: Brad Spengler <spender@grsecurity.net>
13358 Date: Tue Jan 26 18:07:51 2016 -0500
13359
13360 Update to pax-linux-4.3.4-test25.patch:
13361 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
13362 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
13363 - fixed a few REFCOUNT false positives in SNMP related statistics
13364
13365 arch/x86/Kconfig | 2 +-
13366 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
13367 include/net/snmp.h | 10 +++++-----
13368 kernel/fork.c | 11 +++++++++--
13369 net/ipv4/proc.c | 8 ++++----
13370 net/ipv6/addrconf.c | 4 ++--
13371 net/ipv6/proc.c | 10 +++++-----
13372 7 files changed, 43 insertions(+), 19 deletions(-)
13373
13374 commit 904114c2fce3fdff5d57e763da56a78960db4e19
13375 Author: Al Viro <viro@zeniv.linux.org.uk>
13376 Date: Fri Jan 22 18:08:52 2016 -0500
13377
13378 make sure that freeing shmem fast symlinks is RCU-delayed
13379
13380 Cc: stable@vger.kernel.org # v4.2+
13381 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13382
13383 include/linux/shmem_fs.h | 5 +----
13384 mm/shmem.c | 9 ++++-----
13385 2 files changed, 5 insertions(+), 9 deletions(-)
13386
13387 commit ab86adee64312a2f827dd516cb199521327943ed
13388 Author: Sasha Levin <sasha.levin@oracle.com>
13389 Date: Mon Jan 18 19:23:51 2016 -0500
13390
13391 netfilter: nf_conntrack: use safer way to lock all buckets
13392
13393 When we need to lock all buckets in the connection hashtable we'd attempt to
13394 lock 1024 spinlocks, which is way more preemption levels than supported by
13395 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
13396 enabled, and if it was - use only 8 buckets(!).
13397
13398 Fix this by using a global lock and synchronize all buckets on it when we
13399 need to lock them all. This is pretty heavyweight, but is only done when we
13400 need to resize the hashtable, and that doesn't happen often enough (or at all).
13401
13402 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
13403 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
13404 Reviewed-by: Florian Westphal <fw@strlen.de>
13405 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13406
13407 Conflicts:
13408
13409 net/netfilter/nfnetlink_cttimeout.c
13410
13411 include/net/netfilter/nf_conntrack_core.h | 8 ++----
13412 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
13413 net/netfilter/nf_conntrack_helper.c | 2 +-
13414 net/netfilter/nf_conntrack_netlink.c | 2 +-
13415 4 files changed, 33 insertions(+), 17 deletions(-)
13416
13417 commit 37014723527225481c720484bb788a1a6358072f
13418 Author: Willy Tarreau <w@1wt.eu>
13419 Date: Mon Jan 18 16:36:09 2016 +0100
13420
13421 pipe: limit the per-user amount of pages allocated in pipes
13422
13423 On no-so-small systems, it is possible for a single process to cause an
13424 OOM condition by filling large pipes with data that are never read. A
13425 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
13426 memory. On small systems it may be tricky to set the pipe max size to
13427 prevent this from happening.
13428
13429 This patch makes it possible to enforce a per-user soft limit above
13430 which new pipes will be limited to a single page, effectively limiting
13431 them to 4 kB each, as well as a hard limit above which no new pipes may
13432 be created for this user. This has the effect of protecting the system
13433 against memory abuse without hurting other users, and still allowing
13434 pipes to work correctly though with less data at once.
13435
13436 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
13437 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
13438 default soft limit allows the default number of FDs per process (1024)
13439 to create pipes of the default size (64kB), thus reaching a limit of 64MB
13440 before starting to create only smaller pipes. With 256 processes limited
13441 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
13442 1084 MB of memory allocated for a user. The hard limit is disabled by
13443 default to avoid breaking existing applications that make intensive use
13444 of pipes (eg: for splicing).
13445
13446 Reported-by: socketpair@gmail.com
13447 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
13448 Mitigates: CVE-2013-4312 (Linux 2.0+)
13449 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13450 Signed-off-by: Willy Tarreau <w@1wt.eu>
13451 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13452
13453 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
13454 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
13455 include/linux/pipe_fs_i.h | 4 +++
13456 include/linux/sched.h | 1 +
13457 kernel/sysctl.c | 14 ++++++++++++
13458 5 files changed, 87 insertions(+), 2 deletions(-)
13459
13460 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
13461 Merge: 540f2af 7791ecb
13462 Author: Brad Spengler <spender@grsecurity.net>
13463 Date: Sat Jan 23 10:57:11 2016 -0500
13464
13465 Merge branch 'pax-test' into grsec-test
13466
13467 commit 7791ecb84f840343a5646236fd0d34e1fb450793
13468 Merge: 470069c 399588c
13469 Author: Brad Spengler <spender@grsecurity.net>
13470 Date: Sat Jan 23 10:56:47 2016 -0500
13471
13472 Merge branch 'linux-4.3.y' into pax-test
13473
13474 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
13475 Author: Brad Spengler <spender@grsecurity.net>
13476 Date: Tue Jan 19 21:18:47 2016 -0500
13477
13478 Update size_overflow hash table
13479
13480 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
13481 1 files changed, 3 insertions(+), 1 deletions(-)
13482
13483 commit 7e649765626a28437f573f0fbe7a51a04615f041
13484 Author: Brad Spengler <spender@grsecurity.net>
13485 Date: Tue Jan 19 20:29:46 2016 -0500
13486
13487 Backport fix from: https://lkml.org/lkml/2015/12/13/187
13488
13489 fs/ext4/extents.c | 2 +-
13490 1 files changed, 1 insertions(+), 1 deletions(-)
13491
13492 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
13493 Author: Jann Horn <jann@thejh.net>
13494 Date: Tue Jan 5 18:27:30 2016 +0100
13495
13496 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
13497
13498 This replaces all code in fs/compat_ioctl.c that translated
13499 ioctl arguments into a in-kernel structure, then performed
13500 do_ioctl under set_fs(KERNEL_DS), with code that allocates
13501 data on the user stack and can call the VFS ioctl handler
13502 under USER_DS.
13503
13504 This is done as a hardening measure because the caller
13505 does not know what kind of ioctl handler will be invoked,
13506 only that no corresponding compat_ioctl handler exists and
13507 what the ioctl command number is. The accidental
13508 invocation of an unlocked_ioctl handler that unexpectedly
13509 calls copy_to_user could be a severe security issue.
13510
13511 Signed-off-by: Jann Horn <jann@thejh.net>
13512 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13513
13514 Conflicts:
13515
13516 fs/compat_ioctl.c
13517
13518 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
13519 1 files changed, 68 insertions(+), 62 deletions(-)
13520
13521 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
13522 Author: Al Viro <viro@zeniv.linux.org.uk>
13523 Date: Thu Jan 7 09:53:30 2016 -0500
13524
13525 compat_ioctl: don't pass fd around when not needed
13526
13527 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13528
13529 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
13530 fs/internal.h | 7 ++++
13531 fs/ioctl.c | 4 +-
13532 include/linux/fs.h | 2 -
13533 4 files changed, 61 insertions(+), 55 deletions(-)
13534
13535 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
13536 Author: Jann Horn <jann@thejh.net>
13537 Date: Tue Jan 5 18:27:29 2016 +0100
13538
13539 compat_ioctl: don't look up the fd twice
13540
13541 In code in fs/compat_ioctl.c that translates ioctl arguments
13542 into a in-kernel structure, then performs sys_ioctl, possibly
13543 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
13544 calls to do_ioctl calls. do_ioctl is a new function that does
13545 the same thing as sys_ioctl, but doesn't look up the fd again.
13546
13547 This change is made to avoid (potential) security issues
13548 because of ioctl handlers that accept one of the ioctl
13549 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
13550 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
13551 This can happen for multiple reasons:
13552
13553 - The ioctl command number could be reused.
13554 - The ioctl handler might not check the full ioctl
13555 command. This is e.g. true for drm_ioctl.
13556 - The ioctl handler is very special, e.g. cuse_file_ioctl
13557
13558 The real issue is that set_fs(KERNEL_DS) is used here,
13559 but that's fixed in a separate commit
13560 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
13561
13562 This change mitigates potential security issues by
13563 preventing a race that permits invocation of
13564 unlocked_ioctl handlers under KERNEL_DS through compat
13565 code even if a corresponding compat_ioctl handler exists.
13566
13567 So far, no way has been identified to use this to damage
13568 kernel memory without having CAP_SYS_ADMIN in the init ns
13569 (with the capability, doing reads/writes at arbitrary
13570 kernel addresses should be easy through CUSE's ioctl
13571 handler with FUSE_IOCTL_UNRESTRICTED set).
13572
13573 [AV: two missed sys_ioctl() taken care of]
13574
13575 Signed-off-by: Jann Horn <jann@thejh.net>
13576 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13577
13578 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
13579 1 files changed, 68 insertions(+), 54 deletions(-)
13580
13581 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
13582 Author: Vasily Kulikov <segoon@openwall.com>
13583 Date: Fri Jan 15 16:57:55 2016 -0800
13584
13585 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
13586
13587 TIMER_ENTRY_STATIC is defined as a poison pointers which
13588 should point to nowhere. Redefine them using POISON_POINTER_DELTA
13589 arithmetics to make sure they really point to non-mappable area declared
13590 by the target architecture.
13591
13592 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
13593 Acked-by: Thomas Gleixner <tglx@linutronix.de>
13594 Cc: Solar Designer <solar@openwall.com>
13595 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
13596 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13597 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13598
13599 Conflicts:
13600
13601 include/linux/poison.h
13602
13603 include/linux/poison.h | 2 +-
13604 1 files changed, 1 insertions(+), 1 deletions(-)
13605
13606 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
13607 Author: Brad Spengler <spender@grsecurity.net>
13608 Date: Tue Jan 19 19:41:44 2016 -0500
13609
13610 Fix ARM compilation, reported by Austin Sepp
13611
13612 grsecurity/grsec_sig.c | 1 +
13613 1 files changed, 1 insertions(+), 0 deletions(-)
13614
13615 commit e15383743443dc43460a2fd73e0db0b608610dca
13616 Author: Takashi Iwai <tiwai@suse.de>
13617 Date: Mon Jan 18 13:52:47 2016 +0100
13618
13619 ALSA: hrtimer: Fix stall by hrtimer_cancel()
13620
13621 hrtimer_cancel() waits for the completion from the callback, thus it
13622 must not be called inside the callback itself. This was already a
13623 problem in the past with ALSA hrtimer driver, and the early commit
13624 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
13625
13626 However, the previous fix is still insufficient: it may still cause a
13627 lockup when the ALSA timer instance reprograms itself in its callback.
13628 Then it invokes the start function even in snd_timer_interrupt() that
13629 is called in hrtimer callback itself, results in a CPU stall. This is
13630 no hypothetical problem but actually triggered by syzkaller fuzzer.
13631
13632 This patch tries to fix the issue again. Now we call
13633 hrtimer_try_to_cancel() at both start and stop functions so that it
13634 won't fall into a deadlock, yet giving some chance to cancel the queue
13635 if the functions have been called outside the callback. The proper
13636 hrtimer_cancel() is called in anyway at closing, so this should be
13637 enough.
13638
13639 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
13640 Cc: <stable@vger.kernel.org>
13641 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13642
13643 sound/core/hrtimer.c | 3 ++-
13644 1 files changed, 2 insertions(+), 1 deletions(-)
13645
13646 commit 12d874daf706e6e7c1ae709141859c809599297e
13647 Author: Takashi Iwai <tiwai@suse.de>
13648 Date: Tue Jan 12 12:38:02 2016 +0100
13649
13650 ALSA: seq: Fix missing NULL check at remove_events ioctl
13651
13652 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
13653 unconditionally even if there is no FIFO assigned, and this leads to
13654 an Oops due to NULL dereference. The fix is just to add a proper NULL
13655 check.
13656
13657 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13658 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13659 Cc: <stable@vger.kernel.org>
13660 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13661
13662 sound/core/seq/seq_clientmgr.c | 2 +-
13663 1 files changed, 1 insertions(+), 1 deletions(-)
13664
13665 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
13666 Author: Takashi Iwai <tiwai@suse.de>
13667 Date: Tue Jan 12 15:36:27 2016 +0100
13668
13669 ALSA: seq: Fix race at timer setup and close
13670
13671 ALSA sequencer code has an open race between the timer setup ioctl and
13672 the close of the client. This was triggered by syzkaller fuzzer, and
13673 a use-after-free was caught there as a result.
13674
13675 This patch papers over it by adding a proper queue->timer_mutex lock
13676 around the timer-related calls in the relevant code path.
13677
13678 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13679 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13680 Cc: <stable@vger.kernel.org>
13681 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13682
13683 sound/core/seq/seq_queue.c | 2 ++
13684 1 files changed, 2 insertions(+), 0 deletions(-)
13685
13686 commit b9e55ab955e59b4a636d78a748be90334a48b485
13687 Author: Takashi Iwai <tiwai@suse.de>
13688 Date: Thu Jan 14 16:30:58 2016 +0100
13689
13690 ALSA: timer: Harden slave timer list handling
13691
13692 A slave timer instance might be still accessible in a racy way while
13693 operating the master instance as it lacks of locking. Since the
13694 master operation is mostly protected with timer->lock, we should cope
13695 with it while changing the slave instance, too. Also, some linked
13696 lists (active_list and ack_list) of slave instances aren't unlinked
13697 immediately at stopping or closing, and this may lead to unexpected
13698 accesses.
13699
13700 This patch tries to address these issues. It adds spin lock of
13701 timer->lock (either from master or slave, which is equivalent) in a
13702 few places. For avoiding a deadlock, we ensure that the global
13703 slave_active_lock is always locked at first before each timer lock.
13704
13705 Also, ack and active_list of slave instances are properly unlinked at
13706 snd_timer_stop() and snd_timer_close().
13707
13708 Last but not least, remove the superfluous call of _snd_timer_stop()
13709 at removing slave links. This is a noop, and calling it may confuse
13710 readers wrt locking. Further cleanup will follow in a later patch.
13711
13712 Actually we've got reports of use-after-free by syzkaller fuzzer, and
13713 this hopefully fixes these issues.
13714
13715 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13716 Cc: <stable@vger.kernel.org>
13717 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13718
13719 sound/core/timer.c | 18 ++++++++++++++----
13720 1 files changed, 14 insertions(+), 4 deletions(-)
13721
13722 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
13723 Author: Takashi Iwai <tiwai@suse.de>
13724 Date: Wed Jan 13 17:48:01 2016 +0100
13725
13726 ALSA: timer: Fix race among timer ioctls
13727
13728 ALSA timer ioctls have an open race and this may lead to a
13729 use-after-free of timer instance object. A simplistic fix is to make
13730 each ioctl exclusive. We have already tread_sem for controlling the
13731 tread, and extend this as a global mutex to be applied to each ioctl.
13732
13733 The downside is, of course, the worse concurrency. But these ioctls
13734 aren't to be parallel accessible, in anyway, so it should be fine to
13735 serialize there.
13736
13737 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13738 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13739 Cc: <stable@vger.kernel.org>
13740 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13741
13742 sound/core/timer.c | 32 +++++++++++++++++++-------------
13743 1 files changed, 19 insertions(+), 13 deletions(-)
13744
13745 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
13746 Author: Takashi Iwai <tiwai@suse.de>
13747 Date: Wed Jan 13 21:35:06 2016 +0100
13748
13749 ALSA: timer: Fix double unlink of active_list
13750
13751 ALSA timer instance object has a couple of linked lists and they are
13752 unlinked unconditionally at snd_timer_stop(). Meanwhile
13753 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
13754 the element list itself unchanged. This ends up with unlinking twice,
13755 and it was caught by syzkaller fuzzer.
13756
13757 The fix is to use list_del_init() variant properly there, too.
13758
13759 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13760 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13761 Cc: <stable@vger.kernel.org>
13762 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13763
13764 sound/core/timer.c | 2 +-
13765 1 files changed, 1 insertions(+), 1 deletions(-)
13766
13767 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
13768 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13769 Date: Mon Jan 18 18:03:48 2016 +0100
13770
13771 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
13772
13773 It was seen that defective configurations of openvswitch could overwrite
13774 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
13775 many recursions within ovs.
13776
13777 This problem arises due to the high stack usage of openvswitch. The rest
13778 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
13779
13780 We use the already existing recursion counter in ovs_execute_actions to
13781 implement an upper bound of 5 recursions.
13782
13783 Cc: Pravin Shelar <pshelar@ovn.org>
13784 Cc: Simon Horman <simon.horman@netronome.com>
13785 Cc: Eric Dumazet <eric.dumazet@gmail.com>
13786 Cc: Simon Horman <simon.horman@netronome.com>
13787 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13788 Signed-off-by: David S. Miller <davem@davemloft.net>
13789
13790 net/openvswitch/actions.c | 19 ++++++++++++++-----
13791 1 files changed, 14 insertions(+), 5 deletions(-)
13792
13793 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
13794 Author: Ursula Braun <ursula.braun@de.ibm.com>
13795 Date: Tue Jan 19 10:41:33 2016 +0100
13796
13797 af_iucv: Validate socket address length in iucv_sock_bind()
13798
13799 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
13800 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13801 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
13802 Signed-off-by: David S. Miller <davem@davemloft.net>
13803
13804 net/iucv/af_iucv.c | 3 +++
13805 1 files changed, 3 insertions(+), 0 deletions(-)
13806
13807 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
13808 Author: Brad Spengler <spender@grsecurity.net>
13809 Date: Tue Jan 19 19:32:54 2016 -0500
13810
13811 Apply the same fix as everyone else for the recent keys vulnerability that is
13812 unexploitable under PAX_REFCOUNT
13813
13814 Make a couple more changes that no one else can/will
13815
13816 include/linux/key-type.h | 4 ++--
13817 ipc/msgutil.c | 4 ++--
13818 security/keys/internal.h | 2 +-
13819 security/keys/process_keys.c | 1 +
13820 4 files changed, 6 insertions(+), 5 deletions(-)
13821
13822 commit b56c3a63f431c193400aee17543021950bd14bc4
13823 Merge: 38b1a3d 470069c
13824 Author: Brad Spengler <spender@grsecurity.net>
13825 Date: Sun Jan 17 18:30:19 2016 -0500
13826
13827 Merge branch 'pax-test' into grsec-test
13828
13829 commit 470069cfedef2180313233d275be5901bd6d1135
13830 Author: Brad Spengler <spender@grsecurity.net>
13831 Date: Sun Jan 17 18:29:59 2016 -0500
13832
13833 Update to pax-linux-4.3.3-test22.patch:
13834 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
13835 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
13836
13837 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
13838 drivers/gpu/drm/drm_pci.c | 3 +++
13839 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
13840 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
13841 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
13842 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
13843 drivers/net/usb/asix_common.c | 3 ++-
13844 include/drm/drmP.h | 1 +
13845 8 files changed, 22 insertions(+), 29 deletions(-)
13846
13847 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
13848 Author: Brad Spengler <spender@grsecurity.net>
13849 Date: Sun Jan 17 12:33:53 2016 -0500
13850
13851 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
13852 mentioned banning execution of suid/sgid binaries, though the kernel
13853 source clearly only mentions banning execution of suid binaries. Since
13854 there's no reason for us to not ban execution of sgid binaries as well,
13855 make the implementation match the Kconfig description.
13856
13857 fs/exec.c | 4 ++--
13858 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
13859 include/linux/sched.h | 4 ++--
13860 3 files changed, 18 insertions(+), 17 deletions(-)
13861
13862 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
13863 Merge: d141a86 ea4a835
13864 Author: Brad Spengler <spender@grsecurity.net>
13865 Date: Sat Jan 16 14:12:22 2016 -0500
13866
13867 Merge branch 'pax-test' into grsec-test
13868
13869 Conflicts:
13870 drivers/gpu/drm/i810/i810_drv.c
13871
13872 commit ea4a835328ada6513ac013986764d6caea8cd348
13873 Author: Brad Spengler <spender@grsecurity.net>
13874 Date: Sat Jan 16 14:11:30 2016 -0500
13875
13876 Update to pax-linux-4.3.3-test21.patch:
13877 - fixed some fallout from the drm_drivers constification, reported by spender
13878
13879 drivers/gpu/drm/armada/armada_drv.c | 3 +--
13880 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
13881 drivers/gpu/drm/i810/i810_dma.c | 2 +-
13882 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
13883 drivers/gpu/drm/i810/i810_drv.h | 2 +-
13884 5 files changed, 8 insertions(+), 6 deletions(-)
13885
13886 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
13887 Author: Brad Spengler <spender@grsecurity.net>
13888 Date: Sat Jan 16 13:16:36 2016 -0500
13889
13890 compile fix
13891
13892 drivers/gpu/drm/i810/i810_dma.c | 2 +-
13893 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
13894 drivers/gpu/drm/i810/i810_drv.h | 2 +-
13895 3 files changed, 5 insertions(+), 3 deletions(-)
13896
13897 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
13898 Merge: 5fa135d bbda879
13899 Author: Brad Spengler <spender@grsecurity.net>
13900 Date: Sat Jan 16 12:59:22 2016 -0500
13901
13902 Merge branch 'pax-test' into grsec-test
13903
13904 commit bbda87914edf63e27fb46670bf3a373f2b963c73
13905 Author: Brad Spengler <spender@grsecurity.net>
13906 Date: Sat Jan 16 12:58:04 2016 -0500
13907
13908 Update to pax-linux-4.3.3-test20.patch:
13909 - constified drm_driver
13910 - Emese fixed a special case in handling __func__ in the initify plugin
13911 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
13912 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
13913
13914 arch/x86/kernel/cpu/perf_event.h | 2 +-
13915 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
13916 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
13917 arch/x86/kernel/uprobes.c | 2 +-
13918 arch/x86/mm/mpx.c | 2 +-
13919 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
13920 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
13921 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
13922 drivers/gpu/drm/drm_pci.c | 6 +-
13923 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
13924 drivers/gpu/drm/i915/i915_dma.c | 2 +-
13925 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
13926 drivers/gpu/drm/i915/i915_drv.h | 2 +-
13927 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
13928 drivers/gpu/drm/mga/mga_drv.c | 5 +-
13929 drivers/gpu/drm/mga/mga_drv.h | 2 +-
13930 drivers/gpu/drm/mga/mga_state.c | 2 +-
13931 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
13932 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
13933 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
13934 drivers/gpu/drm/r128/r128_drv.c | 4 +-
13935 drivers/gpu/drm/r128/r128_drv.h | 2 +-
13936 drivers/gpu/drm/r128/r128_state.c | 2 +-
13937 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
13938 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
13939 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
13940 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
13941 drivers/gpu/drm/savage/savage_bci.c | 2 +-
13942 drivers/gpu/drm/savage/savage_drv.c | 5 +-
13943 drivers/gpu/drm/savage/savage_drv.h | 2 +-
13944 drivers/gpu/drm/sis/sis_drv.c | 5 +-
13945 drivers/gpu/drm/sis/sis_drv.h | 2 +-
13946 drivers/gpu/drm/sis/sis_mm.c | 2 +-
13947 drivers/gpu/drm/via/via_dma.c | 2 +-
13948 drivers/gpu/drm/via/via_drv.c | 5 +-
13949 drivers/gpu/drm/via/via_drv.h | 2 +-
13950 include/drm/drmP.h | 2 +-
13951 mm/slab.c | 2 +-
13952 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
13953 tools/gcc/initify_plugin.c | 15 +++-
13954 .../disable_size_overflow_hash.data | 1 +
13955 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
13956 42 files changed, 156 insertions(+), 110 deletions(-)
13957
13958 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
13959 Author: Brad Spengler <spender@grsecurity.net>
13960 Date: Sat Jan 16 12:19:23 2016 -0500
13961
13962 compile fix
13963
13964 grsecurity/grsec_sig.c | 3 +--
13965 1 files changed, 1 insertions(+), 2 deletions(-)
13966
13967 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
13968 Author: Brad Spengler <spender@grsecurity.net>
13969 Date: Sat Jan 16 12:10:37 2016 -0500
13970
13971 As pointed out by Jann Horn, some distros are starting to circumvent
13972 previous assumptions about the attainability of a user to control
13973 multiple UIDs by handing out suid binaries that allow a user to run
13974 processes (including exploits) under a number of other pre-defined
13975 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
13976 (though it would have to involve some code path that doesn't involve
13977 locks) fix that here by ensuring no more than 8 users on a system can
13978 be banned before a reboot is required. If more are banned, a panic
13979 is triggered.
13980
13981 grsecurity/grsec_sig.c | 8 ++++++++
13982 1 files changed, 8 insertions(+), 0 deletions(-)
13983
13984 commit a8d37776e9521c567ebff6730d49312f72435f08
13985 Author: Eric Dumazet <edumazet@google.com>
13986 Date: Thu Dec 3 11:12:07 2015 -0800
13987
13988 proc: add a reschedule point in proc_readfd_common()
13989
13990 User can pass an arbitrary large buffer to getdents().
13991
13992 It is typically a 32KB buffer used by libc scandir() implementation.
13993
13994 When scanning /proc/{pid}/fd, we can hold cpu way too long,
13995 so add a cond_resched() to be kind with other tasks.
13996
13997 We've seen latencies of more than 50ms on real workloads.
13998
13999 Signed-off-by: Eric Dumazet <edumazet@google.com>
14000 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14001 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14002
14003 fs/proc/fd.c | 1 +
14004 1 files changed, 1 insertions(+), 0 deletions(-)
14005
14006 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14007 Author: Rabin Vincent <rabin@rab.in>
14008 Date: Tue Jan 12 20:17:08 2016 +0100
14009
14010 net: bpf: reject invalid shifts
14011
14012 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14013 constant shift that can't be encoded in the immediate field of the
14014 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14015 amounts, which are negative or >= regsize, are invalid, reject them in
14016 the eBPF verifier and the classic BPF filter checker, for all
14017 architectures.
14018
14019 Signed-off-by: Rabin Vincent <rabin@rab.in>
14020 Acked-by: Alexei Starovoitov <ast@kernel.org>
14021 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14022 Signed-off-by: David S. Miller <davem@davemloft.net>
14023
14024 kernel/bpf/verifier.c | 10 ++++++++++
14025 net/core/filter.c | 5 +++++
14026 2 files changed, 15 insertions(+), 0 deletions(-)
14027
14028 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14029 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14030 Date: Fri Jan 8 11:00:54 2016 -0200
14031
14032 sctp: fix use-after-free in pr_debug statement
14033
14034 Dmitry Vyukov reported a use-after-free in the code expanded by the
14035 macro debug_post_sfx, which is caused by the use of the asoc pointer
14036 after it was freed within sctp_side_effect() scope.
14037
14038 This patch fixes it by allowing sctp_side_effect to clear that asoc
14039 pointer when the TCB is freed.
14040
14041 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14042 because it will trigger DELETE_TCB too on that same loop.
14043
14044 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14045 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14046 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14047
14048 The macro is already prepared to handle such NULL pointer.
14049
14050 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14051 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14052 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14053 Signed-off-by: David S. Miller <davem@davemloft.net>
14054
14055 net/sctp/sm_sideeffect.c | 11 ++++++-----
14056 net/sctp/sm_statefuns.c | 17 ++++-------------
14057 2 files changed, 10 insertions(+), 18 deletions(-)
14058
14059 commit 395ea8a9e73e184fc14153a033000bccf4213213
14060 Author: willy tarreau <w@1wt.eu>
14061 Date: Sun Jan 10 07:54:56 2016 +0100
14062
14063 unix: properly account for FDs passed over unix sockets
14064
14065 It is possible for a process to allocate and accumulate far more FDs than
14066 the process' limit by sending them over a unix socket then closing them
14067 to keep the process' fd count low.
14068
14069 This change addresses this problem by keeping track of the number of FDs
14070 in flight per user and preventing non-privileged processes from having
14071 more FDs in flight than their configured FD limit.
14072
14073 Reported-by: socketpair@gmail.com
14074 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14075 Mitigates: CVE-2013-4312 (Linux 2.0+)
14076 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14077 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14078 Signed-off-by: Willy Tarreau <w@1wt.eu>
14079 Signed-off-by: David S. Miller <davem@davemloft.net>
14080
14081 include/linux/sched.h | 1 +
14082 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14083 net/unix/garbage.c | 13 ++++++++-----
14084 3 files changed, 29 insertions(+), 9 deletions(-)
14085
14086 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14087 Author: Sasha Levin <sasha.levin@oracle.com>
14088 Date: Thu Jan 7 14:52:43 2016 -0500
14089
14090 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14091
14092 proc_dostring() needs an initialized destination string, while the one
14093 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14094
14095 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14096 accessing invalid memory.
14097
14098 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14099 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14100 Signed-off-by: David S. Miller <davem@davemloft.net>
14101
14102 net/sctp/sysctl.c | 2 +-
14103 1 files changed, 1 insertions(+), 1 deletions(-)
14104
14105 commit 4014e09faf0fe9054119624ccfff1236e886b554
14106 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14107 Date: Tue Nov 24 17:13:21 2015 -0500
14108
14109 RDS: fix race condition when sending a message on unbound socket
14110
14111 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14112
14113 Sasha's found a NULL pointer dereference in the RDS connection code when
14114 sending a message to an apparently unbound socket. The problem is caused
14115 by the code checking if the socket is bound in rds_sendmsg(), which checks
14116 the rs_bound_addr field without taking a lock on the socket. This opens a
14117 race where rs_bound_addr is temporarily set but where the transport is not
14118 in rds_bind(), leading to a NULL pointer dereference when trying to
14119 dereference 'trans' in __rds_conn_create().
14120
14121 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14122 you're interested.
14123
14124 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14125 with this patch, whereas I could without.
14126
14127 Complete earlier incomplete fix to CVE-2015-6937:
14128
14129 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14130
14131 Cc: David S. Miller <davem@davemloft.net>
14132
14133 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14134 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14135 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14136 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14137 Signed-off-by: David S. Miller <davem@davemloft.net>
14138 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14139
14140 Conflicts:
14141
14142 net/rds/send.c
14143
14144 net/rds/connection.c | 6 ------
14145 1 files changed, 0 insertions(+), 6 deletions(-)
14146
14147 commit 206df8d01104344d7588d801016a281a4cd25556
14148 Author: Sasha Levin <sasha.levin@oracle.com>
14149 Date: Tue Sep 8 10:53:40 2015 -0400
14150
14151 RDS: verify the underlying transport exists before creating a connection
14152
14153 There was no verification that an underlying transport exists when creating
14154 a connection, this would cause dereferencing a NULL ptr.
14155
14156 It might happen on sockets that weren't properly bound before attempting to
14157 send a message, which will cause a NULL ptr deref:
14158
14159 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
14160 [135546.051270] Modules linked in:
14161 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
14162 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
14163 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
14164 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
14165 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
14166 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
14167 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
14168 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
14169 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
14170 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
14171 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
14172 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
14173 [135546.064723] Stack:
14174 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
14175 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
14176 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
14177 [135546.068629] Call Trace:
14178 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
14179 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
14180 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
14181 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
14182 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
14183 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
14184 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
14185 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
14186 [135546.076349] ? __might_fault (mm/memory.c:3795)
14187 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
14188 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
14189 [135546.078856] SYSC_sendto (net/socket.c:1657)
14190 [135546.079596] ? SYSC_connect (net/socket.c:1628)
14191 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
14192 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
14193 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14194 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
14195 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
14196 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14197 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
14198
14199 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14200 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14201 Signed-off-by: David S. Miller <davem@davemloft.net>
14202
14203 net/rds/connection.c | 6 ++++++
14204 1 files changed, 6 insertions(+), 0 deletions(-)
14205
14206 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
14207 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
14208 Date: Tue Jan 5 20:32:47 2016 -0500
14209
14210 ftrace/module: Call clean up function when module init fails early
14211
14212 If the module init code fails after calling ftrace_module_init() and before
14213 calling do_init_module(), we can suffer from a memory leak. This is because
14214 ftrace_module_init() allocates pages to store the locations that ftrace
14215 hooks are placed in the module text. If do_init_module() fails, it still
14216 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
14217 the pages it allocated for the module. But if load_module() fails before
14218 then, the pages allocated by ftrace_module_init() will never be freed.
14219
14220 Call ftrace_release_mod() on the module if load_module() fails before
14221 getting to do_init_module().
14222
14223 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
14224
14225 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
14226 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
14227 Cc: stable@vger.kernel.org # v2.6.38+
14228 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
14229 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
14230
14231 include/linux/ftrace.h | 1 +
14232 kernel/module.c | 6 ++++++
14233 2 files changed, 7 insertions(+), 0 deletions(-)
14234
14235 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
14236 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
14237 Date: Wed Jan 6 00:18:48 2016 -0800
14238
14239 net: possible use after free in dst_release
14240
14241 dst_release should not access dst->flags after decrementing
14242 __refcnt to 0. The dst_entry may be in dst_busy_list and
14243 dst_gc_task may dst_destroy it before dst_release gets a chance
14244 to access dst->flags.
14245
14246 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
14247 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
14248 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
14249 Acked-by: Eric Dumazet <edumazet@google.com>
14250 Signed-off-by: David S. Miller <davem@davemloft.net>
14251
14252 net/core/dst.c | 3 ++-
14253 1 files changed, 2 insertions(+), 1 deletions(-)
14254
14255 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
14256 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
14257 Date: Wed Jan 6 14:55:02 2016 +0000
14258
14259 mkiss: fix scribble on freed memory
14260
14261 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
14262 scribble on free memory but added a new one which allows the user to
14263 scribble even more and user controlled data into freed space.
14264
14265 As with 6pack we need to halt the queue before we free the buffers, because
14266 the transmit logic is not protected by the semaphore.
14267
14268 Signed-off-by: Alan Cox <alan@linux.intel.com>
14269 Signed-off-by: David S. Miller <davem@davemloft.net>
14270
14271 drivers/net/hamradio/mkiss.c | 5 +++++
14272 1 files changed, 5 insertions(+), 0 deletions(-)
14273
14274 commit 5cbbcbd32dc1949470f61d342503808fa9555276
14275 Author: David Miller <davem@davemloft.net>
14276 Date: Thu Dec 17 16:05:49 2015 -0500
14277
14278 mkiss: Fix use after free in mkiss_close().
14279
14280 Need to do the unregister_device() after all references to the driver
14281 private have been done.
14282
14283 Signed-off-by: David S. Miller <davem@davemloft.net>
14284
14285 drivers/net/hamradio/mkiss.c | 4 ++--
14286 1 files changed, 2 insertions(+), 2 deletions(-)
14287
14288 commit b00171576794a98068e069a660f0991a6a5190ff
14289 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
14290 Date: Tue Jan 5 11:51:25 2016 +0000
14291
14292 6pack: fix free memory scribbles
14293
14294 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
14295 memory scribble but in doing so replaced it with a different one that allows
14296 the user to control the data and scribble even more.
14297
14298 sixpack_close is called by the tty layer in tty context. The tty context is
14299 protected by sp_get() and sp_put(). However network layer activity via
14300 sp_xmit() is not protected this way. We must therefore stop the queue
14301 otherwise the user gets to dump a buffer mostly of their choice into freed
14302 kernel pages.
14303
14304 Signed-off-by: Alan Cox <alan@linux.intel.com>
14305 Signed-off-by: David S. Miller <davem@davemloft.net>
14306
14307 drivers/net/hamradio/6pack.c | 6 ++++++
14308 1 files changed, 6 insertions(+), 0 deletions(-)
14309
14310 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
14311 Author: David Miller <davem@davemloft.net>
14312 Date: Thu Dec 17 16:05:32 2015 -0500
14313
14314 6pack: Fix use after free in sixpack_close().
14315
14316 Need to do the unregister_device() after all references to the driver
14317 private have been done.
14318
14319 Also we need to use del_timer_sync() for the timers so that we don't
14320 have any asynchronous references after the unregister.
14321
14322 Signed-off-by: David S. Miller <davem@davemloft.net>
14323
14324 drivers/net/hamradio/6pack.c | 8 ++++----
14325 1 files changed, 4 insertions(+), 4 deletions(-)
14326
14327 commit 4f9d532742656b3613d579220fd10c78f24ba37b
14328 Author: Rabin Vincent <rabin@rab.in>
14329 Date: Tue Jan 5 16:23:07 2016 +0100
14330
14331 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
14332
14333 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
14334 instructions since it XORs A with X while all the others replace A with
14335 some loaded value. All the BPF JITs fail to clear A if this is used as
14336 the first instruction in a filter. This was found using american fuzzy
14337 lop.
14338
14339 Add a helper to determine if A needs to be cleared given the first
14340 instruction in a filter, and use this in the JITs. Except for ARM, the
14341 rest have only been compile-tested.
14342
14343 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
14344 Signed-off-by: Rabin Vincent <rabin@rab.in>
14345 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14346 Acked-by: Alexei Starovoitov <ast@kernel.org>
14347 Signed-off-by: David S. Miller <davem@davemloft.net>
14348
14349 arch/arm/net/bpf_jit_32.c | 16 +---------------
14350 arch/mips/net/bpf_jit.c | 16 +---------------
14351 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
14352 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
14353 include/linux/filter.h | 19 +++++++++++++++++++
14354 5 files changed, 25 insertions(+), 56 deletions(-)
14355
14356 commit 570d88f8acfffda92b89ae2e1c47320d47256034
14357 Author: John Fastabend <john.fastabend@gmail.com>
14358 Date: Tue Jan 5 09:11:36 2016 -0800
14359
14360 net: sched: fix missing free per cpu on qstats
14361
14362 When a qdisc is using per cpu stats (currently just the ingress
14363 qdisc) only the bstats are being freed. This also free's the qstats.
14364
14365 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
14366 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
14367 Acked-by: Eric Dumazet <edumazet@google.com>
14368 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14369 Signed-off-by: David S. Miller <davem@davemloft.net>
14370
14371 net/sched/sch_generic.c | 4 +++-
14372 1 files changed, 3 insertions(+), 1 deletions(-)
14373
14374 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
14375 Author: Rabin Vincent <rabin@rab.in>
14376 Date: Tue Jan 5 18:34:04 2016 +0100
14377
14378 ARM: net: bpf: fix zero right shift
14379
14380 The LSR instruction cannot be used to perform a zero right shift since a
14381 0 as the immediate value (imm5) in the LSR instruction encoding means
14382 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
14383
14384 Make the JIT skip generation of the LSR if a zero-shift is requested.
14385
14386 This was found using american fuzzy lop.
14387
14388 Signed-off-by: Rabin Vincent <rabin@rab.in>
14389 Acked-by: Alexei Starovoitov <ast@kernel.org>
14390 Signed-off-by: David S. Miller <davem@davemloft.net>
14391
14392 arch/arm/net/bpf_jit_32.c | 3 ++-
14393 1 files changed, 2 insertions(+), 1 deletions(-)
14394
14395 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
14396 Author: Brad Spengler <spender@grsecurity.net>
14397 Date: Wed Jan 6 20:35:57 2016 -0500
14398
14399 Don't perform hidden lookups in RBAC against the directory of
14400 a file being opened with O_CREAT, reported by Karl Witt
14401
14402 Conflicts:
14403
14404 fs/namei.c
14405
14406 fs/namei.c | 3 ---
14407 1 files changed, 0 insertions(+), 3 deletions(-)
14408
14409 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
14410 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14411 Date: Tue Jan 5 10:46:00 2016 +0100
14412
14413 bridge: Only call /sbin/bridge-stp for the initial network namespace
14414
14415 [I stole this patch from Eric Biederman. He wrote:]
14416
14417 > There is no defined mechanism to pass network namespace information
14418 > into /sbin/bridge-stp therefore don't even try to invoke it except
14419 > for bridge devices in the initial network namespace.
14420 >
14421 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
14422 > invoked for any network device name which if /sbin/bridge-stp does not
14423 > guard against unreasonable arguments or being invoked twice on the
14424 > same network device could cause problems.
14425
14426 [Hannes: changed patch using netns_eq]
14427
14428 Cc: Eric W. Biederman <ebiederm@xmission.com>
14429 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
14430 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14431 Signed-off-by: David S. Miller <davem@davemloft.net>
14432
14433 net/bridge/br_stp_if.c | 5 ++++-
14434 1 files changed, 4 insertions(+), 1 deletions(-)
14435
14436 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
14437 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14438 Date: Wed Dec 23 16:28:40 2015 -0200
14439
14440 sctp: use GFP_USER for user-controlled kmalloc
14441
14442 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
14443 missed two other spots.
14444
14445 For connectx, as it's more likely to be used by kernel users of the API,
14446 it detects if GFP_USER should be used or not.
14447
14448 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
14449 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14450 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14451 Signed-off-by: David S. Miller <davem@davemloft.net>
14452
14453 net/sctp/socket.c | 9 ++++++---
14454 1 files changed, 6 insertions(+), 3 deletions(-)
14455
14456 commit 5718a1f63c41fc156f729783423b002763779d04
14457 Author: Florian Westphal <fw@strlen.de>
14458 Date: Thu Dec 31 14:26:33 2015 +0100
14459
14460 connector: bump skb->users before callback invocation
14461
14462 Dmitry reports memleak with syskaller program.
14463 Problem is that connector bumps skb usecount but might not invoke callback.
14464
14465 So move skb_get to where we invoke the callback.
14466
14467 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14468 Signed-off-by: Florian Westphal <fw@strlen.de>
14469 Signed-off-by: David S. Miller <davem@davemloft.net>
14470
14471 drivers/connector/connector.c | 11 +++--------
14472 1 files changed, 3 insertions(+), 8 deletions(-)
14473
14474 commit 2e6372e6a97f8d642416899861f91777f44f13b7
14475 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14476 Date: Sun Jan 3 18:56:38 2016 +0000
14477
14478 af_unix: Fix splice-bind deadlock
14479
14480 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
14481 system call and AF_UNIX sockets,
14482
14483 http://lists.openwall.net/netdev/2015/11/06/24
14484
14485 The situation was analyzed as
14486
14487 (a while ago) A: socketpair()
14488 B: splice() from a pipe to /mnt/regular_file
14489 does sb_start_write() on /mnt
14490 C: try to freeze /mnt
14491 wait for B to finish with /mnt
14492 A: bind() try to bind our socket to /mnt/new_socket_name
14493 lock our socket, see it not bound yet
14494 decide that it needs to create something in /mnt
14495 try to do sb_start_write() on /mnt, block (it's
14496 waiting for C).
14497 D: splice() from the same pipe to our socket
14498 lock the pipe, see that socket is connected
14499 try to lock the socket, block waiting for A
14500 B: get around to actually feeding a chunk from
14501 pipe to file, try to lock the pipe. Deadlock.
14502
14503 on 2015/11/10 by Al Viro,
14504
14505 http://lists.openwall.net/netdev/2015/11/10/4
14506
14507 The patch fixes this by removing the kern_path_create related code from
14508 unix_mknod and executing it as part of unix_bind prior acquiring the
14509 readlock of the socket in question. This means that A (as used above)
14510 will sb_start_write on /mnt before it acquires the readlock, hence, it
14511 won't indirectly block B which first did a sb_start_write and then
14512 waited for a thread trying to acquire the readlock. Consequently, A
14513 being blocked by C waiting for B won't cause a deadlock anymore
14514 (effectively, both A and B acquire two locks in opposite order in the
14515 situation described above).
14516
14517 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
14518
14519 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14520 Signed-off-by: David S. Miller <davem@davemloft.net>
14521
14522 Conflicts:
14523
14524 net/unix/af_unix.c
14525
14526 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
14527 1 files changed, 42 insertions(+), 28 deletions(-)
14528
14529 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
14530 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
14531 Date: Thu Dec 31 13:11:28 2015 +0800
14532
14533 tracing: Fix setting of start_index in find_next()
14534
14535 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
14536 panic at t_show.
14537
14538 general protection fault: 0000 [#1] PREEMPT SMP
14539 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
14540 RIP: 0010:[<ffffffff811375b2>]
14541 [<ffffffff811375b2>] t_show+0x22/0xe0
14542 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
14543 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
14544 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
14545 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
14546 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
14547 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
14548 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
14549 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
14550 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
14551 Call Trace:
14552 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
14553 [<ffffffff811b749b>] vfs_read+0x9b/0x160
14554 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
14555 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
14556 ---[ end trace 5bd9eb630614861e ]---
14557 Kernel panic - not syncing: Fatal exception
14558
14559 When the first time find_next calls find_next_mod_format, it should
14560 iterate the trace_bprintk_fmt_list to find the first print format of
14561 the module. However in current code, start_index is smaller than *pos
14562 at first, and code will not iterate the list. Latter container_of will
14563 get the wrong address with former v, which will cause mod_fmt be a
14564 meaningless object and so is the returned mod_fmt->fmt.
14565
14566 This patch will fix it by correcting the start_index. After fixed,
14567 when the first time calls find_next_mod_format, start_index will be
14568 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
14569 get the right module printk format, so is the returned mod_fmt->fmt.
14570
14571 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
14572
14573 Cc: stable@vger.kernel.org # 3.12+
14574 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
14575 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
14576 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
14577
14578 kernel/trace/trace_printk.c | 1 +
14579 1 files changed, 1 insertions(+), 0 deletions(-)
14580
14581 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
14582 Author: Al Viro <viro@zeniv.linux.org.uk>
14583 Date: Mon Dec 28 20:47:08 2015 -0500
14584
14585 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
14586
14587 Cc: stable@vger.kernel.org # 3.15+
14588 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
14589 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14590
14591 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
14592 1 files changed, 37 insertions(+), 36 deletions(-)
14593
14594 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
14595 Merge: de243c2 3adc55a
14596 Author: Brad Spengler <spender@grsecurity.net>
14597 Date: Tue Jan 5 18:10:10 2016 -0500
14598
14599 Merge branch 'pax-test' into grsec-test
14600
14601 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
14602 Author: Brad Spengler <spender@grsecurity.net>
14603 Date: Tue Jan 5 18:08:53 2016 -0500
14604
14605 Update to pax-linux-4.3.3-test16.patch:
14606 - small cleanup in entry_64.S on x86
14607 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
14608 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
14609 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
14610 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
14611 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
14612
14613 arch/x86/entry/entry_64.S | 60 +++++-----
14614 arch/x86/kernel/alternative.c | 2 +-
14615 arch/x86/kvm/emulate.c | 4 +-
14616 tools/gcc/initify_plugin.c | 123 +++++++++----------
14617 .../disable_size_overflow_hash.data | 4 +-
14618 .../size_overflow_plugin/size_overflow_hash.data | 2 -
14619 6 files changed, 93 insertions(+), 102 deletions(-)
14620
14621 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
14622 Author: Brad Spengler <spender@grsecurity.net>
14623 Date: Tue Dec 29 18:01:24 2015 -0500
14624
14625 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
14626 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
14627 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
14628
14629 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
14630 against suid/sgid attacks and the flaw above would only eliminate the extra
14631 entropy provided for the brk-managed heap, still leaving it with the minimum
14632 of 16-bit entropy for mmap on x86 and 28 on x64.
14633
14634 mm/mmap.c | 2 +-
14635 1 files changed, 1 insertions(+), 1 deletions(-)
14636
14637 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
14638 Merge: 436201b 2584340
14639 Author: Brad Spengler <spender@grsecurity.net>
14640 Date: Mon Dec 28 20:30:01 2015 -0500
14641
14642 Merge branch 'pax-test' into grsec-test
14643
14644 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
14645 Author: Brad Spengler <spender@grsecurity.net>
14646 Date: Mon Dec 28 20:29:28 2015 -0500
14647
14648 Update to pax-linux-4.3.3-test14.patch:
14649 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
14650 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
14651 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
14652 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
14653 - fixed an assert in the initify plugin that triggered in vic_register on arm
14654
14655 arch/arm/include/asm/atomic.h | 7 +++++--
14656 arch/arm/include/asm/domain.h | 5 ++---
14657 arch/x86/kernel/tboot.c | 14 +++++++++-----
14658 drivers/hv/channel.c | 4 +---
14659 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
14660 drivers/net/hyperv/rndis_filter.c | 3 +--
14661 fs/exec.c | 4 ++--
14662 include/linux/atomic.h | 15 ---------------
14663 net/core/skbuff.c | 3 ++-
14664 tools/gcc/initify_plugin.c | 4 +++-
14665 10 files changed, 26 insertions(+), 35 deletions(-)
14666
14667 commit 436201b6626b488d173c8076447000077c27b84a
14668 Author: David Howells <dhowells@redhat.com>
14669 Date: Fri Dec 18 01:34:26 2015 +0000
14670
14671 KEYS: Fix race between read and revoke
14672
14673 This fixes CVE-2015-7550.
14674
14675 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
14676 happens between keyctl_read() checking the validity of a key and the key's
14677 semaphore being taken, then the key type read method will see a revoked key.
14678
14679 This causes a problem for the user-defined key type because it assumes in
14680 its read method that there will always be a payload in a non-revoked key
14681 and doesn't check for a NULL pointer.
14682
14683 Fix this by making keyctl_read() check the validity of a key after taking
14684 semaphore instead of before.
14685
14686 I think the bug was introduced with the original keyrings code.
14687
14688 This was discovered by a multithreaded test program generated by syzkaller
14689 (http://github.com/google/syzkaller). Here's a cleaned up version:
14690
14691 #include <sys/types.h>
14692 #include <keyutils.h>
14693 #include <pthread.h>
14694 void *thr0(void *arg)
14695 {
14696 key_serial_t key = (unsigned long)arg;
14697 keyctl_revoke(key);
14698 return 0;
14699 }
14700 void *thr1(void *arg)
14701 {
14702 key_serial_t key = (unsigned long)arg;
14703 char buffer[16];
14704 keyctl_read(key, buffer, 16);
14705 return 0;
14706 }
14707 int main()
14708 {
14709 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
14710 pthread_t th[5];
14711 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
14712 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
14713 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
14714 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
14715 pthread_join(th[0], 0);
14716 pthread_join(th[1], 0);
14717 pthread_join(th[2], 0);
14718 pthread_join(th[3], 0);
14719 return 0;
14720 }
14721
14722 Build as:
14723
14724 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
14725
14726 Run as:
14727
14728 while keyctl-race; do :; done
14729
14730 as it may need several iterations to crash the kernel. The crash can be
14731 summarised as:
14732
14733 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
14734 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
14735 ...
14736 Call Trace:
14737 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
14738 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
14739 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
14740
14741 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14742 Signed-off-by: David Howells <dhowells@redhat.com>
14743 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14744 Cc: stable@vger.kernel.org
14745 Signed-off-by: James Morris <james.l.morris@oracle.com>
14746
14747 security/keys/keyctl.c | 18 +++++++++---------
14748 1 files changed, 9 insertions(+), 9 deletions(-)
14749
14750 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
14751 Author: Brad Spengler <spender@grsecurity.net>
14752 Date: Tue Dec 22 20:44:01 2015 -0500
14753
14754 Add new kernel command-line param: pax_size_overflow_report_only
14755 If a user triggers a size_overflow violation that makes it difficult
14756 to obtain the call trace without serial console/net console, they can
14757 use this option to provide that information to us
14758
14759 Documentation/kernel-parameters.txt | 5 +++++
14760 fs/exec.c | 12 +++++++++---
14761 init/main.c | 11 +++++++++++
14762 3 files changed, 25 insertions(+), 3 deletions(-)
14763
14764 commit 4254a8da5851df8c08cdca5c392916e8c105408d
14765 Author: WANG Cong <xiyou.wangcong@gmail.com>
14766 Date: Mon Dec 21 10:55:45 2015 -0800
14767
14768 addrconf: always initialize sysctl table data
14769
14770 When sysctl performs restrict writes, it allows to write from
14771 a middle position of a sysctl file, which requires us to initialize
14772 the table data before calling proc_dostring() for the write case.
14773
14774 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
14775 Reported-by: Sasha Levin <sasha.levin@oracle.com>
14776 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14777 Tested-by: Sasha Levin <sasha.levin@oracle.com>
14778 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
14779 Signed-off-by: David S. Miller <davem@davemloft.net>
14780
14781 net/ipv6/addrconf.c | 11 ++++-------
14782 1 files changed, 4 insertions(+), 7 deletions(-)
14783
14784 commit f8002863fb06c363180637046947a78a6ccb3d33
14785 Author: WANG Cong <xiyou.wangcong@gmail.com>
14786 Date: Wed Dec 16 23:39:04 2015 -0800
14787
14788 net: check both type and procotol for tcp sockets
14789
14790 Dmitry reported the following out-of-bound access:
14791
14792 Call Trace:
14793 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
14794 mm/kasan/report.c:294
14795 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
14796 [< inline >] SYSC_setsockopt net/socket.c:1746
14797 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
14798 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
14799 arch/x86/entry/entry_64.S:185
14800
14801 This is because we mistake a raw socket as a tcp socket.
14802 We should check both sk->sk_type and sk->sk_protocol to ensure
14803 it is a tcp socket.
14804
14805 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
14806
14807 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14808 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
14809 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14810 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
14811 Acked-by: Willem de Bruijn <willemb@google.com>
14812 Signed-off-by: David S. Miller <davem@davemloft.net>
14813
14814 net/core/skbuff.c | 3 ++-
14815 net/core/sock.c | 3 ++-
14816 2 files changed, 4 insertions(+), 2 deletions(-)
14817
14818 commit bd6b3399804470a4ad8f34229469ca149dceba3d
14819 Author: Colin Ian King <colin.king@canonical.com>
14820 Date: Fri Dec 18 14:22:01 2015 -0800
14821
14822 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
14823
14824 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
14825 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
14826 the setting of ret after the get_proc_task call and incorrectly left it as
14827 -ESRCH. Instead, return 0 when successful.
14828
14829 Example breakage:
14830
14831 echo 0 > /proc/self/coredump_filter
14832 bash: echo: write error: No such process
14833
14834 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
14835 Signed-off-by: Colin Ian King <colin.king@canonical.com>
14836 Acked-by: Kees Cook <keescook@chromium.org>
14837 Cc: <stable@vger.kernel.org> [4.3+]
14838 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14839 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14840
14841 fs/proc/base.c | 1 +
14842 1 files changed, 1 insertions(+), 0 deletions(-)
14843
14844 commit b28aca2b99ed08546778355fb9402c503ff9b29e
14845 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
14846 Date: Tue Dec 22 10:23:44 2015 -0700
14847
14848 block: ensure to split after potentially bouncing a bio
14849
14850 blk_queue_bio() does split then bounce, which makes the segment
14851 counting based on pages before bouncing and could go wrong. Move
14852 the split to after bouncing, like we do for blk-mq, and the we
14853 fix the issue of having the bio count for segments be wrong.
14854
14855 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
14856 Cc: stable@vger.kernel.org
14857 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
14858 Signed-off-by: Jens Axboe <axboe@fb.com>
14859
14860 block/blk-core.c | 4 ++--
14861 1 files changed, 2 insertions(+), 2 deletions(-)
14862
14863 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
14864 Merge: f6f63ae ec72fa5
14865 Author: Brad Spengler <spender@grsecurity.net>
14866 Date: Tue Dec 22 19:46:26 2015 -0500
14867
14868 Merge branch 'pax-test' into grsec-test
14869
14870 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
14871 Author: Brad Spengler <spender@grsecurity.net>
14872 Date: Tue Dec 22 19:45:51 2015 -0500
14873
14874 Update to pax-linux-4.3.3-test13.patch:
14875 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
14876 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
14877
14878 arch/arm/mm/fault.c | 2 +-
14879 arch/x86/mm/fault.c | 2 +-
14880 fs/btrfs/extent_map.c | 8 ++++++--
14881 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
14882 4 files changed, 11 insertions(+), 5 deletions(-)
14883
14884 commit f6f63ae154cd45028add1dc41957878060d77fbf
14885 Author: Brad Spengler <spender@grsecurity.net>
14886 Date: Thu Dec 17 18:43:44 2015 -0500
14887
14888 ptrace_has_cap() checks whether the current process should be
14889 treated as having a certain capability for ptrace checks
14890 against another process. Until now, this was equivalent to
14891 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
14892
14893 However, if a root-owned process wants to enter a user
14894 namespace for some reason without knowing who owns it and
14895 therefore can't change to the namespace owner's uid and gid
14896 before entering, as soon as it has entered the namespace,
14897 the namespace owner can attach to it via ptrace and thereby
14898 gain access to its uid and gid.
14899
14900 While it is possible for the entering process to switch to
14901 the uid of a claimed namespace owner before entering,
14902 causing the attempt to enter to fail if the claimed uid is
14903 wrong, this doesn't solve the problem of determining an
14904 appropriate gid.
14905
14906 With this change, the entering process can first enter the
14907 namespace and then safely inspect the namespace's
14908 properties, e.g. through /proc/self/{uid_map,gid_map},
14909 assuming that the namespace owner doesn't have access to
14910 uid 0.
14911 Signed-off-by: Jann Horn <jann@thejh.net>
14912
14913 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
14914 1 files changed, 25 insertions(+), 5 deletions(-)
14915
14916 commit e314f0fb63020f61543b401ff594e953c2c304e5
14917 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
14918 Date: Tue Dec 15 10:46:17 2015 -0800
14919
14920 net: fix uninitialized variable issue
14921
14922 msg_iocb needs to be initialized on the recv/recvfrom path.
14923 Otherwise afalg will wrongly interpret it as an async call.
14924
14925 Cc: stable@vger.kernel.org
14926 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
14927 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
14928 Signed-off-by: David S. Miller <davem@davemloft.net>
14929
14930 net/socket.c | 1 +
14931 1 files changed, 1 insertions(+), 0 deletions(-)
14932
14933 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
14934 Merge: dfa764c 142edcf
14935 Author: Brad Spengler <spender@grsecurity.net>
14936 Date: Wed Dec 16 21:01:17 2015 -0500
14937
14938 Merge branch 'pax-test' into grsec-test
14939
14940 commit 142edcf1005a57fb8887823565cf0bafad2f313c
14941 Author: Brad Spengler <spender@grsecurity.net>
14942 Date: Wed Dec 16 21:00:57 2015 -0500
14943
14944 Update to pax-linux-4.3.3-test12.patch:
14945 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
14946 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
14947
14948 drivers/tty/n_tty.c | 16 ++++++++--------
14949 .../disable_size_overflow_hash.data | 2 ++
14950 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
14951 3 files changed, 12 insertions(+), 12 deletions(-)
14952
14953 commit dfa764cc549892a5bfc1083cac78b99032cae577
14954 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14955 Date: Tue Dec 15 22:59:12 2015 +0100
14956
14957 ipv6: automatically enable stable privacy mode if stable_secret set
14958
14959 Bjørn reported that while we switch all interfaces to privacy stable mode
14960 when setting the secret, we don't set this mode for new interfaces. This
14961 does not make sense, so change this behaviour.
14962
14963 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
14964 Reported-by: Bjørn Mork <bjorn@mork.no>
14965 Cc: Bjørn Mork <bjorn@mork.no>
14966 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14967 Signed-off-by: David S. Miller <davem@davemloft.net>
14968
14969 net/ipv6/addrconf.c | 6 ++++++
14970 1 files changed, 6 insertions(+), 0 deletions(-)
14971
14972 commit c2815a1fee03f222273e77c14e43f960da06f35a
14973 Author: Brad Spengler <spender@grsecurity.net>
14974 Date: Wed Dec 16 13:03:38 2015 -0500
14975
14976 Work around upstream limitation on the number of thread info flags causing a compilation error
14977 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
14978
14979 arch/arm/kernel/entry-common.S | 8 ++++++--
14980 1 files changed, 6 insertions(+), 2 deletions(-)
14981
14982 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
14983 Author: Brad Spengler <spender@grsecurity.net>
14984 Date: Tue Dec 15 19:03:41 2015 -0500
14985
14986 Initial import of grsecurity 3.1 for Linux 4.3.3
14987
14988 Documentation/dontdiff | 2 +
14989 Documentation/kernel-parameters.txt | 7 +
14990 Documentation/sysctl/kernel.txt | 15 +
14991 Makefile | 18 +-
14992 arch/alpha/include/asm/cache.h | 4 +-
14993 arch/alpha/kernel/osf_sys.c | 12 +-
14994 arch/arc/Kconfig | 1 +
14995 arch/arm/Kconfig | 1 +
14996 arch/arm/Kconfig.debug | 1 +
14997 arch/arm/include/asm/thread_info.h | 7 +-
14998 arch/arm/kernel/process.c | 4 +-
14999 arch/arm/kernel/ptrace.c | 9 +
15000 arch/arm/kernel/traps.c | 7 +-
15001 arch/arm/mm/Kconfig | 2 +-
15002 arch/arm/mm/fault.c | 40 +-
15003 arch/arm/mm/mmap.c | 8 +-
15004 arch/arm/net/bpf_jit_32.c | 51 +-
15005 arch/arm64/Kconfig.debug | 1 +
15006 arch/avr32/include/asm/cache.h | 4 +-
15007 arch/blackfin/Kconfig.debug | 1 +
15008 arch/blackfin/include/asm/cache.h | 3 +-
15009 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15010 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15011 arch/frv/include/asm/cache.h | 3 +-
15012 arch/frv/mm/elf-fdpic.c | 4 +-
15013 arch/hexagon/include/asm/cache.h | 6 +-
15014 arch/ia64/Kconfig | 1 +
15015 arch/ia64/include/asm/cache.h | 3 +-
15016 arch/ia64/kernel/sys_ia64.c | 2 +
15017 arch/ia64/mm/hugetlbpage.c | 2 +
15018 arch/m32r/include/asm/cache.h | 4 +-
15019 arch/m68k/include/asm/cache.h | 4 +-
15020 arch/metag/mm/hugetlbpage.c | 1 +
15021 arch/microblaze/include/asm/cache.h | 3 +-
15022 arch/mips/Kconfig | 1 +
15023 arch/mips/include/asm/cache.h | 3 +-
15024 arch/mips/include/asm/thread_info.h | 11 +-
15025 arch/mips/kernel/irq.c | 3 +
15026 arch/mips/kernel/ptrace.c | 9 +
15027 arch/mips/mm/mmap.c | 4 +-
15028 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15029 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15030 arch/openrisc/include/asm/cache.h | 4 +-
15031 arch/parisc/include/asm/cache.h | 5 +-
15032 arch/parisc/kernel/sys_parisc.c | 4 +
15033 arch/powerpc/Kconfig | 1 +
15034 arch/powerpc/include/asm/cache.h | 4 +-
15035 arch/powerpc/include/asm/thread_info.h | 5 +-
15036 arch/powerpc/kernel/Makefile | 2 +
15037 arch/powerpc/kernel/irq.c | 3 +
15038 arch/powerpc/kernel/process.c | 10 +-
15039 arch/powerpc/kernel/ptrace.c | 14 +
15040 arch/powerpc/kernel/traps.c | 5 +
15041 arch/powerpc/mm/slice.c | 2 +-
15042 arch/s390/Kconfig.debug | 1 +
15043 arch/s390/include/asm/cache.h | 4 +-
15044 arch/score/include/asm/cache.h | 4 +-
15045 arch/sh/include/asm/cache.h | 3 +-
15046 arch/sh/mm/mmap.c | 6 +-
15047 arch/sparc/include/asm/cache.h | 4 +-
15048 arch/sparc/include/asm/pgalloc_64.h | 1 +
15049 arch/sparc/include/asm/thread_info_64.h | 8 +-
15050 arch/sparc/kernel/process_32.c | 6 +-
15051 arch/sparc/kernel/process_64.c | 8 +-
15052 arch/sparc/kernel/ptrace_64.c | 14 +
15053 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15054 arch/sparc/kernel/syscalls.S | 8 +-
15055 arch/sparc/kernel/traps_32.c | 8 +-
15056 arch/sparc/kernel/traps_64.c | 28 +-
15057 arch/sparc/kernel/unaligned_64.c | 2 +-
15058 arch/sparc/mm/fault_64.c | 2 +-
15059 arch/sparc/mm/hugetlbpage.c | 15 +-
15060 arch/tile/Kconfig | 1 +
15061 arch/tile/include/asm/cache.h | 3 +-
15062 arch/tile/mm/hugetlbpage.c | 2 +
15063 arch/um/include/asm/cache.h | 3 +-
15064 arch/unicore32/include/asm/cache.h | 6 +-
15065 arch/x86/Kconfig | 21 +
15066 arch/x86/Kconfig.debug | 2 +
15067 arch/x86/entry/common.c | 14 +
15068 arch/x86/entry/entry_32.S | 2 +-
15069 arch/x86/entry/entry_64.S | 2 +-
15070 arch/x86/ia32/ia32_aout.c | 2 +
15071 arch/x86/include/asm/floppy.h | 20 +-
15072 arch/x86/include/asm/fpu/types.h | 69 +-
15073 arch/x86/include/asm/io.h | 2 +-
15074 arch/x86/include/asm/page.h | 12 +-
15075 arch/x86/include/asm/paravirt_types.h | 23 +-
15076 arch/x86/include/asm/processor.h | 12 +-
15077 arch/x86/include/asm/thread_info.h | 6 +-
15078 arch/x86/include/asm/uaccess.h | 2 +-
15079 arch/x86/kernel/dumpstack.c | 10 +-
15080 arch/x86/kernel/dumpstack_32.c | 2 +-
15081 arch/x86/kernel/dumpstack_64.c | 2 +-
15082 arch/x86/kernel/ioport.c | 13 +
15083 arch/x86/kernel/irq_32.c | 3 +
15084 arch/x86/kernel/irq_64.c | 4 +
15085 arch/x86/kernel/ldt.c | 18 +
15086 arch/x86/kernel/msr.c | 10 +
15087 arch/x86/kernel/ptrace.c | 14 +
15088 arch/x86/kernel/signal.c | 9 +-
15089 arch/x86/kernel/sys_i386_32.c | 9 +-
15090 arch/x86/kernel/sys_x86_64.c | 8 +-
15091 arch/x86/kernel/traps.c | 5 +
15092 arch/x86/kernel/verify_cpu.S | 1 +
15093 arch/x86/kernel/vm86_32.c | 15 +
15094 arch/x86/kvm/svm.c | 14 +-
15095 arch/x86/mm/fault.c | 12 +-
15096 arch/x86/mm/hugetlbpage.c | 15 +-
15097 arch/x86/mm/init.c | 66 +-
15098 arch/x86/mm/init_32.c | 6 +-
15099 arch/x86/net/bpf_jit_comp.c | 4 +
15100 arch/x86/platform/efi/efi_64.c | 2 +-
15101 arch/x86/xen/Kconfig | 1 +
15102 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15103 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15104 crypto/ablkcipher.c | 2 +-
15105 crypto/blkcipher.c | 2 +-
15106 crypto/scatterwalk.c | 10 +-
15107 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15108 drivers/acpi/custom_method.c | 4 +
15109 drivers/block/cciss.h | 30 +-
15110 drivers/block/smart1,2.h | 40 +-
15111 drivers/cdrom/cdrom.c | 2 +-
15112 drivers/char/Kconfig | 4 +-
15113 drivers/char/genrtc.c | 1 +
15114 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15115 drivers/char/mem.c | 17 +
15116 drivers/char/random.c | 5 +-
15117 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15118 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15119 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15120 drivers/crypto/talitos.c | 2 +-
15121 drivers/firewire/ohci.c | 4 +
15122 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15123 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15124 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15125 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15126 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15127 drivers/hid/hid-wiimote-debug.c | 2 +-
15128 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15129 drivers/iommu/Kconfig | 1 +
15130 drivers/iommu/amd_iommu.c | 14 +-
15131 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15132 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15133 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15134 drivers/isdn/hisax/config.c | 2 +-
15135 drivers/isdn/hisax/hfc_pci.c | 2 +-
15136 drivers/isdn/hisax/hfc_sx.c | 2 +-
15137 drivers/isdn/hisax/q931.c | 6 +-
15138 drivers/isdn/i4l/isdn_concap.c | 6 +-
15139 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15140 drivers/md/bcache/Kconfig | 1 +
15141 drivers/md/raid5.c | 8 +
15142 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15143 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15144 drivers/media/platform/vivid/vivid-osd.c | 1 +
15145 drivers/media/radio/radio-cadet.c | 5 +-
15146 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15147 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15148 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15149 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15150 drivers/message/fusion/mptbase.c | 9 +
15151 drivers/misc/sgi-xp/xp_main.c | 12 +-
15152 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15153 drivers/net/ppp/pppoe.c | 14 +-
15154 drivers/net/ppp/pptp.c | 6 +
15155 drivers/net/slip/slhc.c | 3 +
15156 drivers/net/wan/lmc/lmc_media.c | 97 +-
15157 drivers/net/wan/x25_asy.c | 6 +-
15158 drivers/net/wan/z85230.c | 24 +-
15159 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15160 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15161 drivers/pci/pci-sysfs.c | 2 +-
15162 drivers/pci/proc.c | 9 +
15163 drivers/platform/x86/asus-wmi.c | 12 +
15164 drivers/rtc/rtc-dev.c | 3 +
15165 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15166 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15167 drivers/scsi/bfa/bfa_modules.h | 12 +-
15168 drivers/scsi/hpsa.h | 40 +-
15169 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
15170 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15171 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15172 drivers/target/target_core_sbc.c | 17 +-
15173 drivers/target/target_core_transport.c | 14 +-
15174 drivers/tty/serial/uartlite.c | 4 +-
15175 drivers/tty/sysrq.c | 2 +-
15176 drivers/tty/vt/keyboard.c | 22 +-
15177 drivers/uio/uio.c | 6 +-
15178 drivers/usb/core/hub.c | 5 +
15179 drivers/usb/gadget/function/f_uac1.c | 1 +
15180 drivers/usb/gadget/function/u_uac1.c | 1 +
15181 drivers/usb/host/hwa-hc.c | 9 +-
15182 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15183 drivers/video/fbdev/arcfb.c | 2 +-
15184 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15185 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15186 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
15187 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
15188 drivers/xen/xenfs/xenstored.c | 5 +
15189 firmware/Makefile | 2 +
15190 firmware/WHENCE | 20 +-
15191 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15192 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15193 fs/9p/vfs_inode.c | 4 +-
15194 fs/attr.c | 1 +
15195 fs/autofs4/waitq.c | 9 +
15196 fs/binfmt_aout.c | 7 +
15197 fs/binfmt_elf.c | 50 +-
15198 fs/compat.c | 20 +-
15199 fs/coredump.c | 17 +-
15200 fs/dcache.c | 3 +
15201 fs/debugfs/inode.c | 11 +-
15202 fs/exec.c | 219 +-
15203 fs/ext2/balloc.c | 4 +-
15204 fs/ext2/super.c | 8 +-
15205 fs/ext4/balloc.c | 4 +-
15206 fs/fcntl.c | 4 +
15207 fs/fhandle.c | 3 +-
15208 fs/file.c | 4 +
15209 fs/filesystems.c | 4 +
15210 fs/fs_struct.c | 20 +-
15211 fs/hugetlbfs/inode.c | 5 +-
15212 fs/inode.c | 8 +-
15213 fs/kernfs/dir.c | 6 +
15214 fs/mount.h | 4 +-
15215 fs/namei.c | 286 +-
15216 fs/namespace.c | 24 +
15217 fs/nfsd/nfscache.c | 2 +-
15218 fs/open.c | 38 +
15219 fs/overlayfs/inode.c | 11 +-
15220 fs/overlayfs/super.c | 6 +-
15221 fs/pipe.c | 2 +-
15222 fs/posix_acl.c | 15 +-
15223 fs/proc/Kconfig | 10 +-
15224 fs/proc/array.c | 69 +-
15225 fs/proc/base.c | 186 +-
15226 fs/proc/cmdline.c | 4 +
15227 fs/proc/devices.c | 4 +
15228 fs/proc/fd.c | 17 +-
15229 fs/proc/generic.c | 64 +
15230 fs/proc/inode.c | 17 +
15231 fs/proc/internal.h | 11 +-
15232 fs/proc/interrupts.c | 4 +
15233 fs/proc/kcore.c | 3 +
15234 fs/proc/meminfo.c | 7 +-
15235 fs/proc/namespaces.c | 4 +-
15236 fs/proc/proc_net.c | 31 +
15237 fs/proc/proc_sysctl.c | 52 +-
15238 fs/proc/root.c | 8 +
15239 fs/proc/stat.c | 69 +-
15240 fs/proc/task_mmu.c | 66 +-
15241 fs/readdir.c | 19 +
15242 fs/reiserfs/item_ops.c | 24 +-
15243 fs/reiserfs/super.c | 4 +
15244 fs/select.c | 2 +
15245 fs/seq_file.c | 30 +-
15246 fs/splice.c | 8 +
15247 fs/stat.c | 20 +-
15248 fs/sysfs/dir.c | 30 +-
15249 fs/sysv/inode.c | 11 +-
15250 fs/utimes.c | 7 +
15251 fs/xattr.c | 26 +-
15252 grsecurity/Kconfig | 1182 ++++
15253 grsecurity/Makefile | 54 +
15254 grsecurity/gracl.c | 2757 +++++++++
15255 grsecurity/gracl_alloc.c | 105 +
15256 grsecurity/gracl_cap.c | 127 +
15257 grsecurity/gracl_compat.c | 269 +
15258 grsecurity/gracl_fs.c | 448 ++
15259 grsecurity/gracl_ip.c | 386 ++
15260 grsecurity/gracl_learn.c | 207 +
15261 grsecurity/gracl_policy.c | 1786 ++++++
15262 grsecurity/gracl_res.c | 68 +
15263 grsecurity/gracl_segv.c | 304 +
15264 grsecurity/gracl_shm.c | 40 +
15265 grsecurity/grsec_chdir.c | 19 +
15266 grsecurity/grsec_chroot.c | 467 ++
15267 grsecurity/grsec_disabled.c | 445 ++
15268 grsecurity/grsec_exec.c | 189 +
15269 grsecurity/grsec_fifo.c | 26 +
15270 grsecurity/grsec_fork.c | 23 +
15271 grsecurity/grsec_init.c | 290 +
15272 grsecurity/grsec_ipc.c | 48 +
15273 grsecurity/grsec_link.c | 65 +
15274 grsecurity/grsec_log.c | 340 +
15275 grsecurity/grsec_mem.c | 48 +
15276 grsecurity/grsec_mount.c | 65 +
15277 grsecurity/grsec_pax.c | 47 +
15278 grsecurity/grsec_proc.c | 20 +
15279 grsecurity/grsec_ptrace.c | 30 +
15280 grsecurity/grsec_sig.c | 236 +
15281 grsecurity/grsec_sock.c | 244 +
15282 grsecurity/grsec_sysctl.c | 488 ++
15283 grsecurity/grsec_time.c | 16 +
15284 grsecurity/grsec_tpe.c | 78 +
15285 grsecurity/grsec_usb.c | 15 +
15286 grsecurity/grsum.c | 64 +
15287 include/linux/binfmts.h | 5 +-
15288 include/linux/bitops.h | 2 +-
15289 include/linux/capability.h | 13 +
15290 include/linux/compiler-gcc.h | 5 +
15291 include/linux/compiler.h | 8 +
15292 include/linux/cred.h | 8 +-
15293 include/linux/dcache.h | 5 +-
15294 include/linux/fs.h | 24 +-
15295 include/linux/fs_struct.h | 2 +-
15296 include/linux/fsnotify.h | 6 +
15297 include/linux/gracl.h | 342 +
15298 include/linux/gracl_compat.h | 156 +
15299 include/linux/gralloc.h | 9 +
15300 include/linux/grdefs.h | 140 +
15301 include/linux/grinternal.h | 230 +
15302 include/linux/grmsg.h | 118 +
15303 include/linux/grsecurity.h | 255 +
15304 include/linux/grsock.h | 19 +
15305 include/linux/ipc.h | 2 +-
15306 include/linux/ipc_namespace.h | 2 +-
15307 include/linux/kallsyms.h | 18 +-
15308 include/linux/kmod.h | 5 +
15309 include/linux/kobject.h | 2 +-
15310 include/linux/lsm_hooks.h | 4 +-
15311 include/linux/mm.h | 12 +
15312 include/linux/mm_types.h | 4 +-
15313 include/linux/module.h | 5 +-
15314 include/linux/mount.h | 2 +-
15315 include/linux/msg.h | 2 +-
15316 include/linux/netfilter/xt_gradm.h | 9 +
15317 include/linux/path.h | 4 +-
15318 include/linux/perf_event.h | 13 +-
15319 include/linux/pid_namespace.h | 2 +-
15320 include/linux/printk.h | 2 +-
15321 include/linux/proc_fs.h | 22 +-
15322 include/linux/proc_ns.h | 2 +-
15323 include/linux/ptrace.h | 24 +-
15324 include/linux/random.h | 2 +-
15325 include/linux/rbtree_augmented.h | 4 +-
15326 include/linux/scatterlist.h | 12 +-
15327 include/linux/sched.h | 114 +-
15328 include/linux/security.h | 1 +
15329 include/linux/sem.h | 2 +-
15330 include/linux/seq_file.h | 5 +
15331 include/linux/shm.h | 6 +-
15332 include/linux/skbuff.h | 3 +
15333 include/linux/slab.h | 9 -
15334 include/linux/sysctl.h | 8 +-
15335 include/linux/thread_info.h | 6 +-
15336 include/linux/tty.h | 2 +-
15337 include/linux/tty_driver.h | 4 +-
15338 include/linux/uidgid.h | 5 +
15339 include/linux/user_namespace.h | 2 +-
15340 include/linux/utsname.h | 2 +-
15341 include/linux/vermagic.h | 16 +-
15342 include/linux/vmalloc.h | 20 +-
15343 include/net/af_unix.h | 2 +-
15344 include/net/dst.h | 33 +
15345 include/net/ip.h | 2 +-
15346 include/net/neighbour.h | 2 +-
15347 include/net/net_namespace.h | 2 +-
15348 include/net/sock.h | 4 +-
15349 include/target/target_core_base.h | 2 +-
15350 include/trace/events/fs.h | 53 +
15351 include/uapi/linux/personality.h | 1 +
15352 init/Kconfig | 4 +-
15353 init/main.c | 35 +-
15354 ipc/mqueue.c | 1 +
15355 ipc/msg.c | 3 +-
15356 ipc/sem.c | 3 +-
15357 ipc/shm.c | 26 +-
15358 ipc/util.c | 6 +
15359 kernel/auditsc.c | 2 +-
15360 kernel/bpf/syscall.c | 8 +-
15361 kernel/capability.c | 41 +-
15362 kernel/cgroup.c | 5 +-
15363 kernel/compat.c | 1 +
15364 kernel/configs.c | 11 +
15365 kernel/cred.c | 112 +-
15366 kernel/events/core.c | 16 +-
15367 kernel/exit.c | 10 +-
15368 kernel/fork.c | 86 +-
15369 kernel/futex.c | 6 +-
15370 kernel/futex_compat.c | 2 +-
15371 kernel/kallsyms.c | 9 +
15372 kernel/kcmp.c | 8 +-
15373 kernel/kexec_core.c | 2 +-
15374 kernel/kmod.c | 95 +-
15375 kernel/kprobes.c | 7 +-
15376 kernel/ksysfs.c | 2 +
15377 kernel/locking/lockdep_proc.c | 10 +-
15378 kernel/module.c | 108 +-
15379 kernel/panic.c | 4 +-
15380 kernel/pid.c | 23 +-
15381 kernel/power/Kconfig | 2 +
15382 kernel/printk/printk.c | 20 +-
15383 kernel/ptrace.c | 56 +-
15384 kernel/resource.c | 10 +
15385 kernel/sched/core.c | 11 +-
15386 kernel/signal.c | 37 +-
15387 kernel/sys.c | 64 +-
15388 kernel/sysctl.c | 172 +-
15389 kernel/taskstats.c | 6 +
15390 kernel/time/posix-timers.c | 8 +
15391 kernel/time/time.c | 5 +
15392 kernel/time/timekeeping.c | 3 +
15393 kernel/time/timer_list.c | 13 +-
15394 kernel/time/timer_stats.c | 10 +-
15395 kernel/trace/Kconfig | 2 +
15396 kernel/trace/trace_syscalls.c | 8 +
15397 kernel/user_namespace.c | 15 +
15398 lib/Kconfig.debug | 13 +-
15399 lib/Kconfig.kasan | 2 +-
15400 lib/is_single_threaded.c | 3 +
15401 lib/list_debug.c | 65 +-
15402 lib/nlattr.c | 2 +
15403 lib/rbtree.c | 4 +-
15404 lib/vsprintf.c | 39 +-
15405 localversion-grsec | 1 +
15406 mm/Kconfig | 8 +-
15407 mm/Kconfig.debug | 1 +
15408 mm/filemap.c | 1 +
15409 mm/kmemleak.c | 4 +-
15410 mm/memory.c | 2 +-
15411 mm/mempolicy.c | 12 +-
15412 mm/migrate.c | 3 +-
15413 mm/mlock.c | 6 +-
15414 mm/mmap.c | 93 +-
15415 mm/mprotect.c | 8 +
15416 mm/oom_kill.c | 28 +-
15417 mm/page_alloc.c | 2 +-
15418 mm/process_vm_access.c | 8 +-
15419 mm/shmem.c | 36 +-
15420 mm/slab.c | 14 +-
15421 mm/slab_common.c | 2 +-
15422 mm/slob.c | 12 +
15423 mm/slub.c | 33 +-
15424 mm/util.c | 3 +
15425 mm/vmalloc.c | 129 +-
15426 mm/vmstat.c | 29 +-
15427 net/appletalk/atalk_proc.c | 2 +-
15428 net/atm/lec.c | 6 +-
15429 net/atm/mpoa_caches.c | 42 +-
15430 net/bluetooth/sco.c | 3 +
15431 net/can/bcm.c | 2 +-
15432 net/can/proc.c | 2 +-
15433 net/core/dev_ioctl.c | 7 +-
15434 net/core/filter.c | 8 +-
15435 net/core/net-procfs.c | 17 +-
15436 net/core/pktgen.c | 2 +-
15437 net/core/sock.c | 3 +-
15438 net/core/sysctl_net_core.c | 2 +-
15439 net/decnet/dn_dev.c | 2 +-
15440 net/ipv4/devinet.c | 6 +-
15441 net/ipv4/inet_hashtables.c | 4 +
15442 net/ipv4/ip_input.c | 7 +
15443 net/ipv4/ip_sockglue.c | 3 +-
15444 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
15445 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
15446 net/ipv4/route.c | 6 +-
15447 net/ipv4/tcp_input.c | 4 +-
15448 net/ipv4/tcp_ipv4.c | 29 +-
15449 net/ipv4/tcp_minisocks.c | 9 +-
15450 net/ipv4/tcp_timer.c | 11 +
15451 net/ipv4/udp.c | 24 +
15452 net/ipv6/addrconf.c | 13 +-
15453 net/ipv6/proc.c | 2 +-
15454 net/ipv6/tcp_ipv6.c | 26 +-
15455 net/ipv6/udp.c | 7 +
15456 net/ipx/ipx_proc.c | 2 +-
15457 net/irda/irproc.c | 2 +-
15458 net/llc/llc_proc.c | 2 +-
15459 net/netfilter/Kconfig | 10 +
15460 net/netfilter/Makefile | 1 +
15461 net/netfilter/nf_conntrack_core.c | 8 +
15462 net/netfilter/xt_gradm.c | 51 +
15463 net/netfilter/xt_hashlimit.c | 4 +-
15464 net/netfilter/xt_recent.c | 2 +-
15465 net/sched/sch_api.c | 2 +-
15466 net/sctp/socket.c | 4 +-
15467 net/socket.c | 75 +-
15468 net/sunrpc/Kconfig | 1 +
15469 net/sunrpc/cache.c | 2 +-
15470 net/sunrpc/stats.c | 2 +-
15471 net/sysctl_net.c | 2 +-
15472 net/unix/af_unix.c | 52 +-
15473 net/vmw_vsock/vmci_transport_notify.c | 30 +-
15474 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
15475 net/x25/sysctl_net_x25.c | 2 +-
15476 net/x25/x25_proc.c | 2 +-
15477 scripts/package/Makefile | 2 +-
15478 scripts/package/mkspec | 41 +-
15479 security/Kconfig | 369 +-
15480 security/apparmor/file.c | 4 +-
15481 security/apparmor/lsm.c | 8 +-
15482 security/commoncap.c | 36 +-
15483 security/min_addr.c | 2 +
15484 security/smack/smack_lsm.c | 8 +-
15485 security/tomoyo/file.c | 12 +-
15486 security/tomoyo/mount.c | 4 +
15487 security/tomoyo/tomoyo.c | 20 +-
15488 security/yama/Kconfig | 2 +-
15489 security/yama/yama_lsm.c | 4 +-
15490 sound/synth/emux/emux_seq.c | 14 +-
15491 sound/usb/line6/driver.c | 40 +-
15492 sound/usb/line6/toneport.c | 12 +-
15493 tools/gcc/.gitignore | 1 +
15494 tools/gcc/Makefile | 12 +
15495 tools/gcc/gen-random-seed.sh | 8 +
15496 tools/gcc/randomize_layout_plugin.c | 930 +++
15497 tools/gcc/size_overflow_plugin/.gitignore | 1 +
15498 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
15499 511 files changed, 32631 insertions(+), 3196 deletions(-)
15500
15501 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
15502 Author: Brad Spengler <spender@grsecurity.net>
15503 Date: Tue Dec 15 14:31:49 2015 -0500
15504
15505 Update to pax-linux-4.3.3-test11.patch:
15506 - fixed a few compile regressions with the recent plugin changes, reported by spender
15507 - updated the size overflow hash table
15508
15509 tools/gcc/latent_entropy_plugin.c | 2 +-
15510 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
15511 tools/gcc/stackleak_plugin.c | 2 +-
15512 tools/gcc/structleak_plugin.c | 6 +--
15513 4 files changed, 60 insertions(+), 16 deletions(-)
15514
15515 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
15516 Author: Brad Spengler <spender@grsecurity.net>
15517 Date: Tue Dec 15 11:50:24 2015 -0500
15518
15519 Apply structleak ICE fix for gcc < 4.9
15520
15521 tools/gcc/structleak_plugin.c | 4 ++++
15522 1 files changed, 4 insertions(+), 0 deletions(-)
15523
15524 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
15525 Author: Brad Spengler <spender@grsecurity.net>
15526 Date: Tue Dec 15 07:57:06 2015 -0500
15527
15528 Update to pax-linux-4.3.1-test10.patch:
15529 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
15530 - Emese regenerated the size overflow hash tables for 4.3
15531 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
15532 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
15533
15534 arch/x86/entry/entry_64.S | 2 +-
15535 arch/x86/entry/entry_64_compat.S | 15 +-
15536 scripts/package/builddeb | 2 +-
15537 tools/gcc/initify_plugin.c | 11 +-
15538 tools/gcc/latent_entropy_plugin.c | 20 +-
15539 .../disable_size_overflow_hash.data | 4 +
15540 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
15541 tools/gcc/stackleak_plugin.c | 26 +-
15542 tools/gcc/structleak_plugin.c | 21 +-
15543 9 files changed, 3079 insertions(+), 2367 deletions(-)
15544
15545 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
15546 Merge: b5847e6 3548341
15547 Author: Brad Spengler <spender@grsecurity.net>
15548 Date: Tue Dec 15 07:47:56 2015 -0500
15549
15550 Merge branch 'linux-4.3.y' into pax-4_3
15551
15552 Conflicts:
15553 net/unix/af_unix.c
15554
15555 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
15556 Author: Brad Spengler <spender@grsecurity.net>
15557 Date: Wed Dec 9 23:11:36 2015 -0500
15558
15559 Update to pax-linux-4.3.1-test9.patch:
15560 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
15561 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
15562 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
15563 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
15564 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
15565 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
15566 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
15567
15568 Makefile | 6 +
15569 arch/x86/include/asm/compat.h | 4 +
15570 arch/x86/include/asm/dma.h | 2 +
15571 arch/x86/include/asm/pmem.h | 2 +-
15572 arch/x86/include/asm/uaccess.h | 20 +-
15573 arch/x86/kernel/apic/vector.c | 6 +-
15574 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
15575 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
15576 arch/x86/kernel/head_64.S | 1 -
15577 arch/x86/kvm/i8259.c | 10 +-
15578 arch/x86/kvm/ioapic.c | 2 +
15579 arch/x86/kvm/x86.c | 2 +
15580 arch/x86/lib/usercopy_64.c | 2 +-
15581 arch/x86/mm/mpx.c | 4 +-
15582 arch/x86/mm/pageattr.c | 7 +
15583 drivers/base/devres.c | 4 +-
15584 drivers/base/power/runtime.c | 6 +-
15585 drivers/base/regmap/regmap.c | 4 +-
15586 drivers/block/drbd/drbd_receiver.c | 4 +-
15587 drivers/block/drbd/drbd_worker.c | 6 +-
15588 drivers/char/virtio_console.c | 6 +-
15589 drivers/md/dm.c | 12 +-
15590 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
15591 drivers/net/macvtap.c | 4 +-
15592 drivers/video/fbdev/core/fbmem.c | 10 +-
15593 fs/compat.c | 3 +-
15594 fs/coredump.c | 2 +-
15595 fs/dcache.c | 13 +-
15596 fs/fhandle.c | 2 +-
15597 fs/file.c | 14 +-
15598 fs/fs-writeback.c | 11 +-
15599 fs/overlayfs/copy_up.c | 2 +-
15600 fs/readdir.c | 3 +-
15601 fs/super.c | 3 +-
15602 include/linux/compiler.h | 36 ++-
15603 include/linux/rcupdate.h | 8 +
15604 include/linux/sched.h | 4 +-
15605 include/linux/seqlock.h | 10 +
15606 include/linux/spinlock.h | 17 +-
15607 include/linux/srcu.h | 5 +-
15608 include/linux/syscalls.h | 2 +-
15609 include/linux/writeback.h | 3 +-
15610 include/uapi/linux/swab.h | 6 +-
15611 ipc/ipc_sysctl.c | 6 +
15612 kernel/exit.c | 25 +-
15613 kernel/resource.c | 4 +-
15614 kernel/signal.c | 12 +-
15615 kernel/user.c | 2 +-
15616 kernel/workqueue.c | 6 +-
15617 lib/rhashtable.c | 4 +-
15618 net/compat.c | 2 +-
15619 net/ipv4/xfrm4_mode_transport.c | 2 +-
15620 security/keys/internal.h | 8 +-
15621 security/keys/keyring.c | 4 -
15622 sound/core/seq/seq_clientmgr.c | 8 +-
15623 sound/core/seq/seq_compat.c | 2 +-
15624 sound/core/seq/seq_memory.c | 6 +-
15625 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
15626 tools/gcc/gcc-common.h | 1 +
15627 tools/gcc/initify_plugin.c | 33 ++-
15628 .../disable_size_overflow_hash.data | 1 +
15629 .../size_overflow_plugin/size_overflow_hash.data | 1 -
15630 62 files changed, 708 insertions(+), 140 deletions(-)
15631
15632 commit f2634c2f6995f4231616f24ed016f890c701f939
15633 Merge: 1241bff 5f8b236
15634 Author: Brad Spengler <spender@grsecurity.net>
15635 Date: Wed Dec 9 21:50:47 2015 -0500
15636
15637 Merge branch 'linux-4.3.y' into pax-4_3
15638
15639 Conflicts:
15640 arch/x86/kernel/fpu/xstate.c
15641 arch/x86/kernel/head_64.S
15642
15643 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
15644 Author: Brad Spengler <spender@grsecurity.net>
15645 Date: Sun Dec 6 08:44:56 2015 -0500
15646
15647 Update to pax-linux-4.3-test8.patch:
15648 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
15649 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
15650 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
15651 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
15652
15653 Makefile | 5 +++
15654 drivers/md/md.c | 5 ++-
15655 drivers/md/raid1.c | 2 +-
15656 fs/proc/task_mmu.c | 3 ++
15657 .../disable_size_overflow_hash.data | 4 ++-
15658 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
15659 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15660 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
15661 8 files changed, 43 insertions(+), 12 deletions(-)
15662
15663 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
15664 Author: Brad Spengler <spender@grsecurity.net>
15665 Date: Fri Dec 4 14:24:12 2015 -0500
15666
15667 Initial import of pax-linux-4.3-test7.patch
15668
15669 Documentation/dontdiff | 47 +-
15670 Documentation/kbuild/makefiles.txt | 39 +-
15671 Documentation/kernel-parameters.txt | 28 +
15672 Makefile | 108 +-
15673 arch/alpha/include/asm/atomic.h | 10 +
15674 arch/alpha/include/asm/elf.h | 7 +
15675 arch/alpha/include/asm/pgalloc.h | 6 +
15676 arch/alpha/include/asm/pgtable.h | 11 +
15677 arch/alpha/kernel/module.c | 2 +-
15678 arch/alpha/kernel/osf_sys.c | 8 +-
15679 arch/alpha/mm/fault.c | 141 +-
15680 arch/arm/Kconfig | 2 +-
15681 arch/arm/include/asm/atomic.h | 320 +-
15682 arch/arm/include/asm/cache.h | 5 +-
15683 arch/arm/include/asm/cacheflush.h | 2 +-
15684 arch/arm/include/asm/checksum.h | 14 +-
15685 arch/arm/include/asm/cmpxchg.h | 4 +
15686 arch/arm/include/asm/cpuidle.h | 2 +-
15687 arch/arm/include/asm/domain.h | 22 +-
15688 arch/arm/include/asm/elf.h | 9 +-
15689 arch/arm/include/asm/fncpy.h | 2 +
15690 arch/arm/include/asm/futex.h | 10 +
15691 arch/arm/include/asm/kmap_types.h | 2 +-
15692 arch/arm/include/asm/mach/dma.h | 2 +-
15693 arch/arm/include/asm/mach/map.h | 16 +-
15694 arch/arm/include/asm/outercache.h | 2 +-
15695 arch/arm/include/asm/page.h | 3 +-
15696 arch/arm/include/asm/pgalloc.h | 20 +
15697 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
15698 arch/arm/include/asm/pgtable-2level.h | 3 +
15699 arch/arm/include/asm/pgtable-3level.h | 3 +
15700 arch/arm/include/asm/pgtable.h | 54 +-
15701 arch/arm/include/asm/smp.h | 2 +-
15702 arch/arm/include/asm/tls.h | 3 +
15703 arch/arm/include/asm/uaccess.h | 79 +-
15704 arch/arm/include/uapi/asm/ptrace.h | 2 +-
15705 arch/arm/kernel/armksyms.c | 2 +-
15706 arch/arm/kernel/cpuidle.c | 2 +-
15707 arch/arm/kernel/entry-armv.S | 109 +-
15708 arch/arm/kernel/entry-common.S | 40 +-
15709 arch/arm/kernel/entry-header.S | 55 +
15710 arch/arm/kernel/fiq.c | 3 +
15711 arch/arm/kernel/module-plts.c | 7 +-
15712 arch/arm/kernel/module.c | 38 +-
15713 arch/arm/kernel/patch.c | 2 +
15714 arch/arm/kernel/process.c | 90 +-
15715 arch/arm/kernel/reboot.c | 1 +
15716 arch/arm/kernel/setup.c | 20 +-
15717 arch/arm/kernel/signal.c | 35 +-
15718 arch/arm/kernel/smp.c | 2 +-
15719 arch/arm/kernel/tcm.c | 4 +-
15720 arch/arm/kernel/vmlinux.lds.S | 6 +-
15721 arch/arm/kvm/arm.c | 8 +-
15722 arch/arm/lib/copy_page.S | 1 +
15723 arch/arm/lib/csumpartialcopyuser.S | 4 +-
15724 arch/arm/lib/delay.c | 2 +-
15725 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
15726 arch/arm/mach-exynos/suspend.c | 6 +-
15727 arch/arm/mach-mvebu/coherency.c | 4 +-
15728 arch/arm/mach-omap2/board-n8x0.c | 2 +-
15729 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
15730 arch/arm/mach-omap2/omap-smp.c | 1 +
15731 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
15732 arch/arm/mach-omap2/omap_device.c | 4 +-
15733 arch/arm/mach-omap2/omap_device.h | 4 +-
15734 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
15735 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
15736 arch/arm/mach-omap2/wd_timer.c | 6 +-
15737 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
15738 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
15739 arch/arm/mach-tegra/irq.c | 1 +
15740 arch/arm/mach-ux500/pm.c | 1 +
15741 arch/arm/mach-zynq/platsmp.c | 1 +
15742 arch/arm/mm/Kconfig | 6 +-
15743 arch/arm/mm/alignment.c | 8 +
15744 arch/arm/mm/cache-l2x0.c | 2 +-
15745 arch/arm/mm/context.c | 10 +-
15746 arch/arm/mm/fault.c | 146 +
15747 arch/arm/mm/fault.h | 12 +
15748 arch/arm/mm/init.c | 39 +
15749 arch/arm/mm/ioremap.c | 4 +-
15750 arch/arm/mm/mmap.c | 30 +-
15751 arch/arm/mm/mmu.c | 162 +-
15752 arch/arm/net/bpf_jit_32.c | 3 +
15753 arch/arm/plat-iop/setup.c | 2 +-
15754 arch/arm/plat-omap/sram.c | 2 +
15755 arch/arm64/include/asm/atomic.h | 10 +
15756 arch/arm64/include/asm/percpu.h | 8 +-
15757 arch/arm64/include/asm/pgalloc.h | 5 +
15758 arch/arm64/include/asm/uaccess.h | 1 +
15759 arch/arm64/mm/dma-mapping.c | 2 +-
15760 arch/avr32/include/asm/elf.h | 8 +-
15761 arch/avr32/include/asm/kmap_types.h | 4 +-
15762 arch/avr32/mm/fault.c | 27 +
15763 arch/frv/include/asm/atomic.h | 10 +
15764 arch/frv/include/asm/kmap_types.h | 2 +-
15765 arch/frv/mm/elf-fdpic.c | 3 +-
15766 arch/ia64/Makefile | 1 +
15767 arch/ia64/include/asm/atomic.h | 10 +
15768 arch/ia64/include/asm/elf.h | 7 +
15769 arch/ia64/include/asm/pgalloc.h | 12 +
15770 arch/ia64/include/asm/pgtable.h | 13 +-
15771 arch/ia64/include/asm/spinlock.h | 2 +-
15772 arch/ia64/include/asm/uaccess.h | 27 +-
15773 arch/ia64/kernel/module.c | 45 +-
15774 arch/ia64/kernel/palinfo.c | 2 +-
15775 arch/ia64/kernel/sys_ia64.c | 7 +
15776 arch/ia64/kernel/vmlinux.lds.S | 2 +-
15777 arch/ia64/mm/fault.c | 32 +-
15778 arch/ia64/mm/init.c | 15 +-
15779 arch/m32r/lib/usercopy.c | 6 +
15780 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
15781 arch/mips/include/asm/atomic.h | 368 +-
15782 arch/mips/include/asm/elf.h | 7 +
15783 arch/mips/include/asm/exec.h | 2 +-
15784 arch/mips/include/asm/hw_irq.h | 2 +-
15785 arch/mips/include/asm/local.h | 57 +
15786 arch/mips/include/asm/page.h | 2 +-
15787 arch/mips/include/asm/pgalloc.h | 5 +
15788 arch/mips/include/asm/pgtable.h | 3 +
15789 arch/mips/include/asm/uaccess.h | 1 +
15790 arch/mips/kernel/binfmt_elfn32.c | 7 +
15791 arch/mips/kernel/binfmt_elfo32.c | 7 +
15792 arch/mips/kernel/irq-gt641xx.c | 2 +-
15793 arch/mips/kernel/irq.c | 6 +-
15794 arch/mips/kernel/pm-cps.c | 2 +-
15795 arch/mips/kernel/process.c | 12 -
15796 arch/mips/kernel/sync-r4k.c | 24 +-
15797 arch/mips/kernel/traps.c | 13 +-
15798 arch/mips/mm/fault.c | 25 +
15799 arch/mips/mm/mmap.c | 51 +-
15800 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
15801 arch/mips/sni/rm200.c | 2 +-
15802 arch/mips/vr41xx/common/icu.c | 2 +-
15803 arch/mips/vr41xx/common/irq.c | 4 +-
15804 arch/parisc/include/asm/atomic.h | 10 +
15805 arch/parisc/include/asm/elf.h | 7 +
15806 arch/parisc/include/asm/pgalloc.h | 6 +
15807 arch/parisc/include/asm/pgtable.h | 11 +
15808 arch/parisc/include/asm/uaccess.h | 4 +-
15809 arch/parisc/kernel/module.c | 50 +-
15810 arch/parisc/kernel/sys_parisc.c | 15 +
15811 arch/parisc/kernel/traps.c | 4 +-
15812 arch/parisc/mm/fault.c | 140 +-
15813 arch/powerpc/include/asm/atomic.h | 329 +-
15814 arch/powerpc/include/asm/elf.h | 12 +
15815 arch/powerpc/include/asm/exec.h | 2 +-
15816 arch/powerpc/include/asm/kmap_types.h | 2 +-
15817 arch/powerpc/include/asm/local.h | 46 +
15818 arch/powerpc/include/asm/mman.h | 2 +-
15819 arch/powerpc/include/asm/page.h | 8 +-
15820 arch/powerpc/include/asm/page_64.h | 7 +-
15821 arch/powerpc/include/asm/pgalloc-64.h | 7 +
15822 arch/powerpc/include/asm/pgtable.h | 1 +
15823 arch/powerpc/include/asm/pte-hash32.h | 1 +
15824 arch/powerpc/include/asm/reg.h | 1 +
15825 arch/powerpc/include/asm/smp.h | 2 +-
15826 arch/powerpc/include/asm/spinlock.h | 42 +-
15827 arch/powerpc/include/asm/uaccess.h | 141 +-
15828 arch/powerpc/kernel/Makefile | 5 +
15829 arch/powerpc/kernel/exceptions-64e.S | 4 +-
15830 arch/powerpc/kernel/exceptions-64s.S | 2 +-
15831 arch/powerpc/kernel/module_32.c | 15 +-
15832 arch/powerpc/kernel/process.c | 46 -
15833 arch/powerpc/kernel/signal_32.c | 2 +-
15834 arch/powerpc/kernel/signal_64.c | 2 +-
15835 arch/powerpc/kernel/traps.c | 21 +
15836 arch/powerpc/kernel/vdso.c | 5 +-
15837 arch/powerpc/lib/usercopy_64.c | 18 -
15838 arch/powerpc/mm/fault.c | 56 +-
15839 arch/powerpc/mm/mmap.c | 16 +
15840 arch/powerpc/mm/slice.c | 13 +-
15841 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
15842 arch/s390/include/asm/atomic.h | 10 +
15843 arch/s390/include/asm/elf.h | 7 +
15844 arch/s390/include/asm/exec.h | 2 +-
15845 arch/s390/include/asm/uaccess.h | 13 +-
15846 arch/s390/kernel/module.c | 22 +-
15847 arch/s390/kernel/process.c | 24 -
15848 arch/s390/mm/mmap.c | 16 +
15849 arch/score/include/asm/exec.h | 2 +-
15850 arch/score/kernel/process.c | 5 -
15851 arch/sh/mm/mmap.c | 22 +-
15852 arch/sparc/include/asm/atomic_64.h | 110 +-
15853 arch/sparc/include/asm/cache.h | 2 +-
15854 arch/sparc/include/asm/elf_32.h | 7 +
15855 arch/sparc/include/asm/elf_64.h | 7 +
15856 arch/sparc/include/asm/pgalloc_32.h | 1 +
15857 arch/sparc/include/asm/pgalloc_64.h | 1 +
15858 arch/sparc/include/asm/pgtable.h | 4 +
15859 arch/sparc/include/asm/pgtable_32.h | 15 +-
15860 arch/sparc/include/asm/pgtsrmmu.h | 5 +
15861 arch/sparc/include/asm/setup.h | 4 +-
15862 arch/sparc/include/asm/spinlock_64.h | 35 +-
15863 arch/sparc/include/asm/thread_info_32.h | 1 +
15864 arch/sparc/include/asm/thread_info_64.h | 2 +
15865 arch/sparc/include/asm/uaccess.h | 1 +
15866 arch/sparc/include/asm/uaccess_32.h | 28 +-
15867 arch/sparc/include/asm/uaccess_64.h | 24 +-
15868 arch/sparc/kernel/Makefile | 2 +-
15869 arch/sparc/kernel/prom_common.c | 2 +-
15870 arch/sparc/kernel/smp_64.c | 8 +-
15871 arch/sparc/kernel/sys_sparc_32.c | 2 +-
15872 arch/sparc/kernel/sys_sparc_64.c | 52 +-
15873 arch/sparc/kernel/traps_64.c | 27 +-
15874 arch/sparc/lib/Makefile | 2 +-
15875 arch/sparc/lib/atomic_64.S | 57 +-
15876 arch/sparc/lib/ksyms.c | 6 +-
15877 arch/sparc/mm/Makefile | 2 +-
15878 arch/sparc/mm/fault_32.c | 292 +
15879 arch/sparc/mm/fault_64.c | 486 +
15880 arch/sparc/mm/hugetlbpage.c | 22 +-
15881 arch/sparc/mm/init_64.c | 10 +-
15882 arch/tile/include/asm/atomic_64.h | 10 +
15883 arch/tile/include/asm/uaccess.h | 4 +-
15884 arch/um/Makefile | 4 +
15885 arch/um/include/asm/kmap_types.h | 2 +-
15886 arch/um/include/asm/page.h | 3 +
15887 arch/um/include/asm/pgtable-3level.h | 1 +
15888 arch/um/kernel/process.c | 16 -
15889 arch/x86/Kconfig | 15 +-
15890 arch/x86/Kconfig.cpu | 6 +-
15891 arch/x86/Kconfig.debug | 4 +-
15892 arch/x86/Makefile | 13 +-
15893 arch/x86/boot/Makefile | 3 +
15894 arch/x86/boot/bitops.h | 4 +-
15895 arch/x86/boot/boot.h | 2 +-
15896 arch/x86/boot/compressed/Makefile | 3 +
15897 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
15898 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
15899 arch/x86/boot/compressed/head_32.S | 4 +-
15900 arch/x86/boot/compressed/head_64.S | 12 +-
15901 arch/x86/boot/compressed/misc.c | 11 +-
15902 arch/x86/boot/cpucheck.c | 16 +-
15903 arch/x86/boot/header.S | 6 +-
15904 arch/x86/boot/memory.c | 2 +-
15905 arch/x86/boot/video-vesa.c | 1 +
15906 arch/x86/boot/video.c | 2 +-
15907 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
15908 arch/x86/crypto/aesni-intel_asm.S | 106 +-
15909 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
15910 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
15911 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
15912 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
15913 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
15914 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
15915 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
15916 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
15917 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
15918 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
15919 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
15920 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
15921 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
15922 arch/x86/crypto/sha256-avx-asm.S | 2 +
15923 arch/x86/crypto/sha256-avx2-asm.S | 2 +
15924 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
15925 arch/x86/crypto/sha512-avx-asm.S | 2 +
15926 arch/x86/crypto/sha512-avx2-asm.S | 2 +
15927 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
15928 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
15929 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
15930 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
15931 arch/x86/entry/calling.h | 86 +-
15932 arch/x86/entry/common.c | 13 +-
15933 arch/x86/entry/entry_32.S | 351 +-
15934 arch/x86/entry/entry_64.S | 619 +-
15935 arch/x86/entry/entry_64_compat.S | 159 +-
15936 arch/x86/entry/thunk_64.S | 2 +
15937 arch/x86/entry/vdso/Makefile | 2 +-
15938 arch/x86/entry/vdso/vdso2c.h | 8 +-
15939 arch/x86/entry/vdso/vma.c | 41 +-
15940 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
15941 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
15942 arch/x86/ia32/ia32_signal.c | 23 +-
15943 arch/x86/ia32/sys_ia32.c | 42 +-
15944 arch/x86/include/asm/alternative-asm.h | 43 +-
15945 arch/x86/include/asm/alternative.h | 4 +-
15946 arch/x86/include/asm/apic.h | 2 +-
15947 arch/x86/include/asm/apm.h | 4 +-
15948 arch/x86/include/asm/atomic.h | 230 +-
15949 arch/x86/include/asm/atomic64_32.h | 100 +
15950 arch/x86/include/asm/atomic64_64.h | 164 +-
15951 arch/x86/include/asm/bitops.h | 18 +-
15952 arch/x86/include/asm/boot.h | 2 +-
15953 arch/x86/include/asm/cache.h | 5 +-
15954 arch/x86/include/asm/checksum_32.h | 12 +-
15955 arch/x86/include/asm/cmpxchg.h | 39 +
15956 arch/x86/include/asm/compat.h | 2 +-
15957 arch/x86/include/asm/cpufeature.h | 17 +-
15958 arch/x86/include/asm/desc.h | 78 +-
15959 arch/x86/include/asm/desc_defs.h | 6 +
15960 arch/x86/include/asm/div64.h | 2 +-
15961 arch/x86/include/asm/elf.h | 33 +-
15962 arch/x86/include/asm/emergency-restart.h | 2 +-
15963 arch/x86/include/asm/fpu/internal.h | 42 +-
15964 arch/x86/include/asm/fpu/types.h | 6 +-
15965 arch/x86/include/asm/futex.h | 14 +-
15966 arch/x86/include/asm/hw_irq.h | 4 +-
15967 arch/x86/include/asm/i8259.h | 2 +-
15968 arch/x86/include/asm/io.h | 22 +-
15969 arch/x86/include/asm/irqflags.h | 5 +
15970 arch/x86/include/asm/kprobes.h | 9 +-
15971 arch/x86/include/asm/local.h | 106 +-
15972 arch/x86/include/asm/mman.h | 15 +
15973 arch/x86/include/asm/mmu.h | 14 +-
15974 arch/x86/include/asm/mmu_context.h | 114 +-
15975 arch/x86/include/asm/module.h | 17 +-
15976 arch/x86/include/asm/nmi.h | 19 +-
15977 arch/x86/include/asm/page.h | 1 +
15978 arch/x86/include/asm/page_32.h | 12 +-
15979 arch/x86/include/asm/page_64.h | 14 +-
15980 arch/x86/include/asm/paravirt.h | 46 +-
15981 arch/x86/include/asm/paravirt_types.h | 15 +-
15982 arch/x86/include/asm/pgalloc.h | 23 +
15983 arch/x86/include/asm/pgtable-2level.h | 2 +
15984 arch/x86/include/asm/pgtable-3level.h | 7 +
15985 arch/x86/include/asm/pgtable.h | 128 +-
15986 arch/x86/include/asm/pgtable_32.h | 14 +-
15987 arch/x86/include/asm/pgtable_32_types.h | 24 +-
15988 arch/x86/include/asm/pgtable_64.h | 23 +-
15989 arch/x86/include/asm/pgtable_64_types.h | 5 +
15990 arch/x86/include/asm/pgtable_types.h | 26 +-
15991 arch/x86/include/asm/preempt.h | 2 +-
15992 arch/x86/include/asm/processor.h | 57 +-
15993 arch/x86/include/asm/ptrace.h | 13 +-
15994 arch/x86/include/asm/realmode.h | 4 +-
15995 arch/x86/include/asm/reboot.h | 10 +-
15996 arch/x86/include/asm/rmwcc.h | 84 +-
15997 arch/x86/include/asm/rwsem.h | 60 +-
15998 arch/x86/include/asm/segment.h | 27 +-
15999 arch/x86/include/asm/smap.h | 43 +
16000 arch/x86/include/asm/smp.h | 14 +-
16001 arch/x86/include/asm/stackprotector.h | 4 +-
16002 arch/x86/include/asm/stacktrace.h | 32 +-
16003 arch/x86/include/asm/switch_to.h | 4 +-
16004 arch/x86/include/asm/sys_ia32.h | 6 +-
16005 arch/x86/include/asm/thread_info.h | 27 +-
16006 arch/x86/include/asm/tlbflush.h | 77 +-
16007 arch/x86/include/asm/uaccess.h | 192 +-
16008 arch/x86/include/asm/uaccess_32.h | 28 +-
16009 arch/x86/include/asm/uaccess_64.h | 169 +-
16010 arch/x86/include/asm/word-at-a-time.h | 2 +-
16011 arch/x86/include/asm/x86_init.h | 10 +-
16012 arch/x86/include/asm/xen/page.h | 2 +-
16013 arch/x86/include/uapi/asm/e820.h | 2 +-
16014 arch/x86/kernel/Makefile | 2 +-
16015 arch/x86/kernel/acpi/boot.c | 4 +-
16016 arch/x86/kernel/acpi/sleep.c | 4 +
16017 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16018 arch/x86/kernel/alternative.c | 124 +-
16019 arch/x86/kernel/apic/apic.c | 4 +-
16020 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16021 arch/x86/kernel/apic/apic_noop.c | 2 +-
16022 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16023 arch/x86/kernel/apic/io_apic.c | 8 +-
16024 arch/x86/kernel/apic/msi.c | 2 +-
16025 arch/x86/kernel/apic/probe_32.c | 4 +-
16026 arch/x86/kernel/apic/vector.c | 4 +-
16027 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16028 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16029 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16030 arch/x86/kernel/apm_32.c | 21 +-
16031 arch/x86/kernel/asm-offsets.c | 20 +
16032 arch/x86/kernel/asm-offsets_64.c | 1 +
16033 arch/x86/kernel/cpu/Makefile | 4 -
16034 arch/x86/kernel/cpu/amd.c | 2 +-
16035 arch/x86/kernel/cpu/bugs_64.c | 2 +
16036 arch/x86/kernel/cpu/common.c | 202 +-
16037 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16038 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16039 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16040 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16041 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16042 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16043 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16044 arch/x86/kernel/cpu/perf_event.c | 10 +-
16045 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16046 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16047 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16048 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16049 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16050 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16051 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16052 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16053 arch/x86/kernel/crash_dump_64.c | 2 +-
16054 arch/x86/kernel/doublefault.c | 8 +-
16055 arch/x86/kernel/dumpstack.c | 24 +-
16056 arch/x86/kernel/dumpstack_32.c | 25 +-
16057 arch/x86/kernel/dumpstack_64.c | 62 +-
16058 arch/x86/kernel/e820.c | 4 +-
16059 arch/x86/kernel/early_printk.c | 1 +
16060 arch/x86/kernel/espfix_64.c | 44 +-
16061 arch/x86/kernel/fpu/core.c | 24 +-
16062 arch/x86/kernel/fpu/init.c | 40 +-
16063 arch/x86/kernel/fpu/regset.c | 22 +-
16064 arch/x86/kernel/fpu/signal.c | 20 +-
16065 arch/x86/kernel/fpu/xstate.c | 8 +-
16066 arch/x86/kernel/ftrace.c | 18 +-
16067 arch/x86/kernel/head64.c | 14 +-
16068 arch/x86/kernel/head_32.S | 235 +-
16069 arch/x86/kernel/head_64.S | 173 +-
16070 arch/x86/kernel/i386_ksyms_32.c | 12 +
16071 arch/x86/kernel/i8259.c | 10 +-
16072 arch/x86/kernel/io_delay.c | 2 +-
16073 arch/x86/kernel/ioport.c | 2 +-
16074 arch/x86/kernel/irq.c | 8 +-
16075 arch/x86/kernel/irq_32.c | 45 +-
16076 arch/x86/kernel/jump_label.c | 10 +-
16077 arch/x86/kernel/kgdb.c | 21 +-
16078 arch/x86/kernel/kprobes/core.c | 28 +-
16079 arch/x86/kernel/kprobes/opt.c | 16 +-
16080 arch/x86/kernel/ksysfs.c | 2 +-
16081 arch/x86/kernel/kvmclock.c | 20 +-
16082 arch/x86/kernel/ldt.c | 25 +
16083 arch/x86/kernel/livepatch.c | 12 +-
16084 arch/x86/kernel/machine_kexec_32.c | 6 +-
16085 arch/x86/kernel/mcount_64.S | 19 +-
16086 arch/x86/kernel/module.c | 78 +-
16087 arch/x86/kernel/msr.c | 2 +-
16088 arch/x86/kernel/nmi.c | 34 +-
16089 arch/x86/kernel/nmi_selftest.c | 4 +-
16090 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16091 arch/x86/kernel/paravirt.c | 45 +-
16092 arch/x86/kernel/paravirt_patch_64.c | 8 +
16093 arch/x86/kernel/pci-calgary_64.c | 2 +-
16094 arch/x86/kernel/pci-iommu_table.c | 2 +-
16095 arch/x86/kernel/pci-swiotlb.c | 2 +-
16096 arch/x86/kernel/process.c | 80 +-
16097 arch/x86/kernel/process_32.c | 29 +-
16098 arch/x86/kernel/process_64.c | 14 +-
16099 arch/x86/kernel/ptrace.c | 20 +-
16100 arch/x86/kernel/pvclock.c | 8 +-
16101 arch/x86/kernel/reboot.c | 44 +-
16102 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16103 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16104 arch/x86/kernel/setup.c | 29 +-
16105 arch/x86/kernel/setup_percpu.c | 29 +-
16106 arch/x86/kernel/signal.c | 17 +-
16107 arch/x86/kernel/smp.c | 2 +-
16108 arch/x86/kernel/smpboot.c | 29 +-
16109 arch/x86/kernel/step.c | 6 +-
16110 arch/x86/kernel/sys_i386_32.c | 184 +
16111 arch/x86/kernel/sys_x86_64.c | 22 +-
16112 arch/x86/kernel/tboot.c | 14 +-
16113 arch/x86/kernel/time.c | 8 +-
16114 arch/x86/kernel/tls.c | 7 +-
16115 arch/x86/kernel/tracepoint.c | 4 +-
16116 arch/x86/kernel/traps.c | 53 +-
16117 arch/x86/kernel/tsc.c | 2 +-
16118 arch/x86/kernel/uprobes.c | 2 +-
16119 arch/x86/kernel/vm86_32.c | 6 +-
16120 arch/x86/kernel/vmlinux.lds.S | 153 +-
16121 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16122 arch/x86/kernel/x86_init.c | 6 +-
16123 arch/x86/kvm/cpuid.c | 21 +-
16124 arch/x86/kvm/emulate.c | 2 +-
16125 arch/x86/kvm/lapic.c | 2 +-
16126 arch/x86/kvm/paging_tmpl.h | 2 +-
16127 arch/x86/kvm/svm.c | 10 +-
16128 arch/x86/kvm/vmx.c | 62 +-
16129 arch/x86/kvm/x86.c | 42 +-
16130 arch/x86/lguest/boot.c | 3 +-
16131 arch/x86/lib/atomic64_386_32.S | 164 +
16132 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16133 arch/x86/lib/checksum_32.S | 99 +-
16134 arch/x86/lib/clear_page_64.S | 3 +
16135 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16136 arch/x86/lib/copy_page_64.S | 14 +-
16137 arch/x86/lib/copy_user_64.S | 66 +-
16138 arch/x86/lib/csum-copy_64.S | 14 +-
16139 arch/x86/lib/csum-wrappers_64.c | 8 +-
16140 arch/x86/lib/getuser.S | 74 +-
16141 arch/x86/lib/insn.c | 8 +-
16142 arch/x86/lib/iomap_copy_64.S | 2 +
16143 arch/x86/lib/memcpy_64.S | 6 +
16144 arch/x86/lib/memmove_64.S | 3 +-
16145 arch/x86/lib/memset_64.S | 3 +
16146 arch/x86/lib/mmx_32.c | 243 +-
16147 arch/x86/lib/msr-reg.S | 2 +
16148 arch/x86/lib/putuser.S | 87 +-
16149 arch/x86/lib/rwsem.S | 6 +-
16150 arch/x86/lib/usercopy_32.c | 359 +-
16151 arch/x86/lib/usercopy_64.c | 20 +-
16152 arch/x86/math-emu/fpu_aux.c | 2 +-
16153 arch/x86/math-emu/fpu_entry.c | 4 +-
16154 arch/x86/math-emu/fpu_system.h | 2 +-
16155 arch/x86/mm/Makefile | 4 +
16156 arch/x86/mm/extable.c | 26 +-
16157 arch/x86/mm/fault.c | 570 +-
16158 arch/x86/mm/gup.c | 6 +-
16159 arch/x86/mm/highmem_32.c | 6 +
16160 arch/x86/mm/hugetlbpage.c | 24 +-
16161 arch/x86/mm/init.c | 111 +-
16162 arch/x86/mm/init_32.c | 111 +-
16163 arch/x86/mm/init_64.c | 46 +-
16164 arch/x86/mm/iomap_32.c | 4 +
16165 arch/x86/mm/ioremap.c | 52 +-
16166 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
16167 arch/x86/mm/mmap.c | 40 +-
16168 arch/x86/mm/mmio-mod.c | 10 +-
16169 arch/x86/mm/numa.c | 2 +-
16170 arch/x86/mm/pageattr.c | 38 +-
16171 arch/x86/mm/pat.c | 12 +-
16172 arch/x86/mm/pat_rbtree.c | 2 +-
16173 arch/x86/mm/pf_in.c | 10 +-
16174 arch/x86/mm/pgtable.c | 214 +-
16175 arch/x86/mm/pgtable_32.c | 3 +
16176 arch/x86/mm/setup_nx.c | 7 +
16177 arch/x86/mm/tlb.c | 4 +
16178 arch/x86/mm/uderef_64.c | 37 +
16179 arch/x86/net/bpf_jit.S | 11 +
16180 arch/x86/net/bpf_jit_comp.c | 13 +-
16181 arch/x86/oprofile/backtrace.c | 6 +-
16182 arch/x86/oprofile/nmi_int.c | 8 +-
16183 arch/x86/oprofile/op_model_amd.c | 8 +-
16184 arch/x86/oprofile/op_model_ppro.c | 7 +-
16185 arch/x86/oprofile/op_x86_model.h | 2 +-
16186 arch/x86/pci/intel_mid_pci.c | 2 +-
16187 arch/x86/pci/irq.c | 8 +-
16188 arch/x86/pci/pcbios.c | 144 +-
16189 arch/x86/platform/efi/efi_32.c | 24 +
16190 arch/x86/platform/efi/efi_64.c | 26 +-
16191 arch/x86/platform/efi/efi_stub_32.S | 64 +-
16192 arch/x86/platform/efi/efi_stub_64.S | 2 +
16193 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
16194 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
16195 arch/x86/platform/intel-mid/mfld.c | 4 +-
16196 arch/x86/platform/intel-mid/mrfl.c | 2 +-
16197 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
16198 arch/x86/platform/olpc/olpc_dt.c | 2 +-
16199 arch/x86/power/cpu.c | 11 +-
16200 arch/x86/realmode/init.c | 10 +-
16201 arch/x86/realmode/rm/Makefile | 3 +
16202 arch/x86/realmode/rm/header.S | 4 +-
16203 arch/x86/realmode/rm/reboot.S | 4 +
16204 arch/x86/realmode/rm/trampoline_32.S | 12 +-
16205 arch/x86/realmode/rm/trampoline_64.S | 3 +-
16206 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
16207 arch/x86/tools/Makefile | 2 +-
16208 arch/x86/tools/relocs.c | 96 +-
16209 arch/x86/um/mem_32.c | 2 +-
16210 arch/x86/um/tls_32.c | 2 +-
16211 arch/x86/xen/enlighten.c | 50 +-
16212 arch/x86/xen/mmu.c | 19 +-
16213 arch/x86/xen/smp.c | 16 +-
16214 arch/x86/xen/xen-asm_32.S | 2 +-
16215 arch/x86/xen/xen-head.S | 11 +
16216 arch/x86/xen/xen-ops.h | 2 -
16217 block/bio.c | 4 +-
16218 block/blk-iopoll.c | 2 +-
16219 block/blk-map.c | 2 +-
16220 block/blk-softirq.c | 2 +-
16221 block/bsg.c | 12 +-
16222 block/compat_ioctl.c | 4 +-
16223 block/genhd.c | 9 +-
16224 block/partitions/efi.c | 8 +-
16225 block/scsi_ioctl.c | 29 +-
16226 crypto/cryptd.c | 4 +-
16227 crypto/pcrypt.c | 2 +-
16228 crypto/zlib.c | 12 +-
16229 drivers/acpi/acpi_video.c | 2 +-
16230 drivers/acpi/apei/apei-internal.h | 2 +-
16231 drivers/acpi/apei/ghes.c | 4 +-
16232 drivers/acpi/bgrt.c | 6 +-
16233 drivers/acpi/blacklist.c | 4 +-
16234 drivers/acpi/bus.c | 4 +-
16235 drivers/acpi/device_pm.c | 4 +-
16236 drivers/acpi/ec.c | 2 +-
16237 drivers/acpi/pci_slot.c | 2 +-
16238 drivers/acpi/processor_idle.c | 2 +-
16239 drivers/acpi/processor_pdc.c | 2 +-
16240 drivers/acpi/sleep.c | 2 +-
16241 drivers/acpi/sysfs.c | 4 +-
16242 drivers/acpi/thermal.c | 2 +-
16243 drivers/acpi/video_detect.c | 7 +-
16244 drivers/ata/libata-core.c | 12 +-
16245 drivers/ata/libata-scsi.c | 2 +-
16246 drivers/ata/libata.h | 2 +-
16247 drivers/ata/pata_arasan_cf.c | 4 +-
16248 drivers/atm/adummy.c | 2 +-
16249 drivers/atm/ambassador.c | 8 +-
16250 drivers/atm/atmtcp.c | 14 +-
16251 drivers/atm/eni.c | 10 +-
16252 drivers/atm/firestream.c | 8 +-
16253 drivers/atm/fore200e.c | 14 +-
16254 drivers/atm/he.c | 18 +-
16255 drivers/atm/horizon.c | 4 +-
16256 drivers/atm/idt77252.c | 36 +-
16257 drivers/atm/iphase.c | 34 +-
16258 drivers/atm/lanai.c | 12 +-
16259 drivers/atm/nicstar.c | 46 +-
16260 drivers/atm/solos-pci.c | 4 +-
16261 drivers/atm/suni.c | 4 +-
16262 drivers/atm/uPD98402.c | 16 +-
16263 drivers/atm/zatm.c | 6 +-
16264 drivers/base/bus.c | 4 +-
16265 drivers/base/devtmpfs.c | 8 +-
16266 drivers/base/node.c | 2 +-
16267 drivers/base/platform-msi.c | 20 +-
16268 drivers/base/power/domain.c | 11 +-
16269 drivers/base/power/sysfs.c | 2 +-
16270 drivers/base/power/wakeup.c | 8 +-
16271 drivers/base/regmap/regmap-debugfs.c | 11 +-
16272 drivers/base/syscore.c | 4 +-
16273 drivers/block/cciss.c | 28 +-
16274 drivers/block/cciss.h | 2 +-
16275 drivers/block/cpqarray.c | 28 +-
16276 drivers/block/cpqarray.h | 2 +-
16277 drivers/block/drbd/drbd_bitmap.c | 2 +-
16278 drivers/block/drbd/drbd_int.h | 8 +-
16279 drivers/block/drbd/drbd_main.c | 12 +-
16280 drivers/block/drbd/drbd_nl.c | 4 +-
16281 drivers/block/drbd/drbd_receiver.c | 34 +-
16282 drivers/block/drbd/drbd_worker.c | 8 +-
16283 drivers/block/pktcdvd.c | 4 +-
16284 drivers/block/rbd.c | 2 +-
16285 drivers/bluetooth/btwilink.c | 2 +-
16286 drivers/bus/arm-cci.c | 12 +-
16287 drivers/cdrom/cdrom.c | 11 +-
16288 drivers/cdrom/gdrom.c | 1 -
16289 drivers/char/agp/compat_ioctl.c | 2 +-
16290 drivers/char/agp/frontend.c | 4 +-
16291 drivers/char/agp/intel-gtt.c | 4 +-
16292 drivers/char/hpet.c | 2 +-
16293 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
16294 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16295 drivers/char/mem.c | 47 +-
16296 drivers/char/nvram.c | 2 +-
16297 drivers/char/pcmcia/synclink_cs.c | 16 +-
16298 drivers/char/random.c | 12 +-
16299 drivers/char/sonypi.c | 11 +-
16300 drivers/char/tpm/tpm_acpi.c | 3 +-
16301 drivers/char/tpm/tpm_eventlog.c | 4 +-
16302 drivers/char/virtio_console.c | 4 +-
16303 drivers/clk/clk-composite.c | 2 +-
16304 drivers/clk/samsung/clk.h | 2 +-
16305 drivers/clk/socfpga/clk-gate.c | 9 +-
16306 drivers/clk/socfpga/clk-pll.c | 9 +-
16307 drivers/clk/ti/clk.c | 8 +-
16308 drivers/cpufreq/acpi-cpufreq.c | 17 +-
16309 drivers/cpufreq/cpufreq-dt.c | 4 +-
16310 drivers/cpufreq/cpufreq.c | 30 +-
16311 drivers/cpufreq/cpufreq_governor.c | 2 +-
16312 drivers/cpufreq/cpufreq_governor.h | 4 +-
16313 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
16314 drivers/cpufreq/intel_pstate.c | 33 +-
16315 drivers/cpufreq/p4-clockmod.c | 12 +-
16316 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
16317 drivers/cpufreq/speedstep-centrino.c | 7 +-
16318 drivers/cpuidle/driver.c | 2 +-
16319 drivers/cpuidle/dt_idle_states.c | 2 +-
16320 drivers/cpuidle/governor.c | 2 +-
16321 drivers/cpuidle/sysfs.c | 2 +-
16322 drivers/crypto/hifn_795x.c | 4 +-
16323 drivers/devfreq/devfreq.c | 4 +-
16324 drivers/dma/sh/shdma-base.c | 4 +-
16325 drivers/dma/sh/shdmac.c | 2 +-
16326 drivers/edac/edac_device.c | 4 +-
16327 drivers/edac/edac_mc_sysfs.c | 2 +-
16328 drivers/edac/edac_pci.c | 4 +-
16329 drivers/edac/edac_pci_sysfs.c | 22 +-
16330 drivers/edac/mce_amd.h | 2 +-
16331 drivers/firewire/core-card.c | 6 +-
16332 drivers/firewire/core-device.c | 2 +-
16333 drivers/firewire/core-transaction.c | 1 +
16334 drivers/firewire/core.h | 1 +
16335 drivers/firmware/dmi-id.c | 2 +-
16336 drivers/firmware/dmi_scan.c | 12 +-
16337 drivers/firmware/efi/cper.c | 8 +-
16338 drivers/firmware/efi/efi.c | 12 +-
16339 drivers/firmware/efi/efivars.c | 2 +-
16340 drivers/firmware/efi/runtime-map.c | 2 +-
16341 drivers/firmware/google/gsmi.c | 2 +-
16342 drivers/firmware/google/memconsole.c | 7 +-
16343 drivers/firmware/memmap.c | 2 +-
16344 drivers/firmware/psci.c | 2 +-
16345 drivers/gpio/gpio-davinci.c | 6 +-
16346 drivers/gpio/gpio-em.c | 2 +-
16347 drivers/gpio/gpio-ich.c | 2 +-
16348 drivers/gpio/gpio-omap.c | 4 +-
16349 drivers/gpio/gpio-rcar.c | 2 +-
16350 drivers/gpio/gpio-vr41xx.c | 2 +-
16351 drivers/gpio/gpiolib.c | 12 +-
16352 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
16353 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
16354 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
16355 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
16356 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
16357 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
16358 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
16359 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
16360 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
16361 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
16362 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
16363 drivers/gpu/drm/drm_crtc.c | 2 +-
16364 drivers/gpu/drm/drm_drv.c | 2 +-
16365 drivers/gpu/drm/drm_fops.c | 12 +-
16366 drivers/gpu/drm/drm_global.c | 14 +-
16367 drivers/gpu/drm/drm_info.c | 13 +-
16368 drivers/gpu/drm/drm_ioc32.c | 13 +-
16369 drivers/gpu/drm/drm_ioctl.c | 2 +-
16370 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
16371 drivers/gpu/drm/i810/i810_drv.h | 4 +-
16372 drivers/gpu/drm/i915/i915_dma.c | 2 +-
16373 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
16374 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
16375 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
16376 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
16377 drivers/gpu/drm/i915/intel_display.c | 26 +-
16378 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
16379 drivers/gpu/drm/mga/mga_drv.h | 4 +-
16380 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
16381 drivers/gpu/drm/mga/mga_irq.c | 8 +-
16382 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
16383 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
16384 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
16385 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
16386 drivers/gpu/drm/omapdrm/Makefile | 2 +-
16387 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
16388 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
16389 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
16390 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
16391 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
16392 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
16393 drivers/gpu/drm/r128/r128_cce.c | 2 +-
16394 drivers/gpu/drm/r128/r128_drv.h | 4 +-
16395 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
16396 drivers/gpu/drm/r128/r128_irq.c | 4 +-
16397 drivers/gpu/drm/r128/r128_state.c | 4 +-
16398 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
16399 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
16400 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
16401 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
16402 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
16403 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
16404 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
16405 drivers/gpu/drm/tegra/dc.c | 2 +-
16406 drivers/gpu/drm/tegra/dsi.c | 2 +-
16407 drivers/gpu/drm/tegra/hdmi.c | 2 +-
16408 drivers/gpu/drm/tegra/sor.c | 7 +-
16409 drivers/gpu/drm/tilcdc/Makefile | 6 +-
16410 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
16411 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
16412 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
16413 drivers/gpu/drm/udl/udl_fb.c | 1 -
16414 drivers/gpu/drm/via/via_drv.h | 4 +-
16415 drivers/gpu/drm/via/via_irq.c | 18 +-
16416 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
16417 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
16418 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
16419 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
16420 drivers/gpu/vga/vga_switcheroo.c | 4 +-
16421 drivers/hid/hid-core.c | 4 +-
16422 drivers/hid/hid-sensor-custom.c | 2 +-
16423 drivers/hv/channel.c | 2 +-
16424 drivers/hv/hv.c | 4 +-
16425 drivers/hv/hv_balloon.c | 18 +-
16426 drivers/hv/hyperv_vmbus.h | 2 +-
16427 drivers/hwmon/acpi_power_meter.c | 6 +-
16428 drivers/hwmon/applesmc.c | 2 +-
16429 drivers/hwmon/asus_atk0110.c | 10 +-
16430 drivers/hwmon/coretemp.c | 2 +-
16431 drivers/hwmon/dell-smm-hwmon.c | 2 +-
16432 drivers/hwmon/ibmaem.c | 2 +-
16433 drivers/hwmon/iio_hwmon.c | 2 +-
16434 drivers/hwmon/nct6683.c | 6 +-
16435 drivers/hwmon/nct6775.c | 6 +-
16436 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
16437 drivers/hwmon/sht15.c | 12 +-
16438 drivers/hwmon/via-cputemp.c | 2 +-
16439 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
16440 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
16441 drivers/i2c/i2c-dev.c | 2 +-
16442 drivers/ide/ide-cd.c | 2 +-
16443 drivers/ide/ide-disk.c | 2 +-
16444 drivers/iio/industrialio-core.c | 2 +-
16445 drivers/iio/magnetometer/ak8975.c | 2 +-
16446 drivers/infiniband/core/cm.c | 32 +-
16447 drivers/infiniband/core/fmr_pool.c | 20 +-
16448 drivers/infiniband/core/uverbs_cmd.c | 3 +
16449 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
16450 drivers/infiniband/hw/mlx4/mad.c | 2 +-
16451 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
16452 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
16453 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
16454 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
16455 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
16456 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
16457 drivers/infiniband/hw/nes/nes.c | 4 +-
16458 drivers/infiniband/hw/nes/nes.h | 40 +-
16459 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
16460 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
16461 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
16462 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
16463 drivers/infiniband/hw/qib/qib.h | 1 +
16464 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
16465 drivers/input/gameport/gameport.c | 4 +-
16466 drivers/input/input.c | 4 +-
16467 drivers/input/joystick/sidewinder.c | 1 +
16468 drivers/input/joystick/xpad.c | 4 +-
16469 drivers/input/misc/ims-pcu.c | 4 +-
16470 drivers/input/mouse/psmouse.h | 2 +-
16471 drivers/input/mousedev.c | 2 +-
16472 drivers/input/serio/serio.c | 4 +-
16473 drivers/input/serio/serio_raw.c | 4 +-
16474 drivers/input/touchscreen/htcpen.c | 2 +-
16475 drivers/iommu/arm-smmu-v3.c | 2 +-
16476 drivers/iommu/arm-smmu.c | 43 +-
16477 drivers/iommu/io-pgtable-arm.c | 101 +-
16478 drivers/iommu/io-pgtable.c | 11 +-
16479 drivers/iommu/io-pgtable.h | 19 +-
16480 drivers/iommu/iommu.c | 2 +-
16481 drivers/iommu/ipmmu-vmsa.c | 13 +-
16482 drivers/iommu/irq_remapping.c | 2 +-
16483 drivers/irqchip/irq-gic.c | 2 +-
16484 drivers/irqchip/irq-i8259.c | 2 +-
16485 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
16486 drivers/irqchip/irq-renesas-irqc.c | 2 +-
16487 drivers/isdn/capi/capi.c | 10 +-
16488 drivers/isdn/gigaset/interface.c | 8 +-
16489 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
16490 drivers/isdn/hardware/avm/b1.c | 4 +-
16491 drivers/isdn/i4l/isdn_common.c | 2 +
16492 drivers/isdn/i4l/isdn_tty.c | 22 +-
16493 drivers/isdn/icn/icn.c | 2 +-
16494 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
16495 drivers/lguest/core.c | 10 +-
16496 drivers/lguest/page_tables.c | 2 +-
16497 drivers/lguest/x86/core.c | 12 +-
16498 drivers/lguest/x86/switcher_32.S | 27 +-
16499 drivers/md/bcache/closure.h | 2 +-
16500 drivers/md/bitmap.c | 2 +-
16501 drivers/md/dm-ioctl.c | 2 +-
16502 drivers/md/dm-raid1.c | 18 +-
16503 drivers/md/dm-stats.c | 6 +-
16504 drivers/md/dm-stripe.c | 10 +-
16505 drivers/md/dm-table.c | 2 +-
16506 drivers/md/dm-thin-metadata.c | 4 +-
16507 drivers/md/dm.c | 16 +-
16508 drivers/md/md.c | 26 +-
16509 drivers/md/md.h | 6 +-
16510 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
16511 drivers/md/persistent-data/dm-space-map.h | 1 +
16512 drivers/md/raid1.c | 4 +-
16513 drivers/md/raid10.c | 18 +-
16514 drivers/md/raid5.c | 22 +-
16515 drivers/media/dvb-core/dvbdev.c | 2 +-
16516 drivers/media/dvb-frontends/af9033.h | 2 +-
16517 drivers/media/dvb-frontends/dib3000.h | 2 +-
16518 drivers/media/dvb-frontends/dib7000p.h | 2 +-
16519 drivers/media/dvb-frontends/dib8000.h | 2 +-
16520 drivers/media/pci/cx88/cx88-video.c | 6 +-
16521 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
16522 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
16523 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
16524 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
16525 drivers/media/pci/tw68/tw68-core.c | 2 +-
16526 drivers/media/platform/omap/omap_vout.c | 11 +-
16527 drivers/media/platform/s5p-tv/mixer.h | 2 +-
16528 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
16529 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
16530 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
16531 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
16532 drivers/media/radio/radio-cadet.c | 2 +
16533 drivers/media/radio/radio-maxiradio.c | 2 +-
16534 drivers/media/radio/radio-shark.c | 2 +-
16535 drivers/media/radio/radio-shark2.c | 2 +-
16536 drivers/media/radio/radio-si476x.c | 2 +-
16537 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
16538 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
16539 drivers/media/v4l2-core/v4l2-device.c | 4 +-
16540 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
16541 drivers/memory/omap-gpmc.c | 21 +-
16542 drivers/message/fusion/mptsas.c | 34 +-
16543 drivers/mfd/ab8500-debugfs.c | 2 +-
16544 drivers/mfd/kempld-core.c | 2 +-
16545 drivers/mfd/max8925-i2c.c | 2 +-
16546 drivers/mfd/tps65910.c | 2 +-
16547 drivers/mfd/twl4030-irq.c | 9 +-
16548 drivers/mfd/wm5110-tables.c | 2 +-
16549 drivers/mfd/wm8998-tables.c | 2 +-
16550 drivers/misc/c2port/core.c | 4 +-
16551 drivers/misc/kgdbts.c | 4 +-
16552 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
16553 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
16554 drivers/misc/mic/scif/scif_rb.c | 8 +-
16555 drivers/misc/sgi-gru/gruhandles.c | 4 +-
16556 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
16557 drivers/misc/sgi-gru/grutables.h | 154 +-
16558 drivers/misc/sgi-xp/xp.h | 2 +-
16559 drivers/misc/sgi-xp/xpc.h | 3 +-
16560 drivers/misc/sgi-xp/xpc_main.c | 2 +-
16561 drivers/mmc/card/block.c | 2 +-
16562 drivers/mmc/host/dw_mmc.h | 2 +-
16563 drivers/mmc/host/mmci.c | 4 +-
16564 drivers/mmc/host/omap_hsmmc.c | 4 +-
16565 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
16566 drivers/mmc/host/sdhci-s3c.c | 8 +-
16567 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
16568 drivers/mtd/nand/denali.c | 1 +
16569 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
16570 drivers/mtd/nftlmount.c | 1 +
16571 drivers/mtd/sm_ftl.c | 2 +-
16572 drivers/net/bonding/bond_netlink.c | 2 +-
16573 drivers/net/caif/caif_hsi.c | 2 +-
16574 drivers/net/can/Kconfig | 2 +-
16575 drivers/net/can/dev.c | 2 +-
16576 drivers/net/can/vcan.c | 2 +-
16577 drivers/net/dummy.c | 2 +-
16578 drivers/net/ethernet/8390/ax88796.c | 4 +-
16579 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
16580 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
16581 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
16582 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
16583 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
16584 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
16585 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
16586 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
16587 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
16588 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
16589 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
16590 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
16591 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
16592 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
16593 drivers/net/ethernet/broadcom/tg3.h | 1 +
16594 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
16595 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
16596 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
16597 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
16598 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
16599 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
16600 drivers/net/ethernet/faraday/ftmac100.c | 2 +
16601 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
16602 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
16603 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
16604 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
16605 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
16606 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
16607 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
16608 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
16609 drivers/net/ethernet/realtek/r8169.c | 8 +-
16610 drivers/net/ethernet/sfc/ptp.c | 2 +-
16611 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
16612 drivers/net/ethernet/via/via-rhine.c | 2 +-
16613 drivers/net/geneve.c | 2 +-
16614 drivers/net/hyperv/hyperv_net.h | 2 +-
16615 drivers/net/hyperv/rndis_filter.c | 4 +-
16616 drivers/net/ifb.c | 2 +-
16617 drivers/net/ipvlan/ipvlan_core.c | 2 +-
16618 drivers/net/macvlan.c | 20 +-
16619 drivers/net/macvtap.c | 6 +-
16620 drivers/net/nlmon.c | 2 +-
16621 drivers/net/phy/phy_device.c | 6 +-
16622 drivers/net/ppp/ppp_generic.c | 4 +-
16623 drivers/net/slip/slhc.c | 2 +-
16624 drivers/net/team/team.c | 4 +-
16625 drivers/net/tun.c | 7 +-
16626 drivers/net/usb/hso.c | 23 +-
16627 drivers/net/usb/r8152.c | 2 +-
16628 drivers/net/usb/sierra_net.c | 4 +-
16629 drivers/net/virtio_net.c | 2 +-
16630 drivers/net/vrf.c | 2 +-
16631 drivers/net/vxlan.c | 4 +-
16632 drivers/net/wimax/i2400m/rx.c | 2 +-
16633 drivers/net/wireless/airo.c | 2 +-
16634 drivers/net/wireless/at76c50x-usb.c | 2 +-
16635 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
16636 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
16637 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
16638 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
16639 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
16640 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
16641 drivers/net/wireless/ath/ath9k/main.c | 22 +-
16642 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
16643 drivers/net/wireless/b43/phy_lp.c | 2 +-
16644 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
16645 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
16646 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
16647 drivers/net/wireless/mac80211_hwsim.c | 28 +-
16648 drivers/net/wireless/rndis_wlan.c | 2 +-
16649 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
16650 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
16651 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
16652 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
16653 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
16654 drivers/nfc/nfcwilink.c | 2 +-
16655 drivers/of/fdt.c | 4 +-
16656 drivers/oprofile/buffer_sync.c | 8 +-
16657 drivers/oprofile/event_buffer.c | 2 +-
16658 drivers/oprofile/oprof.c | 2 +-
16659 drivers/oprofile/oprofile_stats.c | 10 +-
16660 drivers/oprofile/oprofile_stats.h | 10 +-
16661 drivers/oprofile/oprofilefs.c | 6 +-
16662 drivers/oprofile/timer_int.c | 2 +-
16663 drivers/parport/procfs.c | 4 +-
16664 drivers/pci/host/pci-host-generic.c | 24 +-
16665 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
16666 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
16667 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
16668 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
16669 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
16670 drivers/pci/hotplug/pciehp_core.c | 2 +-
16671 drivers/pci/msi.c | 22 +-
16672 drivers/pci/pci-sysfs.c | 6 +-
16673 drivers/pci/pci.h | 2 +-
16674 drivers/pci/pcie/aspm.c | 6 +-
16675 drivers/pci/pcie/portdrv_pci.c | 2 +-
16676 drivers/pci/probe.c | 2 +-
16677 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
16678 drivers/pinctrl/pinctrl-at91.c | 5 +-
16679 drivers/platform/chrome/chromeos_pstore.c | 2 +-
16680 drivers/platform/x86/alienware-wmi.c | 4 +-
16681 drivers/platform/x86/compal-laptop.c | 2 +-
16682 drivers/platform/x86/hdaps.c | 2 +-
16683 drivers/platform/x86/ibm_rtl.c | 2 +-
16684 drivers/platform/x86/intel_oaktrail.c | 2 +-
16685 drivers/platform/x86/msi-laptop.c | 16 +-
16686 drivers/platform/x86/msi-wmi.c | 2 +-
16687 drivers/platform/x86/samsung-laptop.c | 2 +-
16688 drivers/platform/x86/samsung-q10.c | 2 +-
16689 drivers/platform/x86/sony-laptop.c | 14 +-
16690 drivers/platform/x86/thinkpad_acpi.c | 2 +-
16691 drivers/pnp/pnpbios/bioscalls.c | 14 +-
16692 drivers/pnp/pnpbios/core.c | 2 +-
16693 drivers/power/pda_power.c | 7 +-
16694 drivers/power/power_supply.h | 4 +-
16695 drivers/power/power_supply_core.c | 7 +-
16696 drivers/power/power_supply_sysfs.c | 6 +-
16697 drivers/power/reset/at91-reset.c | 9 +-
16698 drivers/powercap/powercap_sys.c | 136 +-
16699 drivers/ptp/ptp_private.h | 2 +-
16700 drivers/ptp/ptp_sysfs.c | 2 +-
16701 drivers/regulator/core.c | 4 +-
16702 drivers/regulator/max8660.c | 6 +-
16703 drivers/regulator/max8973-regulator.c | 16 +-
16704 drivers/regulator/mc13892-regulator.c | 8 +-
16705 drivers/rtc/rtc-armada38x.c | 7 +-
16706 drivers/rtc/rtc-cmos.c | 4 +-
16707 drivers/rtc/rtc-ds1307.c | 2 +-
16708 drivers/rtc/rtc-m48t59.c | 4 +-
16709 drivers/rtc/rtc-test.c | 6 +-
16710 drivers/scsi/be2iscsi/be_main.c | 2 +-
16711 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
16712 drivers/scsi/bfa/bfa_ioc.h | 4 +-
16713 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
16714 drivers/scsi/hosts.c | 4 +-
16715 drivers/scsi/hpsa.c | 38 +-
16716 drivers/scsi/hpsa.h | 2 +-
16717 drivers/scsi/libfc/fc_exch.c | 50 +-
16718 drivers/scsi/libsas/sas_ata.c | 2 +-
16719 drivers/scsi/lpfc/lpfc.h | 8 +-
16720 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
16721 drivers/scsi/lpfc/lpfc_init.c | 6 +-
16722 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
16723 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
16724 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
16725 drivers/scsi/pmcraid.c | 20 +-
16726 drivers/scsi/pmcraid.h | 8 +-
16727 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
16728 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
16729 drivers/scsi/qla2xxx/qla_os.c | 6 +-
16730 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
16731 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
16732 drivers/scsi/scsi.c | 2 +-
16733 drivers/scsi/scsi_lib.c | 8 +-
16734 drivers/scsi/scsi_sysfs.c | 2 +-
16735 drivers/scsi/scsi_transport_fc.c | 8 +-
16736 drivers/scsi/scsi_transport_iscsi.c | 6 +-
16737 drivers/scsi/scsi_transport_srp.c | 6 +-
16738 drivers/scsi/sd.c | 6 +-
16739 drivers/scsi/sg.c | 2 +-
16740 drivers/scsi/sr.c | 21 +-
16741 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
16742 drivers/spi/spi.c | 2 +-
16743 drivers/staging/android/timed_output.c | 6 +-
16744 drivers/staging/comedi/comedi_fops.c | 8 +-
16745 drivers/staging/fbtft/fbtft-core.c | 2 +-
16746 drivers/staging/fbtft/fbtft.h | 2 +-
16747 drivers/staging/gdm724x/gdm_tty.c | 2 +-
16748 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
16749 drivers/staging/iio/adc/ad7280a.c | 4 +-
16750 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
16751 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
16752 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
16753 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
16754 drivers/staging/lustre/lustre/include/obd.h | 2 +-
16755 drivers/staging/octeon/ethernet-rx.c | 20 +-
16756 drivers/staging/octeon/ethernet.c | 8 +-
16757 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
16758 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
16759 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
16760 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
16761 drivers/staging/sm750fb/sm750.c | 14 +-
16762 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
16763 drivers/target/sbp/sbp_target.c | 4 +-
16764 drivers/thermal/cpu_cooling.c | 9 +-
16765 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
16766 drivers/thermal/of-thermal.c | 17 +-
16767 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
16768 drivers/tty/cyclades.c | 6 +-
16769 drivers/tty/hvc/hvc_console.c | 14 +-
16770 drivers/tty/hvc/hvcs.c | 21 +-
16771 drivers/tty/hvc/hvsi.c | 22 +-
16772 drivers/tty/hvc/hvsi_lib.c | 4 +-
16773 drivers/tty/ipwireless/tty.c | 27 +-
16774 drivers/tty/moxa.c | 2 +-
16775 drivers/tty/n_gsm.c | 4 +-
16776 drivers/tty/n_tty.c | 3 +-
16777 drivers/tty/pty.c | 4 +-
16778 drivers/tty/rocket.c | 6 +-
16779 drivers/tty/serial/8250/8250_core.c | 10 +-
16780 drivers/tty/serial/ifx6x60.c | 2 +-
16781 drivers/tty/serial/ioc4_serial.c | 6 +-
16782 drivers/tty/serial/kgdb_nmi.c | 4 +-
16783 drivers/tty/serial/kgdboc.c | 32 +-
16784 drivers/tty/serial/msm_serial.c | 4 +-
16785 drivers/tty/serial/samsung.c | 9 +-
16786 drivers/tty/serial/serial_core.c | 8 +-
16787 drivers/tty/synclink.c | 34 +-
16788 drivers/tty/synclink_gt.c | 28 +-
16789 drivers/tty/synclinkmp.c | 34 +-
16790 drivers/tty/tty_io.c | 2 +-
16791 drivers/tty/tty_ldisc.c | 8 +-
16792 drivers/tty/tty_port.c | 22 +-
16793 drivers/uio/uio.c | 13 +-
16794 drivers/usb/atm/cxacru.c | 2 +-
16795 drivers/usb/atm/usbatm.c | 24 +-
16796 drivers/usb/class/cdc-acm.h | 2 +-
16797 drivers/usb/core/devices.c | 6 +-
16798 drivers/usb/core/devio.c | 12 +-
16799 drivers/usb/core/hcd.c | 4 +-
16800 drivers/usb/core/sysfs.c | 2 +-
16801 drivers/usb/core/usb.c | 2 +-
16802 drivers/usb/early/ehci-dbgp.c | 16 +-
16803 drivers/usb/gadget/function/u_serial.c | 22 +-
16804 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
16805 drivers/usb/host/ehci-hcd.c | 2 +-
16806 drivers/usb/host/ehci-hub.c | 4 +-
16807 drivers/usb/host/ehci-q.c | 4 +-
16808 drivers/usb/host/fotg210-hcd.c | 2 +-
16809 drivers/usb/host/fusbh200-hcd.c | 2 +-
16810 drivers/usb/host/hwa-hc.c | 2 +-
16811 drivers/usb/host/ohci-hcd.c | 2 +-
16812 drivers/usb/host/r8a66597.h | 2 +-
16813 drivers/usb/host/uhci-hcd.c | 2 +-
16814 drivers/usb/host/xhci-pci.c | 2 +-
16815 drivers/usb/host/xhci.c | 2 +-
16816 drivers/usb/misc/appledisplay.c | 4 +-
16817 drivers/usb/serial/console.c | 8 +-
16818 drivers/usb/storage/transport.c | 2 +-
16819 drivers/usb/storage/usb.c | 2 +-
16820 drivers/usb/storage/usb.h | 2 +-
16821 drivers/usb/usbip/vhci.h | 2 +-
16822 drivers/usb/usbip/vhci_hcd.c | 6 +-
16823 drivers/usb/usbip/vhci_rx.c | 2 +-
16824 drivers/usb/wusbcore/wa-hc.h | 4 +-
16825 drivers/usb/wusbcore/wa-xfer.c | 2 +-
16826 drivers/vfio/vfio.c | 2 +-
16827 drivers/vhost/vringh.c | 20 +-
16828 drivers/video/backlight/kb3886_bl.c | 2 +-
16829 drivers/video/console/fbcon.c | 2 +-
16830 drivers/video/fbdev/aty/aty128fb.c | 2 +-
16831 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
16832 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
16833 drivers/video/fbdev/core/fb_defio.c | 6 +-
16834 drivers/video/fbdev/core/fbmem.c | 2 +-
16835 drivers/video/fbdev/hyperv_fb.c | 4 +-
16836 drivers/video/fbdev/i810/i810_accel.c | 1 +
16837 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
16838 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
16839 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
16840 drivers/video/fbdev/omap2/dss/display.c | 8 +-
16841 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
16842 drivers/video/fbdev/smscufx.c | 4 +-
16843 drivers/video/fbdev/udlfb.c | 36 +-
16844 drivers/video/fbdev/uvesafb.c | 52 +-
16845 drivers/video/fbdev/vesafb.c | 58 +-
16846 drivers/video/fbdev/via/via_clock.h | 2 +-
16847 drivers/xen/events/events_base.c | 6 +-
16848 drivers/xen/evtchn.c | 4 +-
16849 fs/Kconfig.binfmt | 2 +-
16850 fs/afs/inode.c | 4 +-
16851 fs/aio.c | 2 +-
16852 fs/autofs4/waitq.c | 2 +-
16853 fs/befs/endian.h | 6 +-
16854 fs/binfmt_aout.c | 23 +-
16855 fs/binfmt_elf.c | 670 +-
16856 fs/binfmt_elf_fdpic.c | 4 +-
16857 fs/block_dev.c | 2 +-
16858 fs/btrfs/ctree.c | 9 +-
16859 fs/btrfs/delayed-inode.c | 9 +-
16860 fs/btrfs/delayed-inode.h | 6 +-
16861 fs/btrfs/file.c | 10 +-
16862 fs/btrfs/inode.c | 14 +-
16863 fs/btrfs/super.c | 2 +-
16864 fs/btrfs/sysfs.c | 2 +-
16865 fs/btrfs/tests/free-space-tests.c | 8 +-
16866 fs/btrfs/tree-log.h | 2 +-
16867 fs/buffer.c | 2 +-
16868 fs/cachefiles/bind.c | 6 +-
16869 fs/cachefiles/daemon.c | 8 +-
16870 fs/cachefiles/internal.h | 12 +-
16871 fs/cachefiles/namei.c | 2 +-
16872 fs/cachefiles/proc.c | 12 +-
16873 fs/ceph/dir.c | 12 +-
16874 fs/ceph/super.c | 4 +-
16875 fs/cifs/cifs_debug.c | 12 +-
16876 fs/cifs/cifsfs.c | 8 +-
16877 fs/cifs/cifsglob.h | 54 +-
16878 fs/cifs/file.c | 10 +-
16879 fs/cifs/misc.c | 4 +-
16880 fs/cifs/smb1ops.c | 80 +-
16881 fs/cifs/smb2ops.c | 84 +-
16882 fs/cifs/smb2pdu.c | 3 +-
16883 fs/coda/cache.c | 10 +-
16884 fs/compat.c | 4 +-
16885 fs/compat_binfmt_elf.c | 2 +
16886 fs/compat_ioctl.c | 12 +-
16887 fs/configfs/dir.c | 10 +-
16888 fs/coredump.c | 16 +-
16889 fs/dcache.c | 51 +-
16890 fs/ecryptfs/inode.c | 2 +-
16891 fs/ecryptfs/miscdev.c | 2 +-
16892 fs/exec.c | 362 +-
16893 fs/ext2/xattr.c | 5 +-
16894 fs/ext4/ext4.h | 20 +-
16895 fs/ext4/mballoc.c | 44 +-
16896 fs/ext4/resize.c | 16 +-
16897 fs/ext4/super.c | 4 +-
16898 fs/ext4/xattr.c | 5 +-
16899 fs/fhandle.c | 3 +-
16900 fs/file.c | 4 +-
16901 fs/fs_struct.c | 8 +-
16902 fs/fscache/cookie.c | 40 +-
16903 fs/fscache/internal.h | 202 +-
16904 fs/fscache/object.c | 26 +-
16905 fs/fscache/operation.c | 38 +-
16906 fs/fscache/page.c | 110 +-
16907 fs/fscache/stats.c | 348 +-
16908 fs/fuse/cuse.c | 10 +-
16909 fs/fuse/dev.c | 4 +-
16910 fs/gfs2/glock.c | 22 +-
16911 fs/gfs2/glops.c | 4 +-
16912 fs/gfs2/quota.c | 6 +-
16913 fs/hugetlbfs/inode.c | 13 +-
16914 fs/inode.c | 4 +-
16915 fs/jffs2/erase.c | 3 +-
16916 fs/jffs2/wbuf.c | 3 +-
16917 fs/jfs/super.c | 2 +-
16918 fs/kernfs/dir.c | 2 +-
16919 fs/kernfs/file.c | 20 +-
16920 fs/libfs.c | 10 +-
16921 fs/lockd/clntproc.c | 4 +-
16922 fs/namei.c | 16 +-
16923 fs/namespace.c | 16 +-
16924 fs/nfs/callback_xdr.c | 2 +-
16925 fs/nfs/inode.c | 6 +-
16926 fs/nfsd/nfs4proc.c | 2 +-
16927 fs/nfsd/nfs4xdr.c | 2 +-
16928 fs/nfsd/nfscache.c | 11 +-
16929 fs/nfsd/vfs.c | 6 +-
16930 fs/nls/nls_base.c | 26 +-
16931 fs/nls/nls_euc-jp.c | 6 +-
16932 fs/nls/nls_koi8-ru.c | 6 +-
16933 fs/notify/fanotify/fanotify_user.c | 4 +-
16934 fs/notify/notification.c | 4 +-
16935 fs/ntfs/dir.c | 2 +-
16936 fs/ntfs/super.c | 6 +-
16937 fs/ocfs2/localalloc.c | 2 +-
16938 fs/ocfs2/ocfs2.h | 10 +-
16939 fs/ocfs2/suballoc.c | 12 +-
16940 fs/ocfs2/super.c | 20 +-
16941 fs/pipe.c | 72 +-
16942 fs/posix_acl.c | 4 +-
16943 fs/proc/array.c | 20 +
16944 fs/proc/base.c | 4 +-
16945 fs/proc/kcore.c | 34 +-
16946 fs/proc/meminfo.c | 2 +-
16947 fs/proc/nommu.c | 2 +-
16948 fs/proc/proc_sysctl.c | 26 +-
16949 fs/proc/task_mmu.c | 39 +-
16950 fs/proc/task_nommu.c | 4 +-
16951 fs/proc/vmcore.c | 16 +-
16952 fs/qnx6/qnx6.h | 4 +-
16953 fs/quota/netlink.c | 4 +-
16954 fs/read_write.c | 2 +-
16955 fs/reiserfs/do_balan.c | 2 +-
16956 fs/reiserfs/procfs.c | 2 +-
16957 fs/reiserfs/reiserfs.h | 4 +-
16958 fs/seq_file.c | 4 +-
16959 fs/splice.c | 43 +-
16960 fs/squashfs/xattr.c | 12 +-
16961 fs/sysv/sysv.h | 2 +-
16962 fs/tracefs/inode.c | 8 +-
16963 fs/udf/misc.c | 2 +-
16964 fs/ufs/swab.h | 4 +-
16965 fs/userfaultfd.c | 2 +-
16966 fs/xattr.c | 21 +
16967 fs/xfs/libxfs/xfs_bmap.c | 2 +-
16968 fs/xfs/xfs_dir2_readdir.c | 7 +-
16969 fs/xfs/xfs_ioctl.c | 2 +-
16970 fs/xfs/xfs_linux.h | 4 +-
16971 include/asm-generic/4level-fixup.h | 2 +
16972 include/asm-generic/atomic-long.h | 156 +-
16973 include/asm-generic/atomic64.h | 12 +
16974 include/asm-generic/bitops/__fls.h | 2 +-
16975 include/asm-generic/bitops/fls.h | 2 +-
16976 include/asm-generic/bitops/fls64.h | 4 +-
16977 include/asm-generic/bug.h | 6 +-
16978 include/asm-generic/cache.h | 4 +-
16979 include/asm-generic/emergency-restart.h | 2 +-
16980 include/asm-generic/kmap_types.h | 4 +-
16981 include/asm-generic/local.h | 13 +
16982 include/asm-generic/pgtable-nopmd.h | 18 +-
16983 include/asm-generic/pgtable-nopud.h | 15 +-
16984 include/asm-generic/pgtable.h | 16 +
16985 include/asm-generic/sections.h | 1 +
16986 include/asm-generic/uaccess.h | 16 +
16987 include/asm-generic/vmlinux.lds.h | 15 +-
16988 include/crypto/algapi.h | 2 +-
16989 include/drm/drmP.h | 16 +-
16990 include/drm/drm_crtc_helper.h | 2 +-
16991 include/drm/drm_mm.h | 2 +-
16992 include/drm/i915_pciids.h | 2 +-
16993 include/drm/intel-gtt.h | 4 +-
16994 include/drm/ttm/ttm_memory.h | 2 +-
16995 include/drm/ttm/ttm_page_alloc.h | 1 +
16996 include/keys/asymmetric-subtype.h | 2 +-
16997 include/linux/atmdev.h | 4 +-
16998 include/linux/atomic.h | 17 +-
16999 include/linux/audit.h | 2 +-
17000 include/linux/average.h | 2 +-
17001 include/linux/binfmts.h | 3 +-
17002 include/linux/bitmap.h | 2 +-
17003 include/linux/bitops.h | 8 +-
17004 include/linux/blkdev.h | 2 +-
17005 include/linux/blktrace_api.h | 2 +-
17006 include/linux/cache.h | 8 +
17007 include/linux/cdrom.h | 1 -
17008 include/linux/cleancache.h | 2 +-
17009 include/linux/clk-provider.h | 1 +
17010 include/linux/compat.h | 6 +-
17011 include/linux/compiler-gcc.h | 28 +-
17012 include/linux/compiler.h | 157 +-
17013 include/linux/configfs.h | 2 +-
17014 include/linux/cpufreq.h | 3 +-
17015 include/linux/cpuidle.h | 5 +-
17016 include/linux/cpumask.h | 14 +-
17017 include/linux/crypto.h | 4 +-
17018 include/linux/ctype.h | 2 +-
17019 include/linux/dcache.h | 4 +-
17020 include/linux/decompress/mm.h | 2 +-
17021 include/linux/devfreq.h | 2 +-
17022 include/linux/device.h | 7 +-
17023 include/linux/dma-mapping.h | 2 +-
17024 include/linux/efi.h | 1 +
17025 include/linux/elf.h | 2 +
17026 include/linux/err.h | 4 +-
17027 include/linux/extcon.h | 2 +-
17028 include/linux/fb.h | 3 +-
17029 include/linux/fdtable.h | 2 +-
17030 include/linux/fs.h | 5 +-
17031 include/linux/fs_struct.h | 2 +-
17032 include/linux/fscache-cache.h | 2 +-
17033 include/linux/fscache.h | 2 +-
17034 include/linux/fsnotify.h | 2 +-
17035 include/linux/genhd.h | 4 +-
17036 include/linux/genl_magic_func.h | 2 +-
17037 include/linux/gfp.h | 12 +-
17038 include/linux/highmem.h | 12 +
17039 include/linux/hwmon-sysfs.h | 6 +-
17040 include/linux/i2c.h | 1 +
17041 include/linux/if_pppox.h | 2 +-
17042 include/linux/init.h | 12 +-
17043 include/linux/init_task.h | 7 +
17044 include/linux/interrupt.h | 6 +-
17045 include/linux/iommu.h | 2 +-
17046 include/linux/ioport.h | 2 +-
17047 include/linux/ipc.h | 2 +-
17048 include/linux/irq.h | 5 +-
17049 include/linux/irqdesc.h | 2 +-
17050 include/linux/irqdomain.h | 3 +
17051 include/linux/jiffies.h | 16 +-
17052 include/linux/key-type.h | 2 +-
17053 include/linux/kgdb.h | 6 +-
17054 include/linux/kmemleak.h | 4 +-
17055 include/linux/kobject.h | 3 +-
17056 include/linux/kobject_ns.h | 2 +-
17057 include/linux/kref.h | 2 +-
17058 include/linux/libata.h | 2 +-
17059 include/linux/linkage.h | 1 +
17060 include/linux/list.h | 15 +
17061 include/linux/lockref.h | 26 +-
17062 include/linux/math64.h | 10 +-
17063 include/linux/mempolicy.h | 7 +
17064 include/linux/mm.h | 102 +-
17065 include/linux/mm_types.h | 20 +
17066 include/linux/mmiotrace.h | 4 +-
17067 include/linux/mmzone.h | 2 +-
17068 include/linux/mod_devicetable.h | 4 +-
17069 include/linux/module.h | 69 +-
17070 include/linux/moduleloader.h | 16 +
17071 include/linux/moduleparam.h | 4 +-
17072 include/linux/net.h | 2 +-
17073 include/linux/netdevice.h | 7 +-
17074 include/linux/netfilter.h | 2 +-
17075 include/linux/netfilter/nfnetlink.h | 2 +-
17076 include/linux/nls.h | 4 +-
17077 include/linux/notifier.h | 3 +-
17078 include/linux/oprofile.h | 4 +-
17079 include/linux/padata.h | 2 +-
17080 include/linux/pci_hotplug.h | 3 +-
17081 include/linux/percpu.h | 2 +-
17082 include/linux/perf_event.h | 12 +-
17083 include/linux/pipe_fs_i.h | 8 +-
17084 include/linux/pm.h | 1 +
17085 include/linux/pm_domain.h | 4 +-
17086 include/linux/pm_runtime.h | 2 +-
17087 include/linux/pnp.h | 2 +-
17088 include/linux/poison.h | 4 +-
17089 include/linux/power/smartreflex.h | 2 +-
17090 include/linux/ppp-comp.h | 2 +-
17091 include/linux/preempt.h | 21 +
17092 include/linux/proc_ns.h | 2 +-
17093 include/linux/psci.h | 2 +-
17094 include/linux/quota.h | 2 +-
17095 include/linux/random.h | 19 +-
17096 include/linux/rculist.h | 16 +
17097 include/linux/reboot.h | 14 +-
17098 include/linux/regset.h | 3 +-
17099 include/linux/relay.h | 2 +-
17100 include/linux/rio.h | 2 +-
17101 include/linux/rmap.h | 4 +-
17102 include/linux/sched.h | 72 +-
17103 include/linux/sched/sysctl.h | 1 +
17104 include/linux/semaphore.h | 2 +-
17105 include/linux/seq_file.h | 1 +
17106 include/linux/signal.h | 2 +-
17107 include/linux/skbuff.h | 12 +-
17108 include/linux/slab.h | 47 +-
17109 include/linux/slab_def.h | 14 +-
17110 include/linux/slub_def.h | 2 +-
17111 include/linux/smp.h | 2 +
17112 include/linux/sock_diag.h | 2 +-
17113 include/linux/sonet.h | 2 +-
17114 include/linux/sunrpc/addr.h | 8 +-
17115 include/linux/sunrpc/clnt.h | 2 +-
17116 include/linux/sunrpc/svc.h | 2 +-
17117 include/linux/sunrpc/svc_rdma.h | 18 +-
17118 include/linux/sunrpc/svcauth.h | 2 +-
17119 include/linux/swapops.h | 10 +-
17120 include/linux/swiotlb.h | 3 +-
17121 include/linux/syscalls.h | 21 +-
17122 include/linux/syscore_ops.h | 2 +-
17123 include/linux/sysctl.h | 3 +-
17124 include/linux/sysfs.h | 9 +-
17125 include/linux/sysrq.h | 3 +-
17126 include/linux/tcp.h | 14 +-
17127 include/linux/thread_info.h | 7 +
17128 include/linux/tty.h | 4 +-
17129 include/linux/tty_driver.h | 2 +-
17130 include/linux/tty_ldisc.h | 2 +-
17131 include/linux/types.h | 16 +
17132 include/linux/uaccess.h | 6 +-
17133 include/linux/uio_driver.h | 2 +-
17134 include/linux/unaligned/access_ok.h | 24 +-
17135 include/linux/usb.h | 12 +-
17136 include/linux/usb/hcd.h | 1 +
17137 include/linux/usb/renesas_usbhs.h | 2 +-
17138 include/linux/vermagic.h | 21 +-
17139 include/linux/vga_switcheroo.h | 8 +-
17140 include/linux/vmalloc.h | 7 +-
17141 include/linux/vmstat.h | 24 +-
17142 include/linux/xattr.h | 5 +-
17143 include/linux/zlib.h | 3 +-
17144 include/media/v4l2-dev.h | 2 +-
17145 include/media/v4l2-device.h | 2 +-
17146 include/net/9p/transport.h | 2 +-
17147 include/net/bluetooth/l2cap.h | 2 +-
17148 include/net/bonding.h | 2 +-
17149 include/net/caif/cfctrl.h | 6 +-
17150 include/net/flow.h | 2 +-
17151 include/net/genetlink.h | 2 +-
17152 include/net/gro_cells.h | 2 +-
17153 include/net/inet_connection_sock.h | 2 +-
17154 include/net/inet_sock.h | 2 +-
17155 include/net/inetpeer.h | 2 +-
17156 include/net/ip_fib.h | 2 +-
17157 include/net/ip_vs.h | 8 +-
17158 include/net/ipv6.h | 2 +-
17159 include/net/irda/ircomm_tty.h | 1 +
17160 include/net/iucv/af_iucv.h | 2 +-
17161 include/net/llc_c_ac.h | 2 +-
17162 include/net/llc_c_ev.h | 4 +-
17163 include/net/llc_c_st.h | 2 +-
17164 include/net/llc_s_ac.h | 2 +-
17165 include/net/llc_s_st.h | 2 +-
17166 include/net/mac80211.h | 4 +-
17167 include/net/neighbour.h | 2 +-
17168 include/net/net_namespace.h | 18 +-
17169 include/net/netlink.h | 2 +-
17170 include/net/netns/conntrack.h | 6 +-
17171 include/net/netns/ipv4.h | 4 +-
17172 include/net/netns/ipv6.h | 4 +-
17173 include/net/netns/xfrm.h | 2 +-
17174 include/net/ping.h | 2 +-
17175 include/net/protocol.h | 4 +-
17176 include/net/rtnetlink.h | 2 +-
17177 include/net/sctp/checksum.h | 4 +-
17178 include/net/sctp/sm.h | 4 +-
17179 include/net/sctp/structs.h | 2 +-
17180 include/net/sock.h | 12 +-
17181 include/net/tcp.h | 8 +-
17182 include/net/xfrm.h | 13 +-
17183 include/rdma/iw_cm.h | 2 +-
17184 include/scsi/libfc.h | 3 +-
17185 include/scsi/scsi_device.h | 6 +-
17186 include/scsi/scsi_driver.h | 2 +-
17187 include/scsi/scsi_transport_fc.h | 3 +-
17188 include/scsi/sg.h | 2 +-
17189 include/sound/compress_driver.h | 2 +-
17190 include/sound/soc.h | 4 +-
17191 include/trace/events/irq.h | 4 +-
17192 include/uapi/linux/a.out.h | 8 +
17193 include/uapi/linux/bcache.h | 5 +-
17194 include/uapi/linux/byteorder/little_endian.h | 28 +-
17195 include/uapi/linux/connector.h | 2 +-
17196 include/uapi/linux/elf.h | 28 +
17197 include/uapi/linux/screen_info.h | 3 +-
17198 include/uapi/linux/swab.h | 6 +-
17199 include/uapi/linux/xattr.h | 4 +
17200 include/video/udlfb.h | 8 +-
17201 include/video/uvesafb.h | 1 +
17202 init/Kconfig | 2 +-
17203 init/Makefile | 3 +
17204 init/do_mounts.c | 14 +-
17205 init/do_mounts.h | 8 +-
17206 init/do_mounts_initrd.c | 30 +-
17207 init/do_mounts_md.c | 6 +-
17208 init/init_task.c | 4 +
17209 init/initramfs.c | 38 +-
17210 init/main.c | 30 +-
17211 ipc/compat.c | 4 +-
17212 ipc/ipc_sysctl.c | 8 +-
17213 ipc/mq_sysctl.c | 4 +-
17214 ipc/sem.c | 4 +-
17215 ipc/shm.c | 6 +
17216 kernel/audit.c | 8 +-
17217 kernel/auditsc.c | 4 +-
17218 kernel/bpf/core.c | 7 +-
17219 kernel/capability.c | 3 +
17220 kernel/compat.c | 38 +-
17221 kernel/debug/debug_core.c | 16 +-
17222 kernel/debug/kdb/kdb_main.c | 4 +-
17223 kernel/events/core.c | 26 +-
17224 kernel/events/internal.h | 10 +-
17225 kernel/events/uprobes.c | 2 +-
17226 kernel/exit.c | 2 +-
17227 kernel/fork.c | 167 +-
17228 kernel/futex.c | 11 +-
17229 kernel/futex_compat.c | 2 +-
17230 kernel/gcov/base.c | 7 +-
17231 kernel/irq/manage.c | 2 +-
17232 kernel/irq/msi.c | 19 +-
17233 kernel/irq/spurious.c | 2 +-
17234 kernel/jump_label.c | 5 +
17235 kernel/kallsyms.c | 37 +-
17236 kernel/kexec.c | 3 +-
17237 kernel/kmod.c | 8 +-
17238 kernel/kprobes.c | 4 +-
17239 kernel/ksysfs.c | 2 +-
17240 kernel/locking/lockdep.c | 7 +-
17241 kernel/locking/mutex-debug.c | 12 +-
17242 kernel/locking/mutex-debug.h | 4 +-
17243 kernel/locking/mutex.c | 6 +-
17244 kernel/module.c | 422 +-
17245 kernel/notifier.c | 17 +-
17246 kernel/padata.c | 4 +-
17247 kernel/panic.c | 5 +-
17248 kernel/pid.c | 2 +-
17249 kernel/pid_namespace.c | 2 +-
17250 kernel/power/process.c | 12 +-
17251 kernel/profile.c | 14 +-
17252 kernel/ptrace.c | 8 +-
17253 kernel/rcu/rcutorture.c | 60 +-
17254 kernel/rcu/tiny.c | 4 +-
17255 kernel/rcu/tree.c | 44 +-
17256 kernel/rcu/tree.h | 14 +-
17257 kernel/rcu/tree_plugin.h | 14 +-
17258 kernel/rcu/tree_trace.c | 12 +-
17259 kernel/sched/auto_group.c | 4 +-
17260 kernel/sched/core.c | 45 +-
17261 kernel/sched/fair.c | 2 +-
17262 kernel/sched/sched.h | 2 +-
17263 kernel/signal.c | 12 +-
17264 kernel/smpboot.c | 4 +-
17265 kernel/softirq.c | 12 +-
17266 kernel/sys.c | 10 +-
17267 kernel/sysctl.c | 34 +-
17268 kernel/time/alarmtimer.c | 2 +-
17269 kernel/time/posix-cpu-timers.c | 4 +-
17270 kernel/time/posix-timers.c | 24 +-
17271 kernel/time/timer.c | 2 +-
17272 kernel/time/timer_stats.c | 10 +-
17273 kernel/trace/blktrace.c | 6 +-
17274 kernel/trace/ftrace.c | 15 +-
17275 kernel/trace/ring_buffer.c | 96 +-
17276 kernel/trace/trace.c | 2 +-
17277 kernel/trace/trace.h | 2 +-
17278 kernel/trace/trace_clock.c | 4 +-
17279 kernel/trace/trace_events.c | 1 -
17280 kernel/trace/trace_functions_graph.c | 4 +-
17281 kernel/trace/trace_mmiotrace.c | 8 +-
17282 kernel/trace/trace_output.c | 10 +-
17283 kernel/trace/trace_seq.c | 2 +-
17284 kernel/trace/trace_stack.c | 2 +-
17285 kernel/user_namespace.c | 2 +-
17286 kernel/utsname_sysctl.c | 2 +-
17287 kernel/watchdog.c | 2 +-
17288 kernel/workqueue.c | 2 +-
17289 lib/Kconfig.debug | 8 +-
17290 lib/Makefile | 2 +-
17291 lib/bitmap.c | 8 +-
17292 lib/bug.c | 2 +
17293 lib/debugobjects.c | 2 +-
17294 lib/decompress_bunzip2.c | 3 +-
17295 lib/decompress_unlzma.c | 4 +-
17296 lib/div64.c | 4 +-
17297 lib/dma-debug.c | 4 +-
17298 lib/inflate.c | 2 +-
17299 lib/ioremap.c | 4 +-
17300 lib/kobject.c | 4 +-
17301 lib/list_debug.c | 126 +-
17302 lib/lockref.c | 44 +-
17303 lib/percpu-refcount.c | 2 +-
17304 lib/radix-tree.c | 2 +-
17305 lib/random32.c | 2 +-
17306 lib/show_mem.c | 2 +-
17307 lib/strncpy_from_user.c | 2 +-
17308 lib/strnlen_user.c | 2 +-
17309 lib/swiotlb.c | 2 +-
17310 lib/usercopy.c | 6 +
17311 lib/vsprintf.c | 12 +-
17312 mm/Kconfig | 6 +-
17313 mm/backing-dev.c | 4 +-
17314 mm/debug.c | 3 +
17315 mm/filemap.c | 2 +-
17316 mm/gup.c | 13 +-
17317 mm/highmem.c | 6 +-
17318 mm/hugetlb.c | 70 +-
17319 mm/internal.h | 1 +
17320 mm/maccess.c | 4 +-
17321 mm/madvise.c | 37 +
17322 mm/memory-failure.c | 6 +-
17323 mm/memory.c | 424 +-
17324 mm/mempolicy.c | 25 +
17325 mm/mlock.c | 15 +-
17326 mm/mm_init.c | 2 +-
17327 mm/mmap.c | 582 +-
17328 mm/mprotect.c | 137 +-
17329 mm/mremap.c | 39 +-
17330 mm/nommu.c | 21 +-
17331 mm/page-writeback.c | 2 +-
17332 mm/page_alloc.c | 49 +-
17333 mm/percpu.c | 2 +-
17334 mm/process_vm_access.c | 14 +-
17335 mm/rmap.c | 45 +-
17336 mm/shmem.c | 19 +-
17337 mm/slab.c | 109 +-
17338 mm/slab.h | 22 +-
17339 mm/slab_common.c | 86 +-
17340 mm/slob.c | 218 +-
17341 mm/slub.c | 102 +-
17342 mm/sparse-vmemmap.c | 4 +-
17343 mm/sparse.c | 2 +-
17344 mm/swap.c | 2 +
17345 mm/swapfile.c | 12 +-
17346 mm/util.c | 6 +
17347 mm/vmalloc.c | 114 +-
17348 mm/vmstat.c | 12 +-
17349 net/8021q/vlan.c | 5 +-
17350 net/8021q/vlan_netlink.c | 2 +-
17351 net/9p/mod.c | 4 +-
17352 net/9p/trans_fd.c | 2 +-
17353 net/atm/atm_misc.c | 8 +-
17354 net/atm/lec.h | 2 +-
17355 net/atm/proc.c | 6 +-
17356 net/atm/resources.c | 4 +-
17357 net/ax25/sysctl_net_ax25.c | 2 +-
17358 net/batman-adv/bat_iv_ogm.c | 8 +-
17359 net/batman-adv/fragmentation.c | 2 +-
17360 net/batman-adv/soft-interface.c | 8 +-
17361 net/batman-adv/types.h | 6 +-
17362 net/bluetooth/hci_sock.c | 2 +-
17363 net/bluetooth/l2cap_core.c | 6 +-
17364 net/bluetooth/l2cap_sock.c | 12 +-
17365 net/bluetooth/rfcomm/sock.c | 4 +-
17366 net/bluetooth/rfcomm/tty.c | 4 +-
17367 net/bridge/br_netlink.c | 2 +-
17368 net/bridge/netfilter/ebtables.c | 6 +-
17369 net/caif/cfctrl.c | 11 +-
17370 net/caif/chnl_net.c | 2 +-
17371 net/can/af_can.c | 2 +-
17372 net/can/gw.c | 6 +-
17373 net/ceph/messenger.c | 4 +-
17374 net/compat.c | 24 +-
17375 net/core/datagram.c | 2 +-
17376 net/core/dev.c | 16 +-
17377 net/core/filter.c | 2 +-
17378 net/core/flow.c | 6 +-
17379 net/core/neighbour.c | 4 +-
17380 net/core/net-sysfs.c | 2 +-
17381 net/core/net_namespace.c | 8 +-
17382 net/core/netpoll.c | 4 +-
17383 net/core/rtnetlink.c | 15 +-
17384 net/core/scm.c | 14 +-
17385 net/core/skbuff.c | 8 +-
17386 net/core/sock.c | 28 +-
17387 net/core/sock_diag.c | 15 +-
17388 net/core/sysctl_net_core.c | 22 +-
17389 net/decnet/af_decnet.c | 1 +
17390 net/decnet/sysctl_net_decnet.c | 4 +-
17391 net/dsa/dsa.c | 2 +-
17392 net/hsr/hsr_netlink.c | 2 +-
17393 net/ieee802154/6lowpan/core.c | 2 +-
17394 net/ieee802154/6lowpan/reassembly.c | 14 +-
17395 net/ipv4/af_inet.c | 2 +-
17396 net/ipv4/devinet.c | 18 +-
17397 net/ipv4/fib_frontend.c | 6 +-
17398 net/ipv4/fib_semantics.c | 2 +-
17399 net/ipv4/inet_connection_sock.c | 4 +-
17400 net/ipv4/inet_timewait_sock.c | 2 +-
17401 net/ipv4/inetpeer.c | 2 +-
17402 net/ipv4/ip_fragment.c | 15 +-
17403 net/ipv4/ip_gre.c | 6 +-
17404 net/ipv4/ip_sockglue.c | 2 +-
17405 net/ipv4/ip_vti.c | 4 +-
17406 net/ipv4/ipconfig.c | 6 +-
17407 net/ipv4/ipip.c | 4 +-
17408 net/ipv4/netfilter/arp_tables.c | 12 +-
17409 net/ipv4/netfilter/ip_tables.c | 12 +-
17410 net/ipv4/ping.c | 14 +-
17411 net/ipv4/raw.c | 14 +-
17412 net/ipv4/route.c | 32 +-
17413 net/ipv4/sysctl_net_ipv4.c | 22 +-
17414 net/ipv4/tcp_input.c | 6 +-
17415 net/ipv4/tcp_probe.c | 2 +-
17416 net/ipv4/udp.c | 10 +-
17417 net/ipv4/xfrm4_policy.c | 18 +-
17418 net/ipv6/addrconf.c | 18 +-
17419 net/ipv6/af_inet6.c | 2 +-
17420 net/ipv6/datagram.c | 2 +-
17421 net/ipv6/icmp.c | 2 +-
17422 net/ipv6/ip6_fib.c | 4 +-
17423 net/ipv6/ip6_gre.c | 10 +-
17424 net/ipv6/ip6_tunnel.c | 4 +-
17425 net/ipv6/ip6_vti.c | 4 +-
17426 net/ipv6/ipv6_sockglue.c | 2 +-
17427 net/ipv6/netfilter/ip6_tables.c | 12 +-
17428 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
17429 net/ipv6/ping.c | 33 +-
17430 net/ipv6/raw.c | 17 +-
17431 net/ipv6/reassembly.c | 13 +-
17432 net/ipv6/route.c | 2 +-
17433 net/ipv6/sit.c | 4 +-
17434 net/ipv6/sysctl_net_ipv6.c | 2 +-
17435 net/ipv6/udp.c | 6 +-
17436 net/ipv6/xfrm6_policy.c | 17 +-
17437 net/irda/ircomm/ircomm_tty.c | 18 +-
17438 net/iucv/af_iucv.c | 4 +-
17439 net/iucv/iucv.c | 2 +-
17440 net/key/af_key.c | 4 +-
17441 net/l2tp/l2tp_eth.c | 38 +-
17442 net/l2tp/l2tp_ip.c | 2 +-
17443 net/l2tp/l2tp_ip6.c | 2 +-
17444 net/mac80211/cfg.c | 8 +-
17445 net/mac80211/ieee80211_i.h | 3 +-
17446 net/mac80211/iface.c | 20 +-
17447 net/mac80211/main.c | 2 +-
17448 net/mac80211/pm.c | 4 +-
17449 net/mac80211/rate.c | 2 +-
17450 net/mac80211/sta_info.c | 2 +-
17451 net/mac80211/util.c | 8 +-
17452 net/mpls/af_mpls.c | 6 +-
17453 net/netfilter/ipset/ip_set_core.c | 2 +-
17454 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
17455 net/netfilter/ipvs/ip_vs_core.c | 4 +-
17456 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
17457 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
17458 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
17459 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
17460 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
17461 net/netfilter/nf_conntrack_acct.c | 2 +-
17462 net/netfilter/nf_conntrack_ecache.c | 2 +-
17463 net/netfilter/nf_conntrack_helper.c | 2 +-
17464 net/netfilter/nf_conntrack_proto.c | 2 +-
17465 net/netfilter/nf_conntrack_standalone.c | 2 +-
17466 net/netfilter/nf_conntrack_timestamp.c | 2 +-
17467 net/netfilter/nf_log.c | 10 +-
17468 net/netfilter/nf_sockopt.c | 4 +-
17469 net/netfilter/nfnetlink_log.c | 4 +-
17470 net/netfilter/nft_compat.c | 9 +-
17471 net/netfilter/xt_statistic.c | 8 +-
17472 net/netlink/af_netlink.c | 4 +-
17473 net/openvswitch/vport-internal_dev.c | 2 +-
17474 net/packet/af_packet.c | 8 +-
17475 net/phonet/pep.c | 6 +-
17476 net/phonet/socket.c | 2 +-
17477 net/phonet/sysctl.c | 2 +-
17478 net/rds/cong.c | 6 +-
17479 net/rds/ib.h | 2 +-
17480 net/rds/ib_cm.c | 2 +-
17481 net/rds/ib_recv.c | 4 +-
17482 net/rds/iw.h | 2 +-
17483 net/rds/iw_cm.c | 2 +-
17484 net/rds/iw_recv.c | 4 +-
17485 net/rds/rds.h | 2 +-
17486 net/rds/tcp.c | 2 +-
17487 net/rds/tcp_send.c | 2 +-
17488 net/rxrpc/af_rxrpc.c | 2 +-
17489 net/rxrpc/ar-ack.c | 14 +-
17490 net/rxrpc/ar-call.c | 2 +-
17491 net/rxrpc/ar-connection.c | 2 +-
17492 net/rxrpc/ar-connevent.c | 2 +-
17493 net/rxrpc/ar-input.c | 4 +-
17494 net/rxrpc/ar-internal.h | 8 +-
17495 net/rxrpc/ar-local.c | 2 +-
17496 net/rxrpc/ar-output.c | 4 +-
17497 net/rxrpc/ar-peer.c | 2 +-
17498 net/rxrpc/ar-proc.c | 4 +-
17499 net/rxrpc/ar-transport.c | 2 +-
17500 net/rxrpc/rxkad.c | 4 +-
17501 net/sched/sch_generic.c | 4 +-
17502 net/sctp/ipv6.c | 6 +-
17503 net/sctp/protocol.c | 10 +-
17504 net/sctp/sm_sideeffect.c | 2 +-
17505 net/sctp/socket.c | 21 +-
17506 net/sctp/sysctl.c | 10 +-
17507 net/socket.c | 18 +-
17508 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
17509 net/sunrpc/clnt.c | 4 +-
17510 net/sunrpc/sched.c | 4 +-
17511 net/sunrpc/svc.c | 4 +-
17512 net/sunrpc/svcauth_unix.c | 2 +-
17513 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
17514 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
17515 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
17516 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
17517 net/tipc/netlink_compat.c | 12 +-
17518 net/tipc/subscr.c | 2 +-
17519 net/unix/af_unix.c | 7 +-
17520 net/unix/sysctl_net_unix.c | 2 +-
17521 net/wireless/wext-core.c | 19 +-
17522 net/xfrm/xfrm_policy.c | 16 +-
17523 net/xfrm/xfrm_state.c | 33 +-
17524 net/xfrm/xfrm_sysctl.c | 2 +-
17525 scripts/Kbuild.include | 2 +-
17526 scripts/Makefile.build | 2 +-
17527 scripts/Makefile.clean | 3 +-
17528 scripts/Makefile.host | 69 +-
17529 scripts/basic/fixdep.c | 12 +-
17530 scripts/dtc/checks.c | 14 +-
17531 scripts/dtc/data.c | 6 +-
17532 scripts/dtc/flattree.c | 8 +-
17533 scripts/dtc/livetree.c | 4 +-
17534 scripts/gcc-plugin.sh | 51 +
17535 scripts/headers_install.sh | 1 +
17536 scripts/kallsyms.c | 4 +-
17537 scripts/kconfig/lkc.h | 5 +-
17538 scripts/kconfig/menu.c | 2 +-
17539 scripts/kconfig/symbol.c | 6 +-
17540 scripts/link-vmlinux.sh | 2 +-
17541 scripts/mod/file2alias.c | 14 +-
17542 scripts/mod/modpost.c | 25 +-
17543 scripts/mod/modpost.h | 6 +-
17544 scripts/mod/sumversion.c | 2 +-
17545 scripts/module-common.lds | 4 +
17546 scripts/package/builddeb | 1 +
17547 scripts/pnmtologo.c | 6 +-
17548 scripts/sortextable.h | 6 +-
17549 scripts/tags.sh | 2 +-
17550 security/Kconfig | 692 +-
17551 security/integrity/ima/ima.h | 4 +-
17552 security/integrity/ima/ima_api.c | 2 +-
17553 security/integrity/ima/ima_fs.c | 4 +-
17554 security/integrity/ima/ima_queue.c | 2 +-
17555 security/keys/key.c | 18 +-
17556 security/selinux/avc.c | 6 +-
17557 security/selinux/include/xfrm.h | 2 +-
17558 security/yama/yama_lsm.c | 2 +-
17559 sound/aoa/codecs/onyx.c | 7 +-
17560 sound/aoa/codecs/onyx.h | 1 +
17561 sound/core/oss/pcm_oss.c | 18 +-
17562 sound/core/pcm_compat.c | 2 +-
17563 sound/core/pcm_native.c | 4 +-
17564 sound/core/sound.c | 2 +-
17565 sound/drivers/mts64.c | 14 +-
17566 sound/drivers/opl4/opl4_lib.c | 2 +-
17567 sound/drivers/portman2x4.c | 3 +-
17568 sound/firewire/amdtp.c | 4 +-
17569 sound/firewire/amdtp.h | 4 +-
17570 sound/firewire/isight.c | 10 +-
17571 sound/firewire/scs1x.c | 8 +-
17572 sound/oss/sb_audio.c | 2 +-
17573 sound/oss/swarm_cs4297a.c | 6 +-
17574 sound/pci/hda/hda_codec.c | 2 +-
17575 sound/pci/ymfpci/ymfpci.h | 2 +-
17576 sound/pci/ymfpci/ymfpci_main.c | 12 +-
17577 sound/soc/codecs/sti-sas.c | 10 +-
17578 sound/soc/soc-ac97.c | 6 +-
17579 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
17580 tools/gcc/Makefile | 42 +
17581 tools/gcc/checker_plugin.c | 150 +
17582 tools/gcc/colorize_plugin.c | 215 +
17583 tools/gcc/constify_plugin.c | 571 +
17584 tools/gcc/gcc-common.h | 812 +
17585 tools/gcc/initify_plugin.c | 552 +
17586 tools/gcc/kallocstat_plugin.c | 188 +
17587 tools/gcc/kernexec_plugin.c | 549 +
17588 tools/gcc/latent_entropy_plugin.c | 470 +
17589 tools/gcc/size_overflow_plugin/.gitignore | 2 +
17590 tools/gcc/size_overflow_plugin/Makefile | 28 +
17591 .../disable_size_overflow_hash.data |12422 ++++++++++++
17592 .../generate_size_overflow_hash.sh | 103 +
17593 .../insert_size_overflow_asm.c | 416 +
17594 .../size_overflow_plugin/intentional_overflow.c | 1010 +
17595 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
17596 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
17597 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
17598 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
17599 .../size_overflow_hash_aux.data | 92 +
17600 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
17601 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
17602 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
17603 .../size_overflow_plugin_hash.c | 352 +
17604 .../size_overflow_plugin/size_overflow_transform.c | 749 +
17605 .../size_overflow_transform_core.c | 1010 +
17606 tools/gcc/stackleak_plugin.c | 436 +
17607 tools/gcc/structleak_plugin.c | 287 +
17608 tools/include/linux/compiler.h | 8 +
17609 tools/lib/api/Makefile | 2 +-
17610 tools/perf/util/include/asm/alternative-asm.h | 3 +
17611 tools/virtio/linux/uaccess.h | 2 +-
17612 virt/kvm/kvm_main.c | 42 +-
17613 1944 files changed, 66925 insertions(+), 8949 deletions(-)
17614 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
17615 Author: Matthew Wilcox <willy@linux.intel.com>
17616 Date: Tue Feb 2 16:57:52 2016 -0800
17617
17618 radix-tree: fix race in gang lookup
17619
17620 If the indirect_ptr bit is set on a slot, that indicates we need to redo
17621 the lookup. Introduce a new function radix_tree_iter_retry() which
17622 forces the loop to retry the lookup by setting 'slot' to NULL and
17623 turning the iterator back to point at the problematic entry.
17624
17625 This is a pretty rare problem to hit at the moment; the lookup has to
17626 race with a grow of the radix tree from a height of 0. The consequences
17627 of hitting this race are that gang lookup could return a pointer to a
17628 radix_tree_node instead of a pointer to whatever the user had inserted
17629 in the tree.
17630
17631 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
17632 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
17633 Cc: Hugh Dickins <hughd@google.com>
17634 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17635 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
17636 Cc: <stable@vger.kernel.org>
17637 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17638 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17639
17640 include/linux/radix-tree.h | 16 ++++++++++++++++
17641 lib/radix-tree.c | 12 ++++++++++--
17642 2 files changed, 26 insertions(+), 2 deletions(-)
17643
17644 commit bf628043b4589c910919a0f221ae7f42aa8cea93
17645 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17646 Date: Wed Feb 3 02:11:03 2016 +0100
17647
17648 unix: correctly track in-flight fds in sending process user_struct
17649
17650 The commit referenced in the Fixes tag incorrectly accounted the number
17651 of in-flight fds over a unix domain socket to the original opener
17652 of the file-descriptor. This allows another process to arbitrary
17653 deplete the original file-openers resource limit for the maximum of
17654 open files. Instead the sending processes and its struct cred should
17655 be credited.
17656
17657 To do so, we add a reference counted struct user_struct pointer to the
17658 scm_fp_list and use it to account for the number of inflight unix fds.
17659
17660 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
17661 Reported-by: David Herrmann <dh.herrmann@gmail.com>
17662 Cc: David Herrmann <dh.herrmann@gmail.com>
17663 Cc: Willy Tarreau <w@1wt.eu>
17664 Cc: Linus Torvalds <torvalds@linux-foundation.org>
17665 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
17666 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17667 Signed-off-by: David S. Miller <davem@davemloft.net>
17668
17669 include/net/af_unix.h | 4 ++--
17670 include/net/scm.h | 1 +
17671 net/core/scm.c | 7 +++++++
17672 net/unix/af_unix.c | 4 ++--
17673 net/unix/garbage.c | 8 ++++----
17674 5 files changed, 16 insertions(+), 8 deletions(-)
17675
17676 commit e830db443ff78d70b7b63536e688d73907face0c
17677 Author: Mike Kravetz <mike.kravetz@oracle.com>
17678 Date: Fri Jan 15 16:57:37 2016 -0800
17679
17680 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
17681
17682 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
17683 argument end is of type pgoff_t. It was being converted to a vaddr
17684 offset and passed to unmap_hugepage_range. However, end was also being
17685 used as an argument to the vma_interval_tree_foreach controlling loop.
17686 In addition, the conversion of end to vaddr offset was incorrect.
17687
17688 hugetlb_vmtruncate_list is called as part of a file truncate or
17689 fallocate hole punch operation.
17690
17691 When truncating a hugetlbfs file, this bug could prevent some pages from
17692 being unmapped. This is possible if there are multiple vmas mapping the
17693 file, and there is a sufficiently sized hole between the mappings. The
17694 size of the hole between two vmas (A,B) must be such that the starting
17695 virtual address of B is greater than (ending virtual address of A <<
17696 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
17697 pages are not properly unmapped during truncate, the following BUG is
17698 hit:
17699
17700 kernel BUG at fs/hugetlbfs/inode.c:428!
17701
17702 In the fallocate hole punch case, this bug could prevent pages from
17703 being unmapped as in the truncate case. However, for hole punch the
17704 result is that unmapped pages will not be removed during the operation.
17705 For hole punch, it is also possible that more pages than desired will be
17706 unmapped. This unnecessary unmapping will cause page faults to
17707 reestablish the mappings on subsequent page access.
17708
17709 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
17710 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
17711 Cc: Hugh Dickins <hughd@google.com>
17712 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
17713 Cc: Davidlohr Bueso <dave@stgolabs.net>
17714 Cc: Dave Hansen <dave.hansen@linux.intel.com>
17715 Cc: <stable@vger.kernel.org> [4.3]
17716 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17717 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17718
17719 fs/hugetlbfs/inode.c | 19 +++++++++++--------
17720 1 files changed, 11 insertions(+), 8 deletions(-)
17721
17722 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
17723 Author: Takashi Iwai <tiwai@suse.de>
17724 Date: Thu Feb 4 17:06:13 2016 +0100
17725
17726 ALSA: timer: Fix leftover link at closing
17727
17728 In ALSA timer core, the active timer instance is managed in
17729 active_list linked list. Each element is added / removed dynamically
17730 at timer start, stop and in timer interrupt. The problem is that
17731 snd_timer_interrupt() has a thinko and leaves the element in
17732 active_list when it's the last opened element. This eventually leads
17733 to list corruption or use-after-free error.
17734
17735 This hasn't been revealed because we used to delete the list forcibly
17736 in snd_timer_stop() in the past. However, the recent fix avoids the
17737 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
17738 corruption due to double start or stop]), and this leak hits reality.
17739
17740 This patch fixes the link management in snd_timer_interrupt(). Now it
17741 simply unlinks no matter which stream is.
17742
17743 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
17744 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17745 Cc: <stable@vger.kernel.org>
17746 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17747
17748 sound/core/timer.c | 4 ++--
17749 1 files changed, 2 insertions(+), 2 deletions(-)
17750
17751 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
17752 Author: Konstantin Khlebnikov <koct9i@gmail.com>
17753 Date: Fri Feb 5 15:37:01 2016 -0800
17754
17755 radix-tree: fix oops after radix_tree_iter_retry
17756
17757 Helper radix_tree_iter_retry() resets next_index to the current index.
17758 In following radix_tree_next_slot current chunk size becomes zero. This
17759 isn't checked and it tries to dereference null pointer in slot.
17760
17761 Tagged iterator is fine because retry happens only at slot 0 where tag
17762 bitmask in iter->tags is filled with single bit.
17763
17764 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
17765 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
17766 Cc: Matthew Wilcox <willy@linux.intel.com>
17767 Cc: Hugh Dickins <hughd@google.com>
17768 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17769 Cc: Jeremiah Mahler <jmmahler@gmail.com>
17770 Cc: <stable@vger.kernel.org>
17771 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17772 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17773
17774 include/linux/radix-tree.h | 6 +++---
17775 1 files changed, 3 insertions(+), 3 deletions(-)
17776
17777 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
17778 Merge: 438be0b 256aeaf
17779 Author: Brad Spengler <spender@grsecurity.net>
17780 Date: Sun Feb 7 08:29:33 2016 -0500
17781
17782 Merge branch 'pax-test' into grsec-test
17783
17784 commit 256aeaf87c22de8edf1f03682a572c590ae07771
17785 Author: Brad Spengler <spender@grsecurity.net>
17786 Date: Sun Feb 7 08:29:09 2016 -0500
17787
17788 Update to pax-linux-4.3.5-test28.patch:
17789 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
17790 - spender fixed UDEREF on arm
17791
17792 arch/arm/Kconfig | 1 +
17793 arch/arm/include/asm/domain.h | 21 ++++++++-
17794 arch/arm/include/asm/futex.h | 9 ----
17795 arch/arm/include/asm/thread_info.h | 3 +
17796 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17797 arch/arm/kernel/entry-armv.S | 2 +-
17798 arch/arm/kernel/process.c | 2 +-
17799 arch/arm/mm/alignment.c | 8 ----
17800 arch/x86/mm/numa.c | 2 +-
17801 security/Kconfig | 1 -
17802 10 files changed, 60 insertions(+), 70 deletions(-)
17803
17804 commit 438be0bd112bd17942b2628c53054dc1007558a1
17805 Author: Brad Spengler <spender@grsecurity.net>
17806 Date: Sat Feb 6 19:50:31 2016 -0500
17807
17808 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
17809 ARM systems reported on the forums
17810
17811 arch/arm/Kconfig | 1 +
17812 arch/arm/include/asm/domain.h | 21 ++++++++-
17813 arch/arm/include/asm/futex.h | 9 ----
17814 arch/arm/include/asm/thread_info.h | 3 +
17815 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17816 arch/arm/kernel/entry-armv.S | 2 +-
17817 arch/arm/kernel/process.c | 2 +-
17818 arch/arm/mm/alignment.c | 8 ----
17819 security/Kconfig | 1 -
17820 9 files changed, 59 insertions(+), 69 deletions(-)
17821
17822 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
17823 Author: Brad Spengler <spender@grsecurity.net>
17824 Date: Sat Feb 6 11:21:53 2016 -0500
17825
17826 Fix another compiler warning
17827
17828 net/ipv4/tcp_input.c | 2 ++
17829 1 files changed, 2 insertions(+), 0 deletions(-)
17830
17831 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
17832 Author: Brad Spengler <spender@grsecurity.net>
17833 Date: Sat Feb 6 11:16:12 2016 -0500
17834
17835 Fix two compiler warnings
17836
17837 kernel/pid.c | 5 ++---
17838 kernel/ptrace.c | 3 ++-
17839 2 files changed, 4 insertions(+), 4 deletions(-)
17840
17841 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
17842 Author: Brad Spengler <spender@grsecurity.net>
17843 Date: Wed Feb 3 21:22:40 2016 -0500
17844
17845 Apply fix for integer truncation in NUMA init code, reported by
17846 x14sg1 on the forums:
17847 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
17848
17849 arch/x86/mm/numa.c | 2 +-
17850 1 files changed, 1 insertions(+), 1 deletions(-)
17851
17852 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
17853 Merge: a781740 016d0d8
17854 Author: Brad Spengler <spender@grsecurity.net>
17855 Date: Wed Feb 3 21:20:58 2016 -0500
17856
17857 Merge branch 'pax-test' into grsec-test
17858
17859 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
17860 Author: Brad Spengler <spender@grsecurity.net>
17861 Date: Wed Feb 3 21:20:10 2016 -0500
17862
17863 Update to pax-linux-4.3.5-test27.patch:
17864 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
17865 - restored padding in fpregs_state for storing AVX-512 state in the future
17866 - constified netlink_dump_control
17867 - added const version of debug_gimple_stmt for gcc plugins, by Emese
17868 - Emese fixed a bug in initify that could have initified too much
17869 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
17870
17871 arch/x86/include/asm/fpu/types.h | 1 +
17872 arch/x86/include/asm/mmu_context.h | 2 +-
17873 block/blk-cgroup.c | 18 ++--
17874 block/cfq-iosched.c | 4 +-
17875 crypto/crypto_user.c | 8 ++-
17876 drivers/acpi/apei/ghes.c | 6 +-
17877 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
17878 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
17879 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
17880 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
17881 drivers/infiniband/core/netlink.c | 5 +-
17882 drivers/infiniband/hw/cxgb4/device.c | 6 +-
17883 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
17884 drivers/md/bcache/alloc.c | 2 +-
17885 drivers/md/bcache/bcache.h | 10 +-
17886 drivers/md/bcache/btree.c | 2 +-
17887 drivers/md/bcache/io.c | 10 +-
17888 drivers/md/bcache/journal.c | 2 +-
17889 drivers/md/bcache/stats.c | 26 +++---
17890 drivers/md/bcache/stats.h | 16 ++--
17891 drivers/md/bcache/super.c | 2 +-
17892 drivers/md/bcache/sysfs.c | 20 +++---
17893 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
17894 drivers/md/dm-raid.c | 2 +-
17895 drivers/md/md.c | 6 +-
17896 drivers/md/md.h | 2 +-
17897 drivers/md/raid1.c | 2 +-
17898 drivers/md/raid10.c | 2 +-
17899 drivers/md/raid5.c | 4 +-
17900 drivers/media/pci/zoran/zoran.h | 1 -
17901 drivers/media/pci/zoran/zoran_driver.c | 3 -
17902 drivers/net/ethernet/sfc/selftest.c | 20 +++---
17903 drivers/net/irda/vlsi_ir.c | 18 ++--
17904 drivers/net/irda/vlsi_ir.h | 14 ++--
17905 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
17906 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
17907 drivers/net/wireless/ath/carl9170/main.c | 10 +-
17908 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
17909 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
17910 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
17911 drivers/scsi/hptiop.c | 2 -
17912 drivers/scsi/hptiop.h | 1 -
17913 drivers/scsi/ipr.c | 6 +-
17914 drivers/scsi/ipr.h | 2 +-
17915 drivers/scsi/qla2xxx/qla_target.c | 10 +-
17916 drivers/scsi/qla2xxx/qla_target.h | 2 +-
17917 fs/btrfs/ctree.c | 2 +-
17918 fs/btrfs/ctree.h | 4 +-
17919 fs/btrfs/delayed-ref.c | 4 +-
17920 fs/btrfs/disk-io.c | 4 +-
17921 fs/btrfs/file.c | 4 +-
17922 fs/btrfs/raid56.c | 32 ++++----
17923 fs/btrfs/tests/btrfs-tests.c | 2 +-
17924 fs/btrfs/transaction.c | 2 +-
17925 fs/btrfs/tree-log.c | 8 +-
17926 fs/btrfs/volumes.c | 14 ++--
17927 fs/btrfs/volumes.h | 22 +++---
17928 fs/jbd2/commit.c | 2 +-
17929 fs/jbd2/transaction.c | 4 +-
17930 fs/ocfs2/dlm/dlmcommon.h | 4 +-
17931 fs/ocfs2/dlm/dlmdebug.c | 10 +-
17932 fs/ocfs2/dlm/dlmdomain.c | 4 +-
17933 fs/ocfs2/dlm/dlmmaster.c | 4 +-
17934 include/acpi/ghes.h | 2 +-
17935 include/linux/blk-cgroup.h | 24 +++---
17936 include/linux/jbd2.h | 2 +-
17937 include/linux/netlink.h | 12 ++--
17938 include/net/cfg802154.h | 2 +-
17939 include/net/mac80211.h | 2 +-
17940 include/net/neighbour.h | 2 +-
17941 kernel/rcu/tree_plugin.h | 4 +-
17942 net/batman-adv/routing.c | 4 +-
17943 net/batman-adv/soft-interface.c | 2 +-
17944 net/batman-adv/translation-table.c | 14 ++--
17945 net/batman-adv/types.h | 2 +-
17946 net/core/neighbour.c | 14 ++--
17947 net/core/rtnetlink.c | 2 +-
17948 net/ipv4/arp.c | 2 +-
17949 net/ipv4/inet_diag.c | 4 +-
17950 net/ipv4/xfrm4_state.c | 4 +-
17951 net/ipv6/ndisc.c | 2 +-
17952 net/mac80211/cfg.c | 2 +-
17953 net/mac80211/debugfs_key.c | 2 +-
17954 net/mac80211/key.c | 4 +-
17955 net/mac80211/tx.c | 2 +-
17956 net/mac80211/wpa.c | 10 +-
17957 net/mac802154/iface.c | 4 +-
17958 net/netfilter/ipset/ip_set_core.c | 2 +-
17959 net/netfilter/nf_conntrack_netlink.c | 22 +++---
17960 net/netfilter/nf_tables_api.c | 13 ++--
17961 net/netfilter/nfnetlink_acct.c | 7 +-
17962 net/netfilter/nfnetlink_cthelper.c | 2 +-
17963 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17964 net/netlink/af_netlink.c | 10 ++-
17965 net/netlink/diag.c | 2 +-
17966 net/netlink/genetlink.c | 14 ++--
17967 net/packet/af_packet.c | 18 ++--
17968 net/packet/diag.c | 2 +-
17969 net/packet/internal.h | 6 +-
17970 net/unix/diag.c | 2 +-
17971 net/xfrm/xfrm_user.c | 2 +-
17972 security/apparmor/include/policy.h | 2 +-
17973 security/apparmor/policy.c | 4 +-
17974 sound/core/seq/seq_clientmgr.c | 2 +-
17975 sound/core/seq/seq_fifo.c | 6 +-
17976 sound/core/seq/seq_fifo.h | 2 +-
17977 tools/gcc/gcc-common.h | 24 ++++--
17978 tools/gcc/initify_plugin.c | 7 +-
17979 tools/lib/api/Makefile | 2 +-
17980 109 files changed, 399 insertions(+), 391 deletions(-)
17981
17982 commit a7817402ac837b1aee07fac42537a02097055098
17983 Author: Matt Fleming <matt@codeblueprint.co.uk>
17984 Date: Fri Jan 29 11:36:10 2016 +0000
17985
17986 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
17987
17988 There are a couple of nasty truncation bugs lurking in the pageattr
17989 code that can be triggered when mapping EFI regions, e.g. when we pass
17990 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
17991 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
17992
17993 Viorel-Cătălin managed to trigger this bug on his Dell machine that
17994 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
17995 When calling populate_pud() the end of the region gets calculated
17996 incorrectly in the following buggy expression,
17997
17998 end = start + (cpa->numpages << PAGE_SHIFT);
17999
18000 And only 188416 pages are mapped. Next, populate_pud() gets invoked
18001 for a second time because of the loop in __change_page_attr_set_clr(),
18002 only this time no pages get mapped because shifting the remaining
18003 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
18004 loop in __change_page_attr_set_clr() spins forever because we fail to
18005 map progress.
18006
18007 Hitting this bug depends very much on the virtual address we pick to
18008 map the large region at and how many pages we map on the initial run
18009 through the loop. This explains why this issue was only recently hit
18010 with the introduction of commit
18011
18012 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
18013 entries bottom-up at runtime, instead of top-down")
18014
18015 It's interesting to note that safe uses of cpa->numpages do exist in
18016 the pageattr code. If instead of shifting ->numpages we multiply by
18017 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
18018 so the result is unsigned long.
18019
18020 To avoid surprises when users try to convert very large cpa->numpages
18021 values to addresses, change the data type from 'int' to 'unsigned
18022 long', thereby making it suitable for shifting by PAGE_SHIFT without
18023 any type casting.
18024
18025 The alternative would be to make liberal use of casting, but that is
18026 far more likely to cause problems in the future when someone adds more
18027 code and fails to cast properly; this bug was difficult enough to
18028 track down in the first place.
18029
18030 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
18031 Acked-by: Borislav Petkov <bp@alien8.de>
18032 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
18033 Cc: <stable@vger.kernel.org>
18034 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
18035 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
18036 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
18037 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
18038
18039 arch/x86/mm/pageattr.c | 4 ++--
18040 1 files changed, 2 insertions(+), 2 deletions(-)
18041
18042 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
18043 Author: Jan Beulich <JBeulich@suse.com>
18044 Date: Tue Jan 26 04:15:18 2016 -0700
18045
18046 x86/mm: Fix types used in pgprot cacheability flags translations
18047
18048 For PAE kernels "unsigned long" is not suitable to hold page protection
18049 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
18050 few W+X pages getting reported as insecure during boot (observed namely
18051 for the entire initrd range).
18052
18053 Fixes: 281d4078be ("x86: Make page cache mode a real type")
18054 Signed-off-by: Jan Beulich <jbeulich@suse.com>
18055 Reviewed-by: Juergen Gross <JGross@suse.com>
18056 Cc: stable@vger.kernel.org
18057 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
18058 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
18059
18060 arch/x86/include/asm/pgtable_types.h | 6 ++----
18061 1 files changed, 2 insertions(+), 4 deletions(-)
18062
18063 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
18064 Merge: 682d661 f74425b
18065 Author: Brad Spengler <spender@grsecurity.net>
18066 Date: Sun Jan 31 15:06:25 2016 -0500
18067
18068 Merge branch 'pax-test' into grsec-test
18069
18070 Conflicts:
18071 drivers/net/slip/slhc.c
18072 include/linux/sched.h
18073 net/unix/af_unix.c
18074 sound/core/timer.c
18075
18076 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
18077 Merge: d14af1f 849a2d3
18078 Author: Brad Spengler <spender@grsecurity.net>
18079 Date: Sun Jan 31 15:02:55 2016 -0500
18080
18081 Merge branch 'linux-4.3.y' into pax-test
18082
18083 Conflicts:
18084 arch/x86/include/asm/mmu_context.h
18085
18086 commit 682d6611d75542e351c973c8dd74a99d3966c073
18087 Author: Brad Spengler <spender@grsecurity.net>
18088 Date: Sat Jan 30 13:05:03 2016 -0500
18089
18090 Based on a report from Mathias Krause, fix up a number of additional instances
18091 of ulong overflow when passing in values to gr_learn_resource by saturating
18092 to ULONG_MAX
18093
18094 mm/mlock.c | 11 ++++++++---
18095 mm/mmap.c | 16 +++++++++++++---
18096 2 files changed, 21 insertions(+), 6 deletions(-)
18097
18098 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
18099 Author: Jann Horn <jann@thejh.net>
18100 Date: Sat Dec 26 06:00:48 2015 +0100
18101
18102 seccomp: always propagate NO_NEW_PRIVS on tsync
18103
18104 Before this patch, a process with some permissive seccomp filter
18105 that was applied by root without NO_NEW_PRIVS was able to add
18106 more filters to itself without setting NO_NEW_PRIVS by setting
18107 the new filter from a throwaway thread with NO_NEW_PRIVS.
18108
18109 Signed-off-by: Jann Horn <jann@thejh.net>
18110 Cc: stable@vger.kernel.org
18111 Signed-off-by: Kees Cook <keescook@chromium.org>
18112
18113 kernel/seccomp.c | 22 +++++++++++-----------
18114 1 files changed, 11 insertions(+), 11 deletions(-)
18115
18116 commit b85450498a3bbf269441c8963d7574bb3079c838
18117 Merge: 59c216f d14af1f
18118 Author: Brad Spengler <spender@grsecurity.net>
18119 Date: Fri Jan 29 20:54:13 2016 -0500
18120
18121 Merge branch 'pax-test' into grsec-test
18122
18123 commit d14af1f1dd66511f3f0674deee2b572972012b39
18124 Author: Brad Spengler <spender@grsecurity.net>
18125 Date: Fri Jan 29 20:53:51 2016 -0500
18126
18127 Update to pax-linux-4.3.4-test26.patch:
18128 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
18129
18130 fs/cifs/file.c | 2 +-
18131 fs/gfs2/file.c | 2 +-
18132 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
18133 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
18134 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
18135 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
18136 .../size_overflow_transform_core.c | 5 +
18137 7 files changed, 102 insertions(+), 15 deletions(-)
18138
18139 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
18140 Author: Brad Spengler <spender@grsecurity.net>
18141 Date: Wed Jan 27 17:57:21 2016 -0500
18142
18143 Fix a size_overflow report reported by Mathias Krause in our
18144 truncation of an loff_t to an unsigned long when being passed
18145 to gr_learn_resource() (as all resource checks are against unsigned long
18146 values)
18147
18148 fs/attr.c | 5 ++++-
18149 1 files changed, 4 insertions(+), 1 deletions(-)
18150
18151 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
18152 Author: Yuchung Cheng <ycheng@google.com>
18153 Date: Wed Jan 6 12:42:38 2016 -0800
18154
18155 tcp: fix zero cwnd in tcp_cwnd_reduction
18156
18157 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
18158 conditionally") introduced a bug that cwnd may become 0 when both
18159 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
18160 to a div-by-zero if the connection starts another cwnd reduction
18161 phase by setting tp->prior_cwnd to the current cwnd (0) in
18162 tcp_init_cwnd_reduction().
18163
18164 To prevent this we skip PRR operation when nothing is acked or
18165 sacked. Then cwnd must be positive in all cases as long as ssthresh
18166 is positive:
18167
18168 1) The proportional reduction mode
18169 inflight > ssthresh > 0
18170
18171 2) The reduction bound mode
18172 a) inflight == ssthresh > 0
18173
18174 b) inflight < ssthresh
18175 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
18176
18177 Therefore in all cases inflight and sndcnt can not both be 0.
18178 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
18179
18180 In reality this bug is triggered only with a sequence of less common
18181 events. For example, the connection is terminating an ECN-triggered
18182 cwnd reduction with an inflight 0, then it receives reordered/old
18183 ACKs or DSACKs from prior transmission (which acks nothing). Or the
18184 connection is in fast recovery stage that marks everything lost,
18185 but fails to retransmit due to local issues, then receives data
18186 packets from other end which acks nothing.
18187
18188 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
18189 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
18190 Signed-off-by: Yuchung Cheng <ycheng@google.com>
18191 Signed-off-by: Neal Cardwell <ncardwell@google.com>
18192 Signed-off-by: Eric Dumazet <edumazet@google.com>
18193 Signed-off-by: David S. Miller <davem@davemloft.net>
18194
18195 net/ipv4/tcp_input.c | 3 +++
18196 1 files changed, 3 insertions(+), 0 deletions(-)
18197
18198 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
18199 Author: Eric Dumazet <edumazet@google.com>
18200 Date: Sun Jan 24 13:53:50 2016 -0800
18201
18202 af_unix: fix struct pid memory leak
18203
18204 Dmitry reported a struct pid leak detected by a syzkaller program.
18205
18206 Bug happens in unix_stream_recvmsg() when we break the loop when a
18207 signal is pending, without properly releasing scm.
18208
18209 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
18210 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18211 Signed-off-by: Eric Dumazet <edumazet@google.com>
18212 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
18213 Signed-off-by: David S. Miller <davem@davemloft.net>
18214
18215 net/unix/af_unix.c | 1 +
18216 1 files changed, 1 insertions(+), 0 deletions(-)
18217
18218 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
18219 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18220 Date: Fri Jan 22 01:39:43 2016 +0100
18221
18222 pptp: fix illegal memory access caused by multiple bind()s
18223
18224 Several times already this has been reported as kasan reports caused by
18225 syzkaller and trinity and people always looked at RCU races, but it is
18226 much more simple. :)
18227
18228 In case we bind a pptp socket multiple times, we simply add it to
18229 the callid_sock list but don't remove the old binding. Thus the old
18230 socket stays in the bucket with unused call_id indexes and doesn't get
18231 cleaned up. This causes various forms of kasan reports which were hard
18232 to pinpoint.
18233
18234 Simply don't allow multiple binds and correct error handling in
18235 pptp_bind. Also keep sk_state bits in place in pptp_connect.
18236
18237 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
18238 Cc: Dmitry Kozlov <xeb@mail.ru>
18239 Cc: Sasha Levin <sasha.levin@oracle.com>
18240 Cc: Dmitry Vyukov <dvyukov@google.com>
18241 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18242 Cc: Dave Jones <davej@codemonkey.org.uk>
18243 Reported-by: Dave Jones <davej@codemonkey.org.uk>
18244 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18245 Signed-off-by: David S. Miller <davem@davemloft.net>
18246
18247 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
18248 1 files changed, 24 insertions(+), 10 deletions(-)
18249
18250 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
18251 Author: Brad Spengler <spender@grsecurity.net>
18252 Date: Tue Jan 26 18:17:10 2016 -0500
18253
18254 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
18255 wiki but was removed from the config help at some point
18256
18257 grsecurity/Kconfig | 3 +++
18258 1 files changed, 3 insertions(+), 0 deletions(-)
18259
18260 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
18261 Author: Thomas Egerer <hakke_007@gmx.de>
18262 Date: Mon Jan 25 12:58:44 2016 +0100
18263
18264 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
18265
18266 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
18267 to select CRYPTO_ECHAINIV in order to work properly. This solves the
18268 issues caused by a misconfiguration as described in [1].
18269 The original approach, patching crypto/Kconfig was turned down by
18270 Herbert Xu [2].
18271
18272 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
18273 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
18274
18275 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
18276 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
18277 Signed-off-by: David S. Miller <davem@davemloft.net>
18278
18279 net/ipv4/Kconfig | 1 +
18280 net/ipv6/Kconfig | 1 +
18281 2 files changed, 2 insertions(+), 0 deletions(-)
18282
18283 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
18284 Merge: 904114c 6339c1f
18285 Author: Brad Spengler <spender@grsecurity.net>
18286 Date: Tue Jan 26 18:08:40 2016 -0500
18287
18288 Merge branch 'pax-test' into grsec-test
18289
18290 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
18291 Author: Brad Spengler <spender@grsecurity.net>
18292 Date: Tue Jan 26 18:07:51 2016 -0500
18293
18294 Update to pax-linux-4.3.4-test25.patch:
18295 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
18296 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
18297 - fixed a few REFCOUNT false positives in SNMP related statistics
18298
18299 arch/x86/Kconfig | 2 +-
18300 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
18301 include/net/snmp.h | 10 +++++-----
18302 kernel/fork.c | 11 +++++++++--
18303 net/ipv4/proc.c | 8 ++++----
18304 net/ipv6/addrconf.c | 4 ++--
18305 net/ipv6/proc.c | 10 +++++-----
18306 7 files changed, 43 insertions(+), 19 deletions(-)
18307
18308 commit 904114c2fce3fdff5d57e763da56a78960db4e19
18309 Author: Al Viro <viro@zeniv.linux.org.uk>
18310 Date: Fri Jan 22 18:08:52 2016 -0500
18311
18312 make sure that freeing shmem fast symlinks is RCU-delayed
18313
18314 Cc: stable@vger.kernel.org # v4.2+
18315 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18316
18317 include/linux/shmem_fs.h | 5 +----
18318 mm/shmem.c | 9 ++++-----
18319 2 files changed, 5 insertions(+), 9 deletions(-)
18320
18321 commit ab86adee64312a2f827dd516cb199521327943ed
18322 Author: Sasha Levin <sasha.levin@oracle.com>
18323 Date: Mon Jan 18 19:23:51 2016 -0500
18324
18325 netfilter: nf_conntrack: use safer way to lock all buckets
18326
18327 When we need to lock all buckets in the connection hashtable we'd attempt to
18328 lock 1024 spinlocks, which is way more preemption levels than supported by
18329 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
18330 enabled, and if it was - use only 8 buckets(!).
18331
18332 Fix this by using a global lock and synchronize all buckets on it when we
18333 need to lock them all. This is pretty heavyweight, but is only done when we
18334 need to resize the hashtable, and that doesn't happen often enough (or at all).
18335
18336 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18337 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
18338 Reviewed-by: Florian Westphal <fw@strlen.de>
18339 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
18340
18341 Conflicts:
18342
18343 net/netfilter/nfnetlink_cttimeout.c
18344
18345 include/net/netfilter/nf_conntrack_core.h | 8 ++----
18346 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
18347 net/netfilter/nf_conntrack_helper.c | 2 +-
18348 net/netfilter/nf_conntrack_netlink.c | 2 +-
18349 4 files changed, 33 insertions(+), 17 deletions(-)
18350
18351 commit 37014723527225481c720484bb788a1a6358072f
18352 Author: Willy Tarreau <w@1wt.eu>
18353 Date: Mon Jan 18 16:36:09 2016 +0100
18354
18355 pipe: limit the per-user amount of pages allocated in pipes
18356
18357 On no-so-small systems, it is possible for a single process to cause an
18358 OOM condition by filling large pipes with data that are never read. A
18359 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
18360 memory. On small systems it may be tricky to set the pipe max size to
18361 prevent this from happening.
18362
18363 This patch makes it possible to enforce a per-user soft limit above
18364 which new pipes will be limited to a single page, effectively limiting
18365 them to 4 kB each, as well as a hard limit above which no new pipes may
18366 be created for this user. This has the effect of protecting the system
18367 against memory abuse without hurting other users, and still allowing
18368 pipes to work correctly though with less data at once.
18369
18370 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
18371 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
18372 default soft limit allows the default number of FDs per process (1024)
18373 to create pipes of the default size (64kB), thus reaching a limit of 64MB
18374 before starting to create only smaller pipes. With 256 processes limited
18375 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
18376 1084 MB of memory allocated for a user. The hard limit is disabled by
18377 default to avoid breaking existing applications that make intensive use
18378 of pipes (eg: for splicing).
18379
18380 Reported-by: socketpair@gmail.com
18381 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18382 Mitigates: CVE-2013-4312 (Linux 2.0+)
18383 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18384 Signed-off-by: Willy Tarreau <w@1wt.eu>
18385 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18386
18387 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
18388 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
18389 include/linux/pipe_fs_i.h | 4 +++
18390 include/linux/sched.h | 1 +
18391 kernel/sysctl.c | 14 ++++++++++++
18392 5 files changed, 87 insertions(+), 2 deletions(-)
18393
18394 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
18395 Merge: 540f2af 7791ecb
18396 Author: Brad Spengler <spender@grsecurity.net>
18397 Date: Sat Jan 23 10:57:11 2016 -0500
18398
18399 Merge branch 'pax-test' into grsec-test
18400
18401 commit 7791ecb84f840343a5646236fd0d34e1fb450793
18402 Merge: 470069c 399588c
18403 Author: Brad Spengler <spender@grsecurity.net>
18404 Date: Sat Jan 23 10:56:47 2016 -0500
18405
18406 Merge branch 'linux-4.3.y' into pax-test
18407
18408 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
18409 Author: Brad Spengler <spender@grsecurity.net>
18410 Date: Tue Jan 19 21:18:47 2016 -0500
18411
18412 Update size_overflow hash table
18413
18414 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
18415 1 files changed, 3 insertions(+), 1 deletions(-)
18416
18417 commit 7e649765626a28437f573f0fbe7a51a04615f041
18418 Author: Brad Spengler <spender@grsecurity.net>
18419 Date: Tue Jan 19 20:29:46 2016 -0500
18420
18421 Backport fix from: https://lkml.org/lkml/2015/12/13/187
18422
18423 fs/ext4/extents.c | 2 +-
18424 1 files changed, 1 insertions(+), 1 deletions(-)
18425
18426 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
18427 Author: Jann Horn <jann@thejh.net>
18428 Date: Tue Jan 5 18:27:30 2016 +0100
18429
18430 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
18431
18432 This replaces all code in fs/compat_ioctl.c that translated
18433 ioctl arguments into a in-kernel structure, then performed
18434 do_ioctl under set_fs(KERNEL_DS), with code that allocates
18435 data on the user stack and can call the VFS ioctl handler
18436 under USER_DS.
18437
18438 This is done as a hardening measure because the caller
18439 does not know what kind of ioctl handler will be invoked,
18440 only that no corresponding compat_ioctl handler exists and
18441 what the ioctl command number is. The accidental
18442 invocation of an unlocked_ioctl handler that unexpectedly
18443 calls copy_to_user could be a severe security issue.
18444
18445 Signed-off-by: Jann Horn <jann@thejh.net>
18446 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18447
18448 Conflicts:
18449
18450 fs/compat_ioctl.c
18451
18452 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
18453 1 files changed, 68 insertions(+), 62 deletions(-)
18454
18455 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
18456 Author: Al Viro <viro@zeniv.linux.org.uk>
18457 Date: Thu Jan 7 09:53:30 2016 -0500
18458
18459 compat_ioctl: don't pass fd around when not needed
18460
18461 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18462
18463 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
18464 fs/internal.h | 7 ++++
18465 fs/ioctl.c | 4 +-
18466 include/linux/fs.h | 2 -
18467 4 files changed, 61 insertions(+), 55 deletions(-)
18468
18469 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
18470 Author: Jann Horn <jann@thejh.net>
18471 Date: Tue Jan 5 18:27:29 2016 +0100
18472
18473 compat_ioctl: don't look up the fd twice
18474
18475 In code in fs/compat_ioctl.c that translates ioctl arguments
18476 into a in-kernel structure, then performs sys_ioctl, possibly
18477 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
18478 calls to do_ioctl calls. do_ioctl is a new function that does
18479 the same thing as sys_ioctl, but doesn't look up the fd again.
18480
18481 This change is made to avoid (potential) security issues
18482 because of ioctl handlers that accept one of the ioctl
18483 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
18484 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
18485 This can happen for multiple reasons:
18486
18487 - The ioctl command number could be reused.
18488 - The ioctl handler might not check the full ioctl
18489 command. This is e.g. true for drm_ioctl.
18490 - The ioctl handler is very special, e.g. cuse_file_ioctl
18491
18492 The real issue is that set_fs(KERNEL_DS) is used here,
18493 but that's fixed in a separate commit
18494 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
18495
18496 This change mitigates potential security issues by
18497 preventing a race that permits invocation of
18498 unlocked_ioctl handlers under KERNEL_DS through compat
18499 code even if a corresponding compat_ioctl handler exists.
18500
18501 So far, no way has been identified to use this to damage
18502 kernel memory without having CAP_SYS_ADMIN in the init ns
18503 (with the capability, doing reads/writes at arbitrary
18504 kernel addresses should be easy through CUSE's ioctl
18505 handler with FUSE_IOCTL_UNRESTRICTED set).
18506
18507 [AV: two missed sys_ioctl() taken care of]
18508
18509 Signed-off-by: Jann Horn <jann@thejh.net>
18510 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18511
18512 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
18513 1 files changed, 68 insertions(+), 54 deletions(-)
18514
18515 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
18516 Author: Vasily Kulikov <segoon@openwall.com>
18517 Date: Fri Jan 15 16:57:55 2016 -0800
18518
18519 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
18520
18521 TIMER_ENTRY_STATIC is defined as a poison pointers which
18522 should point to nowhere. Redefine them using POISON_POINTER_DELTA
18523 arithmetics to make sure they really point to non-mappable area declared
18524 by the target architecture.
18525
18526 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
18527 Acked-by: Thomas Gleixner <tglx@linutronix.de>
18528 Cc: Solar Designer <solar@openwall.com>
18529 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
18530 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18531 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18532
18533 Conflicts:
18534
18535 include/linux/poison.h
18536
18537 include/linux/poison.h | 2 +-
18538 1 files changed, 1 insertions(+), 1 deletions(-)
18539
18540 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
18541 Author: Brad Spengler <spender@grsecurity.net>
18542 Date: Tue Jan 19 19:41:44 2016 -0500
18543
18544 Fix ARM compilation, reported by Austin Sepp
18545
18546 grsecurity/grsec_sig.c | 1 +
18547 1 files changed, 1 insertions(+), 0 deletions(-)
18548
18549 commit e15383743443dc43460a2fd73e0db0b608610dca
18550 Author: Takashi Iwai <tiwai@suse.de>
18551 Date: Mon Jan 18 13:52:47 2016 +0100
18552
18553 ALSA: hrtimer: Fix stall by hrtimer_cancel()
18554
18555 hrtimer_cancel() waits for the completion from the callback, thus it
18556 must not be called inside the callback itself. This was already a
18557 problem in the past with ALSA hrtimer driver, and the early commit
18558 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
18559
18560 However, the previous fix is still insufficient: it may still cause a
18561 lockup when the ALSA timer instance reprograms itself in its callback.
18562 Then it invokes the start function even in snd_timer_interrupt() that
18563 is called in hrtimer callback itself, results in a CPU stall. This is
18564 no hypothetical problem but actually triggered by syzkaller fuzzer.
18565
18566 This patch tries to fix the issue again. Now we call
18567 hrtimer_try_to_cancel() at both start and stop functions so that it
18568 won't fall into a deadlock, yet giving some chance to cancel the queue
18569 if the functions have been called outside the callback. The proper
18570 hrtimer_cancel() is called in anyway at closing, so this should be
18571 enough.
18572
18573 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
18574 Cc: <stable@vger.kernel.org>
18575 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18576
18577 sound/core/hrtimer.c | 3 ++-
18578 1 files changed, 2 insertions(+), 1 deletions(-)
18579
18580 commit 12d874daf706e6e7c1ae709141859c809599297e
18581 Author: Takashi Iwai <tiwai@suse.de>
18582 Date: Tue Jan 12 12:38:02 2016 +0100
18583
18584 ALSA: seq: Fix missing NULL check at remove_events ioctl
18585
18586 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
18587 unconditionally even if there is no FIFO assigned, and this leads to
18588 an Oops due to NULL dereference. The fix is just to add a proper NULL
18589 check.
18590
18591 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18592 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18593 Cc: <stable@vger.kernel.org>
18594 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18595
18596 sound/core/seq/seq_clientmgr.c | 2 +-
18597 1 files changed, 1 insertions(+), 1 deletions(-)
18598
18599 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
18600 Author: Takashi Iwai <tiwai@suse.de>
18601 Date: Tue Jan 12 15:36:27 2016 +0100
18602
18603 ALSA: seq: Fix race at timer setup and close
18604
18605 ALSA sequencer code has an open race between the timer setup ioctl and
18606 the close of the client. This was triggered by syzkaller fuzzer, and
18607 a use-after-free was caught there as a result.
18608
18609 This patch papers over it by adding a proper queue->timer_mutex lock
18610 around the timer-related calls in the relevant code path.
18611
18612 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18613 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18614 Cc: <stable@vger.kernel.org>
18615 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18616
18617 sound/core/seq/seq_queue.c | 2 ++
18618 1 files changed, 2 insertions(+), 0 deletions(-)
18619
18620 commit b9e55ab955e59b4a636d78a748be90334a48b485
18621 Author: Takashi Iwai <tiwai@suse.de>
18622 Date: Thu Jan 14 16:30:58 2016 +0100
18623
18624 ALSA: timer: Harden slave timer list handling
18625
18626 A slave timer instance might be still accessible in a racy way while
18627 operating the master instance as it lacks of locking. Since the
18628 master operation is mostly protected with timer->lock, we should cope
18629 with it while changing the slave instance, too. Also, some linked
18630 lists (active_list and ack_list) of slave instances aren't unlinked
18631 immediately at stopping or closing, and this may lead to unexpected
18632 accesses.
18633
18634 This patch tries to address these issues. It adds spin lock of
18635 timer->lock (either from master or slave, which is equivalent) in a
18636 few places. For avoiding a deadlock, we ensure that the global
18637 slave_active_lock is always locked at first before each timer lock.
18638
18639 Also, ack and active_list of slave instances are properly unlinked at
18640 snd_timer_stop() and snd_timer_close().
18641
18642 Last but not least, remove the superfluous call of _snd_timer_stop()
18643 at removing slave links. This is a noop, and calling it may confuse
18644 readers wrt locking. Further cleanup will follow in a later patch.
18645
18646 Actually we've got reports of use-after-free by syzkaller fuzzer, and
18647 this hopefully fixes these issues.
18648
18649 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18650 Cc: <stable@vger.kernel.org>
18651 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18652
18653 sound/core/timer.c | 18 ++++++++++++++----
18654 1 files changed, 14 insertions(+), 4 deletions(-)
18655
18656 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
18657 Author: Takashi Iwai <tiwai@suse.de>
18658 Date: Wed Jan 13 17:48:01 2016 +0100
18659
18660 ALSA: timer: Fix race among timer ioctls
18661
18662 ALSA timer ioctls have an open race and this may lead to a
18663 use-after-free of timer instance object. A simplistic fix is to make
18664 each ioctl exclusive. We have already tread_sem for controlling the
18665 tread, and extend this as a global mutex to be applied to each ioctl.
18666
18667 The downside is, of course, the worse concurrency. But these ioctls
18668 aren't to be parallel accessible, in anyway, so it should be fine to
18669 serialize there.
18670
18671 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18672 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18673 Cc: <stable@vger.kernel.org>
18674 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18675
18676 sound/core/timer.c | 32 +++++++++++++++++++-------------
18677 1 files changed, 19 insertions(+), 13 deletions(-)
18678
18679 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
18680 Author: Takashi Iwai <tiwai@suse.de>
18681 Date: Wed Jan 13 21:35:06 2016 +0100
18682
18683 ALSA: timer: Fix double unlink of active_list
18684
18685 ALSA timer instance object has a couple of linked lists and they are
18686 unlinked unconditionally at snd_timer_stop(). Meanwhile
18687 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
18688 the element list itself unchanged. This ends up with unlinking twice,
18689 and it was caught by syzkaller fuzzer.
18690
18691 The fix is to use list_del_init() variant properly there, too.
18692
18693 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18694 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18695 Cc: <stable@vger.kernel.org>
18696 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18697
18698 sound/core/timer.c | 2 +-
18699 1 files changed, 1 insertions(+), 1 deletions(-)
18700
18701 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
18702 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18703 Date: Mon Jan 18 18:03:48 2016 +0100
18704
18705 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
18706
18707 It was seen that defective configurations of openvswitch could overwrite
18708 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
18709 many recursions within ovs.
18710
18711 This problem arises due to the high stack usage of openvswitch. The rest
18712 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
18713
18714 We use the already existing recursion counter in ovs_execute_actions to
18715 implement an upper bound of 5 recursions.
18716
18717 Cc: Pravin Shelar <pshelar@ovn.org>
18718 Cc: Simon Horman <simon.horman@netronome.com>
18719 Cc: Eric Dumazet <eric.dumazet@gmail.com>
18720 Cc: Simon Horman <simon.horman@netronome.com>
18721 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18722 Signed-off-by: David S. Miller <davem@davemloft.net>
18723
18724 net/openvswitch/actions.c | 19 ++++++++++++++-----
18725 1 files changed, 14 insertions(+), 5 deletions(-)
18726
18727 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
18728 Author: Ursula Braun <ursula.braun@de.ibm.com>
18729 Date: Tue Jan 19 10:41:33 2016 +0100
18730
18731 af_iucv: Validate socket address length in iucv_sock_bind()
18732
18733 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
18734 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18735 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
18736 Signed-off-by: David S. Miller <davem@davemloft.net>
18737
18738 net/iucv/af_iucv.c | 3 +++
18739 1 files changed, 3 insertions(+), 0 deletions(-)
18740
18741 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
18742 Author: Brad Spengler <spender@grsecurity.net>
18743 Date: Tue Jan 19 19:32:54 2016 -0500
18744
18745 Apply the same fix as everyone else for the recent keys vulnerability that is
18746 unexploitable under PAX_REFCOUNT
18747
18748 Make a couple more changes that no one else can/will
18749
18750 include/linux/key-type.h | 4 ++--
18751 ipc/msgutil.c | 4 ++--
18752 security/keys/internal.h | 2 +-
18753 security/keys/process_keys.c | 1 +
18754 4 files changed, 6 insertions(+), 5 deletions(-)
18755
18756 commit b56c3a63f431c193400aee17543021950bd14bc4
18757 Merge: 38b1a3d 470069c
18758 Author: Brad Spengler <spender@grsecurity.net>
18759 Date: Sun Jan 17 18:30:19 2016 -0500
18760
18761 Merge branch 'pax-test' into grsec-test
18762
18763 commit 470069cfedef2180313233d275be5901bd6d1135
18764 Author: Brad Spengler <spender@grsecurity.net>
18765 Date: Sun Jan 17 18:29:59 2016 -0500
18766
18767 Update to pax-linux-4.3.3-test22.patch:
18768 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
18769 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
18770
18771 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
18772 drivers/gpu/drm/drm_pci.c | 3 +++
18773 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
18774 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
18775 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
18776 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
18777 drivers/net/usb/asix_common.c | 3 ++-
18778 include/drm/drmP.h | 1 +
18779 8 files changed, 22 insertions(+), 29 deletions(-)
18780
18781 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
18782 Author: Brad Spengler <spender@grsecurity.net>
18783 Date: Sun Jan 17 12:33:53 2016 -0500
18784
18785 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
18786 mentioned banning execution of suid/sgid binaries, though the kernel
18787 source clearly only mentions banning execution of suid binaries. Since
18788 there's no reason for us to not ban execution of sgid binaries as well,
18789 make the implementation match the Kconfig description.
18790
18791 fs/exec.c | 4 ++--
18792 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
18793 include/linux/sched.h | 4 ++--
18794 3 files changed, 18 insertions(+), 17 deletions(-)
18795
18796 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
18797 Merge: d141a86 ea4a835
18798 Author: Brad Spengler <spender@grsecurity.net>
18799 Date: Sat Jan 16 14:12:22 2016 -0500
18800
18801 Merge branch 'pax-test' into grsec-test
18802
18803 Conflicts:
18804 drivers/gpu/drm/i810/i810_drv.c
18805
18806 commit ea4a835328ada6513ac013986764d6caea8cd348
18807 Author: Brad Spengler <spender@grsecurity.net>
18808 Date: Sat Jan 16 14:11:30 2016 -0500
18809
18810 Update to pax-linux-4.3.3-test21.patch:
18811 - fixed some fallout from the drm_drivers constification, reported by spender
18812
18813 drivers/gpu/drm/armada/armada_drv.c | 3 +--
18814 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
18815 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18816 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
18817 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18818 5 files changed, 8 insertions(+), 6 deletions(-)
18819
18820 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
18821 Author: Brad Spengler <spender@grsecurity.net>
18822 Date: Sat Jan 16 13:16:36 2016 -0500
18823
18824 compile fix
18825
18826 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18827 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
18828 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18829 3 files changed, 5 insertions(+), 3 deletions(-)
18830
18831 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
18832 Merge: 5fa135d bbda879
18833 Author: Brad Spengler <spender@grsecurity.net>
18834 Date: Sat Jan 16 12:59:22 2016 -0500
18835
18836 Merge branch 'pax-test' into grsec-test
18837
18838 commit bbda87914edf63e27fb46670bf3a373f2b963c73
18839 Author: Brad Spengler <spender@grsecurity.net>
18840 Date: Sat Jan 16 12:58:04 2016 -0500
18841
18842 Update to pax-linux-4.3.3-test20.patch:
18843 - constified drm_driver
18844 - Emese fixed a special case in handling __func__ in the initify plugin
18845 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
18846 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
18847
18848 arch/x86/kernel/cpu/perf_event.h | 2 +-
18849 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
18850 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
18851 arch/x86/kernel/uprobes.c | 2 +-
18852 arch/x86/mm/mpx.c | 2 +-
18853 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
18854 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
18855 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
18856 drivers/gpu/drm/drm_pci.c | 6 +-
18857 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
18858 drivers/gpu/drm/i915/i915_dma.c | 2 +-
18859 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
18860 drivers/gpu/drm/i915/i915_drv.h | 2 +-
18861 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
18862 drivers/gpu/drm/mga/mga_drv.c | 5 +-
18863 drivers/gpu/drm/mga/mga_drv.h | 2 +-
18864 drivers/gpu/drm/mga/mga_state.c | 2 +-
18865 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
18866 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
18867 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
18868 drivers/gpu/drm/r128/r128_drv.c | 4 +-
18869 drivers/gpu/drm/r128/r128_drv.h | 2 +-
18870 drivers/gpu/drm/r128/r128_state.c | 2 +-
18871 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
18872 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
18873 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
18874 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
18875 drivers/gpu/drm/savage/savage_bci.c | 2 +-
18876 drivers/gpu/drm/savage/savage_drv.c | 5 +-
18877 drivers/gpu/drm/savage/savage_drv.h | 2 +-
18878 drivers/gpu/drm/sis/sis_drv.c | 5 +-
18879 drivers/gpu/drm/sis/sis_drv.h | 2 +-
18880 drivers/gpu/drm/sis/sis_mm.c | 2 +-
18881 drivers/gpu/drm/via/via_dma.c | 2 +-
18882 drivers/gpu/drm/via/via_drv.c | 5 +-
18883 drivers/gpu/drm/via/via_drv.h | 2 +-
18884 include/drm/drmP.h | 2 +-
18885 mm/slab.c | 2 +-
18886 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
18887 tools/gcc/initify_plugin.c | 15 +++-
18888 .../disable_size_overflow_hash.data | 1 +
18889 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
18890 42 files changed, 156 insertions(+), 110 deletions(-)
18891
18892 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
18893 Author: Brad Spengler <spender@grsecurity.net>
18894 Date: Sat Jan 16 12:19:23 2016 -0500
18895
18896 compile fix
18897
18898 grsecurity/grsec_sig.c | 3 +--
18899 1 files changed, 1 insertions(+), 2 deletions(-)
18900
18901 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
18902 Author: Brad Spengler <spender@grsecurity.net>
18903 Date: Sat Jan 16 12:10:37 2016 -0500
18904
18905 As pointed out by Jann Horn, some distros are starting to circumvent
18906 previous assumptions about the attainability of a user to control
18907 multiple UIDs by handing out suid binaries that allow a user to run
18908 processes (including exploits) under a number of other pre-defined
18909 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
18910 (though it would have to involve some code path that doesn't involve
18911 locks) fix that here by ensuring no more than 8 users on a system can
18912 be banned before a reboot is required. If more are banned, a panic
18913 is triggered.
18914
18915 grsecurity/grsec_sig.c | 8 ++++++++
18916 1 files changed, 8 insertions(+), 0 deletions(-)
18917
18918 commit a8d37776e9521c567ebff6730d49312f72435f08
18919 Author: Eric Dumazet <edumazet@google.com>
18920 Date: Thu Dec 3 11:12:07 2015 -0800
18921
18922 proc: add a reschedule point in proc_readfd_common()
18923
18924 User can pass an arbitrary large buffer to getdents().
18925
18926 It is typically a 32KB buffer used by libc scandir() implementation.
18927
18928 When scanning /proc/{pid}/fd, we can hold cpu way too long,
18929 so add a cond_resched() to be kind with other tasks.
18930
18931 We've seen latencies of more than 50ms on real workloads.
18932
18933 Signed-off-by: Eric Dumazet <edumazet@google.com>
18934 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
18935 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18936
18937 fs/proc/fd.c | 1 +
18938 1 files changed, 1 insertions(+), 0 deletions(-)
18939
18940 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
18941 Author: Rabin Vincent <rabin@rab.in>
18942 Date: Tue Jan 12 20:17:08 2016 +0100
18943
18944 net: bpf: reject invalid shifts
18945
18946 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
18947 constant shift that can't be encoded in the immediate field of the
18948 UBFM/SBFM instructions is passed to the JIT. Since these shifts
18949 amounts, which are negative or >= regsize, are invalid, reject them in
18950 the eBPF verifier and the classic BPF filter checker, for all
18951 architectures.
18952
18953 Signed-off-by: Rabin Vincent <rabin@rab.in>
18954 Acked-by: Alexei Starovoitov <ast@kernel.org>
18955 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18956 Signed-off-by: David S. Miller <davem@davemloft.net>
18957
18958 kernel/bpf/verifier.c | 10 ++++++++++
18959 net/core/filter.c | 5 +++++
18960 2 files changed, 15 insertions(+), 0 deletions(-)
18961
18962 commit c248e115a73496625a1c64660d0eeefd67e55cbf
18963 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18964 Date: Fri Jan 8 11:00:54 2016 -0200
18965
18966 sctp: fix use-after-free in pr_debug statement
18967
18968 Dmitry Vyukov reported a use-after-free in the code expanded by the
18969 macro debug_post_sfx, which is caused by the use of the asoc pointer
18970 after it was freed within sctp_side_effect() scope.
18971
18972 This patch fixes it by allowing sctp_side_effect to clear that asoc
18973 pointer when the TCB is freed.
18974
18975 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
18976 because it will trigger DELETE_TCB too on that same loop.
18977
18978 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
18979 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
18980 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
18981
18982 The macro is already prepared to handle such NULL pointer.
18983
18984 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18985 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18986 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
18987 Signed-off-by: David S. Miller <davem@davemloft.net>
18988
18989 net/sctp/sm_sideeffect.c | 11 ++++++-----
18990 net/sctp/sm_statefuns.c | 17 ++++-------------
18991 2 files changed, 10 insertions(+), 18 deletions(-)
18992
18993 commit 395ea8a9e73e184fc14153a033000bccf4213213
18994 Author: willy tarreau <w@1wt.eu>
18995 Date: Sun Jan 10 07:54:56 2016 +0100
18996
18997 unix: properly account for FDs passed over unix sockets
18998
18999 It is possible for a process to allocate and accumulate far more FDs than
19000 the process' limit by sending them over a unix socket then closing them
19001 to keep the process' fd count low.
19002
19003 This change addresses this problem by keeping track of the number of FDs
19004 in flight per user and preventing non-privileged processes from having
19005 more FDs in flight than their configured FD limit.
19006
19007 Reported-by: socketpair@gmail.com
19008 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
19009 Mitigates: CVE-2013-4312 (Linux 2.0+)
19010 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
19011 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19012 Signed-off-by: Willy Tarreau <w@1wt.eu>
19013 Signed-off-by: David S. Miller <davem@davemloft.net>
19014
19015 include/linux/sched.h | 1 +
19016 net/unix/af_unix.c | 24 ++++++++++++++++++++----
19017 net/unix/garbage.c | 13 ++++++++-----
19018 3 files changed, 29 insertions(+), 9 deletions(-)
19019
19020 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
19021 Author: Sasha Levin <sasha.levin@oracle.com>
19022 Date: Thu Jan 7 14:52:43 2016 -0500
19023
19024 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
19025
19026 proc_dostring() needs an initialized destination string, while the one
19027 provided in proc_sctp_do_hmac_alg() contains stack garbage.
19028
19029 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
19030 accessing invalid memory.
19031
19032 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
19033 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19034 Signed-off-by: David S. Miller <davem@davemloft.net>
19035
19036 net/sctp/sysctl.c | 2 +-
19037 1 files changed, 1 insertions(+), 1 deletions(-)
19038
19039 commit 4014e09faf0fe9054119624ccfff1236e886b554
19040 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
19041 Date: Tue Nov 24 17:13:21 2015 -0500
19042
19043 RDS: fix race condition when sending a message on unbound socket
19044
19045 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
19046
19047 Sasha's found a NULL pointer dereference in the RDS connection code when
19048 sending a message to an apparently unbound socket. The problem is caused
19049 by the code checking if the socket is bound in rds_sendmsg(), which checks
19050 the rs_bound_addr field without taking a lock on the socket. This opens a
19051 race where rs_bound_addr is temporarily set but where the transport is not
19052 in rds_bind(), leading to a NULL pointer dereference when trying to
19053 dereference 'trans' in __rds_conn_create().
19054
19055 Vegard wrote a reproducer for this issue, so kindly ask him to share if
19056 you're interested.
19057
19058 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
19059 with this patch, whereas I could without.
19060
19061 Complete earlier incomplete fix to CVE-2015-6937:
19062
19063 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
19064
19065 Cc: David S. Miller <davem@davemloft.net>
19066
19067 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
19068 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
19069 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19070 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
19071 Signed-off-by: David S. Miller <davem@davemloft.net>
19072 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
19073
19074 Conflicts:
19075
19076 net/rds/send.c
19077
19078 net/rds/connection.c | 6 ------
19079 1 files changed, 0 insertions(+), 6 deletions(-)
19080
19081 commit 206df8d01104344d7588d801016a281a4cd25556
19082 Author: Sasha Levin <sasha.levin@oracle.com>
19083 Date: Tue Sep 8 10:53:40 2015 -0400
19084
19085 RDS: verify the underlying transport exists before creating a connection
19086
19087 There was no verification that an underlying transport exists when creating
19088 a connection, this would cause dereferencing a NULL ptr.
19089
19090 It might happen on sockets that weren't properly bound before attempting to
19091 send a message, which will cause a NULL ptr deref:
19092
19093 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
19094 [135546.051270] Modules linked in:
19095 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
19096 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
19097 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
19098 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
19099 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
19100 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
19101 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
19102 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
19103 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
19104 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
19105 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
19106 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
19107 [135546.064723] Stack:
19108 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
19109 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
19110 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
19111 [135546.068629] Call Trace:
19112 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
19113 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
19114 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
19115 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
19116 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
19117 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
19118 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
19119 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
19120 [135546.076349] ? __might_fault (mm/memory.c:3795)
19121 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
19122 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
19123 [135546.078856] SYSC_sendto (net/socket.c:1657)
19124 [135546.079596] ? SYSC_connect (net/socket.c:1628)
19125 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
19126 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
19127 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19128 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
19129 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
19130 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19131 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
19132
19133 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19134 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19135 Signed-off-by: David S. Miller <davem@davemloft.net>
19136
19137 net/rds/connection.c | 6 ++++++
19138 1 files changed, 6 insertions(+), 0 deletions(-)
19139
19140 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
19141 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
19142 Date: Tue Jan 5 20:32:47 2016 -0500
19143
19144 ftrace/module: Call clean up function when module init fails early
19145
19146 If the module init code fails after calling ftrace_module_init() and before
19147 calling do_init_module(), we can suffer from a memory leak. This is because
19148 ftrace_module_init() allocates pages to store the locations that ftrace
19149 hooks are placed in the module text. If do_init_module() fails, it still
19150 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
19151 the pages it allocated for the module. But if load_module() fails before
19152 then, the pages allocated by ftrace_module_init() will never be freed.
19153
19154 Call ftrace_release_mod() on the module if load_module() fails before
19155 getting to do_init_module().
19156
19157 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
19158
19159 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
19160 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
19161 Cc: stable@vger.kernel.org # v2.6.38+
19162 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
19163 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19164
19165 include/linux/ftrace.h | 1 +
19166 kernel/module.c | 6 ++++++
19167 2 files changed, 7 insertions(+), 0 deletions(-)
19168
19169 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
19170 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
19171 Date: Wed Jan 6 00:18:48 2016 -0800
19172
19173 net: possible use after free in dst_release
19174
19175 dst_release should not access dst->flags after decrementing
19176 __refcnt to 0. The dst_entry may be in dst_busy_list and
19177 dst_gc_task may dst_destroy it before dst_release gets a chance
19178 to access dst->flags.
19179
19180 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
19181 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
19182 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
19183 Acked-by: Eric Dumazet <edumazet@google.com>
19184 Signed-off-by: David S. Miller <davem@davemloft.net>
19185
19186 net/core/dst.c | 3 ++-
19187 1 files changed, 2 insertions(+), 1 deletions(-)
19188
19189 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
19190 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
19191 Date: Wed Jan 6 14:55:02 2016 +0000
19192
19193 mkiss: fix scribble on freed memory
19194
19195 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
19196 scribble on free memory but added a new one which allows the user to
19197 scribble even more and user controlled data into freed space.
19198
19199 As with 6pack we need to halt the queue before we free the buffers, because
19200 the transmit logic is not protected by the semaphore.
19201
19202 Signed-off-by: Alan Cox <alan@linux.intel.com>
19203 Signed-off-by: David S. Miller <davem@davemloft.net>
19204
19205 drivers/net/hamradio/mkiss.c | 5 +++++
19206 1 files changed, 5 insertions(+), 0 deletions(-)
19207
19208 commit 5cbbcbd32dc1949470f61d342503808fa9555276
19209 Author: David Miller <davem@davemloft.net>
19210 Date: Thu Dec 17 16:05:49 2015 -0500
19211
19212 mkiss: Fix use after free in mkiss_close().
19213
19214 Need to do the unregister_device() after all references to the driver
19215 private have been done.
19216
19217 Signed-off-by: David S. Miller <davem@davemloft.net>
19218
19219 drivers/net/hamradio/mkiss.c | 4 ++--
19220 1 files changed, 2 insertions(+), 2 deletions(-)
19221
19222 commit b00171576794a98068e069a660f0991a6a5190ff
19223 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
19224 Date: Tue Jan 5 11:51:25 2016 +0000
19225
19226 6pack: fix free memory scribbles
19227
19228 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
19229 memory scribble but in doing so replaced it with a different one that allows
19230 the user to control the data and scribble even more.
19231
19232 sixpack_close is called by the tty layer in tty context. The tty context is
19233 protected by sp_get() and sp_put(). However network layer activity via
19234 sp_xmit() is not protected this way. We must therefore stop the queue
19235 otherwise the user gets to dump a buffer mostly of their choice into freed
19236 kernel pages.
19237
19238 Signed-off-by: Alan Cox <alan@linux.intel.com>
19239 Signed-off-by: David S. Miller <davem@davemloft.net>
19240
19241 drivers/net/hamradio/6pack.c | 6 ++++++
19242 1 files changed, 6 insertions(+), 0 deletions(-)
19243
19244 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
19245 Author: David Miller <davem@davemloft.net>
19246 Date: Thu Dec 17 16:05:32 2015 -0500
19247
19248 6pack: Fix use after free in sixpack_close().
19249
19250 Need to do the unregister_device() after all references to the driver
19251 private have been done.
19252
19253 Also we need to use del_timer_sync() for the timers so that we don't
19254 have any asynchronous references after the unregister.
19255
19256 Signed-off-by: David S. Miller <davem@davemloft.net>
19257
19258 drivers/net/hamradio/6pack.c | 8 ++++----
19259 1 files changed, 4 insertions(+), 4 deletions(-)
19260
19261 commit 4f9d532742656b3613d579220fd10c78f24ba37b
19262 Author: Rabin Vincent <rabin@rab.in>
19263 Date: Tue Jan 5 16:23:07 2016 +0100
19264
19265 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
19266
19267 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
19268 instructions since it XORs A with X while all the others replace A with
19269 some loaded value. All the BPF JITs fail to clear A if this is used as
19270 the first instruction in a filter. This was found using american fuzzy
19271 lop.
19272
19273 Add a helper to determine if A needs to be cleared given the first
19274 instruction in a filter, and use this in the JITs. Except for ARM, the
19275 rest have only been compile-tested.
19276
19277 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
19278 Signed-off-by: Rabin Vincent <rabin@rab.in>
19279 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19280 Acked-by: Alexei Starovoitov <ast@kernel.org>
19281 Signed-off-by: David S. Miller <davem@davemloft.net>
19282
19283 arch/arm/net/bpf_jit_32.c | 16 +---------------
19284 arch/mips/net/bpf_jit.c | 16 +---------------
19285 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
19286 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
19287 include/linux/filter.h | 19 +++++++++++++++++++
19288 5 files changed, 25 insertions(+), 56 deletions(-)
19289
19290 commit 570d88f8acfffda92b89ae2e1c47320d47256034
19291 Author: John Fastabend <john.fastabend@gmail.com>
19292 Date: Tue Jan 5 09:11:36 2016 -0800
19293
19294 net: sched: fix missing free per cpu on qstats
19295
19296 When a qdisc is using per cpu stats (currently just the ingress
19297 qdisc) only the bstats are being freed. This also free's the qstats.
19298
19299 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
19300 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
19301 Acked-by: Eric Dumazet <edumazet@google.com>
19302 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19303 Signed-off-by: David S. Miller <davem@davemloft.net>
19304
19305 net/sched/sch_generic.c | 4 +++-
19306 1 files changed, 3 insertions(+), 1 deletions(-)
19307
19308 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
19309 Author: Rabin Vincent <rabin@rab.in>
19310 Date: Tue Jan 5 18:34:04 2016 +0100
19311
19312 ARM: net: bpf: fix zero right shift
19313
19314 The LSR instruction cannot be used to perform a zero right shift since a
19315 0 as the immediate value (imm5) in the LSR instruction encoding means
19316 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
19317
19318 Make the JIT skip generation of the LSR if a zero-shift is requested.
19319
19320 This was found using american fuzzy lop.
19321
19322 Signed-off-by: Rabin Vincent <rabin@rab.in>
19323 Acked-by: Alexei Starovoitov <ast@kernel.org>
19324 Signed-off-by: David S. Miller <davem@davemloft.net>
19325
19326 arch/arm/net/bpf_jit_32.c | 3 ++-
19327 1 files changed, 2 insertions(+), 1 deletions(-)
19328
19329 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
19330 Author: Brad Spengler <spender@grsecurity.net>
19331 Date: Wed Jan 6 20:35:57 2016 -0500
19332
19333 Don't perform hidden lookups in RBAC against the directory of
19334 a file being opened with O_CREAT, reported by Karl Witt
19335
19336 Conflicts:
19337
19338 fs/namei.c
19339
19340 fs/namei.c | 3 ---
19341 1 files changed, 0 insertions(+), 3 deletions(-)
19342
19343 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
19344 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19345 Date: Tue Jan 5 10:46:00 2016 +0100
19346
19347 bridge: Only call /sbin/bridge-stp for the initial network namespace
19348
19349 [I stole this patch from Eric Biederman. He wrote:]
19350
19351 > There is no defined mechanism to pass network namespace information
19352 > into /sbin/bridge-stp therefore don't even try to invoke it except
19353 > for bridge devices in the initial network namespace.
19354 >
19355 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
19356 > invoked for any network device name which if /sbin/bridge-stp does not
19357 > guard against unreasonable arguments or being invoked twice on the
19358 > same network device could cause problems.
19359
19360 [Hannes: changed patch using netns_eq]
19361
19362 Cc: Eric W. Biederman <ebiederm@xmission.com>
19363 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
19364 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19365 Signed-off-by: David S. Miller <davem@davemloft.net>
19366
19367 net/bridge/br_stp_if.c | 5 ++++-
19368 1 files changed, 4 insertions(+), 1 deletions(-)
19369
19370 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
19371 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19372 Date: Wed Dec 23 16:28:40 2015 -0200
19373
19374 sctp: use GFP_USER for user-controlled kmalloc
19375
19376 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19377 missed two other spots.
19378
19379 For connectx, as it's more likely to be used by kernel users of the API,
19380 it detects if GFP_USER should be used or not.
19381
19382 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19383 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19384 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19385 Signed-off-by: David S. Miller <davem@davemloft.net>
19386
19387 net/sctp/socket.c | 9 ++++++---
19388 1 files changed, 6 insertions(+), 3 deletions(-)
19389
19390 commit 5718a1f63c41fc156f729783423b002763779d04
19391 Author: Florian Westphal <fw@strlen.de>
19392 Date: Thu Dec 31 14:26:33 2015 +0100
19393
19394 connector: bump skb->users before callback invocation
19395
19396 Dmitry reports memleak with syskaller program.
19397 Problem is that connector bumps skb usecount but might not invoke callback.
19398
19399 So move skb_get to where we invoke the callback.
19400
19401 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19402 Signed-off-by: Florian Westphal <fw@strlen.de>
19403 Signed-off-by: David S. Miller <davem@davemloft.net>
19404
19405 drivers/connector/connector.c | 11 +++--------
19406 1 files changed, 3 insertions(+), 8 deletions(-)
19407
19408 commit 2e6372e6a97f8d642416899861f91777f44f13b7
19409 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19410 Date: Sun Jan 3 18:56:38 2016 +0000
19411
19412 af_unix: Fix splice-bind deadlock
19413
19414 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
19415 system call and AF_UNIX sockets,
19416
19417 http://lists.openwall.net/netdev/2015/11/06/24
19418
19419 The situation was analyzed as
19420
19421 (a while ago) A: socketpair()
19422 B: splice() from a pipe to /mnt/regular_file
19423 does sb_start_write() on /mnt
19424 C: try to freeze /mnt
19425 wait for B to finish with /mnt
19426 A: bind() try to bind our socket to /mnt/new_socket_name
19427 lock our socket, see it not bound yet
19428 decide that it needs to create something in /mnt
19429 try to do sb_start_write() on /mnt, block (it's
19430 waiting for C).
19431 D: splice() from the same pipe to our socket
19432 lock the pipe, see that socket is connected
19433 try to lock the socket, block waiting for A
19434 B: get around to actually feeding a chunk from
19435 pipe to file, try to lock the pipe. Deadlock.
19436
19437 on 2015/11/10 by Al Viro,
19438
19439 http://lists.openwall.net/netdev/2015/11/10/4
19440
19441 The patch fixes this by removing the kern_path_create related code from
19442 unix_mknod and executing it as part of unix_bind prior acquiring the
19443 readlock of the socket in question. This means that A (as used above)
19444 will sb_start_write on /mnt before it acquires the readlock, hence, it
19445 won't indirectly block B which first did a sb_start_write and then
19446 waited for a thread trying to acquire the readlock. Consequently, A
19447 being blocked by C waiting for B won't cause a deadlock anymore
19448 (effectively, both A and B acquire two locks in opposite order in the
19449 situation described above).
19450
19451 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
19452
19453 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19454 Signed-off-by: David S. Miller <davem@davemloft.net>
19455
19456 Conflicts:
19457
19458 net/unix/af_unix.c
19459
19460 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
19461 1 files changed, 42 insertions(+), 28 deletions(-)
19462
19463 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
19464 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
19465 Date: Thu Dec 31 13:11:28 2015 +0800
19466
19467 tracing: Fix setting of start_index in find_next()
19468
19469 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
19470 panic at t_show.
19471
19472 general protection fault: 0000 [#1] PREEMPT SMP
19473 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
19474 RIP: 0010:[<ffffffff811375b2>]
19475 [<ffffffff811375b2>] t_show+0x22/0xe0
19476 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
19477 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
19478 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
19479 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
19480 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
19481 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
19482 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
19483 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
19484 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
19485 Call Trace:
19486 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
19487 [<ffffffff811b749b>] vfs_read+0x9b/0x160
19488 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
19489 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
19490 ---[ end trace 5bd9eb630614861e ]---
19491 Kernel panic - not syncing: Fatal exception
19492
19493 When the first time find_next calls find_next_mod_format, it should
19494 iterate the trace_bprintk_fmt_list to find the first print format of
19495 the module. However in current code, start_index is smaller than *pos
19496 at first, and code will not iterate the list. Latter container_of will
19497 get the wrong address with former v, which will cause mod_fmt be a
19498 meaningless object and so is the returned mod_fmt->fmt.
19499
19500 This patch will fix it by correcting the start_index. After fixed,
19501 when the first time calls find_next_mod_format, start_index will be
19502 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
19503 get the right module printk format, so is the returned mod_fmt->fmt.
19504
19505 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
19506
19507 Cc: stable@vger.kernel.org # 3.12+
19508 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
19509 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
19510 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19511
19512 kernel/trace/trace_printk.c | 1 +
19513 1 files changed, 1 insertions(+), 0 deletions(-)
19514
19515 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
19516 Author: Al Viro <viro@zeniv.linux.org.uk>
19517 Date: Mon Dec 28 20:47:08 2015 -0500
19518
19519 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
19520
19521 Cc: stable@vger.kernel.org # 3.15+
19522 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
19523 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
19524
19525 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
19526 1 files changed, 37 insertions(+), 36 deletions(-)
19527
19528 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
19529 Merge: de243c2 3adc55a
19530 Author: Brad Spengler <spender@grsecurity.net>
19531 Date: Tue Jan 5 18:10:10 2016 -0500
19532
19533 Merge branch 'pax-test' into grsec-test
19534
19535 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
19536 Author: Brad Spengler <spender@grsecurity.net>
19537 Date: Tue Jan 5 18:08:53 2016 -0500
19538
19539 Update to pax-linux-4.3.3-test16.patch:
19540 - small cleanup in entry_64.S on x86
19541 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
19542 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
19543 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
19544 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
19545 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
19546
19547 arch/x86/entry/entry_64.S | 60 +++++-----
19548 arch/x86/kernel/alternative.c | 2 +-
19549 arch/x86/kvm/emulate.c | 4 +-
19550 tools/gcc/initify_plugin.c | 123 +++++++++----------
19551 .../disable_size_overflow_hash.data | 4 +-
19552 .../size_overflow_plugin/size_overflow_hash.data | 2 -
19553 6 files changed, 93 insertions(+), 102 deletions(-)
19554
19555 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
19556 Author: Brad Spengler <spender@grsecurity.net>
19557 Date: Tue Dec 29 18:01:24 2015 -0500
19558
19559 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
19560 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
19561 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
19562
19563 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
19564 against suid/sgid attacks and the flaw above would only eliminate the extra
19565 entropy provided for the brk-managed heap, still leaving it with the minimum
19566 of 16-bit entropy for mmap on x86 and 28 on x64.
19567
19568 mm/mmap.c | 2 +-
19569 1 files changed, 1 insertions(+), 1 deletions(-)
19570
19571 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
19572 Merge: 436201b 2584340
19573 Author: Brad Spengler <spender@grsecurity.net>
19574 Date: Mon Dec 28 20:30:01 2015 -0500
19575
19576 Merge branch 'pax-test' into grsec-test
19577
19578 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
19579 Author: Brad Spengler <spender@grsecurity.net>
19580 Date: Mon Dec 28 20:29:28 2015 -0500
19581
19582 Update to pax-linux-4.3.3-test14.patch:
19583 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
19584 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
19585 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
19586 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
19587 - fixed an assert in the initify plugin that triggered in vic_register on arm
19588
19589 arch/arm/include/asm/atomic.h | 7 +++++--
19590 arch/arm/include/asm/domain.h | 5 ++---
19591 arch/x86/kernel/tboot.c | 14 +++++++++-----
19592 drivers/hv/channel.c | 4 +---
19593 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
19594 drivers/net/hyperv/rndis_filter.c | 3 +--
19595 fs/exec.c | 4 ++--
19596 include/linux/atomic.h | 15 ---------------
19597 net/core/skbuff.c | 3 ++-
19598 tools/gcc/initify_plugin.c | 4 +++-
19599 10 files changed, 26 insertions(+), 35 deletions(-)
19600
19601 commit 436201b6626b488d173c8076447000077c27b84a
19602 Author: David Howells <dhowells@redhat.com>
19603 Date: Fri Dec 18 01:34:26 2015 +0000
19604
19605 KEYS: Fix race between read and revoke
19606
19607 This fixes CVE-2015-7550.
19608
19609 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
19610 happens between keyctl_read() checking the validity of a key and the key's
19611 semaphore being taken, then the key type read method will see a revoked key.
19612
19613 This causes a problem for the user-defined key type because it assumes in
19614 its read method that there will always be a payload in a non-revoked key
19615 and doesn't check for a NULL pointer.
19616
19617 Fix this by making keyctl_read() check the validity of a key after taking
19618 semaphore instead of before.
19619
19620 I think the bug was introduced with the original keyrings code.
19621
19622 This was discovered by a multithreaded test program generated by syzkaller
19623 (http://github.com/google/syzkaller). Here's a cleaned up version:
19624
19625 #include <sys/types.h>
19626 #include <keyutils.h>
19627 #include <pthread.h>
19628 void *thr0(void *arg)
19629 {
19630 key_serial_t key = (unsigned long)arg;
19631 keyctl_revoke(key);
19632 return 0;
19633 }
19634 void *thr1(void *arg)
19635 {
19636 key_serial_t key = (unsigned long)arg;
19637 char buffer[16];
19638 keyctl_read(key, buffer, 16);
19639 return 0;
19640 }
19641 int main()
19642 {
19643 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
19644 pthread_t th[5];
19645 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
19646 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
19647 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
19648 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
19649 pthread_join(th[0], 0);
19650 pthread_join(th[1], 0);
19651 pthread_join(th[2], 0);
19652 pthread_join(th[3], 0);
19653 return 0;
19654 }
19655
19656 Build as:
19657
19658 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
19659
19660 Run as:
19661
19662 while keyctl-race; do :; done
19663
19664 as it may need several iterations to crash the kernel. The crash can be
19665 summarised as:
19666
19667 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
19668 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
19669 ...
19670 Call Trace:
19671 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
19672 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
19673 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
19674
19675 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19676 Signed-off-by: David Howells <dhowells@redhat.com>
19677 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19678 Cc: stable@vger.kernel.org
19679 Signed-off-by: James Morris <james.l.morris@oracle.com>
19680
19681 security/keys/keyctl.c | 18 +++++++++---------
19682 1 files changed, 9 insertions(+), 9 deletions(-)
19683
19684 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
19685 Author: Brad Spengler <spender@grsecurity.net>
19686 Date: Tue Dec 22 20:44:01 2015 -0500
19687
19688 Add new kernel command-line param: pax_size_overflow_report_only
19689 If a user triggers a size_overflow violation that makes it difficult
19690 to obtain the call trace without serial console/net console, they can
19691 use this option to provide that information to us
19692
19693 Documentation/kernel-parameters.txt | 5 +++++
19694 fs/exec.c | 12 +++++++++---
19695 init/main.c | 11 +++++++++++
19696 3 files changed, 25 insertions(+), 3 deletions(-)
19697
19698 commit 4254a8da5851df8c08cdca5c392916e8c105408d
19699 Author: WANG Cong <xiyou.wangcong@gmail.com>
19700 Date: Mon Dec 21 10:55:45 2015 -0800
19701
19702 addrconf: always initialize sysctl table data
19703
19704 When sysctl performs restrict writes, it allows to write from
19705 a middle position of a sysctl file, which requires us to initialize
19706 the table data before calling proc_dostring() for the write case.
19707
19708 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
19709 Reported-by: Sasha Levin <sasha.levin@oracle.com>
19710 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19711 Tested-by: Sasha Levin <sasha.levin@oracle.com>
19712 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19713 Signed-off-by: David S. Miller <davem@davemloft.net>
19714
19715 net/ipv6/addrconf.c | 11 ++++-------
19716 1 files changed, 4 insertions(+), 7 deletions(-)
19717
19718 commit f8002863fb06c363180637046947a78a6ccb3d33
19719 Author: WANG Cong <xiyou.wangcong@gmail.com>
19720 Date: Wed Dec 16 23:39:04 2015 -0800
19721
19722 net: check both type and procotol for tcp sockets
19723
19724 Dmitry reported the following out-of-bound access:
19725
19726 Call Trace:
19727 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
19728 mm/kasan/report.c:294
19729 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
19730 [< inline >] SYSC_setsockopt net/socket.c:1746
19731 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
19732 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
19733 arch/x86/entry/entry_64.S:185
19734
19735 This is because we mistake a raw socket as a tcp socket.
19736 We should check both sk->sk_type and sk->sk_protocol to ensure
19737 it is a tcp socket.
19738
19739 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
19740
19741 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19742 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
19743 Cc: Eric Dumazet <eric.dumazet@gmail.com>
19744 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19745 Acked-by: Willem de Bruijn <willemb@google.com>
19746 Signed-off-by: David S. Miller <davem@davemloft.net>
19747
19748 net/core/skbuff.c | 3 ++-
19749 net/core/sock.c | 3 ++-
19750 2 files changed, 4 insertions(+), 2 deletions(-)
19751
19752 commit bd6b3399804470a4ad8f34229469ca149dceba3d
19753 Author: Colin Ian King <colin.king@canonical.com>
19754 Date: Fri Dec 18 14:22:01 2015 -0800
19755
19756 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
19757
19758 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
19759 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
19760 the setting of ret after the get_proc_task call and incorrectly left it as
19761 -ESRCH. Instead, return 0 when successful.
19762
19763 Example breakage:
19764
19765 echo 0 > /proc/self/coredump_filter
19766 bash: echo: write error: No such process
19767
19768 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
19769 Signed-off-by: Colin Ian King <colin.king@canonical.com>
19770 Acked-by: Kees Cook <keescook@chromium.org>
19771 Cc: <stable@vger.kernel.org> [4.3+]
19772 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
19773 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
19774
19775 fs/proc/base.c | 1 +
19776 1 files changed, 1 insertions(+), 0 deletions(-)
19777
19778 commit b28aca2b99ed08546778355fb9402c503ff9b29e
19779 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
19780 Date: Tue Dec 22 10:23:44 2015 -0700
19781
19782 block: ensure to split after potentially bouncing a bio
19783
19784 blk_queue_bio() does split then bounce, which makes the segment
19785 counting based on pages before bouncing and could go wrong. Move
19786 the split to after bouncing, like we do for blk-mq, and the we
19787 fix the issue of having the bio count for segments be wrong.
19788
19789 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
19790 Cc: stable@vger.kernel.org
19791 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
19792 Signed-off-by: Jens Axboe <axboe@fb.com>
19793
19794 block/blk-core.c | 4 ++--
19795 1 files changed, 2 insertions(+), 2 deletions(-)
19796
19797 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
19798 Merge: f6f63ae ec72fa5
19799 Author: Brad Spengler <spender@grsecurity.net>
19800 Date: Tue Dec 22 19:46:26 2015 -0500
19801
19802 Merge branch 'pax-test' into grsec-test
19803
19804 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
19805 Author: Brad Spengler <spender@grsecurity.net>
19806 Date: Tue Dec 22 19:45:51 2015 -0500
19807
19808 Update to pax-linux-4.3.3-test13.patch:
19809 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
19810 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
19811
19812 arch/arm/mm/fault.c | 2 +-
19813 arch/x86/mm/fault.c | 2 +-
19814 fs/btrfs/extent_map.c | 8 ++++++--
19815 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
19816 4 files changed, 11 insertions(+), 5 deletions(-)
19817
19818 commit f6f63ae154cd45028add1dc41957878060d77fbf
19819 Author: Brad Spengler <spender@grsecurity.net>
19820 Date: Thu Dec 17 18:43:44 2015 -0500
19821
19822 ptrace_has_cap() checks whether the current process should be
19823 treated as having a certain capability for ptrace checks
19824 against another process. Until now, this was equivalent to
19825 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
19826
19827 However, if a root-owned process wants to enter a user
19828 namespace for some reason without knowing who owns it and
19829 therefore can't change to the namespace owner's uid and gid
19830 before entering, as soon as it has entered the namespace,
19831 the namespace owner can attach to it via ptrace and thereby
19832 gain access to its uid and gid.
19833
19834 While it is possible for the entering process to switch to
19835 the uid of a claimed namespace owner before entering,
19836 causing the attempt to enter to fail if the claimed uid is
19837 wrong, this doesn't solve the problem of determining an
19838 appropriate gid.
19839
19840 With this change, the entering process can first enter the
19841 namespace and then safely inspect the namespace's
19842 properties, e.g. through /proc/self/{uid_map,gid_map},
19843 assuming that the namespace owner doesn't have access to
19844 uid 0.
19845 Signed-off-by: Jann Horn <jann@thejh.net>
19846
19847 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
19848 1 files changed, 25 insertions(+), 5 deletions(-)
19849
19850 commit e314f0fb63020f61543b401ff594e953c2c304e5
19851 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
19852 Date: Tue Dec 15 10:46:17 2015 -0800
19853
19854 net: fix uninitialized variable issue
19855
19856 msg_iocb needs to be initialized on the recv/recvfrom path.
19857 Otherwise afalg will wrongly interpret it as an async call.
19858
19859 Cc: stable@vger.kernel.org
19860 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
19861 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
19862 Signed-off-by: David S. Miller <davem@davemloft.net>
19863
19864 net/socket.c | 1 +
19865 1 files changed, 1 insertions(+), 0 deletions(-)
19866
19867 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
19868 Merge: dfa764c 142edcf
19869 Author: Brad Spengler <spender@grsecurity.net>
19870 Date: Wed Dec 16 21:01:17 2015 -0500
19871
19872 Merge branch 'pax-test' into grsec-test
19873
19874 commit 142edcf1005a57fb8887823565cf0bafad2f313c
19875 Author: Brad Spengler <spender@grsecurity.net>
19876 Date: Wed Dec 16 21:00:57 2015 -0500
19877
19878 Update to pax-linux-4.3.3-test12.patch:
19879 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
19880 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
19881
19882 drivers/tty/n_tty.c | 16 ++++++++--------
19883 .../disable_size_overflow_hash.data | 2 ++
19884 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
19885 3 files changed, 12 insertions(+), 12 deletions(-)
19886
19887 commit dfa764cc549892a5bfc1083cac78b99032cae577
19888 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19889 Date: Tue Dec 15 22:59:12 2015 +0100
19890
19891 ipv6: automatically enable stable privacy mode if stable_secret set
19892
19893 Bjørn reported that while we switch all interfaces to privacy stable mode
19894 when setting the secret, we don't set this mode for new interfaces. This
19895 does not make sense, so change this behaviour.
19896
19897 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
19898 Reported-by: Bjørn Mork <bjorn@mork.no>
19899 Cc: Bjørn Mork <bjorn@mork.no>
19900 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19901 Signed-off-by: David S. Miller <davem@davemloft.net>
19902
19903 net/ipv6/addrconf.c | 6 ++++++
19904 1 files changed, 6 insertions(+), 0 deletions(-)
19905
19906 commit c2815a1fee03f222273e77c14e43f960da06f35a
19907 Author: Brad Spengler <spender@grsecurity.net>
19908 Date: Wed Dec 16 13:03:38 2015 -0500
19909
19910 Work around upstream limitation on the number of thread info flags causing a compilation error
19911 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
19912
19913 arch/arm/kernel/entry-common.S | 8 ++++++--
19914 1 files changed, 6 insertions(+), 2 deletions(-)
19915
19916 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
19917 Author: Brad Spengler <spender@grsecurity.net>
19918 Date: Tue Dec 15 19:03:41 2015 -0500
19919
19920 Initial import of grsecurity 3.1 for Linux 4.3.3
19921
19922 Documentation/dontdiff | 2 +
19923 Documentation/kernel-parameters.txt | 7 +
19924 Documentation/sysctl/kernel.txt | 15 +
19925 Makefile | 18 +-
19926 arch/alpha/include/asm/cache.h | 4 +-
19927 arch/alpha/kernel/osf_sys.c | 12 +-
19928 arch/arc/Kconfig | 1 +
19929 arch/arm/Kconfig | 1 +
19930 arch/arm/Kconfig.debug | 1 +
19931 arch/arm/include/asm/thread_info.h | 7 +-
19932 arch/arm/kernel/process.c | 4 +-
19933 arch/arm/kernel/ptrace.c | 9 +
19934 arch/arm/kernel/traps.c | 7 +-
19935 arch/arm/mm/Kconfig | 2 +-
19936 arch/arm/mm/fault.c | 40 +-
19937 arch/arm/mm/mmap.c | 8 +-
19938 arch/arm/net/bpf_jit_32.c | 51 +-
19939 arch/arm64/Kconfig.debug | 1 +
19940 arch/avr32/include/asm/cache.h | 4 +-
19941 arch/blackfin/Kconfig.debug | 1 +
19942 arch/blackfin/include/asm/cache.h | 3 +-
19943 arch/cris/include/arch-v10/arch/cache.h | 3 +-
19944 arch/cris/include/arch-v32/arch/cache.h | 3 +-
19945 arch/frv/include/asm/cache.h | 3 +-
19946 arch/frv/mm/elf-fdpic.c | 4 +-
19947 arch/hexagon/include/asm/cache.h | 6 +-
19948 arch/ia64/Kconfig | 1 +
19949 arch/ia64/include/asm/cache.h | 3 +-
19950 arch/ia64/kernel/sys_ia64.c | 2 +
19951 arch/ia64/mm/hugetlbpage.c | 2 +
19952 arch/m32r/include/asm/cache.h | 4 +-
19953 arch/m68k/include/asm/cache.h | 4 +-
19954 arch/metag/mm/hugetlbpage.c | 1 +
19955 arch/microblaze/include/asm/cache.h | 3 +-
19956 arch/mips/Kconfig | 1 +
19957 arch/mips/include/asm/cache.h | 3 +-
19958 arch/mips/include/asm/thread_info.h | 11 +-
19959 arch/mips/kernel/irq.c | 3 +
19960 arch/mips/kernel/ptrace.c | 9 +
19961 arch/mips/mm/mmap.c | 4 +-
19962 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
19963 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
19964 arch/openrisc/include/asm/cache.h | 4 +-
19965 arch/parisc/include/asm/cache.h | 5 +-
19966 arch/parisc/kernel/sys_parisc.c | 4 +
19967 arch/powerpc/Kconfig | 1 +
19968 arch/powerpc/include/asm/cache.h | 4 +-
19969 arch/powerpc/include/asm/thread_info.h | 5 +-
19970 arch/powerpc/kernel/Makefile | 2 +
19971 arch/powerpc/kernel/irq.c | 3 +
19972 arch/powerpc/kernel/process.c | 10 +-
19973 arch/powerpc/kernel/ptrace.c | 14 +
19974 arch/powerpc/kernel/traps.c | 5 +
19975 arch/powerpc/mm/slice.c | 2 +-
19976 arch/s390/Kconfig.debug | 1 +
19977 arch/s390/include/asm/cache.h | 4 +-
19978 arch/score/include/asm/cache.h | 4 +-
19979 arch/sh/include/asm/cache.h | 3 +-
19980 arch/sh/mm/mmap.c | 6 +-
19981 arch/sparc/include/asm/cache.h | 4 +-
19982 arch/sparc/include/asm/pgalloc_64.h | 1 +
19983 arch/sparc/include/asm/thread_info_64.h | 8 +-
19984 arch/sparc/kernel/process_32.c | 6 +-
19985 arch/sparc/kernel/process_64.c | 8 +-
19986 arch/sparc/kernel/ptrace_64.c | 14 +
19987 arch/sparc/kernel/sys_sparc_64.c | 8 +-
19988 arch/sparc/kernel/syscalls.S | 8 +-
19989 arch/sparc/kernel/traps_32.c | 8 +-
19990 arch/sparc/kernel/traps_64.c | 28 +-
19991 arch/sparc/kernel/unaligned_64.c | 2 +-
19992 arch/sparc/mm/fault_64.c | 2 +-
19993 arch/sparc/mm/hugetlbpage.c | 15 +-
19994 arch/tile/Kconfig | 1 +
19995 arch/tile/include/asm/cache.h | 3 +-
19996 arch/tile/mm/hugetlbpage.c | 2 +
19997 arch/um/include/asm/cache.h | 3 +-
19998 arch/unicore32/include/asm/cache.h | 6 +-
19999 arch/x86/Kconfig | 21 +
20000 arch/x86/Kconfig.debug | 2 +
20001 arch/x86/entry/common.c | 14 +
20002 arch/x86/entry/entry_32.S | 2 +-
20003 arch/x86/entry/entry_64.S | 2 +-
20004 arch/x86/ia32/ia32_aout.c | 2 +
20005 arch/x86/include/asm/floppy.h | 20 +-
20006 arch/x86/include/asm/fpu/types.h | 69 +-
20007 arch/x86/include/asm/io.h | 2 +-
20008 arch/x86/include/asm/page.h | 12 +-
20009 arch/x86/include/asm/paravirt_types.h | 23 +-
20010 arch/x86/include/asm/processor.h | 12 +-
20011 arch/x86/include/asm/thread_info.h | 6 +-
20012 arch/x86/include/asm/uaccess.h | 2 +-
20013 arch/x86/kernel/dumpstack.c | 10 +-
20014 arch/x86/kernel/dumpstack_32.c | 2 +-
20015 arch/x86/kernel/dumpstack_64.c | 2 +-
20016 arch/x86/kernel/ioport.c | 13 +
20017 arch/x86/kernel/irq_32.c | 3 +
20018 arch/x86/kernel/irq_64.c | 4 +
20019 arch/x86/kernel/ldt.c | 18 +
20020 arch/x86/kernel/msr.c | 10 +
20021 arch/x86/kernel/ptrace.c | 14 +
20022 arch/x86/kernel/signal.c | 9 +-
20023 arch/x86/kernel/sys_i386_32.c | 9 +-
20024 arch/x86/kernel/sys_x86_64.c | 8 +-
20025 arch/x86/kernel/traps.c | 5 +
20026 arch/x86/kernel/verify_cpu.S | 1 +
20027 arch/x86/kernel/vm86_32.c | 15 +
20028 arch/x86/kvm/svm.c | 14 +-
20029 arch/x86/mm/fault.c | 12 +-
20030 arch/x86/mm/hugetlbpage.c | 15 +-
20031 arch/x86/mm/init.c | 66 +-
20032 arch/x86/mm/init_32.c | 6 +-
20033 arch/x86/net/bpf_jit_comp.c | 4 +
20034 arch/x86/platform/efi/efi_64.c | 2 +-
20035 arch/x86/xen/Kconfig | 1 +
20036 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
20037 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
20038 crypto/ablkcipher.c | 2 +-
20039 crypto/blkcipher.c | 2 +-
20040 crypto/scatterwalk.c | 10 +-
20041 drivers/acpi/acpica/hwxfsleep.c | 11 +-
20042 drivers/acpi/custom_method.c | 4 +
20043 drivers/block/cciss.h | 30 +-
20044 drivers/block/smart1,2.h | 40 +-
20045 drivers/cdrom/cdrom.c | 2 +-
20046 drivers/char/Kconfig | 4 +-
20047 drivers/char/genrtc.c | 1 +
20048 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
20049 drivers/char/mem.c | 17 +
20050 drivers/char/random.c | 5 +-
20051 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
20052 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
20053 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
20054 drivers/crypto/talitos.c | 2 +-
20055 drivers/firewire/ohci.c | 4 +
20056 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
20057 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
20058 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
20059 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
20060 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
20061 drivers/hid/hid-wiimote-debug.c | 2 +-
20062 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
20063 drivers/iommu/Kconfig | 1 +
20064 drivers/iommu/amd_iommu.c | 14 +-
20065 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
20066 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
20067 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
20068 drivers/isdn/hisax/config.c | 2 +-
20069 drivers/isdn/hisax/hfc_pci.c | 2 +-
20070 drivers/isdn/hisax/hfc_sx.c | 2 +-
20071 drivers/isdn/hisax/q931.c | 6 +-
20072 drivers/isdn/i4l/isdn_concap.c | 6 +-
20073 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
20074 drivers/md/bcache/Kconfig | 1 +
20075 drivers/md/raid5.c | 8 +
20076 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
20077 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
20078 drivers/media/platform/vivid/vivid-osd.c | 1 +
20079 drivers/media/radio/radio-cadet.c | 5 +-
20080 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
20081 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
20082 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
20083 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
20084 drivers/message/fusion/mptbase.c | 9 +
20085 drivers/misc/sgi-xp/xp_main.c | 12 +-
20086 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
20087 drivers/net/ppp/pppoe.c | 14 +-
20088 drivers/net/ppp/pptp.c | 6 +
20089 drivers/net/slip/slhc.c | 3 +
20090 drivers/net/wan/lmc/lmc_media.c | 97 +-
20091 drivers/net/wan/x25_asy.c | 6 +-
20092 drivers/net/wan/z85230.c | 24 +-
20093 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
20094 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
20095 drivers/pci/pci-sysfs.c | 2 +-
20096 drivers/pci/proc.c | 9 +
20097 drivers/platform/x86/asus-wmi.c | 12 +
20098 drivers/rtc/rtc-dev.c | 3 +
20099 drivers/scsi/bfa/bfa_fcs.c | 19 +-
20100 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
20101 drivers/scsi/bfa/bfa_modules.h | 12 +-
20102 drivers/scsi/hpsa.h | 40 +-
20103 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
20104 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
20105 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
20106 drivers/target/target_core_sbc.c | 17 +-
20107 drivers/target/target_core_transport.c | 14 +-
20108 drivers/tty/serial/uartlite.c | 4 +-
20109 drivers/tty/sysrq.c | 2 +-
20110 drivers/tty/vt/keyboard.c | 22 +-
20111 drivers/uio/uio.c | 6 +-
20112 drivers/usb/core/hub.c | 5 +
20113 drivers/usb/gadget/function/f_uac1.c | 1 +
20114 drivers/usb/gadget/function/u_uac1.c | 1 +
20115 drivers/usb/host/hwa-hc.c | 9 +-
20116 drivers/usb/usbip/vhci_sysfs.c | 2 +-
20117 drivers/video/fbdev/arcfb.c | 2 +-
20118 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
20119 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
20120 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
20121 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
20122 drivers/xen/xenfs/xenstored.c | 5 +
20123 firmware/Makefile | 2 +
20124 firmware/WHENCE | 20 +-
20125 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
20126 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
20127 fs/9p/vfs_inode.c | 4 +-
20128 fs/attr.c | 1 +
20129 fs/autofs4/waitq.c | 9 +
20130 fs/binfmt_aout.c | 7 +
20131 fs/binfmt_elf.c | 50 +-
20132 fs/compat.c | 20 +-
20133 fs/coredump.c | 17 +-
20134 fs/dcache.c | 3 +
20135 fs/debugfs/inode.c | 11 +-
20136 fs/exec.c | 219 +-
20137 fs/ext2/balloc.c | 4 +-
20138 fs/ext2/super.c | 8 +-
20139 fs/ext4/balloc.c | 4 +-
20140 fs/fcntl.c | 4 +
20141 fs/fhandle.c | 3 +-
20142 fs/file.c | 4 +
20143 fs/filesystems.c | 4 +
20144 fs/fs_struct.c | 20 +-
20145 fs/hugetlbfs/inode.c | 5 +-
20146 fs/inode.c | 8 +-
20147 fs/kernfs/dir.c | 6 +
20148 fs/mount.h | 4 +-
20149 fs/namei.c | 286 +-
20150 fs/namespace.c | 24 +
20151 fs/nfsd/nfscache.c | 2 +-
20152 fs/open.c | 38 +
20153 fs/overlayfs/inode.c | 11 +-
20154 fs/overlayfs/super.c | 6 +-
20155 fs/pipe.c | 2 +-
20156 fs/posix_acl.c | 15 +-
20157 fs/proc/Kconfig | 10 +-
20158 fs/proc/array.c | 69 +-
20159 fs/proc/base.c | 186 +-
20160 fs/proc/cmdline.c | 4 +
20161 fs/proc/devices.c | 4 +
20162 fs/proc/fd.c | 17 +-
20163 fs/proc/generic.c | 64 +
20164 fs/proc/inode.c | 17 +
20165 fs/proc/internal.h | 11 +-
20166 fs/proc/interrupts.c | 4 +
20167 fs/proc/kcore.c | 3 +
20168 fs/proc/meminfo.c | 7 +-
20169 fs/proc/namespaces.c | 4 +-
20170 fs/proc/proc_net.c | 31 +
20171 fs/proc/proc_sysctl.c | 52 +-
20172 fs/proc/root.c | 8 +
20173 fs/proc/stat.c | 69 +-
20174 fs/proc/task_mmu.c | 66 +-
20175 fs/readdir.c | 19 +
20176 fs/reiserfs/item_ops.c | 24 +-
20177 fs/reiserfs/super.c | 4 +
20178 fs/select.c | 2 +
20179 fs/seq_file.c | 30 +-
20180 fs/splice.c | 8 +
20181 fs/stat.c | 20 +-
20182 fs/sysfs/dir.c | 30 +-
20183 fs/sysv/inode.c | 11 +-
20184 fs/utimes.c | 7 +
20185 fs/xattr.c | 26 +-
20186 grsecurity/Kconfig | 1182 ++++
20187 grsecurity/Makefile | 54 +
20188 grsecurity/gracl.c | 2757 +++++++++
20189 grsecurity/gracl_alloc.c | 105 +
20190 grsecurity/gracl_cap.c | 127 +
20191 grsecurity/gracl_compat.c | 269 +
20192 grsecurity/gracl_fs.c | 448 ++
20193 grsecurity/gracl_ip.c | 386 ++
20194 grsecurity/gracl_learn.c | 207 +
20195 grsecurity/gracl_policy.c | 1786 ++++++
20196 grsecurity/gracl_res.c | 68 +
20197 grsecurity/gracl_segv.c | 304 +
20198 grsecurity/gracl_shm.c | 40 +
20199 grsecurity/grsec_chdir.c | 19 +
20200 grsecurity/grsec_chroot.c | 467 ++
20201 grsecurity/grsec_disabled.c | 445 ++
20202 grsecurity/grsec_exec.c | 189 +
20203 grsecurity/grsec_fifo.c | 26 +
20204 grsecurity/grsec_fork.c | 23 +
20205 grsecurity/grsec_init.c | 290 +
20206 grsecurity/grsec_ipc.c | 48 +
20207 grsecurity/grsec_link.c | 65 +
20208 grsecurity/grsec_log.c | 340 +
20209 grsecurity/grsec_mem.c | 48 +
20210 grsecurity/grsec_mount.c | 65 +
20211 grsecurity/grsec_pax.c | 47 +
20212 grsecurity/grsec_proc.c | 20 +
20213 grsecurity/grsec_ptrace.c | 30 +
20214 grsecurity/grsec_sig.c | 236 +
20215 grsecurity/grsec_sock.c | 244 +
20216 grsecurity/grsec_sysctl.c | 488 ++
20217 grsecurity/grsec_time.c | 16 +
20218 grsecurity/grsec_tpe.c | 78 +
20219 grsecurity/grsec_usb.c | 15 +
20220 grsecurity/grsum.c | 64 +
20221 include/linux/binfmts.h | 5 +-
20222 include/linux/bitops.h | 2 +-
20223 include/linux/capability.h | 13 +
20224 include/linux/compiler-gcc.h | 5 +
20225 include/linux/compiler.h | 8 +
20226 include/linux/cred.h | 8 +-
20227 include/linux/dcache.h | 5 +-
20228 include/linux/fs.h | 24 +-
20229 include/linux/fs_struct.h | 2 +-
20230 include/linux/fsnotify.h | 6 +
20231 include/linux/gracl.h | 342 +
20232 include/linux/gracl_compat.h | 156 +
20233 include/linux/gralloc.h | 9 +
20234 include/linux/grdefs.h | 140 +
20235 include/linux/grinternal.h | 230 +
20236 include/linux/grmsg.h | 118 +
20237 include/linux/grsecurity.h | 255 +
20238 include/linux/grsock.h | 19 +
20239 include/linux/ipc.h | 2 +-
20240 include/linux/ipc_namespace.h | 2 +-
20241 include/linux/kallsyms.h | 18 +-
20242 include/linux/kmod.h | 5 +
20243 include/linux/kobject.h | 2 +-
20244 include/linux/lsm_hooks.h | 4 +-
20245 include/linux/mm.h | 12 +
20246 include/linux/mm_types.h | 4 +-
20247 include/linux/module.h | 5 +-
20248 include/linux/mount.h | 2 +-
20249 include/linux/msg.h | 2 +-
20250 include/linux/netfilter/xt_gradm.h | 9 +
20251 include/linux/path.h | 4 +-
20252 include/linux/perf_event.h | 13 +-
20253 include/linux/pid_namespace.h | 2 +-
20254 include/linux/printk.h | 2 +-
20255 include/linux/proc_fs.h | 22 +-
20256 include/linux/proc_ns.h | 2 +-
20257 include/linux/ptrace.h | 24 +-
20258 include/linux/random.h | 2 +-
20259 include/linux/rbtree_augmented.h | 4 +-
20260 include/linux/scatterlist.h | 12 +-
20261 include/linux/sched.h | 114 +-
20262 include/linux/security.h | 1 +
20263 include/linux/sem.h | 2 +-
20264 include/linux/seq_file.h | 5 +
20265 include/linux/shm.h | 6 +-
20266 include/linux/skbuff.h | 3 +
20267 include/linux/slab.h | 9 -
20268 include/linux/sysctl.h | 8 +-
20269 include/linux/thread_info.h | 6 +-
20270 include/linux/tty.h | 2 +-
20271 include/linux/tty_driver.h | 4 +-
20272 include/linux/uidgid.h | 5 +
20273 include/linux/user_namespace.h | 2 +-
20274 include/linux/utsname.h | 2 +-
20275 include/linux/vermagic.h | 16 +-
20276 include/linux/vmalloc.h | 20 +-
20277 include/net/af_unix.h | 2 +-
20278 include/net/dst.h | 33 +
20279 include/net/ip.h | 2 +-
20280 include/net/neighbour.h | 2 +-
20281 include/net/net_namespace.h | 2 +-
20282 include/net/sock.h | 4 +-
20283 include/target/target_core_base.h | 2 +-
20284 include/trace/events/fs.h | 53 +
20285 include/uapi/linux/personality.h | 1 +
20286 init/Kconfig | 4 +-
20287 init/main.c | 35 +-
20288 ipc/mqueue.c | 1 +
20289 ipc/msg.c | 3 +-
20290 ipc/sem.c | 3 +-
20291 ipc/shm.c | 26 +-
20292 ipc/util.c | 6 +
20293 kernel/auditsc.c | 2 +-
20294 kernel/bpf/syscall.c | 8 +-
20295 kernel/capability.c | 41 +-
20296 kernel/cgroup.c | 5 +-
20297 kernel/compat.c | 1 +
20298 kernel/configs.c | 11 +
20299 kernel/cred.c | 112 +-
20300 kernel/events/core.c | 16 +-
20301 kernel/exit.c | 10 +-
20302 kernel/fork.c | 86 +-
20303 kernel/futex.c | 6 +-
20304 kernel/futex_compat.c | 2 +-
20305 kernel/kallsyms.c | 9 +
20306 kernel/kcmp.c | 8 +-
20307 kernel/kexec_core.c | 2 +-
20308 kernel/kmod.c | 95 +-
20309 kernel/kprobes.c | 7 +-
20310 kernel/ksysfs.c | 2 +
20311 kernel/locking/lockdep_proc.c | 10 +-
20312 kernel/module.c | 108 +-
20313 kernel/panic.c | 4 +-
20314 kernel/pid.c | 23 +-
20315 kernel/power/Kconfig | 2 +
20316 kernel/printk/printk.c | 20 +-
20317 kernel/ptrace.c | 56 +-
20318 kernel/resource.c | 10 +
20319 kernel/sched/core.c | 11 +-
20320 kernel/signal.c | 37 +-
20321 kernel/sys.c | 64 +-
20322 kernel/sysctl.c | 172 +-
20323 kernel/taskstats.c | 6 +
20324 kernel/time/posix-timers.c | 8 +
20325 kernel/time/time.c | 5 +
20326 kernel/time/timekeeping.c | 3 +
20327 kernel/time/timer_list.c | 13 +-
20328 kernel/time/timer_stats.c | 10 +-
20329 kernel/trace/Kconfig | 2 +
20330 kernel/trace/trace_syscalls.c | 8 +
20331 kernel/user_namespace.c | 15 +
20332 lib/Kconfig.debug | 13 +-
20333 lib/Kconfig.kasan | 2 +-
20334 lib/is_single_threaded.c | 3 +
20335 lib/list_debug.c | 65 +-
20336 lib/nlattr.c | 2 +
20337 lib/rbtree.c | 4 +-
20338 lib/vsprintf.c | 39 +-
20339 localversion-grsec | 1 +
20340 mm/Kconfig | 8 +-
20341 mm/Kconfig.debug | 1 +
20342 mm/filemap.c | 1 +
20343 mm/kmemleak.c | 4 +-
20344 mm/memory.c | 2 +-
20345 mm/mempolicy.c | 12 +-
20346 mm/migrate.c | 3 +-
20347 mm/mlock.c | 6 +-
20348 mm/mmap.c | 93 +-
20349 mm/mprotect.c | 8 +
20350 mm/oom_kill.c | 28 +-
20351 mm/page_alloc.c | 2 +-
20352 mm/process_vm_access.c | 8 +-
20353 mm/shmem.c | 36 +-
20354 mm/slab.c | 14 +-
20355 mm/slab_common.c | 2 +-
20356 mm/slob.c | 12 +
20357 mm/slub.c | 33 +-
20358 mm/util.c | 3 +
20359 mm/vmalloc.c | 129 +-
20360 mm/vmstat.c | 29 +-
20361 net/appletalk/atalk_proc.c | 2 +-
20362 net/atm/lec.c | 6 +-
20363 net/atm/mpoa_caches.c | 42 +-
20364 net/bluetooth/sco.c | 3 +
20365 net/can/bcm.c | 2 +-
20366 net/can/proc.c | 2 +-
20367 net/core/dev_ioctl.c | 7 +-
20368 net/core/filter.c | 8 +-
20369 net/core/net-procfs.c | 17 +-
20370 net/core/pktgen.c | 2 +-
20371 net/core/sock.c | 3 +-
20372 net/core/sysctl_net_core.c | 2 +-
20373 net/decnet/dn_dev.c | 2 +-
20374 net/ipv4/devinet.c | 6 +-
20375 net/ipv4/inet_hashtables.c | 4 +
20376 net/ipv4/ip_input.c | 7 +
20377 net/ipv4/ip_sockglue.c | 3 +-
20378 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
20379 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
20380 net/ipv4/route.c | 6 +-
20381 net/ipv4/tcp_input.c | 4 +-
20382 net/ipv4/tcp_ipv4.c | 29 +-
20383 net/ipv4/tcp_minisocks.c | 9 +-
20384 net/ipv4/tcp_timer.c | 11 +
20385 net/ipv4/udp.c | 24 +
20386 net/ipv6/addrconf.c | 13 +-
20387 net/ipv6/proc.c | 2 +-
20388 net/ipv6/tcp_ipv6.c | 26 +-
20389 net/ipv6/udp.c | 7 +
20390 net/ipx/ipx_proc.c | 2 +-
20391 net/irda/irproc.c | 2 +-
20392 net/llc/llc_proc.c | 2 +-
20393 net/netfilter/Kconfig | 10 +
20394 net/netfilter/Makefile | 1 +
20395 net/netfilter/nf_conntrack_core.c | 8 +
20396 net/netfilter/xt_gradm.c | 51 +
20397 net/netfilter/xt_hashlimit.c | 4 +-
20398 net/netfilter/xt_recent.c | 2 +-
20399 net/sched/sch_api.c | 2 +-
20400 net/sctp/socket.c | 4 +-
20401 net/socket.c | 75 +-
20402 net/sunrpc/Kconfig | 1 +
20403 net/sunrpc/cache.c | 2 +-
20404 net/sunrpc/stats.c | 2 +-
20405 net/sysctl_net.c | 2 +-
20406 net/unix/af_unix.c | 52 +-
20407 net/vmw_vsock/vmci_transport_notify.c | 30 +-
20408 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
20409 net/x25/sysctl_net_x25.c | 2 +-
20410 net/x25/x25_proc.c | 2 +-
20411 scripts/package/Makefile | 2 +-
20412 scripts/package/mkspec | 41 +-
20413 security/Kconfig | 369 +-
20414 security/apparmor/file.c | 4 +-
20415 security/apparmor/lsm.c | 8 +-
20416 security/commoncap.c | 36 +-
20417 security/min_addr.c | 2 +
20418 security/smack/smack_lsm.c | 8 +-
20419 security/tomoyo/file.c | 12 +-
20420 security/tomoyo/mount.c | 4 +
20421 security/tomoyo/tomoyo.c | 20 +-
20422 security/yama/Kconfig | 2 +-
20423 security/yama/yama_lsm.c | 4 +-
20424 sound/synth/emux/emux_seq.c | 14 +-
20425 sound/usb/line6/driver.c | 40 +-
20426 sound/usb/line6/toneport.c | 12 +-
20427 tools/gcc/.gitignore | 1 +
20428 tools/gcc/Makefile | 12 +
20429 tools/gcc/gen-random-seed.sh | 8 +
20430 tools/gcc/randomize_layout_plugin.c | 930 +++
20431 tools/gcc/size_overflow_plugin/.gitignore | 1 +
20432 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
20433 511 files changed, 32631 insertions(+), 3196 deletions(-)
20434
20435 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
20436 Author: Brad Spengler <spender@grsecurity.net>
20437 Date: Tue Dec 15 14:31:49 2015 -0500
20438
20439 Update to pax-linux-4.3.3-test11.patch:
20440 - fixed a few compile regressions with the recent plugin changes, reported by spender
20441 - updated the size overflow hash table
20442
20443 tools/gcc/latent_entropy_plugin.c | 2 +-
20444 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
20445 tools/gcc/stackleak_plugin.c | 2 +-
20446 tools/gcc/structleak_plugin.c | 6 +--
20447 4 files changed, 60 insertions(+), 16 deletions(-)
20448
20449 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
20450 Author: Brad Spengler <spender@grsecurity.net>
20451 Date: Tue Dec 15 11:50:24 2015 -0500
20452
20453 Apply structleak ICE fix for gcc < 4.9
20454
20455 tools/gcc/structleak_plugin.c | 4 ++++
20456 1 files changed, 4 insertions(+), 0 deletions(-)
20457
20458 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
20459 Author: Brad Spengler <spender@grsecurity.net>
20460 Date: Tue Dec 15 07:57:06 2015 -0500
20461
20462 Update to pax-linux-4.3.1-test10.patch:
20463 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
20464 - Emese regenerated the size overflow hash tables for 4.3
20465 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
20466 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
20467
20468 arch/x86/entry/entry_64.S | 2 +-
20469 arch/x86/entry/entry_64_compat.S | 15 +-
20470 scripts/package/builddeb | 2 +-
20471 tools/gcc/initify_plugin.c | 11 +-
20472 tools/gcc/latent_entropy_plugin.c | 20 +-
20473 .../disable_size_overflow_hash.data | 4 +
20474 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
20475 tools/gcc/stackleak_plugin.c | 26 +-
20476 tools/gcc/structleak_plugin.c | 21 +-
20477 9 files changed, 3079 insertions(+), 2367 deletions(-)
20478
20479 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
20480 Merge: b5847e6 3548341
20481 Author: Brad Spengler <spender@grsecurity.net>
20482 Date: Tue Dec 15 07:47:56 2015 -0500
20483
20484 Merge branch 'linux-4.3.y' into pax-4_3
20485
20486 Conflicts:
20487 net/unix/af_unix.c
20488
20489 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
20490 Author: Brad Spengler <spender@grsecurity.net>
20491 Date: Wed Dec 9 23:11:36 2015 -0500
20492
20493 Update to pax-linux-4.3.1-test9.patch:
20494 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
20495 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
20496 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
20497 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
20498 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
20499 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
20500 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
20501
20502 Makefile | 6 +
20503 arch/x86/include/asm/compat.h | 4 +
20504 arch/x86/include/asm/dma.h | 2 +
20505 arch/x86/include/asm/pmem.h | 2 +-
20506 arch/x86/include/asm/uaccess.h | 20 +-
20507 arch/x86/kernel/apic/vector.c | 6 +-
20508 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
20509 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
20510 arch/x86/kernel/head_64.S | 1 -
20511 arch/x86/kvm/i8259.c | 10 +-
20512 arch/x86/kvm/ioapic.c | 2 +
20513 arch/x86/kvm/x86.c | 2 +
20514 arch/x86/lib/usercopy_64.c | 2 +-
20515 arch/x86/mm/mpx.c | 4 +-
20516 arch/x86/mm/pageattr.c | 7 +
20517 drivers/base/devres.c | 4 +-
20518 drivers/base/power/runtime.c | 6 +-
20519 drivers/base/regmap/regmap.c | 4 +-
20520 drivers/block/drbd/drbd_receiver.c | 4 +-
20521 drivers/block/drbd/drbd_worker.c | 6 +-
20522 drivers/char/virtio_console.c | 6 +-
20523 drivers/md/dm.c | 12 +-
20524 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
20525 drivers/net/macvtap.c | 4 +-
20526 drivers/video/fbdev/core/fbmem.c | 10 +-
20527 fs/compat.c | 3 +-
20528 fs/coredump.c | 2 +-
20529 fs/dcache.c | 13 +-
20530 fs/fhandle.c | 2 +-
20531 fs/file.c | 14 +-
20532 fs/fs-writeback.c | 11 +-
20533 fs/overlayfs/copy_up.c | 2 +-
20534 fs/readdir.c | 3 +-
20535 fs/super.c | 3 +-
20536 include/linux/compiler.h | 36 ++-
20537 include/linux/rcupdate.h | 8 +
20538 include/linux/sched.h | 4 +-
20539 include/linux/seqlock.h | 10 +
20540 include/linux/spinlock.h | 17 +-
20541 include/linux/srcu.h | 5 +-
20542 include/linux/syscalls.h | 2 +-
20543 include/linux/writeback.h | 3 +-
20544 include/uapi/linux/swab.h | 6 +-
20545 ipc/ipc_sysctl.c | 6 +
20546 kernel/exit.c | 25 +-
20547 kernel/resource.c | 4 +-
20548 kernel/signal.c | 12 +-
20549 kernel/user.c | 2 +-
20550 kernel/workqueue.c | 6 +-
20551 lib/rhashtable.c | 4 +-
20552 net/compat.c | 2 +-
20553 net/ipv4/xfrm4_mode_transport.c | 2 +-
20554 security/keys/internal.h | 8 +-
20555 security/keys/keyring.c | 4 -
20556 sound/core/seq/seq_clientmgr.c | 8 +-
20557 sound/core/seq/seq_compat.c | 2 +-
20558 sound/core/seq/seq_memory.c | 6 +-
20559 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
20560 tools/gcc/gcc-common.h | 1 +
20561 tools/gcc/initify_plugin.c | 33 ++-
20562 .../disable_size_overflow_hash.data | 1 +
20563 .../size_overflow_plugin/size_overflow_hash.data | 1 -
20564 62 files changed, 708 insertions(+), 140 deletions(-)
20565
20566 commit f2634c2f6995f4231616f24ed016f890c701f939
20567 Merge: 1241bff 5f8b236
20568 Author: Brad Spengler <spender@grsecurity.net>
20569 Date: Wed Dec 9 21:50:47 2015 -0500
20570
20571 Merge branch 'linux-4.3.y' into pax-4_3
20572
20573 Conflicts:
20574 arch/x86/kernel/fpu/xstate.c
20575 arch/x86/kernel/head_64.S
20576
20577 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
20578 Author: Brad Spengler <spender@grsecurity.net>
20579 Date: Sun Dec 6 08:44:56 2015 -0500
20580
20581 Update to pax-linux-4.3-test8.patch:
20582 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
20583 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
20584 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
20585 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
20586
20587 Makefile | 5 +++
20588 drivers/md/md.c | 5 ++-
20589 drivers/md/raid1.c | 2 +-
20590 fs/proc/task_mmu.c | 3 ++
20591 .../disable_size_overflow_hash.data | 4 ++-
20592 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
20593 .../size_overflow_plugin/size_overflow_hash.data | 2 -
20594 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
20595 8 files changed, 43 insertions(+), 12 deletions(-)
20596
20597 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
20598 Author: Brad Spengler <spender@grsecurity.net>
20599 Date: Fri Dec 4 14:24:12 2015 -0500
20600
20601 Initial import of pax-linux-4.3-test7.patch
20602
20603 Documentation/dontdiff | 47 +-
20604 Documentation/kbuild/makefiles.txt | 39 +-
20605 Documentation/kernel-parameters.txt | 28 +
20606 Makefile | 108 +-
20607 arch/alpha/include/asm/atomic.h | 10 +
20608 arch/alpha/include/asm/elf.h | 7 +
20609 arch/alpha/include/asm/pgalloc.h | 6 +
20610 arch/alpha/include/asm/pgtable.h | 11 +
20611 arch/alpha/kernel/module.c | 2 +-
20612 arch/alpha/kernel/osf_sys.c | 8 +-
20613 arch/alpha/mm/fault.c | 141 +-
20614 arch/arm/Kconfig | 2 +-
20615 arch/arm/include/asm/atomic.h | 320 +-
20616 arch/arm/include/asm/cache.h | 5 +-
20617 arch/arm/include/asm/cacheflush.h | 2 +-
20618 arch/arm/include/asm/checksum.h | 14 +-
20619 arch/arm/include/asm/cmpxchg.h | 4 +
20620 arch/arm/include/asm/cpuidle.h | 2 +-
20621 arch/arm/include/asm/domain.h | 22 +-
20622 arch/arm/include/asm/elf.h | 9 +-
20623 arch/arm/include/asm/fncpy.h | 2 +
20624 arch/arm/include/asm/futex.h | 10 +
20625 arch/arm/include/asm/kmap_types.h | 2 +-
20626 arch/arm/include/asm/mach/dma.h | 2 +-
20627 arch/arm/include/asm/mach/map.h | 16 +-
20628 arch/arm/include/asm/outercache.h | 2 +-
20629 arch/arm/include/asm/page.h | 3 +-
20630 arch/arm/include/asm/pgalloc.h | 20 +
20631 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
20632 arch/arm/include/asm/pgtable-2level.h | 3 +
20633 arch/arm/include/asm/pgtable-3level.h | 3 +
20634 arch/arm/include/asm/pgtable.h | 54 +-
20635 arch/arm/include/asm/smp.h | 2 +-
20636 arch/arm/include/asm/tls.h | 3 +
20637 arch/arm/include/asm/uaccess.h | 79 +-
20638 arch/arm/include/uapi/asm/ptrace.h | 2 +-
20639 arch/arm/kernel/armksyms.c | 2 +-
20640 arch/arm/kernel/cpuidle.c | 2 +-
20641 arch/arm/kernel/entry-armv.S | 109 +-
20642 arch/arm/kernel/entry-common.S | 40 +-
20643 arch/arm/kernel/entry-header.S | 55 +
20644 arch/arm/kernel/fiq.c | 3 +
20645 arch/arm/kernel/module-plts.c | 7 +-
20646 arch/arm/kernel/module.c | 38 +-
20647 arch/arm/kernel/patch.c | 2 +
20648 arch/arm/kernel/process.c | 90 +-
20649 arch/arm/kernel/reboot.c | 1 +
20650 arch/arm/kernel/setup.c | 20 +-
20651 arch/arm/kernel/signal.c | 35 +-
20652 arch/arm/kernel/smp.c | 2 +-
20653 arch/arm/kernel/tcm.c | 4 +-
20654 arch/arm/kernel/vmlinux.lds.S | 6 +-
20655 arch/arm/kvm/arm.c | 8 +-
20656 arch/arm/lib/copy_page.S | 1 +
20657 arch/arm/lib/csumpartialcopyuser.S | 4 +-
20658 arch/arm/lib/delay.c | 2 +-
20659 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
20660 arch/arm/mach-exynos/suspend.c | 6 +-
20661 arch/arm/mach-mvebu/coherency.c | 4 +-
20662 arch/arm/mach-omap2/board-n8x0.c | 2 +-
20663 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
20664 arch/arm/mach-omap2/omap-smp.c | 1 +
20665 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
20666 arch/arm/mach-omap2/omap_device.c | 4 +-
20667 arch/arm/mach-omap2/omap_device.h | 4 +-
20668 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
20669 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
20670 arch/arm/mach-omap2/wd_timer.c | 6 +-
20671 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
20672 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
20673 arch/arm/mach-tegra/irq.c | 1 +
20674 arch/arm/mach-ux500/pm.c | 1 +
20675 arch/arm/mach-zynq/platsmp.c | 1 +
20676 arch/arm/mm/Kconfig | 6 +-
20677 arch/arm/mm/alignment.c | 8 +
20678 arch/arm/mm/cache-l2x0.c | 2 +-
20679 arch/arm/mm/context.c | 10 +-
20680 arch/arm/mm/fault.c | 146 +
20681 arch/arm/mm/fault.h | 12 +
20682 arch/arm/mm/init.c | 39 +
20683 arch/arm/mm/ioremap.c | 4 +-
20684 arch/arm/mm/mmap.c | 30 +-
20685 arch/arm/mm/mmu.c | 162 +-
20686 arch/arm/net/bpf_jit_32.c | 3 +
20687 arch/arm/plat-iop/setup.c | 2 +-
20688 arch/arm/plat-omap/sram.c | 2 +
20689 arch/arm64/include/asm/atomic.h | 10 +
20690 arch/arm64/include/asm/percpu.h | 8 +-
20691 arch/arm64/include/asm/pgalloc.h | 5 +
20692 arch/arm64/include/asm/uaccess.h | 1 +
20693 arch/arm64/mm/dma-mapping.c | 2 +-
20694 arch/avr32/include/asm/elf.h | 8 +-
20695 arch/avr32/include/asm/kmap_types.h | 4 +-
20696 arch/avr32/mm/fault.c | 27 +
20697 arch/frv/include/asm/atomic.h | 10 +
20698 arch/frv/include/asm/kmap_types.h | 2 +-
20699 arch/frv/mm/elf-fdpic.c | 3 +-
20700 arch/ia64/Makefile | 1 +
20701 arch/ia64/include/asm/atomic.h | 10 +
20702 arch/ia64/include/asm/elf.h | 7 +
20703 arch/ia64/include/asm/pgalloc.h | 12 +
20704 arch/ia64/include/asm/pgtable.h | 13 +-
20705 arch/ia64/include/asm/spinlock.h | 2 +-
20706 arch/ia64/include/asm/uaccess.h | 27 +-
20707 arch/ia64/kernel/module.c | 45 +-
20708 arch/ia64/kernel/palinfo.c | 2 +-
20709 arch/ia64/kernel/sys_ia64.c | 7 +
20710 arch/ia64/kernel/vmlinux.lds.S | 2 +-
20711 arch/ia64/mm/fault.c | 32 +-
20712 arch/ia64/mm/init.c | 15 +-
20713 arch/m32r/lib/usercopy.c | 6 +
20714 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
20715 arch/mips/include/asm/atomic.h | 368 +-
20716 arch/mips/include/asm/elf.h | 7 +
20717 arch/mips/include/asm/exec.h | 2 +-
20718 arch/mips/include/asm/hw_irq.h | 2 +-
20719 arch/mips/include/asm/local.h | 57 +
20720 arch/mips/include/asm/page.h | 2 +-
20721 arch/mips/include/asm/pgalloc.h | 5 +
20722 arch/mips/include/asm/pgtable.h | 3 +
20723 arch/mips/include/asm/uaccess.h | 1 +
20724 arch/mips/kernel/binfmt_elfn32.c | 7 +
20725 arch/mips/kernel/binfmt_elfo32.c | 7 +
20726 arch/mips/kernel/irq-gt641xx.c | 2 +-
20727 arch/mips/kernel/irq.c | 6 +-
20728 arch/mips/kernel/pm-cps.c | 2 +-
20729 arch/mips/kernel/process.c | 12 -
20730 arch/mips/kernel/sync-r4k.c | 24 +-
20731 arch/mips/kernel/traps.c | 13 +-
20732 arch/mips/mm/fault.c | 25 +
20733 arch/mips/mm/mmap.c | 51 +-
20734 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
20735 arch/mips/sni/rm200.c | 2 +-
20736 arch/mips/vr41xx/common/icu.c | 2 +-
20737 arch/mips/vr41xx/common/irq.c | 4 +-
20738 arch/parisc/include/asm/atomic.h | 10 +
20739 arch/parisc/include/asm/elf.h | 7 +
20740 arch/parisc/include/asm/pgalloc.h | 6 +
20741 arch/parisc/include/asm/pgtable.h | 11 +
20742 arch/parisc/include/asm/uaccess.h | 4 +-
20743 arch/parisc/kernel/module.c | 50 +-
20744 arch/parisc/kernel/sys_parisc.c | 15 +
20745 arch/parisc/kernel/traps.c | 4 +-
20746 arch/parisc/mm/fault.c | 140 +-
20747 arch/powerpc/include/asm/atomic.h | 329 +-
20748 arch/powerpc/include/asm/elf.h | 12 +
20749 arch/powerpc/include/asm/exec.h | 2 +-
20750 arch/powerpc/include/asm/kmap_types.h | 2 +-
20751 arch/powerpc/include/asm/local.h | 46 +
20752 arch/powerpc/include/asm/mman.h | 2 +-
20753 arch/powerpc/include/asm/page.h | 8 +-
20754 arch/powerpc/include/asm/page_64.h | 7 +-
20755 arch/powerpc/include/asm/pgalloc-64.h | 7 +
20756 arch/powerpc/include/asm/pgtable.h | 1 +
20757 arch/powerpc/include/asm/pte-hash32.h | 1 +
20758 arch/powerpc/include/asm/reg.h | 1 +
20759 arch/powerpc/include/asm/smp.h | 2 +-
20760 arch/powerpc/include/asm/spinlock.h | 42 +-
20761 arch/powerpc/include/asm/uaccess.h | 141 +-
20762 arch/powerpc/kernel/Makefile | 5 +
20763 arch/powerpc/kernel/exceptions-64e.S | 4 +-
20764 arch/powerpc/kernel/exceptions-64s.S | 2 +-
20765 arch/powerpc/kernel/module_32.c | 15 +-
20766 arch/powerpc/kernel/process.c | 46 -
20767 arch/powerpc/kernel/signal_32.c | 2 +-
20768 arch/powerpc/kernel/signal_64.c | 2 +-
20769 arch/powerpc/kernel/traps.c | 21 +
20770 arch/powerpc/kernel/vdso.c | 5 +-
20771 arch/powerpc/lib/usercopy_64.c | 18 -
20772 arch/powerpc/mm/fault.c | 56 +-
20773 arch/powerpc/mm/mmap.c | 16 +
20774 arch/powerpc/mm/slice.c | 13 +-
20775 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
20776 arch/s390/include/asm/atomic.h | 10 +
20777 arch/s390/include/asm/elf.h | 7 +
20778 arch/s390/include/asm/exec.h | 2 +-
20779 arch/s390/include/asm/uaccess.h | 13 +-
20780 arch/s390/kernel/module.c | 22 +-
20781 arch/s390/kernel/process.c | 24 -
20782 arch/s390/mm/mmap.c | 16 +
20783 arch/score/include/asm/exec.h | 2 +-
20784 arch/score/kernel/process.c | 5 -
20785 arch/sh/mm/mmap.c | 22 +-
20786 arch/sparc/include/asm/atomic_64.h | 110 +-
20787 arch/sparc/include/asm/cache.h | 2 +-
20788 arch/sparc/include/asm/elf_32.h | 7 +
20789 arch/sparc/include/asm/elf_64.h | 7 +
20790 arch/sparc/include/asm/pgalloc_32.h | 1 +
20791 arch/sparc/include/asm/pgalloc_64.h | 1 +
20792 arch/sparc/include/asm/pgtable.h | 4 +
20793 arch/sparc/include/asm/pgtable_32.h | 15 +-
20794 arch/sparc/include/asm/pgtsrmmu.h | 5 +
20795 arch/sparc/include/asm/setup.h | 4 +-
20796 arch/sparc/include/asm/spinlock_64.h | 35 +-
20797 arch/sparc/include/asm/thread_info_32.h | 1 +
20798 arch/sparc/include/asm/thread_info_64.h | 2 +
20799 arch/sparc/include/asm/uaccess.h | 1 +
20800 arch/sparc/include/asm/uaccess_32.h | 28 +-
20801 arch/sparc/include/asm/uaccess_64.h | 24 +-
20802 arch/sparc/kernel/Makefile | 2 +-
20803 arch/sparc/kernel/prom_common.c | 2 +-
20804 arch/sparc/kernel/smp_64.c | 8 +-
20805 arch/sparc/kernel/sys_sparc_32.c | 2 +-
20806 arch/sparc/kernel/sys_sparc_64.c | 52 +-
20807 arch/sparc/kernel/traps_64.c | 27 +-
20808 arch/sparc/lib/Makefile | 2 +-
20809 arch/sparc/lib/atomic_64.S | 57 +-
20810 arch/sparc/lib/ksyms.c | 6 +-
20811 arch/sparc/mm/Makefile | 2 +-
20812 arch/sparc/mm/fault_32.c | 292 +
20813 arch/sparc/mm/fault_64.c | 486 +
20814 arch/sparc/mm/hugetlbpage.c | 22 +-
20815 arch/sparc/mm/init_64.c | 10 +-
20816 arch/tile/include/asm/atomic_64.h | 10 +
20817 arch/tile/include/asm/uaccess.h | 4 +-
20818 arch/um/Makefile | 4 +
20819 arch/um/include/asm/kmap_types.h | 2 +-
20820 arch/um/include/asm/page.h | 3 +
20821 arch/um/include/asm/pgtable-3level.h | 1 +
20822 arch/um/kernel/process.c | 16 -
20823 arch/x86/Kconfig | 15 +-
20824 arch/x86/Kconfig.cpu | 6 +-
20825 arch/x86/Kconfig.debug | 4 +-
20826 arch/x86/Makefile | 13 +-
20827 arch/x86/boot/Makefile | 3 +
20828 arch/x86/boot/bitops.h | 4 +-
20829 arch/x86/boot/boot.h | 2 +-
20830 arch/x86/boot/compressed/Makefile | 3 +
20831 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
20832 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
20833 arch/x86/boot/compressed/head_32.S | 4 +-
20834 arch/x86/boot/compressed/head_64.S | 12 +-
20835 arch/x86/boot/compressed/misc.c | 11 +-
20836 arch/x86/boot/cpucheck.c | 16 +-
20837 arch/x86/boot/header.S | 6 +-
20838 arch/x86/boot/memory.c | 2 +-
20839 arch/x86/boot/video-vesa.c | 1 +
20840 arch/x86/boot/video.c | 2 +-
20841 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
20842 arch/x86/crypto/aesni-intel_asm.S | 106 +-
20843 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
20844 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
20845 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
20846 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
20847 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
20848 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
20849 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
20850 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
20851 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
20852 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
20853 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
20854 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
20855 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
20856 arch/x86/crypto/sha256-avx-asm.S | 2 +
20857 arch/x86/crypto/sha256-avx2-asm.S | 2 +
20858 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
20859 arch/x86/crypto/sha512-avx-asm.S | 2 +
20860 arch/x86/crypto/sha512-avx2-asm.S | 2 +
20861 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
20862 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
20863 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
20864 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
20865 arch/x86/entry/calling.h | 86 +-
20866 arch/x86/entry/common.c | 13 +-
20867 arch/x86/entry/entry_32.S | 351 +-
20868 arch/x86/entry/entry_64.S | 619 +-
20869 arch/x86/entry/entry_64_compat.S | 159 +-
20870 arch/x86/entry/thunk_64.S | 2 +
20871 arch/x86/entry/vdso/Makefile | 2 +-
20872 arch/x86/entry/vdso/vdso2c.h | 8 +-
20873 arch/x86/entry/vdso/vma.c | 41 +-
20874 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
20875 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
20876 arch/x86/ia32/ia32_signal.c | 23 +-
20877 arch/x86/ia32/sys_ia32.c | 42 +-
20878 arch/x86/include/asm/alternative-asm.h | 43 +-
20879 arch/x86/include/asm/alternative.h | 4 +-
20880 arch/x86/include/asm/apic.h | 2 +-
20881 arch/x86/include/asm/apm.h | 4 +-
20882 arch/x86/include/asm/atomic.h | 230 +-
20883 arch/x86/include/asm/atomic64_32.h | 100 +
20884 arch/x86/include/asm/atomic64_64.h | 164 +-
20885 arch/x86/include/asm/bitops.h | 18 +-
20886 arch/x86/include/asm/boot.h | 2 +-
20887 arch/x86/include/asm/cache.h | 5 +-
20888 arch/x86/include/asm/checksum_32.h | 12 +-
20889 arch/x86/include/asm/cmpxchg.h | 39 +
20890 arch/x86/include/asm/compat.h | 2 +-
20891 arch/x86/include/asm/cpufeature.h | 17 +-
20892 arch/x86/include/asm/desc.h | 78 +-
20893 arch/x86/include/asm/desc_defs.h | 6 +
20894 arch/x86/include/asm/div64.h | 2 +-
20895 arch/x86/include/asm/elf.h | 33 +-
20896 arch/x86/include/asm/emergency-restart.h | 2 +-
20897 arch/x86/include/asm/fpu/internal.h | 42 +-
20898 arch/x86/include/asm/fpu/types.h | 6 +-
20899 arch/x86/include/asm/futex.h | 14 +-
20900 arch/x86/include/asm/hw_irq.h | 4 +-
20901 arch/x86/include/asm/i8259.h | 2 +-
20902 arch/x86/include/asm/io.h | 22 +-
20903 arch/x86/include/asm/irqflags.h | 5 +
20904 arch/x86/include/asm/kprobes.h | 9 +-
20905 arch/x86/include/asm/local.h | 106 +-
20906 arch/x86/include/asm/mman.h | 15 +
20907 arch/x86/include/asm/mmu.h | 14 +-
20908 arch/x86/include/asm/mmu_context.h | 114 +-
20909 arch/x86/include/asm/module.h | 17 +-
20910 arch/x86/include/asm/nmi.h | 19 +-
20911 arch/x86/include/asm/page.h | 1 +
20912 arch/x86/include/asm/page_32.h | 12 +-
20913 arch/x86/include/asm/page_64.h | 14 +-
20914 arch/x86/include/asm/paravirt.h | 46 +-
20915 arch/x86/include/asm/paravirt_types.h | 15 +-
20916 arch/x86/include/asm/pgalloc.h | 23 +
20917 arch/x86/include/asm/pgtable-2level.h | 2 +
20918 arch/x86/include/asm/pgtable-3level.h | 7 +
20919 arch/x86/include/asm/pgtable.h | 128 +-
20920 arch/x86/include/asm/pgtable_32.h | 14 +-
20921 arch/x86/include/asm/pgtable_32_types.h | 24 +-
20922 arch/x86/include/asm/pgtable_64.h | 23 +-
20923 arch/x86/include/asm/pgtable_64_types.h | 5 +
20924 arch/x86/include/asm/pgtable_types.h | 26 +-
20925 arch/x86/include/asm/preempt.h | 2 +-
20926 arch/x86/include/asm/processor.h | 57 +-
20927 arch/x86/include/asm/ptrace.h | 13 +-
20928 arch/x86/include/asm/realmode.h | 4 +-
20929 arch/x86/include/asm/reboot.h | 10 +-
20930 arch/x86/include/asm/rmwcc.h | 84 +-
20931 arch/x86/include/asm/rwsem.h | 60 +-
20932 arch/x86/include/asm/segment.h | 27 +-
20933 arch/x86/include/asm/smap.h | 43 +
20934 arch/x86/include/asm/smp.h | 14 +-
20935 arch/x86/include/asm/stackprotector.h | 4 +-
20936 arch/x86/include/asm/stacktrace.h | 32 +-
20937 arch/x86/include/asm/switch_to.h | 4 +-
20938 arch/x86/include/asm/sys_ia32.h | 6 +-
20939 arch/x86/include/asm/thread_info.h | 27 +-
20940 arch/x86/include/asm/tlbflush.h | 77 +-
20941 arch/x86/include/asm/uaccess.h | 192 +-
20942 arch/x86/include/asm/uaccess_32.h | 28 +-
20943 arch/x86/include/asm/uaccess_64.h | 169 +-
20944 arch/x86/include/asm/word-at-a-time.h | 2 +-
20945 arch/x86/include/asm/x86_init.h | 10 +-
20946 arch/x86/include/asm/xen/page.h | 2 +-
20947 arch/x86/include/uapi/asm/e820.h | 2 +-
20948 arch/x86/kernel/Makefile | 2 +-
20949 arch/x86/kernel/acpi/boot.c | 4 +-
20950 arch/x86/kernel/acpi/sleep.c | 4 +
20951 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
20952 arch/x86/kernel/alternative.c | 124 +-
20953 arch/x86/kernel/apic/apic.c | 4 +-
20954 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
20955 arch/x86/kernel/apic/apic_noop.c | 2 +-
20956 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
20957 arch/x86/kernel/apic/io_apic.c | 8 +-
20958 arch/x86/kernel/apic/msi.c | 2 +-
20959 arch/x86/kernel/apic/probe_32.c | 4 +-
20960 arch/x86/kernel/apic/vector.c | 4 +-
20961 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
20962 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
20963 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
20964 arch/x86/kernel/apm_32.c | 21 +-
20965 arch/x86/kernel/asm-offsets.c | 20 +
20966 arch/x86/kernel/asm-offsets_64.c | 1 +
20967 arch/x86/kernel/cpu/Makefile | 4 -
20968 arch/x86/kernel/cpu/amd.c | 2 +-
20969 arch/x86/kernel/cpu/bugs_64.c | 2 +
20970 arch/x86/kernel/cpu/common.c | 202 +-
20971 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
20972 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
20973 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
20974 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
20975 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
20976 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
20977 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
20978 arch/x86/kernel/cpu/perf_event.c | 10 +-
20979 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
20980 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
20981 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
20982 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
20983 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
20984 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
20985 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
20986 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
20987 arch/x86/kernel/crash_dump_64.c | 2 +-
20988 arch/x86/kernel/doublefault.c | 8 +-
20989 arch/x86/kernel/dumpstack.c | 24 +-
20990 arch/x86/kernel/dumpstack_32.c | 25 +-
20991 arch/x86/kernel/dumpstack_64.c | 62 +-
20992 arch/x86/kernel/e820.c | 4 +-
20993 arch/x86/kernel/early_printk.c | 1 +
20994 arch/x86/kernel/espfix_64.c | 44 +-
20995 arch/x86/kernel/fpu/core.c | 24 +-
20996 arch/x86/kernel/fpu/init.c | 40 +-
20997 arch/x86/kernel/fpu/regset.c | 22 +-
20998 arch/x86/kernel/fpu/signal.c | 20 +-
20999 arch/x86/kernel/fpu/xstate.c | 8 +-
21000 arch/x86/kernel/ftrace.c | 18 +-
21001 arch/x86/kernel/head64.c | 14 +-
21002 arch/x86/kernel/head_32.S | 235 +-
21003 arch/x86/kernel/head_64.S | 173 +-
21004 arch/x86/kernel/i386_ksyms_32.c | 12 +
21005 arch/x86/kernel/i8259.c | 10 +-
21006 arch/x86/kernel/io_delay.c | 2 +-
21007 arch/x86/kernel/ioport.c | 2 +-
21008 arch/x86/kernel/irq.c | 8 +-
21009 arch/x86/kernel/irq_32.c | 45 +-
21010 arch/x86/kernel/jump_label.c | 10 +-
21011 arch/x86/kernel/kgdb.c | 21 +-
21012 arch/x86/kernel/kprobes/core.c | 28 +-
21013 arch/x86/kernel/kprobes/opt.c | 16 +-
21014 arch/x86/kernel/ksysfs.c | 2 +-
21015 arch/x86/kernel/kvmclock.c | 20 +-
21016 arch/x86/kernel/ldt.c | 25 +
21017 arch/x86/kernel/livepatch.c | 12 +-
21018 arch/x86/kernel/machine_kexec_32.c | 6 +-
21019 arch/x86/kernel/mcount_64.S | 19 +-
21020 arch/x86/kernel/module.c | 78 +-
21021 arch/x86/kernel/msr.c | 2 +-
21022 arch/x86/kernel/nmi.c | 34 +-
21023 arch/x86/kernel/nmi_selftest.c | 4 +-
21024 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
21025 arch/x86/kernel/paravirt.c | 45 +-
21026 arch/x86/kernel/paravirt_patch_64.c | 8 +
21027 arch/x86/kernel/pci-calgary_64.c | 2 +-
21028 arch/x86/kernel/pci-iommu_table.c | 2 +-
21029 arch/x86/kernel/pci-swiotlb.c | 2 +-
21030 arch/x86/kernel/process.c | 80 +-
21031 arch/x86/kernel/process_32.c | 29 +-
21032 arch/x86/kernel/process_64.c | 14 +-
21033 arch/x86/kernel/ptrace.c | 20 +-
21034 arch/x86/kernel/pvclock.c | 8 +-
21035 arch/x86/kernel/reboot.c | 44 +-
21036 arch/x86/kernel/reboot_fixups_32.c | 2 +-
21037 arch/x86/kernel/relocate_kernel_64.S | 3 +-
21038 arch/x86/kernel/setup.c | 29 +-
21039 arch/x86/kernel/setup_percpu.c | 29 +-
21040 arch/x86/kernel/signal.c | 17 +-
21041 arch/x86/kernel/smp.c | 2 +-
21042 arch/x86/kernel/smpboot.c | 29 +-
21043 arch/x86/kernel/step.c | 6 +-
21044 arch/x86/kernel/sys_i386_32.c | 184 +
21045 arch/x86/kernel/sys_x86_64.c | 22 +-
21046 arch/x86/kernel/tboot.c | 14 +-
21047 arch/x86/kernel/time.c | 8 +-
21048 arch/x86/kernel/tls.c | 7 +-
21049 arch/x86/kernel/tracepoint.c | 4 +-
21050 arch/x86/kernel/traps.c | 53 +-
21051 arch/x86/kernel/tsc.c | 2 +-
21052 arch/x86/kernel/uprobes.c | 2 +-
21053 arch/x86/kernel/vm86_32.c | 6 +-
21054 arch/x86/kernel/vmlinux.lds.S | 153 +-
21055 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
21056 arch/x86/kernel/x86_init.c | 6 +-
21057 arch/x86/kvm/cpuid.c | 21 +-
21058 arch/x86/kvm/emulate.c | 2 +-
21059 arch/x86/kvm/lapic.c | 2 +-
21060 arch/x86/kvm/paging_tmpl.h | 2 +-
21061 arch/x86/kvm/svm.c | 10 +-
21062 arch/x86/kvm/vmx.c | 62 +-
21063 arch/x86/kvm/x86.c | 42 +-
21064 arch/x86/lguest/boot.c | 3 +-
21065 arch/x86/lib/atomic64_386_32.S | 164 +
21066 arch/x86/lib/atomic64_cx8_32.S | 98 +-
21067 arch/x86/lib/checksum_32.S | 99 +-
21068 arch/x86/lib/clear_page_64.S | 3 +
21069 arch/x86/lib/cmpxchg16b_emu.S | 3 +
21070 arch/x86/lib/copy_page_64.S | 14 +-
21071 arch/x86/lib/copy_user_64.S | 66 +-
21072 arch/x86/lib/csum-copy_64.S | 14 +-
21073 arch/x86/lib/csum-wrappers_64.c | 8 +-
21074 arch/x86/lib/getuser.S | 74 +-
21075 arch/x86/lib/insn.c | 8 +-
21076 arch/x86/lib/iomap_copy_64.S | 2 +
21077 arch/x86/lib/memcpy_64.S | 6 +
21078 arch/x86/lib/memmove_64.S | 3 +-
21079 arch/x86/lib/memset_64.S | 3 +
21080 arch/x86/lib/mmx_32.c | 243 +-
21081 arch/x86/lib/msr-reg.S | 2 +
21082 arch/x86/lib/putuser.S | 87 +-
21083 arch/x86/lib/rwsem.S | 6 +-
21084 arch/x86/lib/usercopy_32.c | 359 +-
21085 arch/x86/lib/usercopy_64.c | 20 +-
21086 arch/x86/math-emu/fpu_aux.c | 2 +-
21087 arch/x86/math-emu/fpu_entry.c | 4 +-
21088 arch/x86/math-emu/fpu_system.h | 2 +-
21089 arch/x86/mm/Makefile | 4 +
21090 arch/x86/mm/extable.c | 26 +-
21091 arch/x86/mm/fault.c | 570 +-
21092 arch/x86/mm/gup.c | 6 +-
21093 arch/x86/mm/highmem_32.c | 6 +
21094 arch/x86/mm/hugetlbpage.c | 24 +-
21095 arch/x86/mm/init.c | 111 +-
21096 arch/x86/mm/init_32.c | 111 +-
21097 arch/x86/mm/init_64.c | 46 +-
21098 arch/x86/mm/iomap_32.c | 4 +
21099 arch/x86/mm/ioremap.c | 52 +-
21100 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
21101 arch/x86/mm/mmap.c | 40 +-
21102 arch/x86/mm/mmio-mod.c | 10 +-
21103 arch/x86/mm/numa.c | 2 +-
21104 arch/x86/mm/pageattr.c | 38 +-
21105 arch/x86/mm/pat.c | 12 +-
21106 arch/x86/mm/pat_rbtree.c | 2 +-
21107 arch/x86/mm/pf_in.c | 10 +-
21108 arch/x86/mm/pgtable.c | 214 +-
21109 arch/x86/mm/pgtable_32.c | 3 +
21110 arch/x86/mm/setup_nx.c | 7 +
21111 arch/x86/mm/tlb.c | 4 +
21112 arch/x86/mm/uderef_64.c | 37 +
21113 arch/x86/net/bpf_jit.S | 11 +
21114 arch/x86/net/bpf_jit_comp.c | 13 +-
21115 arch/x86/oprofile/backtrace.c | 6 +-
21116 arch/x86/oprofile/nmi_int.c | 8 +-
21117 arch/x86/oprofile/op_model_amd.c | 8 +-
21118 arch/x86/oprofile/op_model_ppro.c | 7 +-
21119 arch/x86/oprofile/op_x86_model.h | 2 +-
21120 arch/x86/pci/intel_mid_pci.c | 2 +-
21121 arch/x86/pci/irq.c | 8 +-
21122 arch/x86/pci/pcbios.c | 144 +-
21123 arch/x86/platform/efi/efi_32.c | 24 +
21124 arch/x86/platform/efi/efi_64.c | 26 +-
21125 arch/x86/platform/efi/efi_stub_32.S | 64 +-
21126 arch/x86/platform/efi/efi_stub_64.S | 2 +
21127 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
21128 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
21129 arch/x86/platform/intel-mid/mfld.c | 4 +-
21130 arch/x86/platform/intel-mid/mrfl.c | 2 +-
21131 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
21132 arch/x86/platform/olpc/olpc_dt.c | 2 +-
21133 arch/x86/power/cpu.c | 11 +-
21134 arch/x86/realmode/init.c | 10 +-
21135 arch/x86/realmode/rm/Makefile | 3 +
21136 arch/x86/realmode/rm/header.S | 4 +-
21137 arch/x86/realmode/rm/reboot.S | 4 +
21138 arch/x86/realmode/rm/trampoline_32.S | 12 +-
21139 arch/x86/realmode/rm/trampoline_64.S | 3 +-
21140 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
21141 arch/x86/tools/Makefile | 2 +-
21142 arch/x86/tools/relocs.c | 96 +-
21143 arch/x86/um/mem_32.c | 2 +-
21144 arch/x86/um/tls_32.c | 2 +-
21145 arch/x86/xen/enlighten.c | 50 +-
21146 arch/x86/xen/mmu.c | 19 +-
21147 arch/x86/xen/smp.c | 16 +-
21148 arch/x86/xen/xen-asm_32.S | 2 +-
21149 arch/x86/xen/xen-head.S | 11 +
21150 arch/x86/xen/xen-ops.h | 2 -
21151 block/bio.c | 4 +-
21152 block/blk-iopoll.c | 2 +-
21153 block/blk-map.c | 2 +-
21154 block/blk-softirq.c | 2 +-
21155 block/bsg.c | 12 +-
21156 block/compat_ioctl.c | 4 +-
21157 block/genhd.c | 9 +-
21158 block/partitions/efi.c | 8 +-
21159 block/scsi_ioctl.c | 29 +-
21160 crypto/cryptd.c | 4 +-
21161 crypto/pcrypt.c | 2 +-
21162 crypto/zlib.c | 12 +-
21163 drivers/acpi/acpi_video.c | 2 +-
21164 drivers/acpi/apei/apei-internal.h | 2 +-
21165 drivers/acpi/apei/ghes.c | 4 +-
21166 drivers/acpi/bgrt.c | 6 +-
21167 drivers/acpi/blacklist.c | 4 +-
21168 drivers/acpi/bus.c | 4 +-
21169 drivers/acpi/device_pm.c | 4 +-
21170 drivers/acpi/ec.c | 2 +-
21171 drivers/acpi/pci_slot.c | 2 +-
21172 drivers/acpi/processor_idle.c | 2 +-
21173 drivers/acpi/processor_pdc.c | 2 +-
21174 drivers/acpi/sleep.c | 2 +-
21175 drivers/acpi/sysfs.c | 4 +-
21176 drivers/acpi/thermal.c | 2 +-
21177 drivers/acpi/video_detect.c | 7 +-
21178 drivers/ata/libata-core.c | 12 +-
21179 drivers/ata/libata-scsi.c | 2 +-
21180 drivers/ata/libata.h | 2 +-
21181 drivers/ata/pata_arasan_cf.c | 4 +-
21182 drivers/atm/adummy.c | 2 +-
21183 drivers/atm/ambassador.c | 8 +-
21184 drivers/atm/atmtcp.c | 14 +-
21185 drivers/atm/eni.c | 10 +-
21186 drivers/atm/firestream.c | 8 +-
21187 drivers/atm/fore200e.c | 14 +-
21188 drivers/atm/he.c | 18 +-
21189 drivers/atm/horizon.c | 4 +-
21190 drivers/atm/idt77252.c | 36 +-
21191 drivers/atm/iphase.c | 34 +-
21192 drivers/atm/lanai.c | 12 +-
21193 drivers/atm/nicstar.c | 46 +-
21194 drivers/atm/solos-pci.c | 4 +-
21195 drivers/atm/suni.c | 4 +-
21196 drivers/atm/uPD98402.c | 16 +-
21197 drivers/atm/zatm.c | 6 +-
21198 drivers/base/bus.c | 4 +-
21199 drivers/base/devtmpfs.c | 8 +-
21200 drivers/base/node.c | 2 +-
21201 drivers/base/platform-msi.c | 20 +-
21202 drivers/base/power/domain.c | 11 +-
21203 drivers/base/power/sysfs.c | 2 +-
21204 drivers/base/power/wakeup.c | 8 +-
21205 drivers/base/regmap/regmap-debugfs.c | 11 +-
21206 drivers/base/syscore.c | 4 +-
21207 drivers/block/cciss.c | 28 +-
21208 drivers/block/cciss.h | 2 +-
21209 drivers/block/cpqarray.c | 28 +-
21210 drivers/block/cpqarray.h | 2 +-
21211 drivers/block/drbd/drbd_bitmap.c | 2 +-
21212 drivers/block/drbd/drbd_int.h | 8 +-
21213 drivers/block/drbd/drbd_main.c | 12 +-
21214 drivers/block/drbd/drbd_nl.c | 4 +-
21215 drivers/block/drbd/drbd_receiver.c | 34 +-
21216 drivers/block/drbd/drbd_worker.c | 8 +-
21217 drivers/block/pktcdvd.c | 4 +-
21218 drivers/block/rbd.c | 2 +-
21219 drivers/bluetooth/btwilink.c | 2 +-
21220 drivers/bus/arm-cci.c | 12 +-
21221 drivers/cdrom/cdrom.c | 11 +-
21222 drivers/cdrom/gdrom.c | 1 -
21223 drivers/char/agp/compat_ioctl.c | 2 +-
21224 drivers/char/agp/frontend.c | 4 +-
21225 drivers/char/agp/intel-gtt.c | 4 +-
21226 drivers/char/hpet.c | 2 +-
21227 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
21228 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
21229 drivers/char/mem.c | 47 +-
21230 drivers/char/nvram.c | 2 +-
21231 drivers/char/pcmcia/synclink_cs.c | 16 +-
21232 drivers/char/random.c | 12 +-
21233 drivers/char/sonypi.c | 11 +-
21234 drivers/char/tpm/tpm_acpi.c | 3 +-
21235 drivers/char/tpm/tpm_eventlog.c | 4 +-
21236 drivers/char/virtio_console.c | 4 +-
21237 drivers/clk/clk-composite.c | 2 +-
21238 drivers/clk/samsung/clk.h | 2 +-
21239 drivers/clk/socfpga/clk-gate.c | 9 +-
21240 drivers/clk/socfpga/clk-pll.c | 9 +-
21241 drivers/clk/ti/clk.c | 8 +-
21242 drivers/cpufreq/acpi-cpufreq.c | 17 +-
21243 drivers/cpufreq/cpufreq-dt.c | 4 +-
21244 drivers/cpufreq/cpufreq.c | 30 +-
21245 drivers/cpufreq/cpufreq_governor.c | 2 +-
21246 drivers/cpufreq/cpufreq_governor.h | 4 +-
21247 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
21248 drivers/cpufreq/intel_pstate.c | 33 +-
21249 drivers/cpufreq/p4-clockmod.c | 12 +-
21250 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
21251 drivers/cpufreq/speedstep-centrino.c | 7 +-
21252 drivers/cpuidle/driver.c | 2 +-
21253 drivers/cpuidle/dt_idle_states.c | 2 +-
21254 drivers/cpuidle/governor.c | 2 +-
21255 drivers/cpuidle/sysfs.c | 2 +-
21256 drivers/crypto/hifn_795x.c | 4 +-
21257 drivers/devfreq/devfreq.c | 4 +-
21258 drivers/dma/sh/shdma-base.c | 4 +-
21259 drivers/dma/sh/shdmac.c | 2 +-
21260 drivers/edac/edac_device.c | 4 +-
21261 drivers/edac/edac_mc_sysfs.c | 2 +-
21262 drivers/edac/edac_pci.c | 4 +-
21263 drivers/edac/edac_pci_sysfs.c | 22 +-
21264 drivers/edac/mce_amd.h | 2 +-
21265 drivers/firewire/core-card.c | 6 +-
21266 drivers/firewire/core-device.c | 2 +-
21267 drivers/firewire/core-transaction.c | 1 +
21268 drivers/firewire/core.h | 1 +
21269 drivers/firmware/dmi-id.c | 2 +-
21270 drivers/firmware/dmi_scan.c | 12 +-
21271 drivers/firmware/efi/cper.c | 8 +-
21272 drivers/firmware/efi/efi.c | 12 +-
21273 drivers/firmware/efi/efivars.c | 2 +-
21274 drivers/firmware/efi/runtime-map.c | 2 +-
21275 drivers/firmware/google/gsmi.c | 2 +-
21276 drivers/firmware/google/memconsole.c | 7 +-
21277 drivers/firmware/memmap.c | 2 +-
21278 drivers/firmware/psci.c | 2 +-
21279 drivers/gpio/gpio-davinci.c | 6 +-
21280 drivers/gpio/gpio-em.c | 2 +-
21281 drivers/gpio/gpio-ich.c | 2 +-
21282 drivers/gpio/gpio-omap.c | 4 +-
21283 drivers/gpio/gpio-rcar.c | 2 +-
21284 drivers/gpio/gpio-vr41xx.c | 2 +-
21285 drivers/gpio/gpiolib.c | 12 +-
21286 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
21287 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
21288 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
21289 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
21290 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
21291 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
21292 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
21293 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
21294 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
21295 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
21296 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
21297 drivers/gpu/drm/drm_crtc.c | 2 +-
21298 drivers/gpu/drm/drm_drv.c | 2 +-
21299 drivers/gpu/drm/drm_fops.c | 12 +-
21300 drivers/gpu/drm/drm_global.c | 14 +-
21301 drivers/gpu/drm/drm_info.c | 13 +-
21302 drivers/gpu/drm/drm_ioc32.c | 13 +-
21303 drivers/gpu/drm/drm_ioctl.c | 2 +-
21304 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
21305 drivers/gpu/drm/i810/i810_drv.h | 4 +-
21306 drivers/gpu/drm/i915/i915_dma.c | 2 +-
21307 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
21308 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
21309 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
21310 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
21311 drivers/gpu/drm/i915/intel_display.c | 26 +-
21312 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
21313 drivers/gpu/drm/mga/mga_drv.h | 4 +-
21314 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
21315 drivers/gpu/drm/mga/mga_irq.c | 8 +-
21316 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
21317 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
21318 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
21319 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
21320 drivers/gpu/drm/omapdrm/Makefile | 2 +-
21321 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
21322 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
21323 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
21324 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
21325 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
21326 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
21327 drivers/gpu/drm/r128/r128_cce.c | 2 +-
21328 drivers/gpu/drm/r128/r128_drv.h | 4 +-
21329 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
21330 drivers/gpu/drm/r128/r128_irq.c | 4 +-
21331 drivers/gpu/drm/r128/r128_state.c | 4 +-
21332 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
21333 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
21334 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
21335 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
21336 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
21337 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
21338 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
21339 drivers/gpu/drm/tegra/dc.c | 2 +-
21340 drivers/gpu/drm/tegra/dsi.c | 2 +-
21341 drivers/gpu/drm/tegra/hdmi.c | 2 +-
21342 drivers/gpu/drm/tegra/sor.c | 7 +-
21343 drivers/gpu/drm/tilcdc/Makefile | 6 +-
21344 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
21345 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
21346 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
21347 drivers/gpu/drm/udl/udl_fb.c | 1 -
21348 drivers/gpu/drm/via/via_drv.h | 4 +-
21349 drivers/gpu/drm/via/via_irq.c | 18 +-
21350 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
21351 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
21352 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
21353 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
21354 drivers/gpu/vga/vga_switcheroo.c | 4 +-
21355 drivers/hid/hid-core.c | 4 +-
21356 drivers/hid/hid-sensor-custom.c | 2 +-
21357 drivers/hv/channel.c | 2 +-
21358 drivers/hv/hv.c | 4 +-
21359 drivers/hv/hv_balloon.c | 18 +-
21360 drivers/hv/hyperv_vmbus.h | 2 +-
21361 drivers/hwmon/acpi_power_meter.c | 6 +-
21362 drivers/hwmon/applesmc.c | 2 +-
21363 drivers/hwmon/asus_atk0110.c | 10 +-
21364 drivers/hwmon/coretemp.c | 2 +-
21365 drivers/hwmon/dell-smm-hwmon.c | 2 +-
21366 drivers/hwmon/ibmaem.c | 2 +-
21367 drivers/hwmon/iio_hwmon.c | 2 +-
21368 drivers/hwmon/nct6683.c | 6 +-
21369 drivers/hwmon/nct6775.c | 6 +-
21370 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
21371 drivers/hwmon/sht15.c | 12 +-
21372 drivers/hwmon/via-cputemp.c | 2 +-
21373 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
21374 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
21375 drivers/i2c/i2c-dev.c | 2 +-
21376 drivers/ide/ide-cd.c | 2 +-
21377 drivers/ide/ide-disk.c | 2 +-
21378 drivers/iio/industrialio-core.c | 2 +-
21379 drivers/iio/magnetometer/ak8975.c | 2 +-
21380 drivers/infiniband/core/cm.c | 32 +-
21381 drivers/infiniband/core/fmr_pool.c | 20 +-
21382 drivers/infiniband/core/uverbs_cmd.c | 3 +
21383 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
21384 drivers/infiniband/hw/mlx4/mad.c | 2 +-
21385 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
21386 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
21387 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
21388 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
21389 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
21390 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
21391 drivers/infiniband/hw/nes/nes.c | 4 +-
21392 drivers/infiniband/hw/nes/nes.h | 40 +-
21393 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
21394 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
21395 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
21396 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
21397 drivers/infiniband/hw/qib/qib.h | 1 +
21398 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
21399 drivers/input/gameport/gameport.c | 4 +-
21400 drivers/input/input.c | 4 +-
21401 drivers/input/joystick/sidewinder.c | 1 +
21402 drivers/input/joystick/xpad.c | 4 +-
21403 drivers/input/misc/ims-pcu.c | 4 +-
21404 drivers/input/mouse/psmouse.h | 2 +-
21405 drivers/input/mousedev.c | 2 +-
21406 drivers/input/serio/serio.c | 4 +-
21407 drivers/input/serio/serio_raw.c | 4 +-
21408 drivers/input/touchscreen/htcpen.c | 2 +-
21409 drivers/iommu/arm-smmu-v3.c | 2 +-
21410 drivers/iommu/arm-smmu.c | 43 +-
21411 drivers/iommu/io-pgtable-arm.c | 101 +-
21412 drivers/iommu/io-pgtable.c | 11 +-
21413 drivers/iommu/io-pgtable.h | 19 +-
21414 drivers/iommu/iommu.c | 2 +-
21415 drivers/iommu/ipmmu-vmsa.c | 13 +-
21416 drivers/iommu/irq_remapping.c | 2 +-
21417 drivers/irqchip/irq-gic.c | 2 +-
21418 drivers/irqchip/irq-i8259.c | 2 +-
21419 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
21420 drivers/irqchip/irq-renesas-irqc.c | 2 +-
21421 drivers/isdn/capi/capi.c | 10 +-
21422 drivers/isdn/gigaset/interface.c | 8 +-
21423 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
21424 drivers/isdn/hardware/avm/b1.c | 4 +-
21425 drivers/isdn/i4l/isdn_common.c | 2 +
21426 drivers/isdn/i4l/isdn_tty.c | 22 +-
21427 drivers/isdn/icn/icn.c | 2 +-
21428 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
21429 drivers/lguest/core.c | 10 +-
21430 drivers/lguest/page_tables.c | 2 +-
21431 drivers/lguest/x86/core.c | 12 +-
21432 drivers/lguest/x86/switcher_32.S | 27 +-
21433 drivers/md/bcache/closure.h | 2 +-
21434 drivers/md/bitmap.c | 2 +-
21435 drivers/md/dm-ioctl.c | 2 +-
21436 drivers/md/dm-raid1.c | 18 +-
21437 drivers/md/dm-stats.c | 6 +-
21438 drivers/md/dm-stripe.c | 10 +-
21439 drivers/md/dm-table.c | 2 +-
21440 drivers/md/dm-thin-metadata.c | 4 +-
21441 drivers/md/dm.c | 16 +-
21442 drivers/md/md.c | 26 +-
21443 drivers/md/md.h | 6 +-
21444 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
21445 drivers/md/persistent-data/dm-space-map.h | 1 +
21446 drivers/md/raid1.c | 4 +-
21447 drivers/md/raid10.c | 18 +-
21448 drivers/md/raid5.c | 22 +-
21449 drivers/media/dvb-core/dvbdev.c | 2 +-
21450 drivers/media/dvb-frontends/af9033.h | 2 +-
21451 drivers/media/dvb-frontends/dib3000.h | 2 +-
21452 drivers/media/dvb-frontends/dib7000p.h | 2 +-
21453 drivers/media/dvb-frontends/dib8000.h | 2 +-
21454 drivers/media/pci/cx88/cx88-video.c | 6 +-
21455 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
21456 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
21457 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
21458 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
21459 drivers/media/pci/tw68/tw68-core.c | 2 +-
21460 drivers/media/platform/omap/omap_vout.c | 11 +-
21461 drivers/media/platform/s5p-tv/mixer.h | 2 +-
21462 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
21463 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
21464 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
21465 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
21466 drivers/media/radio/radio-cadet.c | 2 +
21467 drivers/media/radio/radio-maxiradio.c | 2 +-
21468 drivers/media/radio/radio-shark.c | 2 +-
21469 drivers/media/radio/radio-shark2.c | 2 +-
21470 drivers/media/radio/radio-si476x.c | 2 +-
21471 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
21472 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
21473 drivers/media/v4l2-core/v4l2-device.c | 4 +-
21474 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
21475 drivers/memory/omap-gpmc.c | 21 +-
21476 drivers/message/fusion/mptsas.c | 34 +-
21477 drivers/mfd/ab8500-debugfs.c | 2 +-
21478 drivers/mfd/kempld-core.c | 2 +-
21479 drivers/mfd/max8925-i2c.c | 2 +-
21480 drivers/mfd/tps65910.c | 2 +-
21481 drivers/mfd/twl4030-irq.c | 9 +-
21482 drivers/mfd/wm5110-tables.c | 2 +-
21483 drivers/mfd/wm8998-tables.c | 2 +-
21484 drivers/misc/c2port/core.c | 4 +-
21485 drivers/misc/kgdbts.c | 4 +-
21486 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
21487 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
21488 drivers/misc/mic/scif/scif_rb.c | 8 +-
21489 drivers/misc/sgi-gru/gruhandles.c | 4 +-
21490 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
21491 drivers/misc/sgi-gru/grutables.h | 154 +-
21492 drivers/misc/sgi-xp/xp.h | 2 +-
21493 drivers/misc/sgi-xp/xpc.h | 3 +-
21494 drivers/misc/sgi-xp/xpc_main.c | 2 +-
21495 drivers/mmc/card/block.c | 2 +-
21496 drivers/mmc/host/dw_mmc.h | 2 +-
21497 drivers/mmc/host/mmci.c | 4 +-
21498 drivers/mmc/host/omap_hsmmc.c | 4 +-
21499 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
21500 drivers/mmc/host/sdhci-s3c.c | 8 +-
21501 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
21502 drivers/mtd/nand/denali.c | 1 +
21503 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
21504 drivers/mtd/nftlmount.c | 1 +
21505 drivers/mtd/sm_ftl.c | 2 +-
21506 drivers/net/bonding/bond_netlink.c | 2 +-
21507 drivers/net/caif/caif_hsi.c | 2 +-
21508 drivers/net/can/Kconfig | 2 +-
21509 drivers/net/can/dev.c | 2 +-
21510 drivers/net/can/vcan.c | 2 +-
21511 drivers/net/dummy.c | 2 +-
21512 drivers/net/ethernet/8390/ax88796.c | 4 +-
21513 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
21514 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
21515 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
21516 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
21517 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
21518 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
21519 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
21520 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
21521 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
21522 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
21523 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
21524 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
21525 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
21526 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
21527 drivers/net/ethernet/broadcom/tg3.h | 1 +
21528 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
21529 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
21530 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
21531 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
21532 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
21533 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
21534 drivers/net/ethernet/faraday/ftmac100.c | 2 +
21535 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
21536 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
21537 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
21538 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
21539 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
21540 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
21541 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
21542 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
21543 drivers/net/ethernet/realtek/r8169.c | 8 +-
21544 drivers/net/ethernet/sfc/ptp.c | 2 +-
21545 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
21546 drivers/net/ethernet/via/via-rhine.c | 2 +-
21547 drivers/net/geneve.c | 2 +-
21548 drivers/net/hyperv/hyperv_net.h | 2 +-
21549 drivers/net/hyperv/rndis_filter.c | 4 +-
21550 drivers/net/ifb.c | 2 +-
21551 drivers/net/ipvlan/ipvlan_core.c | 2 +-
21552 drivers/net/macvlan.c | 20 +-
21553 drivers/net/macvtap.c | 6 +-
21554 drivers/net/nlmon.c | 2 +-
21555 drivers/net/phy/phy_device.c | 6 +-
21556 drivers/net/ppp/ppp_generic.c | 4 +-
21557 drivers/net/slip/slhc.c | 2 +-
21558 drivers/net/team/team.c | 4 +-
21559 drivers/net/tun.c | 7 +-
21560 drivers/net/usb/hso.c | 23 +-
21561 drivers/net/usb/r8152.c | 2 +-
21562 drivers/net/usb/sierra_net.c | 4 +-
21563 drivers/net/virtio_net.c | 2 +-
21564 drivers/net/vrf.c | 2 +-
21565 drivers/net/vxlan.c | 4 +-
21566 drivers/net/wimax/i2400m/rx.c | 2 +-
21567 drivers/net/wireless/airo.c | 2 +-
21568 drivers/net/wireless/at76c50x-usb.c | 2 +-
21569 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
21570 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
21571 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
21572 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
21573 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
21574 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
21575 drivers/net/wireless/ath/ath9k/main.c | 22 +-
21576 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
21577 drivers/net/wireless/b43/phy_lp.c | 2 +-
21578 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
21579 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
21580 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
21581 drivers/net/wireless/mac80211_hwsim.c | 28 +-
21582 drivers/net/wireless/rndis_wlan.c | 2 +-
21583 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
21584 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
21585 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
21586 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
21587 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
21588 drivers/nfc/nfcwilink.c | 2 +-
21589 drivers/of/fdt.c | 4 +-
21590 drivers/oprofile/buffer_sync.c | 8 +-
21591 drivers/oprofile/event_buffer.c | 2 +-
21592 drivers/oprofile/oprof.c | 2 +-
21593 drivers/oprofile/oprofile_stats.c | 10 +-
21594 drivers/oprofile/oprofile_stats.h | 10 +-
21595 drivers/oprofile/oprofilefs.c | 6 +-
21596 drivers/oprofile/timer_int.c | 2 +-
21597 drivers/parport/procfs.c | 4 +-
21598 drivers/pci/host/pci-host-generic.c | 24 +-
21599 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
21600 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
21601 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
21602 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
21603 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
21604 drivers/pci/hotplug/pciehp_core.c | 2 +-
21605 drivers/pci/msi.c | 22 +-
21606 drivers/pci/pci-sysfs.c | 6 +-
21607 drivers/pci/pci.h | 2 +-
21608 drivers/pci/pcie/aspm.c | 6 +-
21609 drivers/pci/pcie/portdrv_pci.c | 2 +-
21610 drivers/pci/probe.c | 2 +-
21611 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
21612 drivers/pinctrl/pinctrl-at91.c | 5 +-
21613 drivers/platform/chrome/chromeos_pstore.c | 2 +-
21614 drivers/platform/x86/alienware-wmi.c | 4 +-
21615 drivers/platform/x86/compal-laptop.c | 2 +-
21616 drivers/platform/x86/hdaps.c | 2 +-
21617 drivers/platform/x86/ibm_rtl.c | 2 +-
21618 drivers/platform/x86/intel_oaktrail.c | 2 +-
21619 drivers/platform/x86/msi-laptop.c | 16 +-
21620 drivers/platform/x86/msi-wmi.c | 2 +-
21621 drivers/platform/x86/samsung-laptop.c | 2 +-
21622 drivers/platform/x86/samsung-q10.c | 2 +-
21623 drivers/platform/x86/sony-laptop.c | 14 +-
21624 drivers/platform/x86/thinkpad_acpi.c | 2 +-
21625 drivers/pnp/pnpbios/bioscalls.c | 14 +-
21626 drivers/pnp/pnpbios/core.c | 2 +-
21627 drivers/power/pda_power.c | 7 +-
21628 drivers/power/power_supply.h | 4 +-
21629 drivers/power/power_supply_core.c | 7 +-
21630 drivers/power/power_supply_sysfs.c | 6 +-
21631 drivers/power/reset/at91-reset.c | 9 +-
21632 drivers/powercap/powercap_sys.c | 136 +-
21633 drivers/ptp/ptp_private.h | 2 +-
21634 drivers/ptp/ptp_sysfs.c | 2 +-
21635 drivers/regulator/core.c | 4 +-
21636 drivers/regulator/max8660.c | 6 +-
21637 drivers/regulator/max8973-regulator.c | 16 +-
21638 drivers/regulator/mc13892-regulator.c | 8 +-
21639 drivers/rtc/rtc-armada38x.c | 7 +-
21640 drivers/rtc/rtc-cmos.c | 4 +-
21641 drivers/rtc/rtc-ds1307.c | 2 +-
21642 drivers/rtc/rtc-m48t59.c | 4 +-
21643 drivers/rtc/rtc-test.c | 6 +-
21644 drivers/scsi/be2iscsi/be_main.c | 2 +-
21645 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
21646 drivers/scsi/bfa/bfa_ioc.h | 4 +-
21647 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
21648 drivers/scsi/hosts.c | 4 +-
21649 drivers/scsi/hpsa.c | 38 +-
21650 drivers/scsi/hpsa.h | 2 +-
21651 drivers/scsi/libfc/fc_exch.c | 50 +-
21652 drivers/scsi/libsas/sas_ata.c | 2 +-
21653 drivers/scsi/lpfc/lpfc.h | 8 +-
21654 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
21655 drivers/scsi/lpfc/lpfc_init.c | 6 +-
21656 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
21657 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
21658 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
21659 drivers/scsi/pmcraid.c | 20 +-
21660 drivers/scsi/pmcraid.h | 8 +-
21661 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
21662 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
21663 drivers/scsi/qla2xxx/qla_os.c | 6 +-
21664 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
21665 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
21666 drivers/scsi/scsi.c | 2 +-
21667 drivers/scsi/scsi_lib.c | 8 +-
21668 drivers/scsi/scsi_sysfs.c | 2 +-
21669 drivers/scsi/scsi_transport_fc.c | 8 +-
21670 drivers/scsi/scsi_transport_iscsi.c | 6 +-
21671 drivers/scsi/scsi_transport_srp.c | 6 +-
21672 drivers/scsi/sd.c | 6 +-
21673 drivers/scsi/sg.c | 2 +-
21674 drivers/scsi/sr.c | 21 +-
21675 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
21676 drivers/spi/spi.c | 2 +-
21677 drivers/staging/android/timed_output.c | 6 +-
21678 drivers/staging/comedi/comedi_fops.c | 8 +-
21679 drivers/staging/fbtft/fbtft-core.c | 2 +-
21680 drivers/staging/fbtft/fbtft.h | 2 +-
21681 drivers/staging/gdm724x/gdm_tty.c | 2 +-
21682 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
21683 drivers/staging/iio/adc/ad7280a.c | 4 +-
21684 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
21685 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
21686 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
21687 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
21688 drivers/staging/lustre/lustre/include/obd.h | 2 +-
21689 drivers/staging/octeon/ethernet-rx.c | 20 +-
21690 drivers/staging/octeon/ethernet.c | 8 +-
21691 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
21692 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
21693 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
21694 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
21695 drivers/staging/sm750fb/sm750.c | 14 +-
21696 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
21697 drivers/target/sbp/sbp_target.c | 4 +-
21698 drivers/thermal/cpu_cooling.c | 9 +-
21699 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
21700 drivers/thermal/of-thermal.c | 17 +-
21701 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
21702 drivers/tty/cyclades.c | 6 +-
21703 drivers/tty/hvc/hvc_console.c | 14 +-
21704 drivers/tty/hvc/hvcs.c | 21 +-
21705 drivers/tty/hvc/hvsi.c | 22 +-
21706 drivers/tty/hvc/hvsi_lib.c | 4 +-
21707 drivers/tty/ipwireless/tty.c | 27 +-
21708 drivers/tty/moxa.c | 2 +-
21709 drivers/tty/n_gsm.c | 4 +-
21710 drivers/tty/n_tty.c | 3 +-
21711 drivers/tty/pty.c | 4 +-
21712 drivers/tty/rocket.c | 6 +-
21713 drivers/tty/serial/8250/8250_core.c | 10 +-
21714 drivers/tty/serial/ifx6x60.c | 2 +-
21715 drivers/tty/serial/ioc4_serial.c | 6 +-
21716 drivers/tty/serial/kgdb_nmi.c | 4 +-
21717 drivers/tty/serial/kgdboc.c | 32 +-
21718 drivers/tty/serial/msm_serial.c | 4 +-
21719 drivers/tty/serial/samsung.c | 9 +-
21720 drivers/tty/serial/serial_core.c | 8 +-
21721 drivers/tty/synclink.c | 34 +-
21722 drivers/tty/synclink_gt.c | 28 +-
21723 drivers/tty/synclinkmp.c | 34 +-
21724 drivers/tty/tty_io.c | 2 +-
21725 drivers/tty/tty_ldisc.c | 8 +-
21726 drivers/tty/tty_port.c | 22 +-
21727 drivers/uio/uio.c | 13 +-
21728 drivers/usb/atm/cxacru.c | 2 +-
21729 drivers/usb/atm/usbatm.c | 24 +-
21730 drivers/usb/class/cdc-acm.h | 2 +-
21731 drivers/usb/core/devices.c | 6 +-
21732 drivers/usb/core/devio.c | 12 +-
21733 drivers/usb/core/hcd.c | 4 +-
21734 drivers/usb/core/sysfs.c | 2 +-
21735 drivers/usb/core/usb.c | 2 +-
21736 drivers/usb/early/ehci-dbgp.c | 16 +-
21737 drivers/usb/gadget/function/u_serial.c | 22 +-
21738 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
21739 drivers/usb/host/ehci-hcd.c | 2 +-
21740 drivers/usb/host/ehci-hub.c | 4 +-
21741 drivers/usb/host/ehci-q.c | 4 +-
21742 drivers/usb/host/fotg210-hcd.c | 2 +-
21743 drivers/usb/host/fusbh200-hcd.c | 2 +-
21744 drivers/usb/host/hwa-hc.c | 2 +-
21745 drivers/usb/host/ohci-hcd.c | 2 +-
21746 drivers/usb/host/r8a66597.h | 2 +-
21747 drivers/usb/host/uhci-hcd.c | 2 +-
21748 drivers/usb/host/xhci-pci.c | 2 +-
21749 drivers/usb/host/xhci.c | 2 +-
21750 drivers/usb/misc/appledisplay.c | 4 +-
21751 drivers/usb/serial/console.c | 8 +-
21752 drivers/usb/storage/transport.c | 2 +-
21753 drivers/usb/storage/usb.c | 2 +-
21754 drivers/usb/storage/usb.h | 2 +-
21755 drivers/usb/usbip/vhci.h | 2 +-
21756 drivers/usb/usbip/vhci_hcd.c | 6 +-
21757 drivers/usb/usbip/vhci_rx.c | 2 +-
21758 drivers/usb/wusbcore/wa-hc.h | 4 +-
21759 drivers/usb/wusbcore/wa-xfer.c | 2 +-
21760 drivers/vfio/vfio.c | 2 +-
21761 drivers/vhost/vringh.c | 20 +-
21762 drivers/video/backlight/kb3886_bl.c | 2 +-
21763 drivers/video/console/fbcon.c | 2 +-
21764 drivers/video/fbdev/aty/aty128fb.c | 2 +-
21765 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
21766 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
21767 drivers/video/fbdev/core/fb_defio.c | 6 +-
21768 drivers/video/fbdev/core/fbmem.c | 2 +-
21769 drivers/video/fbdev/hyperv_fb.c | 4 +-
21770 drivers/video/fbdev/i810/i810_accel.c | 1 +
21771 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
21772 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
21773 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
21774 drivers/video/fbdev/omap2/dss/display.c | 8 +-
21775 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
21776 drivers/video/fbdev/smscufx.c | 4 +-
21777 drivers/video/fbdev/udlfb.c | 36 +-
21778 drivers/video/fbdev/uvesafb.c | 52 +-
21779 drivers/video/fbdev/vesafb.c | 58 +-
21780 drivers/video/fbdev/via/via_clock.h | 2 +-
21781 drivers/xen/events/events_base.c | 6 +-
21782 drivers/xen/evtchn.c | 4 +-
21783 fs/Kconfig.binfmt | 2 +-
21784 fs/afs/inode.c | 4 +-
21785 fs/aio.c | 2 +-
21786 fs/autofs4/waitq.c | 2 +-
21787 fs/befs/endian.h | 6 +-
21788 fs/binfmt_aout.c | 23 +-
21789 fs/binfmt_elf.c | 670 +-
21790 fs/binfmt_elf_fdpic.c | 4 +-
21791 fs/block_dev.c | 2 +-
21792 fs/btrfs/ctree.c | 9 +-
21793 fs/btrfs/delayed-inode.c | 9 +-
21794 fs/btrfs/delayed-inode.h | 6 +-
21795 fs/btrfs/file.c | 10 +-
21796 fs/btrfs/inode.c | 14 +-
21797 fs/btrfs/super.c | 2 +-
21798 fs/btrfs/sysfs.c | 2 +-
21799 fs/btrfs/tests/free-space-tests.c | 8 +-
21800 fs/btrfs/tree-log.h | 2 +-
21801 fs/buffer.c | 2 +-
21802 fs/cachefiles/bind.c | 6 +-
21803 fs/cachefiles/daemon.c | 8 +-
21804 fs/cachefiles/internal.h | 12 +-
21805 fs/cachefiles/namei.c | 2 +-
21806 fs/cachefiles/proc.c | 12 +-
21807 fs/ceph/dir.c | 12 +-
21808 fs/ceph/super.c | 4 +-
21809 fs/cifs/cifs_debug.c | 12 +-
21810 fs/cifs/cifsfs.c | 8 +-
21811 fs/cifs/cifsglob.h | 54 +-
21812 fs/cifs/file.c | 10 +-
21813 fs/cifs/misc.c | 4 +-
21814 fs/cifs/smb1ops.c | 80 +-
21815 fs/cifs/smb2ops.c | 84 +-
21816 fs/cifs/smb2pdu.c | 3 +-
21817 fs/coda/cache.c | 10 +-
21818 fs/compat.c | 4 +-
21819 fs/compat_binfmt_elf.c | 2 +
21820 fs/compat_ioctl.c | 12 +-
21821 fs/configfs/dir.c | 10 +-
21822 fs/coredump.c | 16 +-
21823 fs/dcache.c | 51 +-
21824 fs/ecryptfs/inode.c | 2 +-
21825 fs/ecryptfs/miscdev.c | 2 +-
21826 fs/exec.c | 362 +-
21827 fs/ext2/xattr.c | 5 +-
21828 fs/ext4/ext4.h | 20 +-
21829 fs/ext4/mballoc.c | 44 +-
21830 fs/ext4/resize.c | 16 +-
21831 fs/ext4/super.c | 4 +-
21832 fs/ext4/xattr.c | 5 +-
21833 fs/fhandle.c | 3 +-
21834 fs/file.c | 4 +-
21835 fs/fs_struct.c | 8 +-
21836 fs/fscache/cookie.c | 40 +-
21837 fs/fscache/internal.h | 202 +-
21838 fs/fscache/object.c | 26 +-
21839 fs/fscache/operation.c | 38 +-
21840 fs/fscache/page.c | 110 +-
21841 fs/fscache/stats.c | 348 +-
21842 fs/fuse/cuse.c | 10 +-
21843 fs/fuse/dev.c | 4 +-
21844 fs/gfs2/glock.c | 22 +-
21845 fs/gfs2/glops.c | 4 +-
21846 fs/gfs2/quota.c | 6 +-
21847 fs/hugetlbfs/inode.c | 13 +-
21848 fs/inode.c | 4 +-
21849 fs/jffs2/erase.c | 3 +-
21850 fs/jffs2/wbuf.c | 3 +-
21851 fs/jfs/super.c | 2 +-
21852 fs/kernfs/dir.c | 2 +-
21853 fs/kernfs/file.c | 20 +-
21854 fs/libfs.c | 10 +-
21855 fs/lockd/clntproc.c | 4 +-
21856 fs/namei.c | 16 +-
21857 fs/namespace.c | 16 +-
21858 fs/nfs/callback_xdr.c | 2 +-
21859 fs/nfs/inode.c | 6 +-
21860 fs/nfsd/nfs4proc.c | 2 +-
21861 fs/nfsd/nfs4xdr.c | 2 +-
21862 fs/nfsd/nfscache.c | 11 +-
21863 fs/nfsd/vfs.c | 6 +-
21864 fs/nls/nls_base.c | 26 +-
21865 fs/nls/nls_euc-jp.c | 6 +-
21866 fs/nls/nls_koi8-ru.c | 6 +-
21867 fs/notify/fanotify/fanotify_user.c | 4 +-
21868 fs/notify/notification.c | 4 +-
21869 fs/ntfs/dir.c | 2 +-
21870 fs/ntfs/super.c | 6 +-
21871 fs/ocfs2/localalloc.c | 2 +-
21872 fs/ocfs2/ocfs2.h | 10 +-
21873 fs/ocfs2/suballoc.c | 12 +-
21874 fs/ocfs2/super.c | 20 +-
21875 fs/pipe.c | 72 +-
21876 fs/posix_acl.c | 4 +-
21877 fs/proc/array.c | 20 +
21878 fs/proc/base.c | 4 +-
21879 fs/proc/kcore.c | 34 +-
21880 fs/proc/meminfo.c | 2 +-
21881 fs/proc/nommu.c | 2 +-
21882 fs/proc/proc_sysctl.c | 26 +-
21883 fs/proc/task_mmu.c | 39 +-
21884 fs/proc/task_nommu.c | 4 +-
21885 fs/proc/vmcore.c | 16 +-
21886 fs/qnx6/qnx6.h | 4 +-
21887 fs/quota/netlink.c | 4 +-
21888 fs/read_write.c | 2 +-
21889 fs/reiserfs/do_balan.c | 2 +-
21890 fs/reiserfs/procfs.c | 2 +-
21891 fs/reiserfs/reiserfs.h | 4 +-
21892 fs/seq_file.c | 4 +-
21893 fs/splice.c | 43 +-
21894 fs/squashfs/xattr.c | 12 +-
21895 fs/sysv/sysv.h | 2 +-
21896 fs/tracefs/inode.c | 8 +-
21897 fs/udf/misc.c | 2 +-
21898 fs/ufs/swab.h | 4 +-
21899 fs/userfaultfd.c | 2 +-
21900 fs/xattr.c | 21 +
21901 fs/xfs/libxfs/xfs_bmap.c | 2 +-
21902 fs/xfs/xfs_dir2_readdir.c | 7 +-
21903 fs/xfs/xfs_ioctl.c | 2 +-
21904 fs/xfs/xfs_linux.h | 4 +-
21905 include/asm-generic/4level-fixup.h | 2 +
21906 include/asm-generic/atomic-long.h | 156 +-
21907 include/asm-generic/atomic64.h | 12 +
21908 include/asm-generic/bitops/__fls.h | 2 +-
21909 include/asm-generic/bitops/fls.h | 2 +-
21910 include/asm-generic/bitops/fls64.h | 4 +-
21911 include/asm-generic/bug.h | 6 +-
21912 include/asm-generic/cache.h | 4 +-
21913 include/asm-generic/emergency-restart.h | 2 +-
21914 include/asm-generic/kmap_types.h | 4 +-
21915 include/asm-generic/local.h | 13 +
21916 include/asm-generic/pgtable-nopmd.h | 18 +-
21917 include/asm-generic/pgtable-nopud.h | 15 +-
21918 include/asm-generic/pgtable.h | 16 +
21919 include/asm-generic/sections.h | 1 +
21920 include/asm-generic/uaccess.h | 16 +
21921 include/asm-generic/vmlinux.lds.h | 15 +-
21922 include/crypto/algapi.h | 2 +-
21923 include/drm/drmP.h | 16 +-
21924 include/drm/drm_crtc_helper.h | 2 +-
21925 include/drm/drm_mm.h | 2 +-
21926 include/drm/i915_pciids.h | 2 +-
21927 include/drm/intel-gtt.h | 4 +-
21928 include/drm/ttm/ttm_memory.h | 2 +-
21929 include/drm/ttm/ttm_page_alloc.h | 1 +
21930 include/keys/asymmetric-subtype.h | 2 +-
21931 include/linux/atmdev.h | 4 +-
21932 include/linux/atomic.h | 17 +-
21933 include/linux/audit.h | 2 +-
21934 include/linux/average.h | 2 +-
21935 include/linux/binfmts.h | 3 +-
21936 include/linux/bitmap.h | 2 +-
21937 include/linux/bitops.h | 8 +-
21938 include/linux/blkdev.h | 2 +-
21939 include/linux/blktrace_api.h | 2 +-
21940 include/linux/cache.h | 8 +
21941 include/linux/cdrom.h | 1 -
21942 include/linux/cleancache.h | 2 +-
21943 include/linux/clk-provider.h | 1 +
21944 include/linux/compat.h | 6 +-
21945 include/linux/compiler-gcc.h | 28 +-
21946 include/linux/compiler.h | 157 +-
21947 include/linux/configfs.h | 2 +-
21948 include/linux/cpufreq.h | 3 +-
21949 include/linux/cpuidle.h | 5 +-
21950 include/linux/cpumask.h | 14 +-
21951 include/linux/crypto.h | 4 +-
21952 include/linux/ctype.h | 2 +-
21953 include/linux/dcache.h | 4 +-
21954 include/linux/decompress/mm.h | 2 +-
21955 include/linux/devfreq.h | 2 +-
21956 include/linux/device.h | 7 +-
21957 include/linux/dma-mapping.h | 2 +-
21958 include/linux/efi.h | 1 +
21959 include/linux/elf.h | 2 +
21960 include/linux/err.h | 4 +-
21961 include/linux/extcon.h | 2 +-
21962 include/linux/fb.h | 3 +-
21963 include/linux/fdtable.h | 2 +-
21964 include/linux/fs.h | 5 +-
21965 include/linux/fs_struct.h | 2 +-
21966 include/linux/fscache-cache.h | 2 +-
21967 include/linux/fscache.h | 2 +-
21968 include/linux/fsnotify.h | 2 +-
21969 include/linux/genhd.h | 4 +-
21970 include/linux/genl_magic_func.h | 2 +-
21971 include/linux/gfp.h | 12 +-
21972 include/linux/highmem.h | 12 +
21973 include/linux/hwmon-sysfs.h | 6 +-
21974 include/linux/i2c.h | 1 +
21975 include/linux/if_pppox.h | 2 +-
21976 include/linux/init.h | 12 +-
21977 include/linux/init_task.h | 7 +
21978 include/linux/interrupt.h | 6 +-
21979 include/linux/iommu.h | 2 +-
21980 include/linux/ioport.h | 2 +-
21981 include/linux/ipc.h | 2 +-
21982 include/linux/irq.h | 5 +-
21983 include/linux/irqdesc.h | 2 +-
21984 include/linux/irqdomain.h | 3 +
21985 include/linux/jiffies.h | 16 +-
21986 include/linux/key-type.h | 2 +-
21987 include/linux/kgdb.h | 6 +-
21988 include/linux/kmemleak.h | 4 +-
21989 include/linux/kobject.h | 3 +-
21990 include/linux/kobject_ns.h | 2 +-
21991 include/linux/kref.h | 2 +-
21992 include/linux/libata.h | 2 +-
21993 include/linux/linkage.h | 1 +
21994 include/linux/list.h | 15 +
21995 include/linux/lockref.h | 26 +-
21996 include/linux/math64.h | 10 +-
21997 include/linux/mempolicy.h | 7 +
21998 include/linux/mm.h | 102 +-
21999 include/linux/mm_types.h | 20 +
22000 include/linux/mmiotrace.h | 4 +-
22001 include/linux/mmzone.h | 2 +-
22002 include/linux/mod_devicetable.h | 4 +-
22003 include/linux/module.h | 69 +-
22004 include/linux/moduleloader.h | 16 +
22005 include/linux/moduleparam.h | 4 +-
22006 include/linux/net.h | 2 +-
22007 include/linux/netdevice.h | 7 +-
22008 include/linux/netfilter.h | 2 +-
22009 include/linux/netfilter/nfnetlink.h | 2 +-
22010 include/linux/nls.h | 4 +-
22011 include/linux/notifier.h | 3 +-
22012 include/linux/oprofile.h | 4 +-
22013 include/linux/padata.h | 2 +-
22014 include/linux/pci_hotplug.h | 3 +-
22015 include/linux/percpu.h | 2 +-
22016 include/linux/perf_event.h | 12 +-
22017 include/linux/pipe_fs_i.h | 8 +-
22018 include/linux/pm.h | 1 +
22019 include/linux/pm_domain.h | 4 +-
22020 include/linux/pm_runtime.h | 2 +-
22021 include/linux/pnp.h | 2 +-
22022 include/linux/poison.h | 4 +-
22023 include/linux/power/smartreflex.h | 2 +-
22024 include/linux/ppp-comp.h | 2 +-
22025 include/linux/preempt.h | 21 +
22026 include/linux/proc_ns.h | 2 +-
22027 include/linux/psci.h | 2 +-
22028 include/linux/quota.h | 2 +-
22029 include/linux/random.h | 19 +-
22030 include/linux/rculist.h | 16 +
22031 include/linux/reboot.h | 14 +-
22032 include/linux/regset.h | 3 +-
22033 include/linux/relay.h | 2 +-
22034 include/linux/rio.h | 2 +-
22035 include/linux/rmap.h | 4 +-
22036 include/linux/sched.h | 72 +-
22037 include/linux/sched/sysctl.h | 1 +
22038 include/linux/semaphore.h | 2 +-
22039 include/linux/seq_file.h | 1 +
22040 include/linux/signal.h | 2 +-
22041 include/linux/skbuff.h | 12 +-
22042 include/linux/slab.h | 47 +-
22043 include/linux/slab_def.h | 14 +-
22044 include/linux/slub_def.h | 2 +-
22045 include/linux/smp.h | 2 +
22046 include/linux/sock_diag.h | 2 +-
22047 include/linux/sonet.h | 2 +-
22048 include/linux/sunrpc/addr.h | 8 +-
22049 include/linux/sunrpc/clnt.h | 2 +-
22050 include/linux/sunrpc/svc.h | 2 +-
22051 include/linux/sunrpc/svc_rdma.h | 18 +-
22052 include/linux/sunrpc/svcauth.h | 2 +-
22053 include/linux/swapops.h | 10 +-
22054 include/linux/swiotlb.h | 3 +-
22055 include/linux/syscalls.h | 21 +-
22056 include/linux/syscore_ops.h | 2 +-
22057 include/linux/sysctl.h | 3 +-
22058 include/linux/sysfs.h | 9 +-
22059 include/linux/sysrq.h | 3 +-
22060 include/linux/tcp.h | 14 +-
22061 include/linux/thread_info.h | 7 +
22062 include/linux/tty.h | 4 +-
22063 include/linux/tty_driver.h | 2 +-
22064 include/linux/tty_ldisc.h | 2 +-
22065 include/linux/types.h | 16 +
22066 include/linux/uaccess.h | 6 +-
22067 include/linux/uio_driver.h | 2 +-
22068 include/linux/unaligned/access_ok.h | 24 +-
22069 include/linux/usb.h | 12 +-
22070 include/linux/usb/hcd.h | 1 +
22071 include/linux/usb/renesas_usbhs.h | 2 +-
22072 include/linux/vermagic.h | 21 +-
22073 include/linux/vga_switcheroo.h | 8 +-
22074 include/linux/vmalloc.h | 7 +-
22075 include/linux/vmstat.h | 24 +-
22076 include/linux/xattr.h | 5 +-
22077 include/linux/zlib.h | 3 +-
22078 include/media/v4l2-dev.h | 2 +-
22079 include/media/v4l2-device.h | 2 +-
22080 include/net/9p/transport.h | 2 +-
22081 include/net/bluetooth/l2cap.h | 2 +-
22082 include/net/bonding.h | 2 +-
22083 include/net/caif/cfctrl.h | 6 +-
22084 include/net/flow.h | 2 +-
22085 include/net/genetlink.h | 2 +-
22086 include/net/gro_cells.h | 2 +-
22087 include/net/inet_connection_sock.h | 2 +-
22088 include/net/inet_sock.h | 2 +-
22089 include/net/inetpeer.h | 2 +-
22090 include/net/ip_fib.h | 2 +-
22091 include/net/ip_vs.h | 8 +-
22092 include/net/ipv6.h | 2 +-
22093 include/net/irda/ircomm_tty.h | 1 +
22094 include/net/iucv/af_iucv.h | 2 +-
22095 include/net/llc_c_ac.h | 2 +-
22096 include/net/llc_c_ev.h | 4 +-
22097 include/net/llc_c_st.h | 2 +-
22098 include/net/llc_s_ac.h | 2 +-
22099 include/net/llc_s_st.h | 2 +-
22100 include/net/mac80211.h | 4 +-
22101 include/net/neighbour.h | 2 +-
22102 include/net/net_namespace.h | 18 +-
22103 include/net/netlink.h | 2 +-
22104 include/net/netns/conntrack.h | 6 +-
22105 include/net/netns/ipv4.h | 4 +-
22106 include/net/netns/ipv6.h | 4 +-
22107 include/net/netns/xfrm.h | 2 +-
22108 include/net/ping.h | 2 +-
22109 include/net/protocol.h | 4 +-
22110 include/net/rtnetlink.h | 2 +-
22111 include/net/sctp/checksum.h | 4 +-
22112 include/net/sctp/sm.h | 4 +-
22113 include/net/sctp/structs.h | 2 +-
22114 include/net/sock.h | 12 +-
22115 include/net/tcp.h | 8 +-
22116 include/net/xfrm.h | 13 +-
22117 include/rdma/iw_cm.h | 2 +-
22118 include/scsi/libfc.h | 3 +-
22119 include/scsi/scsi_device.h | 6 +-
22120 include/scsi/scsi_driver.h | 2 +-
22121 include/scsi/scsi_transport_fc.h | 3 +-
22122 include/scsi/sg.h | 2 +-
22123 include/sound/compress_driver.h | 2 +-
22124 include/sound/soc.h | 4 +-
22125 include/trace/events/irq.h | 4 +-
22126 include/uapi/linux/a.out.h | 8 +
22127 include/uapi/linux/bcache.h | 5 +-
22128 include/uapi/linux/byteorder/little_endian.h | 28 +-
22129 include/uapi/linux/connector.h | 2 +-
22130 include/uapi/linux/elf.h | 28 +
22131 include/uapi/linux/screen_info.h | 3 +-
22132 include/uapi/linux/swab.h | 6 +-
22133 include/uapi/linux/xattr.h | 4 +
22134 include/video/udlfb.h | 8 +-
22135 include/video/uvesafb.h | 1 +
22136 init/Kconfig | 2 +-
22137 init/Makefile | 3 +
22138 init/do_mounts.c | 14 +-
22139 init/do_mounts.h | 8 +-
22140 init/do_mounts_initrd.c | 30 +-
22141 init/do_mounts_md.c | 6 +-
22142 init/init_task.c | 4 +
22143 init/initramfs.c | 38 +-
22144 init/main.c | 30 +-
22145 ipc/compat.c | 4 +-
22146 ipc/ipc_sysctl.c | 8 +-
22147 ipc/mq_sysctl.c | 4 +-
22148 ipc/sem.c | 4 +-
22149 ipc/shm.c | 6 +
22150 kernel/audit.c | 8 +-
22151 kernel/auditsc.c | 4 +-
22152 kernel/bpf/core.c | 7 +-
22153 kernel/capability.c | 3 +
22154 kernel/compat.c | 38 +-
22155 kernel/debug/debug_core.c | 16 +-
22156 kernel/debug/kdb/kdb_main.c | 4 +-
22157 kernel/events/core.c | 26 +-
22158 kernel/events/internal.h | 10 +-
22159 kernel/events/uprobes.c | 2 +-
22160 kernel/exit.c | 2 +-
22161 kernel/fork.c | 167 +-
22162 kernel/futex.c | 11 +-
22163 kernel/futex_compat.c | 2 +-
22164 kernel/gcov/base.c | 7 +-
22165 kernel/irq/manage.c | 2 +-
22166 kernel/irq/msi.c | 19 +-
22167 kernel/irq/spurious.c | 2 +-
22168 kernel/jump_label.c | 5 +
22169 kernel/kallsyms.c | 37 +-
22170 kernel/kexec.c | 3 +-
22171 kernel/kmod.c | 8 +-
22172 kernel/kprobes.c | 4 +-
22173 kernel/ksysfs.c | 2 +-
22174 kernel/locking/lockdep.c | 7 +-
22175 kernel/locking/mutex-debug.c | 12 +-
22176 kernel/locking/mutex-debug.h | 4 +-
22177 kernel/locking/mutex.c | 6 +-
22178 kernel/module.c | 422 +-
22179 kernel/notifier.c | 17 +-
22180 kernel/padata.c | 4 +-
22181 kernel/panic.c | 5 +-
22182 kernel/pid.c | 2 +-
22183 kernel/pid_namespace.c | 2 +-
22184 kernel/power/process.c | 12 +-
22185 kernel/profile.c | 14 +-
22186 kernel/ptrace.c | 8 +-
22187 kernel/rcu/rcutorture.c | 60 +-
22188 kernel/rcu/tiny.c | 4 +-
22189 kernel/rcu/tree.c | 44 +-
22190 kernel/rcu/tree.h | 14 +-
22191 kernel/rcu/tree_plugin.h | 14 +-
22192 kernel/rcu/tree_trace.c | 12 +-
22193 kernel/sched/auto_group.c | 4 +-
22194 kernel/sched/core.c | 45 +-
22195 kernel/sched/fair.c | 2 +-
22196 kernel/sched/sched.h | 2 +-
22197 kernel/signal.c | 12 +-
22198 kernel/smpboot.c | 4 +-
22199 kernel/softirq.c | 12 +-
22200 kernel/sys.c | 10 +-
22201 kernel/sysctl.c | 34 +-
22202 kernel/time/alarmtimer.c | 2 +-
22203 kernel/time/posix-cpu-timers.c | 4 +-
22204 kernel/time/posix-timers.c | 24 +-
22205 kernel/time/timer.c | 2 +-
22206 kernel/time/timer_stats.c | 10 +-
22207 kernel/trace/blktrace.c | 6 +-
22208 kernel/trace/ftrace.c | 15 +-
22209 kernel/trace/ring_buffer.c | 96 +-
22210 kernel/trace/trace.c | 2 +-
22211 kernel/trace/trace.h | 2 +-
22212 kernel/trace/trace_clock.c | 4 +-
22213 kernel/trace/trace_events.c | 1 -
22214 kernel/trace/trace_functions_graph.c | 4 +-
22215 kernel/trace/trace_mmiotrace.c | 8 +-
22216 kernel/trace/trace_output.c | 10 +-
22217 kernel/trace/trace_seq.c | 2 +-
22218 kernel/trace/trace_stack.c | 2 +-
22219 kernel/user_namespace.c | 2 +-
22220 kernel/utsname_sysctl.c | 2 +-
22221 kernel/watchdog.c | 2 +-
22222 kernel/workqueue.c | 2 +-
22223 lib/Kconfig.debug | 8 +-
22224 lib/Makefile | 2 +-
22225 lib/bitmap.c | 8 +-
22226 lib/bug.c | 2 +
22227 lib/debugobjects.c | 2 +-
22228 lib/decompress_bunzip2.c | 3 +-
22229 lib/decompress_unlzma.c | 4 +-
22230 lib/div64.c | 4 +-
22231 lib/dma-debug.c | 4 +-
22232 lib/inflate.c | 2 +-
22233 lib/ioremap.c | 4 +-
22234 lib/kobject.c | 4 +-
22235 lib/list_debug.c | 126 +-
22236 lib/lockref.c | 44 +-
22237 lib/percpu-refcount.c | 2 +-
22238 lib/radix-tree.c | 2 +-
22239 lib/random32.c | 2 +-
22240 lib/show_mem.c | 2 +-
22241 lib/strncpy_from_user.c | 2 +-
22242 lib/strnlen_user.c | 2 +-
22243 lib/swiotlb.c | 2 +-
22244 lib/usercopy.c | 6 +
22245 lib/vsprintf.c | 12 +-
22246 mm/Kconfig | 6 +-
22247 mm/backing-dev.c | 4 +-
22248 mm/debug.c | 3 +
22249 mm/filemap.c | 2 +-
22250 mm/gup.c | 13 +-
22251 mm/highmem.c | 6 +-
22252 mm/hugetlb.c | 70 +-
22253 mm/internal.h | 1 +
22254 mm/maccess.c | 4 +-
22255 mm/madvise.c | 37 +
22256 mm/memory-failure.c | 6 +-
22257 mm/memory.c | 424 +-
22258 mm/mempolicy.c | 25 +
22259 mm/mlock.c | 15 +-
22260 mm/mm_init.c | 2 +-
22261 mm/mmap.c | 582 +-
22262 mm/mprotect.c | 137 +-
22263 mm/mremap.c | 39 +-
22264 mm/nommu.c | 21 +-
22265 mm/page-writeback.c | 2 +-
22266 mm/page_alloc.c | 49 +-
22267 mm/percpu.c | 2 +-
22268 mm/process_vm_access.c | 14 +-
22269 mm/rmap.c | 45 +-
22270 mm/shmem.c | 19 +-
22271 mm/slab.c | 109 +-
22272 mm/slab.h | 22 +-
22273 mm/slab_common.c | 86 +-
22274 mm/slob.c | 218 +-
22275 mm/slub.c | 102 +-
22276 mm/sparse-vmemmap.c | 4 +-
22277 mm/sparse.c | 2 +-
22278 mm/swap.c | 2 +
22279 mm/swapfile.c | 12 +-
22280 mm/util.c | 6 +
22281 mm/vmalloc.c | 114 +-
22282 mm/vmstat.c | 12 +-
22283 net/8021q/vlan.c | 5 +-
22284 net/8021q/vlan_netlink.c | 2 +-
22285 net/9p/mod.c | 4 +-
22286 net/9p/trans_fd.c | 2 +-
22287 net/atm/atm_misc.c | 8 +-
22288 net/atm/lec.h | 2 +-
22289 net/atm/proc.c | 6 +-
22290 net/atm/resources.c | 4 +-
22291 net/ax25/sysctl_net_ax25.c | 2 +-
22292 net/batman-adv/bat_iv_ogm.c | 8 +-
22293 net/batman-adv/fragmentation.c | 2 +-
22294 net/batman-adv/soft-interface.c | 8 +-
22295 net/batman-adv/types.h | 6 +-
22296 net/bluetooth/hci_sock.c | 2 +-
22297 net/bluetooth/l2cap_core.c | 6 +-
22298 net/bluetooth/l2cap_sock.c | 12 +-
22299 net/bluetooth/rfcomm/sock.c | 4 +-
22300 net/bluetooth/rfcomm/tty.c | 4 +-
22301 net/bridge/br_netlink.c | 2 +-
22302 net/bridge/netfilter/ebtables.c | 6 +-
22303 net/caif/cfctrl.c | 11 +-
22304 net/caif/chnl_net.c | 2 +-
22305 net/can/af_can.c | 2 +-
22306 net/can/gw.c | 6 +-
22307 net/ceph/messenger.c | 4 +-
22308 net/compat.c | 24 +-
22309 net/core/datagram.c | 2 +-
22310 net/core/dev.c | 16 +-
22311 net/core/filter.c | 2 +-
22312 net/core/flow.c | 6 +-
22313 net/core/neighbour.c | 4 +-
22314 net/core/net-sysfs.c | 2 +-
22315 net/core/net_namespace.c | 8 +-
22316 net/core/netpoll.c | 4 +-
22317 net/core/rtnetlink.c | 15 +-
22318 net/core/scm.c | 14 +-
22319 net/core/skbuff.c | 8 +-
22320 net/core/sock.c | 28 +-
22321 net/core/sock_diag.c | 15 +-
22322 net/core/sysctl_net_core.c | 22 +-
22323 net/decnet/af_decnet.c | 1 +
22324 net/decnet/sysctl_net_decnet.c | 4 +-
22325 net/dsa/dsa.c | 2 +-
22326 net/hsr/hsr_netlink.c | 2 +-
22327 net/ieee802154/6lowpan/core.c | 2 +-
22328 net/ieee802154/6lowpan/reassembly.c | 14 +-
22329 net/ipv4/af_inet.c | 2 +-
22330 net/ipv4/devinet.c | 18 +-
22331 net/ipv4/fib_frontend.c | 6 +-
22332 net/ipv4/fib_semantics.c | 2 +-
22333 net/ipv4/inet_connection_sock.c | 4 +-
22334 net/ipv4/inet_timewait_sock.c | 2 +-
22335 net/ipv4/inetpeer.c | 2 +-
22336 net/ipv4/ip_fragment.c | 15 +-
22337 net/ipv4/ip_gre.c | 6 +-
22338 net/ipv4/ip_sockglue.c | 2 +-
22339 net/ipv4/ip_vti.c | 4 +-
22340 net/ipv4/ipconfig.c | 6 +-
22341 net/ipv4/ipip.c | 4 +-
22342 net/ipv4/netfilter/arp_tables.c | 12 +-
22343 net/ipv4/netfilter/ip_tables.c | 12 +-
22344 net/ipv4/ping.c | 14 +-
22345 net/ipv4/raw.c | 14 +-
22346 net/ipv4/route.c | 32 +-
22347 net/ipv4/sysctl_net_ipv4.c | 22 +-
22348 net/ipv4/tcp_input.c | 6 +-
22349 net/ipv4/tcp_probe.c | 2 +-
22350 net/ipv4/udp.c | 10 +-
22351 net/ipv4/xfrm4_policy.c | 18 +-
22352 net/ipv6/addrconf.c | 18 +-
22353 net/ipv6/af_inet6.c | 2 +-
22354 net/ipv6/datagram.c | 2 +-
22355 net/ipv6/icmp.c | 2 +-
22356 net/ipv6/ip6_fib.c | 4 +-
22357 net/ipv6/ip6_gre.c | 10 +-
22358 net/ipv6/ip6_tunnel.c | 4 +-
22359 net/ipv6/ip6_vti.c | 4 +-
22360 net/ipv6/ipv6_sockglue.c | 2 +-
22361 net/ipv6/netfilter/ip6_tables.c | 12 +-
22362 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
22363 net/ipv6/ping.c | 33 +-
22364 net/ipv6/raw.c | 17 +-
22365 net/ipv6/reassembly.c | 13 +-
22366 net/ipv6/route.c | 2 +-
22367 net/ipv6/sit.c | 4 +-
22368 net/ipv6/sysctl_net_ipv6.c | 2 +-
22369 net/ipv6/udp.c | 6 +-
22370 net/ipv6/xfrm6_policy.c | 17 +-
22371 net/irda/ircomm/ircomm_tty.c | 18 +-
22372 net/iucv/af_iucv.c | 4 +-
22373 net/iucv/iucv.c | 2 +-
22374 net/key/af_key.c | 4 +-
22375 net/l2tp/l2tp_eth.c | 38 +-
22376 net/l2tp/l2tp_ip.c | 2 +-
22377 net/l2tp/l2tp_ip6.c | 2 +-
22378 net/mac80211/cfg.c | 8 +-
22379 net/mac80211/ieee80211_i.h | 3 +-
22380 net/mac80211/iface.c | 20 +-
22381 net/mac80211/main.c | 2 +-
22382 net/mac80211/pm.c | 4 +-
22383 net/mac80211/rate.c | 2 +-
22384 net/mac80211/sta_info.c | 2 +-
22385 net/mac80211/util.c | 8 +-
22386 net/mpls/af_mpls.c | 6 +-
22387 net/netfilter/ipset/ip_set_core.c | 2 +-
22388 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
22389 net/netfilter/ipvs/ip_vs_core.c | 4 +-
22390 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
22391 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
22392 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
22393 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
22394 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
22395 net/netfilter/nf_conntrack_acct.c | 2 +-
22396 net/netfilter/nf_conntrack_ecache.c | 2 +-
22397 net/netfilter/nf_conntrack_helper.c | 2 +-
22398 net/netfilter/nf_conntrack_proto.c | 2 +-
22399 net/netfilter/nf_conntrack_standalone.c | 2 +-
22400 net/netfilter/nf_conntrack_timestamp.c | 2 +-
22401 net/netfilter/nf_log.c | 10 +-
22402 net/netfilter/nf_sockopt.c | 4 +-
22403 net/netfilter/nfnetlink_log.c | 4 +-
22404 net/netfilter/nft_compat.c | 9 +-
22405 net/netfilter/xt_statistic.c | 8 +-
22406 net/netlink/af_netlink.c | 4 +-
22407 net/openvswitch/vport-internal_dev.c | 2 +-
22408 net/packet/af_packet.c | 8 +-
22409 net/phonet/pep.c | 6 +-
22410 net/phonet/socket.c | 2 +-
22411 net/phonet/sysctl.c | 2 +-
22412 net/rds/cong.c | 6 +-
22413 net/rds/ib.h | 2 +-
22414 net/rds/ib_cm.c | 2 +-
22415 net/rds/ib_recv.c | 4 +-
22416 net/rds/iw.h | 2 +-
22417 net/rds/iw_cm.c | 2 +-
22418 net/rds/iw_recv.c | 4 +-
22419 net/rds/rds.h | 2 +-
22420 net/rds/tcp.c | 2 +-
22421 net/rds/tcp_send.c | 2 +-
22422 net/rxrpc/af_rxrpc.c | 2 +-
22423 net/rxrpc/ar-ack.c | 14 +-
22424 net/rxrpc/ar-call.c | 2 +-
22425 net/rxrpc/ar-connection.c | 2 +-
22426 net/rxrpc/ar-connevent.c | 2 +-
22427 net/rxrpc/ar-input.c | 4 +-
22428 net/rxrpc/ar-internal.h | 8 +-
22429 net/rxrpc/ar-local.c | 2 +-
22430 net/rxrpc/ar-output.c | 4 +-
22431 net/rxrpc/ar-peer.c | 2 +-
22432 net/rxrpc/ar-proc.c | 4 +-
22433 net/rxrpc/ar-transport.c | 2 +-
22434 net/rxrpc/rxkad.c | 4 +-
22435 net/sched/sch_generic.c | 4 +-
22436 net/sctp/ipv6.c | 6 +-
22437 net/sctp/protocol.c | 10 +-
22438 net/sctp/sm_sideeffect.c | 2 +-
22439 net/sctp/socket.c | 21 +-
22440 net/sctp/sysctl.c | 10 +-
22441 net/socket.c | 18 +-
22442 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
22443 net/sunrpc/clnt.c | 4 +-
22444 net/sunrpc/sched.c | 4 +-
22445 net/sunrpc/svc.c | 4 +-
22446 net/sunrpc/svcauth_unix.c | 2 +-
22447 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
22448 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
22449 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
22450 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
22451 net/tipc/netlink_compat.c | 12 +-
22452 net/tipc/subscr.c | 2 +-
22453 net/unix/af_unix.c | 7 +-
22454 net/unix/sysctl_net_unix.c | 2 +-
22455 net/wireless/wext-core.c | 19 +-
22456 net/xfrm/xfrm_policy.c | 16 +-
22457 net/xfrm/xfrm_state.c | 33 +-
22458 net/xfrm/xfrm_sysctl.c | 2 +-
22459 scripts/Kbuild.include | 2 +-
22460 scripts/Makefile.build | 2 +-
22461 scripts/Makefile.clean | 3 +-
22462 scripts/Makefile.host | 69 +-
22463 scripts/basic/fixdep.c | 12 +-
22464 scripts/dtc/checks.c | 14 +-
22465 scripts/dtc/data.c | 6 +-
22466 scripts/dtc/flattree.c | 8 +-
22467 scripts/dtc/livetree.c | 4 +-
22468 scripts/gcc-plugin.sh | 51 +
22469 scripts/headers_install.sh | 1 +
22470 scripts/kallsyms.c | 4 +-
22471 scripts/kconfig/lkc.h | 5 +-
22472 scripts/kconfig/menu.c | 2 +-
22473 scripts/kconfig/symbol.c | 6 +-
22474 scripts/link-vmlinux.sh | 2 +-
22475 scripts/mod/file2alias.c | 14 +-
22476 scripts/mod/modpost.c | 25 +-
22477 scripts/mod/modpost.h | 6 +-
22478 scripts/mod/sumversion.c | 2 +-
22479 scripts/module-common.lds | 4 +
22480 scripts/package/builddeb | 1 +
22481 scripts/pnmtologo.c | 6 +-
22482 scripts/sortextable.h | 6 +-
22483 scripts/tags.sh | 2 +-
22484 security/Kconfig | 692 +-
22485 security/integrity/ima/ima.h | 4 +-
22486 security/integrity/ima/ima_api.c | 2 +-
22487 security/integrity/ima/ima_fs.c | 4 +-
22488 security/integrity/ima/ima_queue.c | 2 +-
22489 security/keys/key.c | 18 +-
22490 security/selinux/avc.c | 6 +-
22491 security/selinux/include/xfrm.h | 2 +-
22492 security/yama/yama_lsm.c | 2 +-
22493 sound/aoa/codecs/onyx.c | 7 +-
22494 sound/aoa/codecs/onyx.h | 1 +
22495 sound/core/oss/pcm_oss.c | 18 +-
22496 sound/core/pcm_compat.c | 2 +-
22497 sound/core/pcm_native.c | 4 +-
22498 sound/core/sound.c | 2 +-
22499 sound/drivers/mts64.c | 14 +-
22500 sound/drivers/opl4/opl4_lib.c | 2 +-
22501 sound/drivers/portman2x4.c | 3 +-
22502 sound/firewire/amdtp.c | 4 +-
22503 sound/firewire/amdtp.h | 4 +-
22504 sound/firewire/isight.c | 10 +-
22505 sound/firewire/scs1x.c | 8 +-
22506 sound/oss/sb_audio.c | 2 +-
22507 sound/oss/swarm_cs4297a.c | 6 +-
22508 sound/pci/hda/hda_codec.c | 2 +-
22509 sound/pci/ymfpci/ymfpci.h | 2 +-
22510 sound/pci/ymfpci/ymfpci_main.c | 12 +-
22511 sound/soc/codecs/sti-sas.c | 10 +-
22512 sound/soc/soc-ac97.c | 6 +-
22513 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
22514 tools/gcc/Makefile | 42 +
22515 tools/gcc/checker_plugin.c | 150 +
22516 tools/gcc/colorize_plugin.c | 215 +
22517 tools/gcc/constify_plugin.c | 571 +
22518 tools/gcc/gcc-common.h | 812 +
22519 tools/gcc/initify_plugin.c | 552 +
22520 tools/gcc/kallocstat_plugin.c | 188 +
22521 tools/gcc/kernexec_plugin.c | 549 +
22522 tools/gcc/latent_entropy_plugin.c | 470 +
22523 tools/gcc/size_overflow_plugin/.gitignore | 2 +
22524 tools/gcc/size_overflow_plugin/Makefile | 28 +
22525 .../disable_size_overflow_hash.data |12422 ++++++++++++
22526 .../generate_size_overflow_hash.sh | 103 +
22527 .../insert_size_overflow_asm.c | 416 +
22528 .../size_overflow_plugin/intentional_overflow.c | 1010 +
22529 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
22530 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
22531 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
22532 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
22533 .../size_overflow_hash_aux.data | 92 +
22534 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
22535 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
22536 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
22537 .../size_overflow_plugin_hash.c | 352 +
22538 .../size_overflow_plugin/size_overflow_transform.c | 749 +
22539 .../size_overflow_transform_core.c | 1010 +
22540 tools/gcc/stackleak_plugin.c | 436 +
22541 tools/gcc/structleak_plugin.c | 287 +
22542 tools/include/linux/compiler.h | 8 +
22543 tools/lib/api/Makefile | 2 +-
22544 tools/perf/util/include/asm/alternative-asm.h | 3 +
22545 tools/virtio/linux/uaccess.h | 2 +-
22546 virt/kvm/kvm_main.c | 42 +-
22547 1944 files changed, 66925 insertions(+), 8949 deletions(-)