]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 2cece8e8e0e2fce9943345c0ebebd7436929868e
2 Merge: 6df0471 ea68d2e
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Thu May 12 18:41:15 2016 -0400
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit ea68d2e7123a83aba24db99d5ef487b1397fd6d0
9 Author: Brad Spengler <spender@grsecurity.net>
10 Date: Thu May 12 18:40:50 2016 -0400
11
12 Update to pax-linux-4.5.3-test6.patch:
13 - really fixed https://forums.grsecurity.net/viewtopic.php?f=3&t=4473
14 - the nfsd_proc_read fix for RAP had a typo causing an oops, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4471)
15 - fixed a few format string warnings in the RAP hash emission code, reported by Dwokfur
16
17 drivers/net/ppp/pptp.c | 1 -
18 fs/nfsd/nfsproc.c | 2 +-
19 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
20 tools/gcc/rap_plugin/rap_plugin.c | 14 ++++++++++----
21 4 files changed, 12 insertions(+), 7 deletions(-)
22
23 commit 6df04719a7cf4d3f60c9e6190f8eb4b986ce2b1b
24 Author: David Howells <dhowells@redhat.com>
25 Date: Tue Feb 23 11:03:12 2016 +0000
26
27 KEYS: Fix ASN.1 indefinite length object parsing
28
29 This fixes CVE-2016-0758.
30
31 In the ASN.1 decoder, when the length field of an ASN.1 value is extracted,
32 it isn't validated against the remaining amount of data before being added
33 to the cursor. With a sufficiently large size indicated, the check:
34
35 datalen - dp < 2
36
37 may then fail due to integer overflow.
38
39 Fix this by checking the length indicated against the amount of remaining
40 data in both places a definite length is determined.
41
42 Whilst we're at it, make the following changes:
43
44 (1) Check the maximum size of extended length does not exceed the capacity
45 of the variable it's being stored in (len) rather than the type that
46 variable is assumed to be (size_t).
47
48 (2) Compare the EOC tag to the symbolic constant ASN1_EOC rather than the
49 integer 0.
50
51 (3) To reduce confusion, move the initialisation of len outside of:
52
53 for (len = 0; n > 0; n--) {
54
55 since it doesn't have anything to do with the loop counter n.
56
57 Signed-off-by: David Howells <dhowells@redhat.com>
58 Reviewed-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
59 Acked-by: David Woodhouse <David.Woodhouse@intel.com>
60 Acked-by: Peter Jones <pjones@redhat.com>
61
62 lib/asn1_decoder.c | 16 +++++++++-------
63 1 file changed, 9 insertions(+), 7 deletions(-)
64
65 commit acb6cef8047476b8afc3ff3f07286b9e36de1b77
66 Merge: 735f14a a7c9bec
67 Author: Brad Spengler <spender@grsecurity.net>
68 Date: Wed May 11 17:05:21 2016 -0400
69
70 Merge branch 'pax-test' into grsec-test
71
72 commit a7c9bec57dea73ceee1246a64df55038ea840be9
73 Merge: f5bd134 a29ab35
74 Author: Brad Spengler <spender@grsecurity.net>
75 Date: Wed May 11 17:04:48 2016 -0400
76
77 Merge branch 'linux-4.5.y' into pax-test
78
79 commit 735f14a2b5562cd1329b263a81781d59dacffd3e
80 Author: Brad Spengler <spender@grsecurity.net>
81 Date: Wed May 11 06:57:40 2016 -0400
82
83 Fix typo in nfsd RAP changes causing oops reported by Carlos Carvalho
84 at: https://forums.grsecurity.net/viewtopic.php?f=3&t=4471
85
86 fs/nfsd/nfsproc.c | 2 +-
87 1 file changed, 1 insertion(+), 1 deletion(-)
88
89 commit 35e1e615072d0bb885b38ee1b2ada7a0a6a91f9d
90 Merge: 9e3e5ae3e f5bd134
91 Author: Brad Spengler <spender@grsecurity.net>
92 Date: Tue May 10 20:56:54 2016 -0400
93
94 Merge branch 'pax-test' into grsec-test
95
96 commit f5bd1342fa631bb3b69a2e8919785c827c4edf74
97 Author: Brad Spengler <spender@grsecurity.net>
98 Date: Tue May 10 20:55:57 2016 -0400
99
100 Update to pax-linux-4.5.3-test5.patch:
101 - marked all indirectly callable x86 asm crypto functions, reported by Dwokfur and minipli (https://forums.grsecurity.net/viewtopic.php?f=3&t=4468)
102 - worked around an intentional integer overflow introduced by gcc-6 that triggered a size overflow false positive, reported by hooruD, chron and Fen (https://forums.grsecurity.net/viewtopic.php?f=3&t=4469)
103 - made some preparations for enabling RAP on i386 as well, will have to wait due to KERNEXEC
104
105 arch/x86/crypto/aesni-intel_asm.S | 6 +++---
106 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 ++--
107 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
108 arch/x86/crypto/sha256_ni_asm.S | 2 +-
109 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
110 arch/x86/entry/common.c | 1 -
111 include/linux/linkage.h | 22 +++++++++++++++-------
112 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
113 tools/gcc/rap_plugin/rap_hash.c | 1 +
114 tools/gcc/rap_plugin/rap_plugin.c | 18 +++++++++---------
115 .../disable_size_overflow_hash.data | 1 +
116 .../size_overflow_plugin/size_overflow_hash.data | 1 -
117 12 files changed, 35 insertions(+), 27 deletions(-)
118
119 commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8
120 Merge: e5983fd cfcaa03
121 Author: Brad Spengler <spender@grsecurity.net>
122 Date: Sun May 8 08:04:18 2016 -0400
123
124 Merge branch 'pax-test' into grsec-test
125
126 commit cfcaa036dd3756fc32e083a7c486c1143d93fd22
127 Author: Brad Spengler <spender@grsecurity.net>
128 Date: Sun May 8 08:03:53 2016 -0400
129
130 Update to pax-linux-4.5.3-test4.patch:
131 - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466)
132
133 drivers/char/tpm/tpm-chip.c | 7 ++++++-
134 drivers/net/can/bfin_can.c | 2 +-
135 drivers/net/can/flexcan.c | 2 +-
136 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
137 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
138 drivers/net/ethernet/amd/7990.c | 2 +-
139 drivers/net/ethernet/amd/7990.h | 2 +-
140 drivers/net/ethernet/amd/atarilance.c | 4 ++--
141 drivers/net/ethernet/amd/declance.c | 2 +-
142 drivers/net/ethernet/amd/sun3lance.c | 4 ++--
143 drivers/net/ethernet/amd/sunlance.c | 2 +-
144 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
145 drivers/net/ethernet/davicom/dm9000.c | 2 +-
146 drivers/net/ethernet/faraday/ftgmac100.c | 2 +-
147 drivers/net/ethernet/faraday/ftmac100.c | 2 +-
148 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
149 drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
150 drivers/net/ethernet/freescale/gianfar.c | 4 ++--
151 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
152 drivers/net/ethernet/i825xx/lib82596.c | 4 ++--
153 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
154 drivers/net/ethernet/ibm/emac/core.c | 4 ++--
155 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
156 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
157 drivers/net/ethernet/netx-eth.c | 2 +-
158 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
159 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
160 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
161 drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++--
162 drivers/net/ethernet/smsc/smc911x.c | 2 +-
163 drivers/net/ethernet/smsc/smc91x.c | 2 +-
164 drivers/net/ethernet/sun/sunbmac.c | 2 +-
165 drivers/net/ethernet/sun/sunqe.c | 2 +-
166 drivers/net/ethernet/sun/sunvnet.c | 10 +++++-----
167 drivers/net/ethernet/ti/cpmac.c | 2 +-
168 drivers/net/ethernet/ti/netcp_core.c | 2 +-
169 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
170 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
171 drivers/net/xen-netback/interface.c | 2 +-
172 drivers/net/xen-netfront.c | 2 +-
173 40 files changed, 55 insertions(+), 50 deletions(-)
174
175 commit e5983fd19799feb3bf947cd0dc2b5435deee3332
176 Merge: 5ecb84f a235ecd
177 Author: Brad Spengler <spender@grsecurity.net>
178 Date: Sat May 7 00:00:42 2016 -0400
179
180 Merge branch 'pax-test' into grsec-test
181
182 commit a235ecd8bdece417e83f9cf89c76607bf15955dc
183 Author: Brad Spengler <spender@grsecurity.net>
184 Date: Fri May 6 23:59:34 2016 -0400
185
186 Update to pax-linux-4.5.3-test3.patch:
187 - fixed some more of PARAVIRT for RAP, reported by hunger
188 - Emese increased the coverage of initify by marking up str* and mem* functions
189 - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726)
190
191 arch/arm/include/asm/string.h | 10 ++---
192 arch/arm64/include/asm/string.h | 22 +++++------
193 arch/x86/boot/string.h | 4 +-
194 arch/x86/include/asm/string_32.h | 20 +++++-----
195 arch/x86/include/asm/string_64.h | 16 ++++----
196 arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++--
197 arch/x86/xen/mmu.c | 6 ++-
198 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++---
199 include/linux/string.h | 70 +++++++++++++++++-----------------
200 include/linux/syscalls.h | 2 +-
201 kernel/module.c | 4 +-
202 mm/fadvise.c | 2 +-
203 tools/gcc/randomize_layout_seed.h | 1 -
204 tools/gcc/rap_plugin/rap_plugin.c | 7 +++-
205 14 files changed, 109 insertions(+), 87 deletions(-)
206
207 commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c
208 Author: Brad Spengler <spender@grsecurity.net>
209 Date: Fri May 6 08:51:58 2016 -0400
210
211 Remove !PARAVIRT dependency on RAP
212
213 security/Kconfig | 2 +-
214 1 file changed, 1 insertion(+), 1 deletion(-)
215
216 commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7
217 Author: Brad Spengler <spender@grsecurity.net>
218 Date: Fri May 6 06:34:48 2016 -0400
219
220 Update copyright year
221
222 tools/gcc/randomize_layout_plugin.c | 2 +-
223 1 file changed, 1 insertion(+), 1 deletion(-)
224
225 commit 7d7e01439c2601abcae2ecfc66a883be258a2691
226 Merge: 3315e83 c2aa83b
227 Author: Brad Spengler <spender@grsecurity.net>
228 Date: Fri May 6 06:34:25 2016 -0400
229
230 Merge branch 'pax-test' into grsec-test
231
232 commit c2aa83bf2d65989c262ff33312874ee7fe38606a
233 Author: Brad Spengler <spender@grsecurity.net>
234 Date: Fri May 6 06:34:04 2016 -0400
235
236 Update to pax-linux-4.5.2-test2.patch:
237 - minipli fixed a few missing hunks left out from the 4.5 port
238 - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462)
239 - fixed a few compile regressions on arm, reported by Wizzup
240 - fixed PARAVIRT for RAP, reported by spender
241 - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender
242 - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455)
243
244 arch/arm/Kconfig | 2 +-
245 arch/arm/include/asm/domain.h | 2 +-
246 arch/arm/kernel/process.c | 6 +
247 arch/mips/mm/mmap.c | 27 ++++
248 arch/powerpc/kernel/process.c | 39 +++++
249 arch/s390/kernel/process.c | 13 ++
250 arch/x86/entry/entry_32.S | 2 +-
251 arch/x86/include/asm/fixmap.h | 2 +-
252 arch/x86/kernel/paravirt.c | 90 +++++++++--
253 arch/x86/mm/fault.c | 2 +
254 arch/x86/mm/pgtable.c | 2 +-
255 drivers/cpufreq/intel_pstate.c | 2 +-
256 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
257 drivers/net/ethernet/8390/ax88796.c | 4 +-
258 drivers/oprofile/oprofilefs.c | 4 +-
259 drivers/platform/x86/thinkpad_acpi.c | 1 -
260 fs/xattr.c | 2 +-
261 include/asm-generic/atomic-long.h | 4 +
262 include/uapi/linux/xattr.h | 3 +-
263 kernel/module.c | 2 +-
264 mm/shmem.c | 2 -
265 security/Kconfig | 2 +
266 .../insert_size_overflow_asm.c | 2 +-
267 .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++--
268 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
269 tools/gcc/size_overflow_plugin/size_overflow.h | 8 +-
270 .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +-
271 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
272 .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +-
273 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
274 .../size_overflow_plugin_hash.c | 2 +-
275 .../size_overflow_plugin/size_overflow_transform.c | 34 ++---
276 .../size_overflow_transform_core.c | 170 +++++++++++----------
277 33 files changed, 370 insertions(+), 156 deletions(-)
278
279 commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1
280 Author: Brad Spengler <spender@grsecurity.net>
281 Date: Wed May 4 21:03:36 2016 -0400
282
283 Add PAGEEXEC support for i386 !PAE on SMAP-capable processors
284 (won't be used by anyone, just for correctness sake)
285
286 arch/x86/mm/fault.c | 2 ++
287 1 file changed, 2 insertions(+)
288
289 commit b9e96108d2092c12e42e1810a62aec85f6ddc501
290 Merge: 6d98323 a3273aa
291 Author: Brad Spengler <spender@grsecurity.net>
292 Date: Wed May 4 19:06:44 2016 -0400
293
294 Merge branch 'pax-test' into grsec-test
295
296 commit a3273aa2488f9e201620ee53af1acfd99c58650a
297 Merge: e0e4c2c fbc310e
298 Author: Brad Spengler <spender@grsecurity.net>
299 Date: Wed May 4 19:06:36 2016 -0400
300
301 Merge branch 'linux-4.5.y' into pax-test
302
303 commit 6d98323e0b511bdb77b9ef11d84207219331ac69
304 Author: Brad Spengler <spender@grsecurity.net>
305 Date: Tue May 3 21:58:09 2016 -0400
306
307 Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html
308
309 drivers/usb/core/devio.c | 9 +++++----
310 1 file changed, 5 insertions(+), 4 deletions(-)
311
312 commit b003c68f96dd6a483b515290756816b6c909f34f
313 Author: Brad Spengler <spender@grsecurity.net>
314 Date: Sun May 1 12:06:48 2016 -0400
315
316 Add note about RANDSTRUCT and the gcc runtime library exception
317
318 tools/gcc/randomize_layout_plugin.c | 5 +++++
319 1 file changed, 5 insertions(+)
320
321 commit fe375f07d31c5d561fcca4016f7c33e885fa3586
322 Author: Brad Spengler <spender@grsecurity.net>
323 Date: Fri Apr 29 06:22:29 2016 -0400
324
325 Revert change to regmap_access_show()
326
327 drivers/base/regmap/regmap-debugfs.c | 3 +--
328 1 file changed, 1 insertion(+), 2 deletions(-)
329
330 commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a
331 Author: Brad Spengler <spender@grsecurity.net>
332 Date: Fri Apr 29 06:20:12 2016 -0400
333
334 Merge a number of fixes from Mathias Krause
335
336 arch/x86/entry/entry_32.S | 2 +-
337 drivers/base/regmap/regmap-debugfs.c | 3 ++-
338 drivers/cpufreq/intel_pstate.c | 2 +-
339 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++-
340 drivers/oprofile/oprofilefs.c | 4 ++--
341 drivers/platform/x86/thinkpad_acpi.c | 1 -
342 init/Kconfig | 1 -
343 kernel/module.c | 4 +---
344 8 files changed, 13 insertions(+), 11 deletions(-)
345
346 commit 127927d7e57793eca299226cb31ecd9d235bbd62
347 Author: Brad Spengler <spender@grsecurity.net>
348 Date: Thu Apr 28 20:58:04 2016 -0400
349
350 Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed
351
352 security/Kconfig | 2 +-
353 1 file changed, 1 insertion(+), 1 deletion(-)
354
355 commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e
356 Author: Brad Spengler <spender@grsecurity.net>
357 Date: Thu Apr 28 18:44:18 2016 -0400
358
359 Update to pax-linux-4.5.2-test1y.patch
360
361 tools/gcc/rap_plugin/rap_plugin.c | 6 ++++--
362 1 file changed, 4 insertions(+), 2 deletions(-)
363
364 commit 5e309719b190a24dccd73c8b6ae388bd7f34660b
365 Merge: ac01f5e e0e4c2c
366 Author: Brad Spengler <spender@grsecurity.net>
367 Date: Thu Apr 28 17:37:37 2016 -0400
368
369 Merge branch 'pax-test' into grsec-test
370
371 commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd
372 Author: Brad Spengler <spender@grsecurity.net>
373 Date: Thu Apr 28 17:36:23 2016 -0400
374
375 Update to pax-linux-4.5.2-test1x.patch
376
377 arch/x86/include/asm/alternative-asm.h | 8 --------
378 drivers/lguest/core.c | 2 +-
379 kernel/sched/deadline.c | 4 ++--
380 mm/swap.c | 7 ++++++-
381 tools/gcc/colorize_plugin.c | 2 +-
382 tools/gcc/gcc-common.h | 21 +++++++++++++++++++++
383 6 files changed, 31 insertions(+), 13 deletions(-)
384
385 commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e
386 Author: Brad Spengler <spender@grsecurity.net>
387 Date: Thu Apr 28 17:35:14 2016 -0400
388
389 Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support
390
391 Documentation/dontdiff | 2 +
392 Documentation/kernel-parameters.txt | 11 +
393 Documentation/sysctl/kernel.txt | 15 +
394 Makefile | 5 +-
395 arch/alpha/include/asm/cache.h | 4 +-
396 arch/alpha/kernel/osf_sys.c | 12 +-
397 arch/arc/Kconfig | 1 +
398 arch/arm/Kconfig | 1 +
399 arch/arm/Kconfig.debug | 1 +
400 arch/arm/include/asm/thread_info.h | 7 +-
401 arch/arm/kernel/entry-common.S | 8 +-
402 arch/arm/kernel/process.c | 4 +-
403 arch/arm/kernel/ptrace.c | 9 +
404 arch/arm/kernel/traps.c | 7 +-
405 arch/arm/mm/Kconfig | 4 +-
406 arch/arm/mm/fault.c | 40 +-
407 arch/arm/mm/mmap.c | 8 +-
408 arch/arm/net/bpf_jit_32.c | 51 +-
409 arch/arm64/Kconfig.debug | 1 +
410 arch/avr32/include/asm/cache.h | 4 +-
411 arch/blackfin/Kconfig.debug | 1 +
412 arch/blackfin/include/asm/cache.h | 3 +-
413 arch/cris/include/arch-v10/arch/cache.h | 3 +-
414 arch/cris/include/arch-v32/arch/cache.h | 3 +-
415 arch/frv/include/asm/cache.h | 3 +-
416 arch/frv/mm/elf-fdpic.c | 4 +-
417 arch/hexagon/include/asm/cache.h | 6 +-
418 arch/ia64/Kconfig | 1 +
419 arch/ia64/include/asm/cache.h | 3 +-
420 arch/ia64/kernel/sys_ia64.c | 2 +
421 arch/ia64/mm/hugetlbpage.c | 2 +
422 arch/m32r/include/asm/cache.h | 4 +-
423 arch/m68k/include/asm/cache.h | 4 +-
424 arch/metag/mm/hugetlbpage.c | 1 +
425 arch/microblaze/include/asm/cache.h | 3 +-
426 arch/mips/Kconfig | 1 +
427 arch/mips/include/asm/thread_info.h | 11 +-
428 arch/mips/kernel/irq.c | 3 +
429 arch/mips/kernel/ptrace.c | 9 +
430 arch/mips/mm/mmap.c | 4 +-
431 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
432 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
433 arch/nios2/lib/memset.c | 2 +-
434 arch/openrisc/include/asm/cache.h | 4 +-
435 arch/parisc/include/asm/cache.h | 3 +
436 arch/parisc/kernel/sys_parisc.c | 4 +
437 arch/powerpc/Kconfig | 1 +
438 arch/powerpc/include/asm/cache.h | 4 +-
439 arch/powerpc/include/asm/thread_info.h | 5 +-
440 arch/powerpc/kernel/Makefile | 2 +
441 arch/powerpc/kernel/irq.c | 3 +
442 arch/powerpc/kernel/process.c | 10 +-
443 arch/powerpc/kernel/ptrace.c | 14 +
444 arch/powerpc/kernel/traps.c | 5 +
445 arch/powerpc/mm/slice.c | 2 +-
446 arch/s390/Kconfig.debug | 1 +
447 arch/s390/include/asm/cache.h | 4 +-
448 arch/score/include/asm/cache.h | 4 +-
449 arch/sh/include/asm/cache.h | 3 +-
450 arch/sh/mm/mmap.c | 6 +-
451 arch/sparc/include/asm/cache.h | 4 +-
452 arch/sparc/include/asm/pgalloc_64.h | 1 +
453 arch/sparc/include/asm/thread_info_64.h | 8 +-
454 arch/sparc/kernel/process_32.c | 6 +-
455 arch/sparc/kernel/process_64.c | 8 +-
456 arch/sparc/kernel/ptrace_64.c | 14 +
457 arch/sparc/kernel/sys_sparc_64.c | 8 +-
458 arch/sparc/kernel/syscalls.S | 8 +-
459 arch/sparc/kernel/traps_32.c | 8 +-
460 arch/sparc/kernel/traps_64.c | 28 +-
461 arch/sparc/kernel/unaligned_64.c | 2 +-
462 arch/sparc/mm/fault_64.c | 2 +-
463 arch/sparc/mm/hugetlbpage.c | 15 +-
464 arch/tile/Kconfig | 1 +
465 arch/tile/include/asm/cache.h | 3 +-
466 arch/tile/mm/hugetlbpage.c | 2 +
467 arch/um/include/asm/cache.h | 3 +-
468 arch/unicore32/include/asm/cache.h | 6 +-
469 arch/x86/Kconfig | 21 +
470 arch/x86/Kconfig.debug | 2 +
471 arch/x86/crypto/sha-mb/sha1_mb.c | 4 +-
472 arch/x86/entry/common.c | 14 +
473 arch/x86/entry/entry_32.S | 2 +-
474 arch/x86/entry/entry_64.S | 2 +-
475 arch/x86/ia32/ia32_aout.c | 2 +
476 arch/x86/include/asm/floppy.h | 20 +-
477 arch/x86/include/asm/fpu/types.h | 69 +-
478 arch/x86/include/asm/io.h | 2 +-
479 arch/x86/include/asm/page.h | 12 +-
480 arch/x86/include/asm/paravirt_types.h | 21 +-
481 arch/x86/include/asm/processor.h | 12 +-
482 arch/x86/include/asm/thread_info.h | 6 +-
483 arch/x86/kernel/dumpstack.c | 10 +-
484 arch/x86/kernel/dumpstack_32.c | 2 +-
485 arch/x86/kernel/dumpstack_64.c | 2 +-
486 arch/x86/kernel/ioport.c | 13 +
487 arch/x86/kernel/irq_32.c | 3 +
488 arch/x86/kernel/irq_64.c | 4 +
489 arch/x86/kernel/ldt.c | 18 +
490 arch/x86/kernel/msr.c | 10 +
491 arch/x86/kernel/ptrace.c | 14 +
492 arch/x86/kernel/signal.c | 9 +-
493 arch/x86/kernel/sys_i386_32.c | 9 +-
494 arch/x86/kernel/sys_x86_64.c | 8 +-
495 arch/x86/kernel/traps.c | 5 +
496 arch/x86/kernel/verify_cpu.S | 1 +
497 arch/x86/kernel/vm86_32.c | 15 +
498 arch/x86/mm/fault.c | 12 +-
499 arch/x86/mm/hugetlbpage.c | 15 +-
500 arch/x86/mm/init.c | 66 +-
501 arch/x86/mm/init_32.c | 6 +-
502 arch/x86/net/bpf_jit_comp.c | 4 +
503 arch/x86/platform/efi/efi_64.c | 2 +-
504 arch/x86/xen/Kconfig | 1 +
505 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
506 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
507 crypto/scatterwalk.c | 10 +-
508 drivers/acpi/acpica/hwxfsleep.c | 11 +-
509 drivers/acpi/custom_method.c | 4 +
510 drivers/block/cciss.h | 30 +-
511 drivers/block/smart1,2.h | 40 +-
512 drivers/cdrom/cdrom.c | 2 +-
513 drivers/char/Kconfig | 4 +-
514 drivers/char/genrtc.c | 1 +
515 drivers/char/mem.c | 17 +
516 drivers/char/random.c | 5 +-
517 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
518 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +
519 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +
520 drivers/crypto/marvell/cesa.h | 3 +-
521 drivers/crypto/marvell/hash.c | 106 +-
522 drivers/firewire/ohci.c | 4 +
523 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +-
524 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
525 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
526 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
527 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
528 drivers/hid/hid-wiimote-debug.c | 2 +-
529 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
530 drivers/input/touchscreen/sur40.c | 21 +-
531 drivers/iommu/Kconfig | 1 +
532 drivers/iommu/amd_iommu.c | 14 +-
533 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
534 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
535 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
536 drivers/isdn/i4l/isdn_concap.c | 6 +-
537 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
538 drivers/lguest/core.c | 2 +-
539 drivers/md/bcache/Kconfig | 1 +
540 drivers/md/raid5.c | 8 +
541 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
542 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
543 drivers/media/radio/radio-cadet.c | 5 +-
544 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
545 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
546 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
547 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
548 drivers/message/fusion/mptbase.c | 9 +
549 drivers/misc/sgi-xp/xp_main.c | 12 +-
550 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
551 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
552 drivers/net/hyperv/hyperv_net.h | 7 +-
553 drivers/net/hyperv/netvsc_drv.c | 5 +-
554 drivers/net/hyperv/rndis_filter.c | 4 +-
555 drivers/net/wan/lmc/lmc_media.c | 97 +-
556 drivers/net/wan/z85230.c | 24 +-
557 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
558 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
559 drivers/pci/proc.c | 9 +
560 drivers/platform/x86/asus-wmi.c | 12 +
561 drivers/rtc/rtc-dev.c | 3 +
562 drivers/scsi/bfa/bfa_fcs.c | 19 +-
563 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
564 drivers/scsi/bfa/bfa_modules.h | 12 +-
565 drivers/scsi/cxgbi/libcxgbi.c | 1 +
566 drivers/scsi/hpsa.h | 40 +-
567 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
568 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
569 drivers/staging/wilc1000/host_interface.h | 1 +
570 drivers/staging/wilc1000/wilc_spi.c | 1 +
571 drivers/tty/serial/uartlite.c | 4 +-
572 drivers/tty/sysrq.c | 2 +-
573 drivers/tty/tty_io.c | 4 +
574 drivers/tty/vt/keyboard.c | 22 +-
575 drivers/uio/uio.c | 6 +-
576 drivers/usb/core/hub.c | 5 +
577 drivers/usb/gadget/function/f_uac1.c | 1 +
578 drivers/usb/gadget/function/u_uac1.c | 1 +
579 drivers/usb/host/hwa-hc.c | 9 +-
580 drivers/usb/usbip/usbip_common.c | 11 +
581 drivers/usb/usbip/vhci_sysfs.c | 2 +-
582 drivers/video/fbdev/arcfb.c | 2 +-
583 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
584 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
585 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
586 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
587 drivers/xen/xenfs/xenstored.c | 5 +
588 firmware/Makefile | 2 +
589 firmware/WHENCE | 20 +-
590 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
591 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
592 fs/attr.c | 4 +
593 fs/autofs4/waitq.c | 9 +
594 fs/binfmt_aout.c | 7 +
595 fs/binfmt_elf.c | 40 +-
596 fs/compat.c | 20 +-
597 fs/coredump.c | 17 +-
598 fs/dcache.c | 3 +
599 fs/debugfs/inode.c | 19 +-
600 fs/ecryptfs/keystore.c | 6 +-
601 fs/exec.c | 235 +-
602 fs/ext2/balloc.c | 4 +-
603 fs/ext2/super.c | 8 +-
604 fs/ext4/balloc.c | 4 +-
605 fs/ext4/extents.c | 2 +-
606 fs/fcntl.c | 4 +
607 fs/fhandle.c | 3 +-
608 fs/file.c | 4 +
609 fs/filesystems.c | 4 +
610 fs/fs_struct.c | 20 +-
611 fs/hugetlbfs/inode.c | 5 +-
612 fs/inode.c | 8 +-
613 fs/kernfs/dir.c | 6 +
614 fs/mount.h | 4 +-
615 fs/namei.c | 295 +-
616 fs/namespace.c | 24 +
617 fs/nfsd/nfscache.c | 2 +-
618 fs/open.c | 38 +
619 fs/overlayfs/inode.c | 3 +
620 fs/overlayfs/super.c | 6 +-
621 fs/pipe.c | 2 +-
622 fs/posix_acl.c | 15 +-
623 fs/proc/Kconfig | 10 +-
624 fs/proc/array.c | 67 +-
625 fs/proc/base.c | 175 +-
626 fs/proc/cmdline.c | 4 +
627 fs/proc/devices.c | 4 +
628 fs/proc/fd.c | 13 +-
629 fs/proc/generic.c | 64 +
630 fs/proc/inode.c | 17 +
631 fs/proc/internal.h | 11 +-
632 fs/proc/interrupts.c | 4 +
633 fs/proc/kcore.c | 3 +
634 fs/proc/proc_net.c | 31 +
635 fs/proc/proc_sysctl.c | 52 +-
636 fs/proc/root.c | 8 +
637 fs/proc/stat.c | 69 +-
638 fs/proc/task_mmu.c | 66 +-
639 fs/readdir.c | 19 +
640 fs/reiserfs/item_ops.c | 24 +-
641 fs/reiserfs/super.c | 4 +
642 fs/select.c | 2 +
643 fs/seq_file.c | 30 +-
644 fs/stat.c | 20 +-
645 fs/sysfs/dir.c | 30 +-
646 fs/utimes.c | 7 +
647 fs/xattr.c | 26 +-
648 grsecurity/Kconfig | 1205 ++++
649 grsecurity/Makefile | 54 +
650 grsecurity/gracl.c | 2757 +++++++++
651 grsecurity/gracl_alloc.c | 105 +
652 grsecurity/gracl_cap.c | 127 +
653 grsecurity/gracl_compat.c | 269 +
654 grsecurity/gracl_fs.c | 448 ++
655 grsecurity/gracl_ip.c | 386 ++
656 grsecurity/gracl_learn.c | 207 +
657 grsecurity/gracl_policy.c | 1784 ++++++
658 grsecurity/gracl_res.c | 68 +
659 grsecurity/gracl_segv.c | 304 +
660 grsecurity/gracl_shm.c | 40 +
661 grsecurity/grsec_chdir.c | 19 +
662 grsecurity/grsec_chroot.c | 506 ++
663 grsecurity/grsec_disabled.c | 445 ++
664 grsecurity/grsec_exec.c | 189 +
665 grsecurity/grsec_fifo.c | 26 +
666 grsecurity/grsec_fork.c | 23 +
667 grsecurity/grsec_init.c | 294 +
668 grsecurity/grsec_ipc.c | 48 +
669 grsecurity/grsec_link.c | 65 +
670 grsecurity/grsec_log.c | 340 +
671 grsecurity/grsec_mem.c | 48 +
672 grsecurity/grsec_mount.c | 65 +
673 grsecurity/grsec_pax.c | 47 +
674 grsecurity/grsec_proc.c | 20 +
675 grsecurity/grsec_ptrace.c | 30 +
676 grsecurity/grsec_sig.c | 245 +
677 grsecurity/grsec_sock.c | 244 +
678 grsecurity/grsec_sysctl.c | 497 ++
679 grsecurity/grsec_time.c | 16 +
680 grsecurity/grsec_tpe.c | 78 +
681 grsecurity/grsec_tty.c | 18 +
682 grsecurity/grsec_usb.c | 15 +
683 grsecurity/grsum.c | 54 +
684 include/linux/binfmts.h | 5 +-
685 include/linux/capability.h | 13 +
686 include/linux/compiler-gcc.h | 5 +
687 include/linux/compiler.h | 8 +
688 include/linux/cred.h | 8 +-
689 include/linux/dcache.h | 5 +-
690 include/linux/fs.h | 24 +-
691 include/linux/fs_struct.h | 2 +-
692 include/linux/fsnotify.h | 6 +
693 include/linux/gracl.h | 342 ++
694 include/linux/gracl_compat.h | 156 +
695 include/linux/gralloc.h | 9 +
696 include/linux/grdefs.h | 140 +
697 include/linux/grinternal.h | 231 +
698 include/linux/grmsg.h | 120 +
699 include/linux/grsecurity.h | 259 +
700 include/linux/grsock.h | 19 +
701 include/linux/ipc.h | 2 +-
702 include/linux/ipc_namespace.h | 2 +-
703 include/linux/kallsyms.h | 18 +-
704 include/linux/key-type.h | 4 +-
705 include/linux/kmod.h | 5 +
706 include/linux/kobject.h | 2 +-
707 include/linux/lsm_hooks.h | 4 +-
708 include/linux/mm.h | 12 +
709 include/linux/mm_types.h | 4 +-
710 include/linux/module.h | 5 +-
711 include/linux/mount.h | 2 +-
712 include/linux/msg.h | 2 +-
713 include/linux/netfilter/xt_gradm.h | 9 +
714 include/linux/path.h | 4 +-
715 include/linux/perf_event.h | 13 +-
716 include/linux/pid_namespace.h | 2 +-
717 include/linux/printk.h | 2 +-
718 include/linux/proc_fs.h | 22 +-
719 include/linux/proc_ns.h | 2 +-
720 include/linux/random.h | 2 +-
721 include/linux/rbtree_augmented.h | 4 +-
722 include/linux/scatterlist.h | 12 +-
723 include/linux/sched.h | 114 +-
724 include/linux/security.h | 1 +
725 include/linux/sem.h | 2 +-
726 include/linux/seq_file.h | 5 +
727 include/linux/shm.h | 6 +-
728 include/linux/skbuff.h | 3 +
729 include/linux/slab.h | 9 -
730 include/linux/sysctl.h | 8 +-
731 include/linux/thread_info.h | 6 +-
732 include/linux/tty.h | 2 +-
733 include/linux/tty_driver.h | 4 +-
734 include/linux/uidgid.h | 5 +
735 include/linux/user_namespace.h | 2 +-
736 include/linux/utsname.h | 2 +-
737 include/linux/vermagic.h | 16 +-
738 include/linux/vmalloc.h | 8 +
739 include/net/af_unix.h | 2 +-
740 include/net/ip.h | 2 +-
741 include/net/neighbour.h | 2 +-
742 include/net/net_namespace.h | 2 +-
743 include/net/sctp/structs.h | 2 +-
744 include/net/sock.h | 2 +-
745 include/trace/events/fs.h | 53 +
746 include/uapi/linux/personality.h | 1 +
747 init/Kconfig | 4 +
748 init/main.c | 46 +-
749 ipc/mqueue.c | 1 +
750 ipc/msg.c | 3 +-
751 ipc/msgutil.c | 4 +-
752 ipc/sem.c | 3 +-
753 ipc/shm.c | 26 +-
754 ipc/util.c | 6 +
755 kernel/auditsc.c | 2 +-
756 kernel/bpf/syscall.c | 10 +-
757 kernel/bpf/verifier.c | 1 -
758 kernel/capability.c | 41 +-
759 kernel/cgroup.c | 5 +-
760 kernel/compat.c | 1 +
761 kernel/configs.c | 11 +
762 kernel/cred.c | 112 +-
763 kernel/events/core.c | 14 +-
764 kernel/exit.c | 10 +-
765 kernel/fork.c | 86 +-
766 kernel/futex.c | 4 +-
767 kernel/kallsyms.c | 9 +
768 kernel/kcmp.c | 4 +
769 kernel/kexec_core.c | 2 +-
770 kernel/kmod.c | 96 +-
771 kernel/kprobes.c | 9 +-
772 kernel/ksysfs.c | 2 +
773 kernel/locking/lockdep_proc.c | 10 +-
774 kernel/module.c | 110 +-
775 kernel/panic.c | 4 +-
776 kernel/pid.c | 18 +-
777 kernel/power/Kconfig | 2 +
778 kernel/printk/printk.c | 7 +-
779 kernel/ptrace.c | 50 +-
780 kernel/resource.c | 10 +
781 kernel/sched/core.c | 11 +-
782 kernel/sched/debug.c | 4 +
783 kernel/signal.c | 37 +-
784 kernel/sys.c | 64 +-
785 kernel/sysctl.c | 172 +-
786 kernel/taskstats.c | 6 +
787 kernel/time/posix-timers.c | 8 +
788 kernel/time/time.c | 5 +
789 kernel/time/timekeeping.c | 3 +
790 kernel/time/timer_list.c | 13 +-
791 kernel/time/timer_stats.c | 10 +-
792 kernel/trace/Kconfig | 2 +
793 kernel/trace/trace_syscalls.c | 8 +
794 kernel/user_namespace.c | 15 +
795 kernel/workqueue.c | 29 +
796 lib/Kconfig.debug | 12 +-
797 lib/Kconfig.kasan | 2 +-
798 lib/is_single_threaded.c | 3 +
799 lib/list_debug.c | 65 +-
800 lib/nlattr.c | 2 +
801 lib/rbtree.c | 4 +-
802 lib/vsprintf.c | 39 +-
803 localversion-grsec | 1 +
804 mm/Kconfig | 8 +-
805 mm/Kconfig.debug | 1 +
806 mm/filemap.c | 8 +-
807 mm/kmemleak.c | 4 +-
808 mm/memory.c | 2 +-
809 mm/mempolicy.c | 12 +-
810 mm/migrate.c | 3 +-
811 mm/mlock.c | 11 +-
812 mm/mmap.c | 127 +-
813 mm/mprotect.c | 8 +
814 mm/oom_kill.c | 4 +
815 mm/page_alloc.c | 2 +-
816 mm/process_vm_access.c | 6 +
817 mm/shmem.c | 2 +-
818 mm/slab.c | 14 +-
819 mm/slab_common.c | 2 +-
820 mm/slob.c | 12 +
821 mm/slub.c | 33 +-
822 mm/swap.c | 6 +-
823 mm/util.c | 3 +
824 mm/vmalloc.c | 82 +-
825 mm/vmstat.c | 29 +-
826 net/appletalk/atalk_proc.c | 2 +-
827 net/atm/lec.c | 6 +-
828 net/atm/mpoa_caches.c | 43 +-
829 net/bridge/netfilter/ebtables.c | 4 +
830 net/can/bcm.c | 2 +-
831 net/can/proc.c | 2 +-
832 net/core/dev_ioctl.c | 7 +-
833 net/core/filter.c | 8 +-
834 net/core/net-procfs.c | 17 +-
835 net/core/pktgen.c | 2 +-
836 net/core/sock.c | 23 +-
837 net/core/sysctl_net_core.c | 2 +-
838 net/decnet/dn_dev.c | 2 +-
839 net/ipv4/devinet.c | 6 +-
840 net/ipv4/inet_hashtables.c | 4 +
841 net/ipv4/ip_input.c | 7 +
842 net/ipv4/ip_sockglue.c | 3 +-
843 net/ipv4/netfilter/arp_tables.c | 43 +-
844 net/ipv4/netfilter/ip_tables.c | 48 +-
845 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
846 net/ipv4/route.c | 6 +-
847 net/ipv4/tcp_input.c | 6 +-
848 net/ipv4/tcp_ipv4.c | 24 +-
849 net/ipv4/tcp_minisocks.c | 9 +-
850 net/ipv4/tcp_timer.c | 11 +
851 net/ipv4/udp.c | 24 +
852 net/ipv6/addrconf.c | 13 +-
853 net/ipv6/netfilter/ip6_tables.c | 48 +-
854 net/ipv6/proc.c | 2 +-
855 net/ipv6/tcp_ipv6.c | 23 +-
856 net/ipv6/udp.c | 7 +
857 net/ipx/ipx_proc.c | 2 +-
858 net/irda/irproc.c | 2 +-
859 net/llc/llc_proc.c | 2 +-
860 net/netfilter/Kconfig | 10 +
861 net/netfilter/Makefile | 1 +
862 net/netfilter/nf_conntrack_core.c | 8 +
863 net/netfilter/xt_gradm.c | 51 +
864 net/netfilter/xt_hashlimit.c | 4 +-
865 net/netfilter/xt_recent.c | 2 +-
866 net/packet/af_packet.c | 1 +
867 net/sctp/bind_addr.c | 14 +-
868 net/sctp/protocol.c | 1 +
869 net/sctp/sm_make_chunk.c | 3 +-
870 net/sctp/socket.c | 4 +-
871 net/socket.c | 75 +-
872 net/sunrpc/Kconfig | 1 +
873 net/sunrpc/cache.c | 2 +-
874 net/sunrpc/stats.c | 2 +-
875 net/sysctl_net.c | 2 +-
876 net/unix/af_unix.c | 52 +-
877 net/vmw_vsock/vmci_transport_notify.c | 30 +-
878 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
879 net/x25/sysctl_net_x25.c | 2 +-
880 net/x25/x25_proc.c | 2 +-
881 scripts/package/Makefile | 2 +-
882 scripts/package/mkspec | 41 +-
883 security/Kconfig | 364 +-
884 security/apparmor/file.c | 4 +-
885 security/apparmor/lsm.c | 8 +-
886 security/commoncap.c | 29 +
887 security/keys/internal.h | 2 +-
888 security/min_addr.c | 2 +
889 security/tomoyo/file.c | 12 +-
890 security/tomoyo/mount.c | 4 +
891 security/tomoyo/tomoyo.c | 20 +-
892 security/yama/Kconfig | 2 +-
893 sound/synth/emux/emux_seq.c | 14 +-
894 sound/usb/line6/driver.c | 40 +-
895 sound/usb/line6/toneport.c | 12 +-
896 tools/gcc/.gitignore | 1 +
897 tools/gcc/Makefile | 12 +
898 tools/gcc/gen-random-seed.sh | 8 +
899 tools/gcc/randomize_layout_plugin.c | 935 +++
900 tools/gcc/randomize_layout_seed.h | 1 -
901 .../size_overflow_plugin/size_overflow_hash.data | 202 +-
902 511 files changed, 32630 insertions(+), 3134 deletions(-)
903
904 commit a89837d0fc99aab94b5c8b975215de260271c1f7
905 Author: Brad Spengler <spender@grsecurity.net>
906 Date: Wed Apr 27 20:43:37 2016 -0400
907
908 Initial port of PaX to 4.5.2 with a limited form of RAP
909 (< 1/5th the total size of the full developed RAP plugin)
910 No retaddr protection via XOR canary
911 No C++ support
912 No LTO support
913 Removal of a few optimization passes
914 No compile time reporting of bad fptr casts
915
916 The RAP plugin should therefore be used only to compile an
917 appropriate vanilla kernel with this patch.
918
919 Documentation/dontdiff | 46 +-
920 Documentation/kbuild/makefiles.txt | 39 +-
921 Documentation/kernel-parameters.txt | 28 +
922 Makefile | 52 +-
923 arch/alpha/include/asm/atomic.h | 10 +
924 arch/alpha/include/asm/elf.h | 7 +
925 arch/alpha/include/asm/pgalloc.h | 6 +
926 arch/alpha/include/asm/pgtable.h | 11 +
927 arch/alpha/kernel/module.c | 2 +-
928 arch/alpha/kernel/osf_sys.c | 8 +-
929 arch/alpha/mm/fault.c | 141 +-
930 arch/arm/Kconfig | 3 +-
931 arch/arm/include/asm/atomic.h | 323 +-
932 arch/arm/include/asm/cache.h | 5 +-
933 arch/arm/include/asm/cacheflush.h | 2 +-
934 arch/arm/include/asm/checksum.h | 14 +-
935 arch/arm/include/asm/cmpxchg.h | 4 +
936 arch/arm/include/asm/cpuidle.h | 2 +-
937 arch/arm/include/asm/domain.h | 42 +-
938 arch/arm/include/asm/elf.h | 9 +-
939 arch/arm/include/asm/fncpy.h | 2 +
940 arch/arm/include/asm/futex.h | 1 +
941 arch/arm/include/asm/kmap_types.h | 2 +-
942 arch/arm/include/asm/mach/dma.h | 2 +-
943 arch/arm/include/asm/mach/map.h | 16 +-
944 arch/arm/include/asm/outercache.h | 2 +-
945 arch/arm/include/asm/page.h | 3 +-
946 arch/arm/include/asm/pgalloc.h | 20 +
947 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
948 arch/arm/include/asm/pgtable-2level.h | 3 +
949 arch/arm/include/asm/pgtable-3level.h | 3 +
950 arch/arm/include/asm/pgtable.h | 54 +-
951 arch/arm/include/asm/smp.h | 2 +-
952 arch/arm/include/asm/thread_info.h | 3 +
953 arch/arm/include/asm/tls.h | 3 +
954 arch/arm/include/asm/uaccess.h | 113 +-
955 arch/arm/include/uapi/asm/ptrace.h | 2 +-
956 arch/arm/kernel/armksyms.c | 2 +-
957 arch/arm/kernel/cpuidle.c | 2 +-
958 arch/arm/kernel/entry-armv.S | 109 +-
959 arch/arm/kernel/entry-common.S | 40 +-
960 arch/arm/kernel/entry-header.S | 55 +
961 arch/arm/kernel/fiq.c | 3 +
962 arch/arm/kernel/module-plts.c | 7 +-
963 arch/arm/kernel/module.c | 38 +-
964 arch/arm/kernel/patch.c | 2 +
965 arch/arm/kernel/process.c | 92 +-
966 arch/arm/kernel/reboot.c | 1 +
967 arch/arm/kernel/setup.c | 20 +-
968 arch/arm/kernel/signal.c | 35 +-
969 arch/arm/kernel/smp.c | 2 +-
970 arch/arm/kernel/tcm.c | 4 +-
971 arch/arm/kernel/vmlinux.lds.S | 6 +-
972 arch/arm/kvm/arm.c | 8 +-
973 arch/arm/lib/copy_page.S | 1 +
974 arch/arm/lib/csumpartialcopyuser.S | 4 +-
975 arch/arm/lib/delay.c | 2 +-
976 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
977 arch/arm/mach-exynos/suspend.c | 6 +-
978 arch/arm/mach-mvebu/coherency.c | 4 +-
979 arch/arm/mach-omap2/board-n8x0.c | 2 +-
980 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
981 arch/arm/mach-omap2/omap-smp.c | 1 +
982 arch/arm/mach-omap2/omap_device.c | 4 +-
983 arch/arm/mach-omap2/omap_device.h | 4 +-
984 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
985 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
986 arch/arm/mach-omap2/wd_timer.c | 6 +-
987 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
988 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
989 arch/arm/mach-tegra/irq.c | 1 +
990 arch/arm/mach-ux500/pm.c | 1 +
991 arch/arm/mach-zynq/platsmp.c | 1 +
992 arch/arm/mm/Kconfig | 6 +-
993 arch/arm/mm/cache-l2x0.c | 2 +-
994 arch/arm/mm/context.c | 10 +-
995 arch/arm/mm/fault.c | 146 +
996 arch/arm/mm/fault.h | 12 +
997 arch/arm/mm/init.c | 39 +
998 arch/arm/mm/ioremap.c | 4 +-
999 arch/arm/mm/mmap.c | 36 +-
1000 arch/arm/mm/mmu.c | 162 +-
1001 arch/arm/net/bpf_jit_32.c | 3 +
1002 arch/arm/plat-iop/setup.c | 2 +-
1003 arch/arm/plat-omap/sram.c | 2 +
1004 arch/arm64/include/asm/atomic.h | 10 +
1005 arch/arm64/include/asm/percpu.h | 8 +-
1006 arch/arm64/include/asm/pgalloc.h | 5 +
1007 arch/arm64/include/asm/uaccess.h | 1 +
1008 arch/arm64/mm/dma-mapping.c | 2 +-
1009 arch/avr32/include/asm/elf.h | 8 +-
1010 arch/avr32/include/asm/kmap_types.h | 4 +-
1011 arch/avr32/mm/fault.c | 27 +
1012 arch/frv/include/asm/atomic.h | 10 +
1013 arch/frv/include/asm/kmap_types.h | 2 +-
1014 arch/frv/mm/elf-fdpic.c | 3 +-
1015 arch/ia64/Makefile | 1 +
1016 arch/ia64/include/asm/atomic.h | 10 +
1017 arch/ia64/include/asm/elf.h | 7 +
1018 arch/ia64/include/asm/pgalloc.h | 12 +
1019 arch/ia64/include/asm/pgtable.h | 13 +-
1020 arch/ia64/include/asm/spinlock.h | 2 +-
1021 arch/ia64/include/asm/uaccess.h | 27 +-
1022 arch/ia64/kernel/module.c | 20 +-
1023 arch/ia64/kernel/palinfo.c | 2 +-
1024 arch/ia64/kernel/sys_ia64.c | 7 +
1025 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1026 arch/ia64/mm/fault.c | 32 +-
1027 arch/ia64/mm/init.c | 15 +-
1028 arch/m32r/lib/usercopy.c | 6 +
1029 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1030 arch/mips/include/asm/atomic.h | 372 +-
1031 arch/mips/include/asm/cache.h | 3 +-
1032 arch/mips/include/asm/elf.h | 7 +
1033 arch/mips/include/asm/exec.h | 2 +-
1034 arch/mips/include/asm/hw_irq.h | 2 +-
1035 arch/mips/include/asm/local.h | 57 +
1036 arch/mips/include/asm/page.h | 2 +-
1037 arch/mips/include/asm/pgalloc.h | 5 +
1038 arch/mips/include/asm/pgtable.h | 3 +
1039 arch/mips/include/asm/uaccess.h | 1 +
1040 arch/mips/kernel/binfmt_elfn32.c | 7 +
1041 arch/mips/kernel/binfmt_elfo32.c | 7 +
1042 arch/mips/kernel/irq-gt641xx.c | 2 +-
1043 arch/mips/kernel/irq.c | 6 +-
1044 arch/mips/kernel/pm-cps.c | 2 +-
1045 arch/mips/kernel/process.c | 12 -
1046 arch/mips/kernel/sync-r4k.c | 24 +-
1047 arch/mips/kernel/traps.c | 13 +-
1048 arch/mips/lib/ashldi3.c | 21 +-
1049 arch/mips/lib/ashrdi3.c | 19 +-
1050 arch/mips/lib/libgcc.h | 12 +-
1051 arch/mips/mm/fault.c | 25 +
1052 arch/mips/mm/init.c | 4 +-
1053 arch/mips/mm/mmap.c | 51 +-
1054 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1055 arch/mips/sni/rm200.c | 2 +-
1056 arch/mips/vr41xx/common/icu.c | 2 +-
1057 arch/mips/vr41xx/common/irq.c | 4 +-
1058 arch/parisc/include/asm/atomic.h | 10 +
1059 arch/parisc/include/asm/elf.h | 7 +
1060 arch/parisc/include/asm/pgalloc.h | 6 +
1061 arch/parisc/include/asm/pgtable.h | 11 +
1062 arch/parisc/include/asm/uaccess.h | 4 +-
1063 arch/parisc/kernel/module.c | 26 +-
1064 arch/parisc/kernel/sys_parisc.c | 15 +
1065 arch/parisc/kernel/traps.c | 4 +-
1066 arch/parisc/mm/fault.c | 140 +-
1067 arch/powerpc/include/asm/atomic.h | 329 +-
1068 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1069 arch/powerpc/include/asm/elf.h | 12 +
1070 arch/powerpc/include/asm/exec.h | 2 +-
1071 arch/powerpc/include/asm/kmap_types.h | 2 +-
1072 arch/powerpc/include/asm/local.h | 46 +
1073 arch/powerpc/include/asm/mman.h | 2 +-
1074 arch/powerpc/include/asm/page.h | 8 +-
1075 arch/powerpc/include/asm/page_64.h | 7 +-
1076 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1077 arch/powerpc/include/asm/pgtable.h | 1 +
1078 arch/powerpc/include/asm/reg.h | 1 +
1079 arch/powerpc/include/asm/smp.h | 2 +-
1080 arch/powerpc/include/asm/spinlock.h | 42 +-
1081 arch/powerpc/include/asm/uaccess.h | 141 +-
1082 arch/powerpc/kernel/Makefile | 5 +
1083 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1084 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1085 arch/powerpc/kernel/module_32.c | 15 +-
1086 arch/powerpc/kernel/process.c | 46 -
1087 arch/powerpc/kernel/signal_32.c | 2 +-
1088 arch/powerpc/kernel/signal_64.c | 2 +-
1089 arch/powerpc/kernel/traps.c | 21 +
1090 arch/powerpc/kernel/vdso.c | 5 +-
1091 arch/powerpc/lib/usercopy_64.c | 18 -
1092 arch/powerpc/mm/fault.c | 56 +-
1093 arch/powerpc/mm/mmap.c | 16 +
1094 arch/powerpc/mm/slice.c | 21 +-
1095 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1096 arch/s390/include/asm/atomic.h | 10 +
1097 arch/s390/include/asm/elf.h | 7 +
1098 arch/s390/include/asm/exec.h | 2 +-
1099 arch/s390/include/asm/uaccess.h | 13 +-
1100 arch/s390/kernel/module.c | 22 +-
1101 arch/s390/kernel/process.c | 20 -
1102 arch/s390/mm/mmap.c | 22 +-
1103 arch/score/include/asm/exec.h | 2 +-
1104 arch/score/kernel/process.c | 5 -
1105 arch/sh/mm/mmap.c | 28 +-
1106 arch/sparc/include/asm/atomic_64.h | 110 +-
1107 arch/sparc/include/asm/cache.h | 2 +-
1108 arch/sparc/include/asm/elf_32.h | 7 +
1109 arch/sparc/include/asm/elf_64.h | 7 +
1110 arch/sparc/include/asm/pgalloc_32.h | 1 +
1111 arch/sparc/include/asm/pgalloc_64.h | 1 +
1112 arch/sparc/include/asm/pgtable.h | 4 +
1113 arch/sparc/include/asm/pgtable_32.h | 15 +-
1114 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1115 arch/sparc/include/asm/setup.h | 4 +-
1116 arch/sparc/include/asm/spinlock_64.h | 35 +-
1117 arch/sparc/include/asm/thread_info_32.h | 1 +
1118 arch/sparc/include/asm/thread_info_64.h | 2 +
1119 arch/sparc/include/asm/uaccess.h | 1 +
1120 arch/sparc/include/asm/uaccess_32.h | 28 +-
1121 arch/sparc/include/asm/uaccess_64.h | 24 +-
1122 arch/sparc/kernel/Makefile | 2 +-
1123 arch/sparc/kernel/prom_common.c | 2 +-
1124 arch/sparc/kernel/smp_64.c | 8 +-
1125 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1126 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1127 arch/sparc/kernel/traps_64.c | 27 +-
1128 arch/sparc/lib/Makefile | 2 +-
1129 arch/sparc/lib/atomic_64.S | 57 +-
1130 arch/sparc/lib/ksyms.c | 6 +-
1131 arch/sparc/mm/Makefile | 2 +-
1132 arch/sparc/mm/fault_32.c | 292 +
1133 arch/sparc/mm/fault_64.c | 486 +
1134 arch/sparc/mm/hugetlbpage.c | 30 +-
1135 arch/sparc/mm/init_64.c | 10 +-
1136 arch/tile/include/asm/atomic_64.h | 10 +
1137 arch/tile/include/asm/uaccess.h | 4 +-
1138 arch/um/Makefile | 4 +
1139 arch/um/include/asm/kmap_types.h | 2 +-
1140 arch/um/include/asm/page.h | 3 +
1141 arch/um/include/asm/pgtable-3level.h | 1 +
1142 arch/um/kernel/process.c | 16 -
1143 arch/x86/Kconfig | 26 +-
1144 arch/x86/Kconfig.cpu | 6 +-
1145 arch/x86/Kconfig.debug | 4 +-
1146 arch/x86/Makefile | 13 +-
1147 arch/x86/boot/Makefile | 3 +
1148 arch/x86/boot/bitops.h | 4 +-
1149 arch/x86/boot/boot.h | 2 +-
1150 arch/x86/boot/compressed/Makefile | 20 +
1151 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1152 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1153 arch/x86/boot/compressed/head_32.S | 4 +-
1154 arch/x86/boot/compressed/head_64.S | 12 +-
1155 arch/x86/boot/compressed/misc.c | 11 +-
1156 arch/x86/boot/cpucheck.c | 16 +-
1157 arch/x86/boot/header.S | 6 +-
1158 arch/x86/boot/memory.c | 2 +-
1159 arch/x86/boot/video-vesa.c | 1 +
1160 arch/x86/boot/video.c | 2 +-
1161 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1162 arch/x86/crypto/aesni-intel_asm.S | 110 +-
1163 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1164 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1165 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1166 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1167 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1168 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1169 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1170 arch/x86/crypto/camellia_glue.c | 8 +-
1171 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1172 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1173 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1174 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1175 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1176 arch/x86/crypto/glue_helper.c | 2 +-
1177 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1178 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1179 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1180 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1181 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1182 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1183 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1184 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1185 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1186 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1187 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1188 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1189 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1190 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1191 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1192 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1193 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1194 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1195 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
1196 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1197 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1198 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1199 arch/x86/crypto/twofish_glue.c | 4 +-
1200 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1201 arch/x86/entry/Makefile | 2 +
1202 arch/x86/entry/calling.h | 86 +-
1203 arch/x86/entry/common.c | 70 +-
1204 arch/x86/entry/entry_32.S | 311 +-
1205 arch/x86/entry/entry_64.S | 629 +-
1206 arch/x86/entry/entry_64_compat.S | 115 +-
1207 arch/x86/entry/thunk_64.S | 2 +
1208 arch/x86/entry/vdso/Makefile | 5 +-
1209 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1210 arch/x86/entry/vdso/vdso2c.h | 8 +-
1211 arch/x86/entry/vdso/vma.c | 37 +-
1212 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1213 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1214 arch/x86/ia32/ia32_signal.c | 23 +-
1215 arch/x86/ia32/sys_ia32.c | 42 +-
1216 arch/x86/include/asm/alternative-asm.h | 51 +-
1217 arch/x86/include/asm/alternative.h | 4 +-
1218 arch/x86/include/asm/apic.h | 2 +-
1219 arch/x86/include/asm/apm.h | 4 +-
1220 arch/x86/include/asm/atomic.h | 230 +-
1221 arch/x86/include/asm/atomic64_32.h | 100 +
1222 arch/x86/include/asm/atomic64_64.h | 164 +-
1223 arch/x86/include/asm/bitops.h | 18 +-
1224 arch/x86/include/asm/boot.h | 2 +-
1225 arch/x86/include/asm/cache.h | 5 +-
1226 arch/x86/include/asm/checksum_32.h | 12 +-
1227 arch/x86/include/asm/cmpxchg.h | 39 +
1228 arch/x86/include/asm/compat.h | 4 +
1229 arch/x86/include/asm/cpufeature.h | 16 +-
1230 arch/x86/include/asm/crypto/camellia.h | 30 +-
1231 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1232 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1233 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1234 arch/x86/include/asm/crypto/twofish.h | 10 +-
1235 arch/x86/include/asm/desc.h | 78 +-
1236 arch/x86/include/asm/desc_defs.h | 6 +
1237 arch/x86/include/asm/div64.h | 2 +-
1238 arch/x86/include/asm/dma.h | 2 +
1239 arch/x86/include/asm/elf.h | 33 +-
1240 arch/x86/include/asm/emergency-restart.h | 2 +-
1241 arch/x86/include/asm/fpu/internal.h | 38 +-
1242 arch/x86/include/asm/fpu/types.h | 5 +-
1243 arch/x86/include/asm/futex.h | 14 +-
1244 arch/x86/include/asm/hw_irq.h | 4 +-
1245 arch/x86/include/asm/hypervisor.h | 2 +-
1246 arch/x86/include/asm/i8259.h | 2 +-
1247 arch/x86/include/asm/io.h | 22 +-
1248 arch/x86/include/asm/irqflags.h | 5 +
1249 arch/x86/include/asm/kprobes.h | 9 +-
1250 arch/x86/include/asm/kvm_emulate.h | 7 +-
1251 arch/x86/include/asm/local.h | 106 +-
1252 arch/x86/include/asm/mman.h | 15 +
1253 arch/x86/include/asm/mmu.h | 14 +-
1254 arch/x86/include/asm/mmu_context.h | 133 +-
1255 arch/x86/include/asm/module.h | 23 +-
1256 arch/x86/include/asm/nmi.h | 19 +-
1257 arch/x86/include/asm/page.h | 1 +
1258 arch/x86/include/asm/page_32.h | 12 +-
1259 arch/x86/include/asm/page_64.h | 14 +-
1260 arch/x86/include/asm/paravirt.h | 46 +-
1261 arch/x86/include/asm/paravirt_types.h | 13 +-
1262 arch/x86/include/asm/pgalloc.h | 23 +
1263 arch/x86/include/asm/pgtable-2level.h | 2 +
1264 arch/x86/include/asm/pgtable-3level.h | 7 +
1265 arch/x86/include/asm/pgtable.h | 126 +-
1266 arch/x86/include/asm/pgtable_32.h | 14 +-
1267 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1268 arch/x86/include/asm/pgtable_64.h | 23 +-
1269 arch/x86/include/asm/pgtable_64_types.h | 5 +
1270 arch/x86/include/asm/pgtable_types.h | 27 +-
1271 arch/x86/include/asm/pmem.h | 2 +-
1272 arch/x86/include/asm/preempt.h | 2 +-
1273 arch/x86/include/asm/processor.h | 57 +-
1274 arch/x86/include/asm/ptrace.h | 15 +-
1275 arch/x86/include/asm/realmode.h | 4 +-
1276 arch/x86/include/asm/reboot.h | 10 +-
1277 arch/x86/include/asm/rmwcc.h | 84 +-
1278 arch/x86/include/asm/rwsem.h | 60 +-
1279 arch/x86/include/asm/segment.h | 27 +-
1280 arch/x86/include/asm/smap.h | 43 +
1281 arch/x86/include/asm/smp.h | 14 +-
1282 arch/x86/include/asm/stackprotector.h | 4 +-
1283 arch/x86/include/asm/stacktrace.h | 34 +-
1284 arch/x86/include/asm/switch_to.h | 4 +-
1285 arch/x86/include/asm/sys_ia32.h | 6 +-
1286 arch/x86/include/asm/thread_info.h | 27 +-
1287 arch/x86/include/asm/tlbflush.h | 77 +-
1288 arch/x86/include/asm/traps.h | 4 +-
1289 arch/x86/include/asm/uaccess.h | 210 +-
1290 arch/x86/include/asm/uaccess_32.h | 28 +-
1291 arch/x86/include/asm/uaccess_64.h | 169 +-
1292 arch/x86/include/asm/word-at-a-time.h | 2 +-
1293 arch/x86/include/asm/x86_init.h | 10 +-
1294 arch/x86/include/asm/xen/page.h | 2 +-
1295 arch/x86/include/uapi/asm/e820.h | 2 +-
1296 arch/x86/kernel/Makefile | 2 +-
1297 arch/x86/kernel/acpi/boot.c | 4 +-
1298 arch/x86/kernel/acpi/sleep.c | 4 +
1299 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1300 arch/x86/kernel/alternative.c | 124 +-
1301 arch/x86/kernel/apic/apic.c | 4 +-
1302 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1303 arch/x86/kernel/apic/apic_noop.c | 2 +-
1304 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1305 arch/x86/kernel/apic/io_apic.c | 10 +-
1306 arch/x86/kernel/apic/msi.c | 2 +-
1307 arch/x86/kernel/apic/probe_32.c | 4 +-
1308 arch/x86/kernel/apic/vector.c | 2 +
1309 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1310 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1311 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1312 arch/x86/kernel/apm_32.c | 21 +-
1313 arch/x86/kernel/asm-offsets.c | 20 +
1314 arch/x86/kernel/asm-offsets_64.c | 1 +
1315 arch/x86/kernel/cpu/Makefile | 4 -
1316 arch/x86/kernel/cpu/amd.c | 2 +-
1317 arch/x86/kernel/cpu/bugs_64.c | 2 +
1318 arch/x86/kernel/cpu/common.c | 202 +-
1319 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1320 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1321 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1322 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1323 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1324 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1325 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1326 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1327 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1328 arch/x86/kernel/cpu/perf_event.c | 10 +-
1329 arch/x86/kernel/cpu/perf_event.h | 2 +-
1330 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +-
1331 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1332 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1333 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1334 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1335 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1336 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1337 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +-
1338 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +-
1339 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +-
1340 arch/x86/kernel/cpu/vmware.c | 2 +-
1341 arch/x86/kernel/crash_dump_64.c | 2 +-
1342 arch/x86/kernel/doublefault.c | 8 +-
1343 arch/x86/kernel/dumpstack.c | 24 +-
1344 arch/x86/kernel/dumpstack_32.c | 25 +-
1345 arch/x86/kernel/dumpstack_64.c | 72 +-
1346 arch/x86/kernel/e820.c | 4 +-
1347 arch/x86/kernel/early_printk.c | 1 +
1348 arch/x86/kernel/espfix_64.c | 44 +-
1349 arch/x86/kernel/fpu/core.c | 24 +-
1350 arch/x86/kernel/fpu/init.c | 49 +-
1351 arch/x86/kernel/fpu/regset.c | 22 +-
1352 arch/x86/kernel/fpu/signal.c | 20 +-
1353 arch/x86/kernel/fpu/xstate.c | 6 +-
1354 arch/x86/kernel/ftrace.c | 18 +-
1355 arch/x86/kernel/head64.c | 14 +-
1356 arch/x86/kernel/head_32.S | 237 +-
1357 arch/x86/kernel/head_64.S | 173 +-
1358 arch/x86/kernel/i386_ksyms_32.c | 12 +
1359 arch/x86/kernel/i8259.c | 10 +-
1360 arch/x86/kernel/io_delay.c | 2 +-
1361 arch/x86/kernel/ioport.c | 2 +-
1362 arch/x86/kernel/irq.c | 8 +-
1363 arch/x86/kernel/irq_32.c | 45 +-
1364 arch/x86/kernel/jump_label.c | 10 +-
1365 arch/x86/kernel/kgdb.c | 21 +-
1366 arch/x86/kernel/kprobes/core.c | 28 +-
1367 arch/x86/kernel/kprobes/opt.c | 16 +-
1368 arch/x86/kernel/ksysfs.c | 2 +-
1369 arch/x86/kernel/kvm.c | 2 +-
1370 arch/x86/kernel/kvmclock.c | 20 +-
1371 arch/x86/kernel/ldt.c | 25 +
1372 arch/x86/kernel/livepatch.c | 9 +-
1373 arch/x86/kernel/machine_kexec_32.c | 6 +-
1374 arch/x86/kernel/mcount_64.S | 21 +-
1375 arch/x86/kernel/module.c | 78 +-
1376 arch/x86/kernel/msr.c | 2 +-
1377 arch/x86/kernel/nmi.c | 34 +-
1378 arch/x86/kernel/nmi_selftest.c | 4 +-
1379 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1380 arch/x86/kernel/paravirt.c | 43 +-
1381 arch/x86/kernel/paravirt_patch_64.c | 8 +
1382 arch/x86/kernel/pci-calgary_64.c | 2 +-
1383 arch/x86/kernel/pci-iommu_table.c | 2 +-
1384 arch/x86/kernel/pci-swiotlb.c | 2 +-
1385 arch/x86/kernel/process.c | 80 +-
1386 arch/x86/kernel/process_32.c | 29 +-
1387 arch/x86/kernel/process_64.c | 14 +-
1388 arch/x86/kernel/ptrace.c | 20 +-
1389 arch/x86/kernel/pvclock.c | 8 +-
1390 arch/x86/kernel/reboot.c | 44 +-
1391 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1392 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1393 arch/x86/kernel/setup.c | 29 +-
1394 arch/x86/kernel/setup_percpu.c | 29 +-
1395 arch/x86/kernel/signal.c | 17 +-
1396 arch/x86/kernel/smp.c | 2 +-
1397 arch/x86/kernel/smpboot.c | 29 +-
1398 arch/x86/kernel/step.c | 6 +-
1399 arch/x86/kernel/sys_i386_32.c | 184 +
1400 arch/x86/kernel/sys_x86_64.c | 28 +-
1401 arch/x86/kernel/tboot.c | 22 +-
1402 arch/x86/kernel/time.c | 8 +-
1403 arch/x86/kernel/tls.c | 7 +-
1404 arch/x86/kernel/tracepoint.c | 4 +-
1405 arch/x86/kernel/traps.c | 64 +-
1406 arch/x86/kernel/tsc.c | 2 +-
1407 arch/x86/kernel/uprobes.c | 4 +-
1408 arch/x86/kernel/vm86_32.c | 6 +-
1409 arch/x86/kernel/vmlinux.lds.S | 153 +-
1410 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1411 arch/x86/kernel/x86_init.c | 6 +-
1412 arch/x86/kvm/cpuid.c | 21 +-
1413 arch/x86/kvm/emulate.c | 20 +-
1414 arch/x86/kvm/i8259.c | 10 +-
1415 arch/x86/kvm/ioapic.c | 2 +
1416 arch/x86/kvm/lapic.c | 2 +-
1417 arch/x86/kvm/paging_tmpl.h | 2 +-
1418 arch/x86/kvm/svm.c | 10 +-
1419 arch/x86/kvm/vmx.c | 60 +-
1420 arch/x86/kvm/x86.c | 44 +-
1421 arch/x86/lguest/boot.c | 3 +-
1422 arch/x86/lib/atomic64_386_32.S | 164 +
1423 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1424 arch/x86/lib/checksum_32.S | 99 +-
1425 arch/x86/lib/clear_page_64.S | 3 +
1426 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1427 arch/x86/lib/copy_page_64.S | 14 +-
1428 arch/x86/lib/copy_user_64.S | 66 +-
1429 arch/x86/lib/csum-copy_64.S | 14 +-
1430 arch/x86/lib/csum-wrappers_64.c | 8 +-
1431 arch/x86/lib/getuser.S | 74 +-
1432 arch/x86/lib/insn.c | 8 +-
1433 arch/x86/lib/iomap_copy_64.S | 2 +
1434 arch/x86/lib/memcpy_64.S | 6 +
1435 arch/x86/lib/memmove_64.S | 3 +-
1436 arch/x86/lib/memset_64.S | 3 +
1437 arch/x86/lib/mmx_32.c | 243 +-
1438 arch/x86/lib/msr-reg.S | 2 +
1439 arch/x86/lib/putuser.S | 87 +-
1440 arch/x86/lib/rwsem.S | 6 +-
1441 arch/x86/lib/usercopy_32.c | 359 +-
1442 arch/x86/lib/usercopy_64.c | 22 +-
1443 arch/x86/math-emu/fpu_aux.c | 2 +-
1444 arch/x86/math-emu/fpu_entry.c | 4 +-
1445 arch/x86/math-emu/fpu_system.h | 2 +-
1446 arch/x86/mm/Makefile | 4 +
1447 arch/x86/mm/extable.c | 26 +-
1448 arch/x86/mm/fault.c | 570 +-
1449 arch/x86/mm/gup.c | 6 +-
1450 arch/x86/mm/highmem_32.c | 6 +
1451 arch/x86/mm/hugetlbpage.c | 24 +-
1452 arch/x86/mm/init.c | 111 +-
1453 arch/x86/mm/init_32.c | 111 +-
1454 arch/x86/mm/init_64.c | 46 +-
1455 arch/x86/mm/iomap_32.c | 4 +
1456 arch/x86/mm/ioremap.c | 52 +-
1457 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1458 arch/x86/mm/mmap.c | 40 +-
1459 arch/x86/mm/mmio-mod.c | 10 +-
1460 arch/x86/mm/mpx.c | 6 +-
1461 arch/x86/mm/numa.c | 2 +-
1462 arch/x86/mm/pageattr.c | 42 +-
1463 arch/x86/mm/pat.c | 12 +-
1464 arch/x86/mm/pat_rbtree.c | 2 +-
1465 arch/x86/mm/pf_in.c | 10 +-
1466 arch/x86/mm/pgtable.c | 209 +-
1467 arch/x86/mm/pgtable_32.c | 3 +
1468 arch/x86/mm/setup_nx.c | 7 +
1469 arch/x86/mm/tlb.c | 4 +
1470 arch/x86/mm/uderef_64.c | 37 +
1471 arch/x86/net/bpf_jit.S | 11 +
1472 arch/x86/net/bpf_jit_comp.c | 13 +-
1473 arch/x86/oprofile/backtrace.c | 6 +-
1474 arch/x86/oprofile/nmi_int.c | 10 +-
1475 arch/x86/oprofile/op_model_amd.c | 8 +-
1476 arch/x86/oprofile/op_model_ppro.c | 7 +-
1477 arch/x86/oprofile/op_x86_model.h | 2 +-
1478 arch/x86/pci/intel_mid_pci.c | 2 +-
1479 arch/x86/pci/irq.c | 8 +-
1480 arch/x86/pci/pcbios.c | 112 +-
1481 arch/x86/pci/vmd.c | 4 +-
1482 arch/x86/platform/efi/efi_32.c | 24 +
1483 arch/x86/platform/efi/efi_64.c | 26 +-
1484 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1485 arch/x86/platform/efi/efi_stub_64.S | 2 +
1486 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1487 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1488 arch/x86/platform/intel-mid/mfld.c | 4 +-
1489 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1490 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1491 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1492 arch/x86/power/cpu.c | 11 +-
1493 arch/x86/realmode/init.c | 10 +-
1494 arch/x86/realmode/rm/Makefile | 3 +
1495 arch/x86/realmode/rm/header.S | 4 +-
1496 arch/x86/realmode/rm/reboot.S | 4 +
1497 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1498 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1499 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1500 arch/x86/tools/Makefile | 2 +-
1501 arch/x86/tools/relocs.c | 97 +-
1502 arch/x86/um/mem_32.c | 2 +-
1503 arch/x86/um/tls_32.c | 2 +-
1504 arch/x86/xen/enlighten.c | 52 +-
1505 arch/x86/xen/mmu.c | 19 +-
1506 arch/x86/xen/smp.c | 16 +-
1507 arch/x86/xen/xen-asm_32.S | 2 +-
1508 arch/x86/xen/xen-head.S | 11 +
1509 arch/x86/xen/xen-ops.h | 2 -
1510 block/bio.c | 4 +-
1511 block/blk-cgroup.c | 18 +-
1512 block/blk-map.c | 2 +-
1513 block/blk-softirq.c | 2 +-
1514 block/bsg.c | 12 +-
1515 block/cfq-iosched.c | 4 +-
1516 block/compat_ioctl.c | 4 +-
1517 block/genhd.c | 9 +-
1518 block/partitions/efi.c | 8 +-
1519 block/scsi_ioctl.c | 29 +-
1520 crypto/cast6_generic.c | 6 +-
1521 crypto/cryptd.c | 4 +-
1522 crypto/crypto_user.c | 2 +-
1523 crypto/pcrypt.c | 2 +-
1524 crypto/salsa20_generic.c | 16 +-
1525 crypto/serpent_generic.c | 6 +-
1526 crypto/zlib.c | 12 +-
1527 drivers/acpi/ac.c | 2 +-
1528 drivers/acpi/acpi_video.c | 2 +-
1529 drivers/acpi/apei/apei-internal.h | 2 +-
1530 drivers/acpi/apei/ghes.c | 10 +-
1531 drivers/acpi/battery.c | 2 +-
1532 drivers/acpi/bgrt.c | 6 +-
1533 drivers/acpi/blacklist.c | 4 +-
1534 drivers/acpi/bus.c | 4 +-
1535 drivers/acpi/device_pm.c | 4 +-
1536 drivers/acpi/ec.c | 6 +-
1537 drivers/acpi/pci_slot.c | 2 +-
1538 drivers/acpi/processor_idle.c | 2 +-
1539 drivers/acpi/processor_pdc.c | 2 +-
1540 drivers/acpi/sleep.c | 2 +-
1541 drivers/acpi/sysfs.c | 14 +-
1542 drivers/acpi/thermal.c | 2 +-
1543 drivers/acpi/video_detect.c | 7 +-
1544 drivers/android/binder.c | 2 +-
1545 drivers/ata/libata-core.c | 12 +-
1546 drivers/ata/libata-scsi.c | 2 +-
1547 drivers/ata/libata.h | 2 +-
1548 drivers/ata/pata_arasan_cf.c | 4 +-
1549 drivers/atm/adummy.c | 2 +-
1550 drivers/atm/ambassador.c | 8 +-
1551 drivers/atm/atmtcp.c | 14 +-
1552 drivers/atm/eni.c | 10 +-
1553 drivers/atm/firestream.c | 8 +-
1554 drivers/atm/fore200e.c | 14 +-
1555 drivers/atm/he.c | 18 +-
1556 drivers/atm/horizon.c | 4 +-
1557 drivers/atm/idt77252.c | 36 +-
1558 drivers/atm/iphase.c | 34 +-
1559 drivers/atm/lanai.c | 12 +-
1560 drivers/atm/nicstar.c | 46 +-
1561 drivers/atm/solos-pci.c | 4 +-
1562 drivers/atm/suni.c | 4 +-
1563 drivers/atm/uPD98402.c | 16 +-
1564 drivers/atm/zatm.c | 6 +-
1565 drivers/base/bus.c | 4 +-
1566 drivers/base/devres.c | 4 +-
1567 drivers/base/devtmpfs.c | 8 +-
1568 drivers/base/node.c | 2 +-
1569 drivers/base/platform-msi.c | 20 +-
1570 drivers/base/power/domain.c | 6 +-
1571 drivers/base/power/runtime.c | 61 +-
1572 drivers/base/power/sysfs.c | 2 +-
1573 drivers/base/power/wakeup.c | 8 +-
1574 drivers/base/regmap/regmap-debugfs.c | 4 +-
1575 drivers/base/regmap/regmap.c | 4 +-
1576 drivers/base/syscore.c | 4 +-
1577 drivers/block/cciss.c | 28 +-
1578 drivers/block/cciss.h | 2 +-
1579 drivers/block/cpqarray.c | 28 +-
1580 drivers/block/cpqarray.h | 2 +-
1581 drivers/block/drbd/drbd_bitmap.c | 2 +-
1582 drivers/block/drbd/drbd_int.h | 8 +-
1583 drivers/block/drbd/drbd_main.c | 12 +-
1584 drivers/block/drbd/drbd_nl.c | 16 +-
1585 drivers/block/drbd/drbd_receiver.c | 38 +-
1586 drivers/block/drbd/drbd_state.c | 12 +-
1587 drivers/block/drbd/drbd_state.h | 2 +-
1588 drivers/block/drbd/drbd_state_change.h | 8 +-
1589 drivers/block/drbd/drbd_worker.c | 14 +-
1590 drivers/block/floppy.c | 8 +-
1591 drivers/block/pktcdvd.c | 4 +-
1592 drivers/block/rbd.c | 2 +-
1593 drivers/bluetooth/btwilink.c | 2 +-
1594 drivers/bus/arm-cci.c | 12 +-
1595 drivers/cdrom/cdrom.c | 11 +-
1596 drivers/cdrom/gdrom.c | 1 -
1597 drivers/char/agp/compat_ioctl.c | 2 +-
1598 drivers/char/agp/frontend.c | 4 +-
1599 drivers/char/agp/intel-gtt.c | 4 +-
1600 drivers/char/hpet.c | 2 +-
1601 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1602 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1603 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1604 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1605 drivers/char/mem.c | 47 +-
1606 drivers/char/nvram.c | 2 +-
1607 drivers/char/pcmcia/synclink_cs.c | 16 +-
1608 drivers/char/random.c | 12 +-
1609 drivers/char/sonypi.c | 11 +-
1610 drivers/char/tpm/tpm_acpi.c | 3 +-
1611 drivers/char/tpm/tpm_eventlog.c | 5 +-
1612 drivers/char/virtio_console.c | 6 +-
1613 drivers/clk/clk-composite.c | 2 +-
1614 drivers/clk/samsung/clk.h | 2 +-
1615 drivers/clk/socfpga/clk-gate.c | 9 +-
1616 drivers/clk/socfpga/clk-pll.c | 9 +-
1617 drivers/clk/ti/clk.c | 8 +-
1618 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1619 drivers/cpufreq/cpufreq-dt.c | 4 +-
1620 drivers/cpufreq/cpufreq.c | 27 +-
1621 drivers/cpufreq/cpufreq_governor.c | 2 +-
1622 drivers/cpufreq/cpufreq_governor.h | 10 +-
1623 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1624 drivers/cpufreq/intel_pstate.c | 54 +-
1625 drivers/cpufreq/p4-clockmod.c | 12 +-
1626 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1627 drivers/cpufreq/speedstep-centrino.c | 7 +-
1628 drivers/cpuidle/driver.c | 2 +-
1629 drivers/cpuidle/dt_idle_states.c | 2 +-
1630 drivers/cpuidle/governor.c | 2 +-
1631 drivers/cpuidle/governors/ladder.c | 13 +-
1632 drivers/cpuidle/sysfs.c | 2 +-
1633 drivers/crypto/hifn_795x.c | 4 +-
1634 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1635 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1636 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1637 drivers/devfreq/devfreq.c | 4 +-
1638 drivers/dma/sh/shdma-base.c | 4 +-
1639 drivers/dma/sh/shdmac.c | 2 +-
1640 drivers/edac/edac_device.c | 4 +-
1641 drivers/edac/edac_device_sysfs.c | 2 +-
1642 drivers/edac/edac_mc_sysfs.c | 4 +-
1643 drivers/edac/edac_module.c | 2 +-
1644 drivers/edac/edac_pci.c | 4 +-
1645 drivers/edac/edac_pci_sysfs.c | 22 +-
1646 drivers/edac/mce_amd.h | 2 +-
1647 drivers/firewire/core-card.c | 6 +-
1648 drivers/firewire/core-cdev.c | 4 +-
1649 drivers/firewire/core-device.c | 2 +-
1650 drivers/firewire/core-iso.c | 2 +-
1651 drivers/firewire/core-transaction.c | 1 +
1652 drivers/firewire/core.h | 1 +
1653 drivers/firmware/dmi-id.c | 9 +-
1654 drivers/firmware/dmi_scan.c | 12 +-
1655 drivers/firmware/efi/cper.c | 8 +-
1656 drivers/firmware/efi/efi.c | 12 +-
1657 drivers/firmware/efi/efivars.c | 2 +-
1658 drivers/firmware/efi/runtime-map.c | 2 +-
1659 drivers/firmware/google/gsmi.c | 2 +-
1660 drivers/firmware/google/memconsole.c | 7 +-
1661 drivers/firmware/memmap.c | 2 +-
1662 drivers/firmware/psci.c | 2 +-
1663 drivers/gpio/gpio-davinci.c | 6 +-
1664 drivers/gpio/gpio-em.c | 2 +-
1665 drivers/gpio/gpio-ich.c | 2 +-
1666 drivers/gpio/gpio-omap.c | 4 +-
1667 drivers/gpio/gpio-rcar.c | 2 +-
1668 drivers/gpio/gpio-vr41xx.c | 2 +-
1669 drivers/gpio/gpiolib.c | 12 +-
1670 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1671 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1672 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1673 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1674 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1675 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1676 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1677 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1678 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1679 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1680 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1681 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1682 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1683 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1684 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1685 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1686 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1687 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1688 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1689 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1690 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1691 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1692 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1693 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1694 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1695 drivers/gpu/drm/drm_atomic.c | 7 +-
1696 drivers/gpu/drm/drm_crtc.c | 10 +-
1697 drivers/gpu/drm/drm_drv.c | 2 +-
1698 drivers/gpu/drm/drm_fops.c | 12 +-
1699 drivers/gpu/drm/drm_global.c | 14 +-
1700 drivers/gpu/drm/drm_info.c | 13 +-
1701 drivers/gpu/drm/drm_ioc32.c | 13 +-
1702 drivers/gpu/drm/drm_ioctl.c | 2 +-
1703 drivers/gpu/drm/drm_irq.c | 7 +-
1704 drivers/gpu/drm/drm_pci.c | 9 +-
1705 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1706 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +-
1707 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1708 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1709 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1710 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1711 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +-
1712 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1713 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1714 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1715 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1716 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1717 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1718 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1719 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1720 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1721 drivers/gpu/drm/i915/dvo.h | 2 +-
1722 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1723 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1724 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1725 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1726 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1727 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1728 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1729 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1730 drivers/gpu/drm/i915/intel_display.c | 26 +-
1731 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1732 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1733 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1734 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1735 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1736 drivers/gpu/drm/mga/mga_state.c | 2 +-
1737 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1738 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1739 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1740 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1741 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1742 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1743 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1744 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1745 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1746 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1747 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1748 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1749 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1750 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1751 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1752 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1753 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1754 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1755 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1756 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1757 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1758 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1759 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1760 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1761 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1762 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1763 drivers/gpu/drm/r128/r128_state.c | 6 +-
1764 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1765 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1766 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1767 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1768 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1769 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1770 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1771 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1772 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1773 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1774 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1775 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1776 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1777 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1778 drivers/gpu/drm/tegra/dc.c | 2 +-
1779 drivers/gpu/drm/tegra/dsi.c | 2 +-
1780 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1781 drivers/gpu/drm/tegra/sor.c | 7 +-
1782 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1783 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1784 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1785 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1786 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1787 drivers/gpu/drm/udl/udl_fb.c | 1 -
1788 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1789 drivers/gpu/drm/via/via_dma.c | 2 +-
1790 drivers/gpu/drm/via/via_drv.c | 5 +-
1791 drivers/gpu/drm/via/via_drv.h | 6 +-
1792 drivers/gpu/drm/via/via_irq.c | 18 +-
1793 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1794 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1795 drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +-
1796 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1797 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1798 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1799 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1800 drivers/hid/hid-core.c | 4 +-
1801 drivers/hid/hid-magicmouse.c | 2 +-
1802 drivers/hid/hid-sensor-custom.c | 2 +-
1803 drivers/hv/channel.c | 6 +-
1804 drivers/hv/hv.c | 4 +-
1805 drivers/hv/hv_balloon.c | 18 +-
1806 drivers/hv/hyperv_vmbus.h | 2 +-
1807 drivers/hwmon/acpi_power_meter.c | 6 +-
1808 drivers/hwmon/applesmc.c | 2 +-
1809 drivers/hwmon/asus_atk0110.c | 10 +-
1810 drivers/hwmon/coretemp.c | 2 +-
1811 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1812 drivers/hwmon/ibmaem.c | 2 +-
1813 drivers/hwmon/iio_hwmon.c | 2 +-
1814 drivers/hwmon/nct6683.c | 6 +-
1815 drivers/hwmon/nct6775.c | 6 +-
1816 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1817 drivers/hwmon/sht15.c | 12 +-
1818 drivers/hwmon/via-cputemp.c | 2 +-
1819 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1820 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1821 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1822 drivers/i2c/i2c-dev.c | 2 +-
1823 drivers/ide/ide-cd.c | 2 +-
1824 drivers/ide/ide-disk.c | 2 +-
1825 drivers/ide/ide.c | 4 +-
1826 drivers/idle/intel_idle.c | 6 +-
1827 drivers/iio/industrialio-core.c | 2 +-
1828 drivers/iio/magnetometer/ak8975.c | 2 +-
1829 drivers/infiniband/core/cm.c | 46 +-
1830 drivers/infiniband/core/fmr_pool.c | 20 +-
1831 drivers/infiniband/core/netlink.c | 5 +-
1832 drivers/infiniband/core/ucm.c | 4 +-
1833 drivers/infiniband/core/uverbs_cmd.c | 3 +
1834 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1835 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1836 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1837 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1838 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1839 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1840 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1841 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1842 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1843 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1844 drivers/infiniband/hw/nes/nes.c | 4 +-
1845 drivers/infiniband/hw/nes/nes.h | 40 +-
1846 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1847 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1848 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1849 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1850 drivers/infiniband/hw/qib/qib.h | 1 +
1851 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1852 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1853 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1854 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1855 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1856 drivers/input/evdev.c | 2 +-
1857 drivers/input/gameport/gameport.c | 4 +-
1858 drivers/input/input.c | 4 +-
1859 drivers/input/joystick/sidewinder.c | 1 +
1860 drivers/input/misc/ims-pcu.c | 4 +-
1861 drivers/input/mouse/psmouse.h | 2 +-
1862 drivers/input/mousedev.c | 2 +-
1863 drivers/input/serio/serio.c | 4 +-
1864 drivers/input/serio/serio_raw.c | 4 +-
1865 drivers/input/touchscreen/htcpen.c | 2 +-
1866 drivers/iommu/arm-smmu-v3.c | 2 +-
1867 drivers/iommu/arm-smmu.c | 42 +-
1868 drivers/iommu/io-pgtable-arm.c | 98 +-
1869 drivers/iommu/io-pgtable.c | 11 +-
1870 drivers/iommu/io-pgtable.h | 21 +-
1871 drivers/iommu/iommu.c | 2 +-
1872 drivers/iommu/ipmmu-vmsa.c | 13 +-
1873 drivers/iommu/irq_remapping.c | 2 +-
1874 drivers/irqchip/irq-gic.c | 2 +-
1875 drivers/irqchip/irq-i8259.c | 2 +-
1876 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1877 drivers/irqchip/irq-ts4800.c | 2 +-
1878 drivers/isdn/capi/capi.c | 10 +-
1879 drivers/isdn/gigaset/interface.c | 8 +-
1880 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1881 drivers/isdn/hardware/avm/b1.c | 4 +-
1882 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1883 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1884 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
1885 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
1886 drivers/isdn/hardware/eicon/divasync.h | 2 +-
1887 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
1888 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
1889 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
1890 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
1891 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
1892 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
1893 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
1894 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
1895 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
1896 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
1897 drivers/isdn/hisax/amd7930_fn.c | 5 +-
1898 drivers/isdn/hisax/arcofi.c | 5 +-
1899 drivers/isdn/hisax/diva.c | 7 +-
1900 drivers/isdn/hisax/elsa.c | 9 +-
1901 drivers/isdn/hisax/fsm.c | 5 +-
1902 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
1903 drivers/isdn/hisax/hfc_pci.c | 10 +-
1904 drivers/isdn/hisax/hfc_sx.c | 10 +-
1905 drivers/isdn/hisax/hfc_usb.c | 12 +-
1906 drivers/isdn/hisax/icc.c | 5 +-
1907 drivers/isdn/hisax/ipacx.c | 7 +-
1908 drivers/isdn/hisax/isac.c | 5 +-
1909 drivers/isdn/hisax/isar.c | 5 +-
1910 drivers/isdn/hisax/isdnl3.c | 5 +-
1911 drivers/isdn/hisax/w6692.c | 5 +-
1912 drivers/isdn/i4l/isdn_common.c | 2 +
1913 drivers/isdn/i4l/isdn_tty.c | 22 +-
1914 drivers/isdn/icn/icn.c | 2 +-
1915 drivers/isdn/mISDN/dsp.h | 4 +-
1916 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
1917 drivers/isdn/mISDN/dsp_core.c | 4 +-
1918 drivers/isdn/mISDN/dsp_tones.c | 4 +-
1919 drivers/isdn/mISDN/fsm.c | 5 +-
1920 drivers/isdn/mISDN/l1oip_core.c | 8 +-
1921 drivers/lguest/core.c | 9 +-
1922 drivers/lguest/page_tables.c | 2 +-
1923 drivers/lguest/x86/core.c | 12 +-
1924 drivers/lguest/x86/switcher_32.S | 27 +-
1925 drivers/lightnvm/rrpc.c | 4 +-
1926 drivers/lightnvm/rrpc.h | 2 +-
1927 drivers/md/bcache/alloc.c | 2 +-
1928 drivers/md/bcache/bcache.h | 10 +-
1929 drivers/md/bcache/btree.c | 2 +-
1930 drivers/md/bcache/closure.h | 2 +-
1931 drivers/md/bcache/io.c | 10 +-
1932 drivers/md/bcache/journal.c | 2 +-
1933 drivers/md/bcache/stats.c | 26 +-
1934 drivers/md/bcache/stats.h | 16 +-
1935 drivers/md/bcache/super.c | 2 +-
1936 drivers/md/bcache/sysfs.c | 20 +-
1937 drivers/md/bitmap.c | 2 +-
1938 drivers/md/dm-cache-target.c | 116 +-
1939 drivers/md/dm-ioctl.c | 2 +-
1940 drivers/md/dm-raid.c | 2 +-
1941 drivers/md/dm-raid1.c | 18 +-
1942 drivers/md/dm-stats.c | 6 +-
1943 drivers/md/dm-stripe.c | 10 +-
1944 drivers/md/dm-table.c | 2 +-
1945 drivers/md/dm-thin-metadata.c | 4 +-
1946 drivers/md/dm.c | 28 +-
1947 drivers/md/md.c | 41 +-
1948 drivers/md/md.h | 8 +-
1949 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
1950 drivers/md/persistent-data/dm-space-map.h | 1 +
1951 drivers/md/raid1.c | 8 +-
1952 drivers/md/raid10.c | 20 +-
1953 drivers/md/raid5.c | 26 +-
1954 drivers/media/dvb-core/dvb_net.c | 2 +-
1955 drivers/media/dvb-core/dvbdev.c | 2 +-
1956 drivers/media/dvb-frontends/af9033.h | 2 +-
1957 drivers/media/dvb-frontends/cx24116.c | 2 +-
1958 drivers/media/dvb-frontends/cx24117.c | 2 +-
1959 drivers/media/dvb-frontends/cx24120.c | 2 +-
1960 drivers/media/dvb-frontends/cx24123.c | 2 +-
1961 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
1962 drivers/media/dvb-frontends/dib3000.h | 2 +-
1963 drivers/media/dvb-frontends/dib7000p.h | 2 +-
1964 drivers/media/dvb-frontends/dib8000.h | 2 +-
1965 drivers/media/dvb-frontends/hd29l2.c | 2 +-
1966 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
1967 drivers/media/dvb-frontends/mt312.c | 6 +-
1968 drivers/media/dvb-frontends/s921.c | 2 +-
1969 drivers/media/pci/bt8xx/dst.c | 2 +-
1970 drivers/media/pci/cx88/cx88-video.c | 6 +-
1971 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
1972 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
1973 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
1974 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
1975 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
1976 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
1977 drivers/media/pci/tw68/tw68-core.c | 2 +-
1978 drivers/media/pci/zoran/zoran.h | 1 -
1979 drivers/media/pci/zoran/zoran_card.c | 4 +-
1980 drivers/media/pci/zoran/zoran_driver.c | 3 -
1981 drivers/media/platform/omap/omap_vout.c | 11 +-
1982 drivers/media/platform/s5p-tv/mixer.h | 2 +-
1983 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
1984 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
1985 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
1986 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
1987 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
1988 drivers/media/radio/radio-cadet.c | 2 +
1989 drivers/media/radio/radio-maxiradio.c | 2 +-
1990 drivers/media/radio/radio-shark.c | 2 +-
1991 drivers/media/radio/radio-shark2.c | 2 +-
1992 drivers/media/radio/radio-si476x.c | 2 +-
1993 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
1994 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
1995 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
1996 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
1997 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
1998 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
1999 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2000 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2001 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2002 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2003 drivers/media/v4l2-core/v4l2-ioctl.c | 293 +-
2004 drivers/memory/omap-gpmc.c | 21 +-
2005 drivers/message/fusion/mptbase.c | 4 +-
2006 drivers/message/fusion/mptlan.c | 2 +-
2007 drivers/message/fusion/mptsas.c | 34 +-
2008 drivers/mfd/ab8500-debugfs.c | 2 +-
2009 drivers/mfd/kempld-core.c | 2 +-
2010 drivers/mfd/max8925-i2c.c | 2 +-
2011 drivers/mfd/tps65910.c | 2 +-
2012 drivers/mfd/twl4030-irq.c | 9 +-
2013 drivers/misc/c2port/core.c | 4 +-
2014 drivers/misc/kgdbts.c | 6 +-
2015 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2016 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2017 drivers/misc/mic/scif/scif_api.c | 10 +-
2018 drivers/misc/mic/scif/scif_rb.c | 8 +-
2019 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2020 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2021 drivers/misc/sgi-gru/grutables.h | 158 +-
2022 drivers/misc/sgi-xp/xp.h | 2 +-
2023 drivers/misc/sgi-xp/xp_main.c | 57 +-
2024 drivers/misc/sgi-xp/xpc.h | 3 +-
2025 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2026 drivers/misc/sgi-xp/xpnet.c | 2 +-
2027 drivers/misc/ti-st/st_kim.c | 32 +-
2028 drivers/mmc/card/mmc_test.c | 4 +-
2029 drivers/mmc/host/dw_mmc.h | 2 +-
2030 drivers/mmc/host/mmci.c | 4 +-
2031 drivers/mmc/host/omap_hsmmc.c | 4 +-
2032 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2033 drivers/mmc/host/sdhci-s3c.c | 8 +-
2034 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2035 drivers/mtd/devices/block2mtd.c | 2 +-
2036 drivers/mtd/devices/phram.c | 2 +-
2037 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2038 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2039 drivers/mtd/maps/pci.c | 4 +-
2040 drivers/mtd/maps/pcmciamtd.c | 8 +-
2041 drivers/mtd/maps/sbc_gxx.c | 2 +-
2042 drivers/mtd/nand/cafe_nand.c | 18 +-
2043 drivers/mtd/nand/denali.c | 1 +
2044 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2045 drivers/mtd/nftlmount.c | 1 +
2046 drivers/mtd/sm_ftl.c | 2 +-
2047 drivers/mtd/ubi/build.c | 2 +-
2048 drivers/net/bonding/bond_netlink.c | 2 +-
2049 drivers/net/caif/caif_hsi.c | 4 +-
2050 drivers/net/caif/caif_serial.c | 2 +-
2051 drivers/net/caif/caif_spi.c | 2 +-
2052 drivers/net/caif/caif_virtio.c | 2 +-
2053 drivers/net/can/Kconfig | 2 +-
2054 drivers/net/can/dev.c | 2 +-
2055 drivers/net/can/janz-ican3.c | 2 +-
2056 drivers/net/can/led.c | 2 +-
2057 drivers/net/can/sun4i_can.c | 2 +-
2058 drivers/net/can/vcan.c | 2 +-
2059 drivers/net/can/xilinx_can.c | 2 +-
2060 drivers/net/dummy.c | 2 +-
2061 drivers/net/ethernet/8390/ax88796.c | 4 +-
2062 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2063 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2064 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2065 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2066 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2067 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2068 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2069 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2070 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2071 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2072 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +-
2073 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2074 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2075 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2076 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2077 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2078 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2079 drivers/net/ethernet/arc/emac_main.c | 2 +-
2080 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2081 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2082 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2083 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2084 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2085 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2086 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2087 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2088 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2089 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2090 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2091 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2092 drivers/net/ethernet/broadcom/tg3.h | 1 +
2093 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2094 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2095 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2096 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2097 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2098 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2099 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2100 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2101 drivers/net/ethernet/cadence/macb.c | 4 +-
2102 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2103 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2104 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2105 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2106 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2107 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2108 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2109 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2110 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2111 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2112 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2113 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2114 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2115 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2116 drivers/net/ethernet/intel/e100.c | 2 +-
2117 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2118 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2119 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2120 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2121 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2122 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2123 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2124 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2125 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2126 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2127 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2128 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2129 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2130 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2131 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2132 drivers/net/ethernet/neterion/s2io.c | 2 +-
2133 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2134 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2135 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2136 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2137 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2138 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2139 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2140 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2141 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2142 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2143 drivers/net/ethernet/realtek/r8169.c | 8 +-
2144 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2145 drivers/net/ethernet/rocker/rocker.c | 4 +-
2146 drivers/net/ethernet/sfc/ptp.c | 2 +-
2147 drivers/net/ethernet/sfc/selftest.c | 20 +-
2148 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2149 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2150 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2151 drivers/net/ethernet/via/via-rhine.c | 2 +-
2152 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2153 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2154 drivers/net/geneve.c | 2 +-
2155 drivers/net/hyperv/hyperv_net.h | 2 +-
2156 drivers/net/hyperv/netvsc_drv.c | 2 +-
2157 drivers/net/hyperv/rndis_filter.c | 7 +-
2158 drivers/net/ifb.c | 2 +-
2159 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2160 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2161 drivers/net/irda/sh_irda.c | 2 +-
2162 drivers/net/irda/vlsi_ir.c | 18 +-
2163 drivers/net/irda/vlsi_ir.h | 14 +-
2164 drivers/net/macvlan.c | 20 +-
2165 drivers/net/macvtap.c | 10 +-
2166 drivers/net/nlmon.c | 2 +-
2167 drivers/net/phy/phy_device.c | 6 +-
2168 drivers/net/plip/plip.c | 2 +-
2169 drivers/net/ppp/ppp_generic.c | 4 +-
2170 drivers/net/ppp/pptp.c | 1 +
2171 drivers/net/rionet.c | 2 +-
2172 drivers/net/slip/slhc.c | 2 +-
2173 drivers/net/team/team.c | 4 +-
2174 drivers/net/tun.c | 7 +-
2175 drivers/net/usb/hso.c | 28 +-
2176 drivers/net/usb/ipheth.c | 2 +-
2177 drivers/net/usb/r8152.c | 2 +-
2178 drivers/net/usb/sierra_net.c | 4 +-
2179 drivers/net/virtio_net.c | 2 +-
2180 drivers/net/vrf.c | 4 +-
2181 drivers/net/vxlan.c | 4 +-
2182 drivers/net/wimax/i2400m/rx.c | 2 +-
2183 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2184 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2185 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2186 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2187 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2188 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2189 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2190 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2191 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2192 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2193 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2194 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2195 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2196 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2197 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2198 drivers/net/wireless/atmel/atmel.c | 183 +-
2199 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2200 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2201 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2202 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2203 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2204 drivers/net/wireless/cisco/airo.c | 201 +-
2205 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2206 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2207 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2208 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2209 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2210 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +-
2211 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +-
2212 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2213 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2214 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2215 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2216 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2217 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2218 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2219 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2220 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2221 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2222 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2223 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2224 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2225 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2226 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2227 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2228 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2229 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2230 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2231 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2232 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2233 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2234 drivers/net/wireless/zydas/zd1201.c | 192 +-
2235 drivers/nvme/host/pci.c | 2 +-
2236 drivers/of/fdt.c | 4 +-
2237 drivers/oprofile/buffer_sync.c | 8 +-
2238 drivers/oprofile/event_buffer.c | 2 +-
2239 drivers/oprofile/oprof.c | 2 +-
2240 drivers/oprofile/oprofile_stats.c | 10 +-
2241 drivers/oprofile/oprofile_stats.h | 10 +-
2242 drivers/oprofile/oprofilefs.c | 2 +-
2243 drivers/oprofile/timer_int.c | 2 +-
2244 drivers/parport/procfs.c | 4 +-
2245 drivers/pci/host/pci-host-generic.c | 2 +-
2246 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2247 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2248 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2249 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2250 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2251 drivers/pci/hotplug/pciehp_core.c | 2 +-
2252 drivers/pci/msi.c | 22 +-
2253 drivers/pci/pci-sysfs.c | 6 +-
2254 drivers/pci/pci.h | 4 +-
2255 drivers/pci/pcie/aspm.c | 10 +-
2256 drivers/pci/pcie/portdrv_pci.c | 2 +-
2257 drivers/pci/probe.c | 2 +-
2258 drivers/pci/setup-bus.c | 2 +-
2259 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2260 drivers/pinctrl/pinctrl-at91.c | 5 +-
2261 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2262 drivers/platform/x86/alienware-wmi.c | 4 +-
2263 drivers/platform/x86/apple-gmux.c | 2 +-
2264 drivers/platform/x86/compal-laptop.c | 2 +-
2265 drivers/platform/x86/hdaps.c | 2 +-
2266 drivers/platform/x86/ibm_rtl.c | 2 +-
2267 drivers/platform/x86/intel_oaktrail.c | 2 +-
2268 drivers/platform/x86/msi-laptop.c | 16 +-
2269 drivers/platform/x86/msi-wmi.c | 2 +-
2270 drivers/platform/x86/samsung-laptop.c | 2 +-
2271 drivers/platform/x86/samsung-q10.c | 2 +-
2272 drivers/platform/x86/sony-laptop.c | 14 +-
2273 drivers/platform/x86/thinkpad_acpi.c | 11 +-
2274 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2275 drivers/pnp/pnpbios/core.c | 2 +-
2276 drivers/power/pda_power.c | 7 +-
2277 drivers/power/power_supply.h | 4 +-
2278 drivers/power/power_supply_core.c | 7 +-
2279 drivers/power/power_supply_sysfs.c | 6 +-
2280 drivers/power/reset/at91-reset.c | 5 +-
2281 drivers/powercap/powercap_sys.c | 136 +-
2282 drivers/ptp/ptp_private.h | 2 +-
2283 drivers/ptp/ptp_sysfs.c | 2 +-
2284 drivers/regulator/core.c | 4 +-
2285 drivers/regulator/max8660.c | 6 +-
2286 drivers/regulator/max8973-regulator.c | 16 +-
2287 drivers/regulator/mc13892-regulator.c | 8 +-
2288 drivers/remoteproc/remoteproc_core.c | 26 +-
2289 drivers/rtc/rtc-armada38x.c | 7 +-
2290 drivers/rtc/rtc-cmos.c | 4 +-
2291 drivers/rtc/rtc-ds1307.c | 2 +-
2292 drivers/rtc/rtc-m48t59.c | 4 +-
2293 drivers/rtc/rtc-rv8803.c | 15 +-
2294 drivers/rtc/rtc-rx8010.c | 8 +-
2295 drivers/rtc/rtc-test.c | 6 +-
2296 drivers/scsi/aacraid/aachba.c | 11 +-
2297 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2298 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2299 drivers/scsi/be2iscsi/be_main.c | 2 +-
2300 drivers/scsi/bfa/bfa.h | 4 +-
2301 drivers/scsi/bfa/bfa_core.c | 4 +-
2302 drivers/scsi/bfa/bfa_cs.h | 124 +-
2303 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2304 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2305 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2306 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2307 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2308 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2309 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2310 drivers/scsi/bfa/bfa_svc.c | 12 +-
2311 drivers/scsi/bfa/bfa_svc.h | 20 +-
2312 drivers/scsi/bfa/bfad.c | 12 +-
2313 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2314 drivers/scsi/bfa/bfad_drv.h | 5 +-
2315 drivers/scsi/csiostor/csio_defs.h | 19 +-
2316 drivers/scsi/csiostor/csio_hw.c | 67 +-
2317 drivers/scsi/csiostor/csio_init.c | 2 +-
2318 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2319 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2320 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2321 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2322 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2323 drivers/scsi/hosts.c | 4 +-
2324 drivers/scsi/hpsa.c | 38 +-
2325 drivers/scsi/hpsa.h | 2 +-
2326 drivers/scsi/hptiop.c | 2 -
2327 drivers/scsi/hptiop.h | 1 -
2328 drivers/scsi/ipr.c | 32 +-
2329 drivers/scsi/ipr.h | 2 +-
2330 drivers/scsi/libfc/fc_exch.c | 50 +-
2331 drivers/scsi/libsas/sas_ata.c | 2 +-
2332 drivers/scsi/lpfc/lpfc.h | 8 +-
2333 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2334 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2335 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2336 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2337 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2338 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2339 drivers/scsi/pmcraid.c | 46 +-
2340 drivers/scsi/pmcraid.h | 8 +-
2341 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2342 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2343 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2344 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2345 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2346 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2347 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2348 drivers/scsi/scsi.c | 2 +-
2349 drivers/scsi/scsi_lib.c | 8 +-
2350 drivers/scsi/scsi_sysfs.c | 2 +-
2351 drivers/scsi/scsi_transport_fc.c | 8 +-
2352 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2353 drivers/scsi/scsi_transport_spi.c | 2 +-
2354 drivers/scsi/scsi_transport_srp.c | 8 +-
2355 drivers/scsi/sd.c | 6 +-
2356 drivers/scsi/sg.c | 2 +-
2357 drivers/scsi/sr.c | 21 +-
2358 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2359 drivers/spi/spi.c | 2 +-
2360 drivers/staging/android/timed_output.c | 6 +-
2361 drivers/staging/comedi/comedi_fops.c | 8 +-
2362 drivers/staging/fbtft/fbtft-core.c | 2 +-
2363 drivers/staging/fbtft/fbtft.h | 2 +-
2364 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2365 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2366 drivers/staging/gdm72xx/gdm_wimax.c | 2 +-
2367 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2368 drivers/staging/iio/adc/ad7280a.c | 4 +-
2369 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2370 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2371 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2372 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2373 .../lustre/lustre/include/lustre/lustre_idl.h | 92 +-
2374 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2375 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2376 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2377 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2378 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2379 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2380 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2381 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2382 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2383 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +-
2384 drivers/staging/octeon/ethernet-rx.c | 24 +-
2385 drivers/staging/octeon/ethernet.c | 8 +-
2386 drivers/staging/panel/panel.c | 4 +-
2387 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2388 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2389 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2390 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2391 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2392 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2393 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2394 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2395 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2396 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2397 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2398 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2399 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2400 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2401 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2402 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2403 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2404 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2405 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2406 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2407 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2408 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2409 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2410 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2411 drivers/staging/rtl8192e/rtllib.h | 4 +-
2412 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2413 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2414 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2415 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2416 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2417 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2418 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2419 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2420 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2421 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2422 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2423 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2424 drivers/staging/rtl8712/usb_ops_linux.c | 2 +-
2425 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2426 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2427 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2428 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2429 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2430 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2431 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2432 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2433 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2434 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2435 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2436 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2437 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2438 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2439 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2440 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2441 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2442 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2443 drivers/staging/sm750fb/sm750.c | 14 +-
2444 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2445 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2446 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2447 drivers/staging/wilc1000/wilc_spi.c | 2 -
2448 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2449 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2450 drivers/target/sbp/sbp_target.c | 4 +-
2451 drivers/thermal/cpu_cooling.c | 9 +-
2452 drivers/thermal/devfreq_cooling.c | 19 +-
2453 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2454 drivers/thermal/of-thermal.c | 17 +-
2455 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2456 drivers/tty/cyclades.c | 6 +-
2457 drivers/tty/hvc/hvc_console.c | 14 +-
2458 drivers/tty/hvc/hvcs.c | 21 +-
2459 drivers/tty/hvc/hvsi.c | 22 +-
2460 drivers/tty/hvc/hvsi_lib.c | 4 +-
2461 drivers/tty/ipwireless/tty.c | 27 +-
2462 drivers/tty/moxa.c | 2 +-
2463 drivers/tty/n_gsm.c | 6 +-
2464 drivers/tty/n_tty.c | 28 +-
2465 drivers/tty/pty.c | 4 +-
2466 drivers/tty/rocket.c | 6 +-
2467 drivers/tty/serial/8250/8250_core.c | 10 +-
2468 drivers/tty/serial/8250/8250_pci.c | 2 +-
2469 drivers/tty/serial/ifx6x60.c | 2 +-
2470 drivers/tty/serial/ioc4_serial.c | 6 +-
2471 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2472 drivers/tty/serial/kgdb_nmi.c | 4 +-
2473 drivers/tty/serial/kgdboc.c | 34 +-
2474 drivers/tty/serial/msm_serial.c | 4 +-
2475 drivers/tty/serial/samsung.c | 9 +-
2476 drivers/tty/serial/serial_core.c | 8 +-
2477 drivers/tty/synclink.c | 34 +-
2478 drivers/tty/synclink_gt.c | 28 +-
2479 drivers/tty/synclinkmp.c | 34 +-
2480 drivers/tty/tty_io.c | 2 +-
2481 drivers/tty/tty_ldisc.c | 8 +-
2482 drivers/tty/tty_port.c | 22 +-
2483 drivers/uio/uio.c | 13 +-
2484 drivers/usb/atm/cxacru.c | 2 +-
2485 drivers/usb/atm/usbatm.c | 24 +-
2486 drivers/usb/class/cdc-acm.h | 2 +-
2487 drivers/usb/core/devices.c | 6 +-
2488 drivers/usb/core/devio.c | 12 +-
2489 drivers/usb/core/hcd.c | 4 +-
2490 drivers/usb/core/sysfs.c | 2 +-
2491 drivers/usb/core/usb.c | 2 +-
2492 drivers/usb/early/ehci-dbgp.c | 16 +-
2493 drivers/usb/gadget/function/f_phonet.c | 2 +-
2494 drivers/usb/gadget/function/u_serial.c | 22 +-
2495 drivers/usb/gadget/legacy/inode.c | 4 +-
2496 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2497 drivers/usb/host/ehci-hcd.c | 2 +-
2498 drivers/usb/host/ehci-hub.c | 4 +-
2499 drivers/usb/host/ehci-q.c | 4 +-
2500 drivers/usb/host/fotg210-hcd.c | 2 +-
2501 drivers/usb/host/hwa-hc.c | 2 +-
2502 drivers/usb/host/ohci-hcd.c | 2 +-
2503 drivers/usb/host/r8a66597.h | 2 +-
2504 drivers/usb/host/uhci-hcd.c | 2 +-
2505 drivers/usb/host/xhci-pci.c | 2 +-
2506 drivers/usb/host/xhci.c | 2 +-
2507 drivers/usb/misc/appledisplay.c | 4 +-
2508 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2509 drivers/usb/serial/console.c | 8 +-
2510 drivers/usb/storage/transport.c | 2 +-
2511 drivers/usb/storage/usb.c | 2 +-
2512 drivers/usb/storage/usb.h | 2 +-
2513 drivers/usb/usbip/vhci.h | 2 +-
2514 drivers/usb/usbip/vhci_hcd.c | 6 +-
2515 drivers/usb/usbip/vhci_rx.c | 2 +-
2516 drivers/usb/wusbcore/wa-hc.h | 4 +-
2517 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2518 drivers/vfio/pci/vfio_pci.c | 2 +-
2519 drivers/vhost/vringh.c | 20 +-
2520 drivers/video/backlight/kb3886_bl.c | 2 +-
2521 drivers/video/console/dummycon.c | 96 +-
2522 drivers/video/console/fbcon.c | 2 +-
2523 drivers/video/console/vgacon.c | 23 +-
2524 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2525 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2526 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2527 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2528 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2529 drivers/video/fbdev/core/fb_defio.c | 6 +-
2530 drivers/video/fbdev/core/fbmem.c | 12 +-
2531 drivers/video/fbdev/hyperv_fb.c | 4 +-
2532 drivers/video/fbdev/i810/i810_accel.c | 1 +
2533 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2534 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2535 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2536 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2537 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2538 drivers/video/fbdev/sis/sis_main.h | 2 +-
2539 drivers/video/fbdev/smscufx.c | 4 +-
2540 drivers/video/fbdev/udlfb.c | 36 +-
2541 drivers/video/fbdev/uvesafb.c | 52 +-
2542 drivers/video/fbdev/vesafb.c | 58 +-
2543 drivers/video/fbdev/via/via_clock.h | 2 +-
2544 drivers/xen/events/events_base.c | 6 +-
2545 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2546 fs/9p/vfs_addr.c | 2 +-
2547 fs/9p/vfs_inode_dotl.c | 4 +-
2548 fs/Kconfig.binfmt | 2 +-
2549 fs/afs/file.c | 8 +-
2550 fs/afs/inode.c | 4 +-
2551 fs/afs/internal.h | 4 +-
2552 fs/aio.c | 2 +-
2553 fs/autofs4/waitq.c | 2 +-
2554 fs/befs/endian.h | 6 +-
2555 fs/binfmt_aout.c | 23 +-
2556 fs/binfmt_elf.c | 670 +-
2557 fs/binfmt_elf_fdpic.c | 4 +-
2558 fs/block_dev.c | 2 +-
2559 fs/btrfs/ctree.c | 11 +-
2560 fs/btrfs/ctree.h | 4 +-
2561 fs/btrfs/delayed-inode.c | 6 +-
2562 fs/btrfs/delayed-inode.h | 4 +-
2563 fs/btrfs/delayed-ref.c | 4 +-
2564 fs/btrfs/disk-io.c | 4 +-
2565 fs/btrfs/extent_map.c | 8 +-
2566 fs/btrfs/file.c | 4 +-
2567 fs/btrfs/free-space-cache.h | 1 +
2568 fs/btrfs/raid56.c | 30 +-
2569 fs/btrfs/super.c | 2 +-
2570 fs/btrfs/sysfs.c | 2 +-
2571 fs/btrfs/tests/btrfs-tests.c | 2 +-
2572 fs/btrfs/tests/free-space-tests.c | 2 +-
2573 fs/btrfs/transaction.c | 2 +-
2574 fs/btrfs/tree-log.c | 8 +-
2575 fs/btrfs/tree-log.h | 2 +-
2576 fs/btrfs/volumes.c | 14 +-
2577 fs/btrfs/volumes.h | 22 +-
2578 fs/buffer.c | 2 +-
2579 fs/cachefiles/bind.c | 6 +-
2580 fs/cachefiles/daemon.c | 8 +-
2581 fs/cachefiles/internal.h | 12 +-
2582 fs/cachefiles/namei.c | 2 +-
2583 fs/cachefiles/proc.c | 12 +-
2584 fs/ceph/dir.c | 12 +-
2585 fs/ceph/super.c | 4 +-
2586 fs/cifs/cifs_debug.c | 12 +-
2587 fs/cifs/cifsfs.c | 8 +-
2588 fs/cifs/cifsglob.h | 54 +-
2589 fs/cifs/file.c | 14 +-
2590 fs/cifs/misc.c | 4 +-
2591 fs/cifs/smb1ops.c | 80 +-
2592 fs/cifs/smb2ops.c | 84 +-
2593 fs/cifs/smb2pdu.c | 3 +-
2594 fs/coda/cache.c | 10 +-
2595 fs/coda/dir.c | 5 +-
2596 fs/compat.c | 9 +-
2597 fs/compat_binfmt_elf.c | 2 +
2598 fs/compat_ioctl.c | 12 +-
2599 fs/configfs/dir.c | 10 +-
2600 fs/coredump.c | 18 +-
2601 fs/dcache.c | 64 +-
2602 fs/ecryptfs/inode.c | 2 +-
2603 fs/ecryptfs/miscdev.c | 2 +-
2604 fs/exec.c | 365 +-
2605 fs/exofs/inode.c | 7 +-
2606 fs/ext2/xattr.c | 5 +-
2607 fs/ext4/ext4.h | 20 +-
2608 fs/ext4/mballoc.c | 44 +-
2609 fs/ext4/resize.c | 16 +-
2610 fs/ext4/super.c | 2 +-
2611 fs/ext4/sysfs.c | 2 +-
2612 fs/ext4/xattr.c | 5 +-
2613 fs/fhandle.c | 5 +-
2614 fs/file.c | 18 +-
2615 fs/freevxfs/vxfs_inode.c | 8 +-
2616 fs/freevxfs/vxfs_inode.h | 4 +-
2617 fs/fs-writeback.c | 11 +-
2618 fs/fs_struct.c | 8 +-
2619 fs/fscache/cookie.c | 40 +-
2620 fs/fscache/internal.h | 202 +-
2621 fs/fscache/object.c | 26 +-
2622 fs/fscache/operation.c | 38 +-
2623 fs/fscache/page.c | 110 +-
2624 fs/fscache/stats.c | 348 +-
2625 fs/fuse/cuse.c | 10 +-
2626 fs/fuse/dev.c | 4 +-
2627 fs/fuse/file.c | 4 +-
2628 fs/fuse/inode.c | 4 +-
2629 fs/gfs2/aops.c | 2 +-
2630 fs/gfs2/file.c | 2 +-
2631 fs/gfs2/glock.c | 22 +-
2632 fs/gfs2/glops.c | 4 +-
2633 fs/gfs2/quota.c | 6 +-
2634 fs/hugetlbfs/inode.c | 13 +-
2635 fs/inode.c | 4 +-
2636 fs/jbd2/commit.c | 2 +-
2637 fs/jbd2/transaction.c | 4 +-
2638 fs/jffs2/erase.c | 3 +-
2639 fs/jffs2/file.c | 3 +-
2640 fs/jffs2/fs.c | 2 +-
2641 fs/jffs2/os-linux.h | 2 +-
2642 fs/jffs2/wbuf.c | 3 +-
2643 fs/jfs/super.c | 2 +-
2644 fs/kernfs/dir.c | 2 +-
2645 fs/kernfs/file.c | 20 +-
2646 fs/libfs.c | 10 +-
2647 fs/lockd/clnt4xdr.c | 46 +-
2648 fs/lockd/clntproc.c | 4 +-
2649 fs/lockd/clntxdr.c | 44 +-
2650 fs/lockd/mon.c | 24 +-
2651 fs/lockd/svc.c | 2 +-
2652 fs/lockd/svc4proc.c | 69 +-
2653 fs/lockd/svcproc.c | 75 +-
2654 fs/lockd/xdr.c | 44 +-
2655 fs/lockd/xdr4.c | 41 +-
2656 fs/logfs/dev_bdev.c | 13 +-
2657 fs/logfs/dev_mtd.c | 13 +-
2658 fs/logfs/dir.c | 4 +-
2659 fs/logfs/logfs.h | 5 +-
2660 fs/logfs/readwrite.c | 2 +-
2661 fs/logfs/segment.c | 2 +-
2662 fs/logfs/super.c | 39 -
2663 fs/namei.c | 16 +-
2664 fs/namespace.c | 16 +-
2665 fs/nfs/callback.h | 18 +-
2666 fs/nfs/callback_proc.c | 26 +-
2667 fs/nfs/callback_xdr.c | 73 +-
2668 fs/nfs/dir.c | 5 +-
2669 fs/nfs/inode.c | 6 +-
2670 fs/nfs/internal.h | 5 +-
2671 fs/nfs/mount_clnt.c | 26 +-
2672 fs/nfs/nfs2xdr.c | 101 +-
2673 fs/nfs/nfs3xdr.c | 201 +-
2674 fs/nfs/nfs42xdr.c | 60 +-
2675 fs/nfs/nfs4xdr.c | 507 +-
2676 fs/nfs/read.c | 2 +-
2677 fs/nfs/symlink.c | 6 +-
2678 fs/nfsd/current_stateid.h | 24 +-
2679 fs/nfsd/nfs2acl.c | 85 +-
2680 fs/nfsd/nfs3acl.c | 44 +-
2681 fs/nfsd/nfs3proc.c | 271 +-
2682 fs/nfsd/nfs3xdr.c | 171 +-
2683 fs/nfsd/nfs4callback.c | 31 +-
2684 fs/nfsd/nfs4proc.c | 320 +-
2685 fs/nfsd/nfs4state.c | 111 +-
2686 fs/nfsd/nfs4xdr.c | 564 +-
2687 fs/nfsd/nfscache.c | 11 +-
2688 fs/nfsd/nfsproc.c | 193 +-
2689 fs/nfsd/nfsxdr.c | 96 +-
2690 fs/nfsd/vfs.c | 6 +-
2691 fs/nfsd/xdr.h | 50 +-
2692 fs/nfsd/xdr3.h | 100 +-
2693 fs/nfsd/xdr4.h | 50 +-
2694 fs/nls/nls_base.c | 26 +-
2695 fs/nls/nls_cp932.c | 2 +-
2696 fs/nls/nls_cp936.c | 2 +-
2697 fs/nls/nls_cp949.c | 2 +-
2698 fs/nls/nls_cp950.c | 2 +-
2699 fs/nls/nls_euc-jp.c | 8 +-
2700 fs/nls/nls_koi8-ru.c | 8 +-
2701 fs/notify/fanotify/fanotify_user.c | 4 +-
2702 fs/notify/notification.c | 4 +-
2703 fs/ntfs/dir.c | 4 +-
2704 fs/ntfs/inode.c | 19 +-
2705 fs/ntfs/inode.h | 4 +-
2706 fs/ntfs/mft.c | 4 +-
2707 fs/ntfs/super.c | 8 +-
2708 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2709 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2710 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2711 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2712 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2713 fs/ocfs2/localalloc.c | 2 +-
2714 fs/ocfs2/ocfs2.h | 10 +-
2715 fs/ocfs2/suballoc.c | 12 +-
2716 fs/ocfs2/super.c | 20 +-
2717 fs/overlayfs/copy_up.c | 2 +-
2718 fs/pipe.c | 72 +-
2719 fs/posix_acl.c | 4 +-
2720 fs/proc/array.c | 20 +
2721 fs/proc/base.c | 7 +-
2722 fs/proc/kcore.c | 36 +-
2723 fs/proc/meminfo.c | 2 +-
2724 fs/proc/nommu.c | 2 +-
2725 fs/proc/proc_sysctl.c | 26 +-
2726 fs/proc/task_mmu.c | 39 +-
2727 fs/proc/task_nommu.c | 6 +-
2728 fs/proc/vmcore.c | 16 +-
2729 fs/qnx6/qnx6.h | 4 +-
2730 fs/quota/netlink.c | 4 +-
2731 fs/read_write.c | 34 +-
2732 fs/readdir.c | 3 +-
2733 fs/reiserfs/do_balan.c | 2 +-
2734 fs/reiserfs/procfs.c | 2 +-
2735 fs/reiserfs/reiserfs.h | 4 +-
2736 fs/select.c | 2 +-
2737 fs/seq_file.c | 4 +-
2738 fs/splice.c | 43 +-
2739 fs/squashfs/xattr.c | 10 +-
2740 fs/super.c | 3 +-
2741 fs/sysv/sysv.h | 2 +-
2742 fs/tracefs/inode.c | 8 +-
2743 fs/ubifs/find.c | 34 +-
2744 fs/ubifs/lprops.c | 5 +-
2745 fs/udf/misc.c | 2 +-
2746 fs/ufs/swab.h | 4 +-
2747 fs/userfaultfd.c | 2 +-
2748 fs/xattr.c | 21 +
2749 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2750 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2751 fs/xfs/xfs_dir2_readdir.c | 7 +-
2752 fs/xfs/xfs_ioctl.c | 2 +-
2753 fs/xfs/xfs_linux.h | 4 +-
2754 include/acpi/ghes.h | 2 +-
2755 include/asm-generic/4level-fixup.h | 2 +
2756 include/asm-generic/atomic-long.h | 176 +-
2757 include/asm-generic/atomic64.h | 12 +
2758 include/asm-generic/bitops/__fls.h | 2 +-
2759 include/asm-generic/bitops/fls.h | 2 +-
2760 include/asm-generic/bitops/fls64.h | 4 +-
2761 include/asm-generic/bug.h | 6 +-
2762 include/asm-generic/cache.h | 4 +-
2763 include/asm-generic/emergency-restart.h | 2 +-
2764 include/asm-generic/kmap_types.h | 4 +-
2765 include/asm-generic/local.h | 13 +
2766 include/asm-generic/pgtable-nopmd.h | 18 +-
2767 include/asm-generic/pgtable-nopud.h | 15 +-
2768 include/asm-generic/pgtable.h | 16 +
2769 include/asm-generic/sections.h | 1 +
2770 include/asm-generic/uaccess.h | 16 +
2771 include/asm-generic/vmlinux.lds.h | 15 +-
2772 include/crypto/algapi.h | 2 +-
2773 include/crypto/cast6.h | 4 +-
2774 include/crypto/serpent.h | 4 +-
2775 include/crypto/xts.h | 2 +-
2776 include/drm/drmP.h | 19 +-
2777 include/drm/drm_mm.h | 2 +-
2778 include/drm/drm_modeset_helper_vtables.h | 2 +-
2779 include/drm/i915_pciids.h | 2 +-
2780 include/drm/intel-gtt.h | 4 +-
2781 include/drm/ttm/ttm_memory.h | 2 +-
2782 include/drm/ttm/ttm_page_alloc.h | 1 +
2783 include/keys/asymmetric-subtype.h | 2 +-
2784 include/keys/encrypted-type.h | 2 +-
2785 include/keys/rxrpc-type.h | 2 +-
2786 include/keys/user-type.h | 2 +-
2787 include/linux/atmdev.h | 4 +-
2788 include/linux/atomic.h | 12 +-
2789 include/linux/audit.h | 2 +-
2790 include/linux/average.h | 2 +-
2791 include/linux/binfmts.h | 3 +-
2792 include/linux/bitmap.h | 2 +-
2793 include/linux/bitops.h | 8 +-
2794 include/linux/blk-cgroup.h | 24 +-
2795 include/linux/blkdev.h | 2 +-
2796 include/linux/blktrace_api.h | 2 +-
2797 include/linux/cache.h | 8 +
2798 include/linux/cdrom.h | 1 -
2799 include/linux/cgroup-defs.h | 2 +-
2800 include/linux/cleancache.h | 2 +-
2801 include/linux/clk-provider.h | 1 +
2802 include/linux/compat.h | 15 +-
2803 include/linux/compiler-gcc.h | 30 +-
2804 include/linux/compiler.h | 193 +-
2805 include/linux/configfs.h | 2 +-
2806 include/linux/cpufreq.h | 7 +-
2807 include/linux/cpuidle.h | 5 +-
2808 include/linux/cpumask.h | 14 +-
2809 include/linux/crypto.h | 4 +-
2810 include/linux/ctype.h | 2 +-
2811 include/linux/dcache.h | 4 +-
2812 include/linux/decompress/mm.h | 2 +-
2813 include/linux/devfreq.h | 2 +-
2814 include/linux/device.h | 7 +-
2815 include/linux/dma-mapping.h | 2 +-
2816 include/linux/efi.h | 1 +
2817 include/linux/elf.h | 2 +
2818 include/linux/err.h | 4 +-
2819 include/linux/extcon.h | 2 +-
2820 include/linux/fb.h | 3 +-
2821 include/linux/fdtable.h | 2 +-
2822 include/linux/firewire.h | 2 +-
2823 include/linux/fs.h | 5 +-
2824 include/linux/fs_struct.h | 2 +-
2825 include/linux/fscache-cache.h | 2 +-
2826 include/linux/fscache.h | 2 +-
2827 include/linux/fsnotify.h | 2 +-
2828 include/linux/genhd.h | 4 +-
2829 include/linux/genl_magic_func.h | 2 +-
2830 include/linux/genl_magic_struct.h | 4 +-
2831 include/linux/gfp.h | 14 +-
2832 include/linux/highmem.h | 12 +
2833 include/linux/hugetlb.h | 2 +-
2834 include/linux/hugetlb_cgroup.h | 11 +
2835 include/linux/hwmon-sysfs.h | 6 +-
2836 include/linux/i2c.h | 1 +
2837 include/linux/if_pppox.h | 2 +-
2838 include/linux/init.h | 12 +-
2839 include/linux/init_task.h | 7 +
2840 include/linux/interrupt.h | 6 +-
2841 include/linux/iommu.h | 2 +-
2842 include/linux/ioport.h | 2 +-
2843 include/linux/ipc.h | 2 +-
2844 include/linux/irq.h | 5 +-
2845 include/linux/irqdesc.h | 2 +-
2846 include/linux/irqdomain.h | 3 +
2847 include/linux/jbd2.h | 2 +-
2848 include/linux/jiffies.h | 16 +-
2849 include/linux/kallsyms.h | 18 +-
2850 include/linux/key-type.h | 2 +-
2851 include/linux/kgdb.h | 6 +-
2852 include/linux/kmemleak.h | 4 +-
2853 include/linux/kobject.h | 3 +-
2854 include/linux/kobject_ns.h | 2 +-
2855 include/linux/kref.h | 2 +-
2856 include/linux/libata.h | 2 +-
2857 include/linux/linkage.h | 12 +
2858 include/linux/list.h | 15 +
2859 include/linux/lockd/xdr.h | 34 +-
2860 include/linux/lockd/xdr4.h | 34 +-
2861 include/linux/lockref.h | 26 +-
2862 include/linux/math64.h | 10 +-
2863 include/linux/memcontrol.h | 2 +-
2864 include/linux/mempolicy.h | 7 +
2865 include/linux/mm.h | 97 +-
2866 include/linux/mm_types.h | 20 +
2867 include/linux/mmiotrace.h | 4 +-
2868 include/linux/mmzone.h | 2 +-
2869 include/linux/mod_devicetable.h | 4 +-
2870 include/linux/module.h | 58 +-
2871 include/linux/moduleloader.h | 16 +
2872 include/linux/moduleparam.h | 12 +-
2873 include/linux/net.h | 2 +-
2874 include/linux/netdevice.h | 7 +-
2875 include/linux/netfilter.h | 2 +-
2876 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2877 include/linux/netfilter/nfnetlink.h | 2 +-
2878 include/linux/netlink.h | 12 +-
2879 include/linux/nls.h | 4 +-
2880 include/linux/notifier.h | 3 +-
2881 include/linux/oprofile.h | 4 +-
2882 include/linux/padata.h | 2 +-
2883 include/linux/pagemap.h | 4 +-
2884 include/linux/pci_hotplug.h | 3 +-
2885 include/linux/percpu.h | 2 +-
2886 include/linux/perf_event.h | 12 +-
2887 include/linux/pid.h | 4 +-
2888 include/linux/pipe_fs_i.h | 8 +-
2889 include/linux/pm.h | 1 +
2890 include/linux/pm_domain.h | 2 +-
2891 include/linux/pm_runtime.h | 2 +-
2892 include/linux/pnp.h | 2 +-
2893 include/linux/poison.h | 4 +-
2894 include/linux/power/smartreflex.h | 2 +-
2895 include/linux/ppp-comp.h | 2 +-
2896 include/linux/preempt.h | 21 +
2897 include/linux/printk.h | 2 +-
2898 include/linux/proc_ns.h | 2 +-
2899 include/linux/psci.h | 2 +-
2900 include/linux/quota.h | 2 +-
2901 include/linux/random.h | 19 +-
2902 include/linux/rculist.h | 16 +
2903 include/linux/rcupdate.h | 8 +
2904 include/linux/reboot.h | 14 +-
2905 include/linux/regset.h | 3 +-
2906 include/linux/relay.h | 2 +-
2907 include/linux/rio.h | 2 +-
2908 include/linux/rmap.h | 4 +-
2909 include/linux/sched.h | 76 +-
2910 include/linux/sched/sysctl.h | 1 +
2911 include/linux/scif.h | 2 +-
2912 include/linux/semaphore.h | 2 +-
2913 include/linux/seq_file.h | 1 +
2914 include/linux/seqlock.h | 10 +
2915 include/linux/signal.h | 2 +-
2916 include/linux/skbuff.h | 12 +-
2917 include/linux/slab.h | 47 +-
2918 include/linux/slab_def.h | 14 +-
2919 include/linux/slub_def.h | 2 +-
2920 include/linux/smp.h | 2 +
2921 include/linux/sock_diag.h | 2 +-
2922 include/linux/sonet.h | 2 +-
2923 include/linux/spinlock.h | 17 +-
2924 include/linux/srcu.h | 5 +-
2925 include/linux/sunrpc/addr.h | 8 +-
2926 include/linux/sunrpc/clnt.h | 2 +-
2927 include/linux/sunrpc/svc.h | 2 +-
2928 include/linux/sunrpc/svc_rdma.h | 18 +-
2929 include/linux/sunrpc/svcauth.h | 2 +-
2930 include/linux/swapops.h | 10 +-
2931 include/linux/swiotlb.h | 3 +-
2932 include/linux/syscalls.h | 34 +-
2933 include/linux/syscore_ops.h | 2 +-
2934 include/linux/sysctl.h | 3 +-
2935 include/linux/sysfs.h | 9 +-
2936 include/linux/sysrq.h | 3 +-
2937 include/linux/tcp.h | 14 +-
2938 include/linux/thread_info.h | 7 +
2939 include/linux/tty.h | 4 +-
2940 include/linux/tty_driver.h | 2 +-
2941 include/linux/tty_ldisc.h | 2 +-
2942 include/linux/types.h | 16 +
2943 include/linux/uaccess.h | 2 +-
2944 include/linux/uio_driver.h | 2 +-
2945 include/linux/unaligned/access_ok.h | 24 +-
2946 include/linux/usb.h | 12 +-
2947 include/linux/usb/hcd.h | 1 +
2948 include/linux/usb/renesas_usbhs.h | 2 +-
2949 include/linux/vermagic.h | 21 +-
2950 include/linux/vga_switcheroo.h | 8 +-
2951 include/linux/vmalloc.h | 7 +-
2952 include/linux/vmstat.h | 24 +-
2953 include/linux/writeback.h | 3 +-
2954 include/linux/xattr.h | 5 +-
2955 include/linux/zlib.h | 3 +-
2956 include/media/v4l2-dev.h | 2 +-
2957 include/media/v4l2-device.h | 2 +-
2958 include/net/9p/transport.h | 2 +-
2959 include/net/bluetooth/l2cap.h | 2 +-
2960 include/net/bonding.h | 2 +-
2961 include/net/caif/cfctrl.h | 6 +-
2962 include/net/cfg80211-wext.h | 20 +-
2963 include/net/cfg802154.h | 2 +-
2964 include/net/fib_rules.h | 3 +-
2965 include/net/flow.h | 2 +-
2966 include/net/genetlink.h | 2 +-
2967 include/net/gro_cells.h | 2 +-
2968 include/net/inet_connection_sock.h | 2 +-
2969 include/net/inet_sock.h | 2 +-
2970 include/net/inetpeer.h | 2 +-
2971 include/net/ip_fib.h | 2 +-
2972 include/net/ip_vs.h | 8 +-
2973 include/net/ipv6.h | 2 +-
2974 include/net/irda/ircomm_tty.h | 1 +
2975 include/net/irda/irias_object.h | 2 +-
2976 include/net/irda/irlmp.h | 1 +
2977 include/net/irda/irlmp_event.h | 6 +-
2978 include/net/irda/timer.h | 6 +-
2979 include/net/iucv/af_iucv.h | 2 +-
2980 include/net/llc_c_ac.h | 2 +-
2981 include/net/llc_c_ev.h | 4 +-
2982 include/net/llc_c_st.h | 2 +-
2983 include/net/llc_s_ac.h | 2 +-
2984 include/net/llc_s_st.h | 2 +-
2985 include/net/mac80211.h | 6 +-
2986 include/net/neighbour.h | 4 +-
2987 include/net/net_namespace.h | 18 +-
2988 include/net/netfilter/nf_conntrack.h | 2 +-
2989 include/net/netlink.h | 2 +-
2990 include/net/netns/conntrack.h | 6 +-
2991 include/net/netns/ipv4.h | 4 +-
2992 include/net/netns/ipv6.h | 4 +-
2993 include/net/netns/xfrm.h | 2 +-
2994 include/net/ping.h | 2 +-
2995 include/net/protocol.h | 4 +-
2996 include/net/rtnetlink.h | 2 +-
2997 include/net/sctp/checksum.h | 4 +-
2998 include/net/sctp/sm.h | 4 +-
2999 include/net/sctp/structs.h | 2 +-
3000 include/net/snmp.h | 10 +-
3001 include/net/sock.h | 12 +-
3002 include/net/tcp.h | 8 +-
3003 include/net/xfrm.h | 15 +-
3004 include/rdma/ib_cm.h | 8 +-
3005 include/rdma/iw_cm.h | 2 +-
3006 include/scsi/libfc.h | 3 +-
3007 include/scsi/scsi_device.h | 6 +-
3008 include/scsi/scsi_driver.h | 2 +-
3009 include/scsi/scsi_transport_fc.h | 3 +-
3010 include/scsi/sg.h | 2 +-
3011 include/sound/compress_driver.h | 2 +-
3012 include/sound/control.h | 4 +-
3013 include/sound/pcm.h | 2 +-
3014 include/sound/rawmidi.h | 3 +-
3015 include/sound/seq_kernel.h | 2 +-
3016 include/sound/soc.h | 4 +-
3017 include/trace/events/irq.h | 4 +-
3018 include/uapi/linux/a.out.h | 8 +
3019 include/uapi/linux/bcache.h | 5 +-
3020 include/uapi/linux/byteorder/little_endian.h | 28 +-
3021 include/uapi/linux/connector.h | 2 +-
3022 include/uapi/linux/elf.h | 28 +
3023 include/uapi/linux/screen_info.h | 2 +-
3024 include/uapi/linux/swab.h | 6 +-
3025 include/uapi/linux/xattr.h | 4 +
3026 include/video/udlfb.h | 8 +-
3027 include/video/uvesafb.h | 1 +
3028 init/Kconfig | 2 +-
3029 init/Makefile | 3 +
3030 init/do_mounts.c | 16 +-
3031 init/do_mounts.h | 8 +-
3032 init/do_mounts_initrd.c | 30 +-
3033 init/do_mounts_md.c | 6 +-
3034 init/init_task.c | 4 +
3035 init/initramfs.c | 38 +-
3036 init/main.c | 30 +-
3037 ipc/compat.c | 4 +-
3038 ipc/ipc_sysctl.c | 14 +-
3039 ipc/mq_sysctl.c | 4 +-
3040 ipc/sem.c | 4 +-
3041 ipc/shm.c | 8 +-
3042 kernel/audit.c | 8 +-
3043 kernel/auditsc.c | 4 +-
3044 kernel/bpf/core.c | 28 +-
3045 kernel/capability.c | 3 +
3046 kernel/cgroup.c | 29 +-
3047 kernel/compat.c | 38 +-
3048 kernel/debug/debug_core.c | 16 +-
3049 kernel/debug/kdb/kdb_main.c | 4 +-
3050 kernel/events/core.c | 38 +-
3051 kernel/events/internal.h | 10 +-
3052 kernel/events/uprobes.c | 2 +-
3053 kernel/exit.c | 27 +-
3054 kernel/fork.c | 175 +-
3055 kernel/futex.c | 11 +-
3056 kernel/futex_compat.c | 2 +-
3057 kernel/irq/manage.c | 2 +-
3058 kernel/irq/msi.c | 19 +-
3059 kernel/irq/spurious.c | 2 +-
3060 kernel/jump_label.c | 5 +
3061 kernel/kallsyms.c | 40 +-
3062 kernel/kexec.c | 3 +-
3063 kernel/kmod.c | 8 +-
3064 kernel/kprobes.c | 4 +-
3065 kernel/ksysfs.c | 2 +-
3066 kernel/locking/lockdep.c | 7 +-
3067 kernel/locking/mutex-debug.c | 12 +-
3068 kernel/locking/mutex-debug.h | 4 +-
3069 kernel/locking/mutex.c | 6 +-
3070 kernel/module.c | 403 +-
3071 kernel/notifier.c | 17 +-
3072 kernel/padata.c | 4 +-
3073 kernel/panic.c | 11 +-
3074 kernel/pid.c | 6 +-
3075 kernel/pid_namespace.c | 2 +-
3076 kernel/power/process.c | 12 +-
3077 kernel/profile.c | 14 +-
3078 kernel/ptrace.c | 8 +-
3079 kernel/rcu/rcutorture.c | 60 +-
3080 kernel/rcu/tiny.c | 4 +-
3081 kernel/rcu/tree.c | 42 +-
3082 kernel/rcu/tree.h | 16 +-
3083 kernel/rcu/tree_plugin.h | 18 +-
3084 kernel/rcu/tree_trace.c | 14 +-
3085 kernel/resource.c | 4 +-
3086 kernel/sched/auto_group.c | 4 +-
3087 kernel/sched/core.c | 49 +-
3088 kernel/sched/fair.c | 2 +-
3089 kernel/sched/rt.c | 4 +-
3090 kernel/sched/sched.h | 13 +-
3091 kernel/signal.c | 28 +-
3092 kernel/smp.c | 2 +-
3093 kernel/smpboot.c | 4 +-
3094 kernel/softirq.c | 12 +-
3095 kernel/stop_machine.c | 2 +-
3096 kernel/sys.c | 10 +-
3097 kernel/sys_ni.c | 4 +-
3098 kernel/sysctl.c | 34 +-
3099 kernel/time/alarmtimer.c | 4 +-
3100 kernel/time/posix-clock.c | 8 +-
3101 kernel/time/posix-cpu-timers.c | 4 +-
3102 kernel/time/posix-timers.c | 36 +-
3103 kernel/time/timer.c | 2 +-
3104 kernel/time/timer_stats.c | 10 +-
3105 kernel/trace/blktrace.c | 6 +-
3106 kernel/trace/ftrace.c | 33 +-
3107 kernel/trace/ring_buffer.c | 96 +-
3108 kernel/trace/trace.c | 2 +-
3109 kernel/trace/trace.h | 2 +-
3110 kernel/trace/trace_clock.c | 4 +-
3111 kernel/trace/trace_events.c | 1 -
3112 kernel/trace/trace_functions_graph.c | 4 +-
3113 kernel/trace/trace_mmiotrace.c | 8 +-
3114 kernel/trace/trace_output.c | 10 +-
3115 kernel/trace/trace_seq.c | 2 +-
3116 kernel/trace/trace_stack.c | 2 +-
3117 kernel/user.c | 2 +-
3118 kernel/user_namespace.c | 2 +-
3119 kernel/utsname_sysctl.c | 2 +-
3120 kernel/watchdog.c | 2 +-
3121 kernel/workqueue.c | 8 +-
3122 lib/Kconfig.debug | 8 +-
3123 lib/Makefile | 2 +-
3124 lib/bitmap.c | 8 +-
3125 lib/bug.c | 2 +
3126 lib/debugobjects.c | 2 +-
3127 lib/decompress_bunzip2.c | 3 +-
3128 lib/decompress_unlzma.c | 4 +-
3129 lib/div64.c | 4 +-
3130 lib/dma-debug.c | 4 +-
3131 lib/inflate.c | 2 +-
3132 lib/ioremap.c | 4 +-
3133 lib/irq_poll.c | 2 +-
3134 lib/kobject.c | 4 +-
3135 lib/list_debug.c | 126 +-
3136 lib/lockref.c | 44 +-
3137 lib/percpu-refcount.c | 2 +-
3138 lib/radix-tree.c | 2 +-
3139 lib/random32.c | 2 +-
3140 lib/rhashtable.c | 4 +-
3141 lib/show_mem.c | 2 +-
3142 lib/strncpy_from_user.c | 2 +-
3143 lib/strnlen_user.c | 2 +-
3144 lib/swiotlb.c | 2 +-
3145 lib/usercopy.c | 6 +
3146 lib/vsprintf.c | 12 +-
3147 mm/Kconfig | 6 +-
3148 mm/backing-dev.c | 4 +-
3149 mm/debug.c | 3 +
3150 mm/filemap.c | 10 +-
3151 mm/gup.c | 13 +-
3152 mm/highmem.c | 6 +-
3153 mm/hugetlb.c | 125 +-
3154 mm/hugetlb_cgroup.c | 60 +-
3155 mm/internal.h | 3 +-
3156 mm/maccess.c | 12 +-
3157 mm/madvise.c | 37 +
3158 mm/memcontrol.c | 6 +-
3159 mm/memory-failure.c | 6 +-
3160 mm/memory.c | 424 +-
3161 mm/mempolicy.c | 25 +
3162 mm/mlock.c | 18 +-
3163 mm/mm_init.c | 2 +-
3164 mm/mmap.c | 573 +-
3165 mm/mprotect.c | 137 +-
3166 mm/mremap.c | 39 +-
3167 mm/nommu.c | 21 +-
3168 mm/page-writeback.c | 2 +-
3169 mm/page_alloc.c | 53 +-
3170 mm/percpu.c | 2 +-
3171 mm/process_vm_access.c | 14 +-
3172 mm/readahead.c | 2 +-
3173 mm/rmap.c | 43 +-
3174 mm/shmem.c | 37 +-
3175 mm/slab.c | 111 +-
3176 mm/slab.h | 22 +-
3177 mm/slab_common.c | 86 +-
3178 mm/slob.c | 218 +-
3179 mm/slub.c | 111 +-
3180 mm/sparse-vmemmap.c | 4 +-
3181 mm/sparse.c | 2 +-
3182 mm/swap.c | 2 +
3183 mm/swapfile.c | 12 +-
3184 mm/util.c | 6 +
3185 mm/vmalloc.c | 116 +-
3186 mm/vmstat.c | 12 +-
3187 net/8021q/vlan.c | 5 +-
3188 net/8021q/vlan_netlink.c | 2 +-
3189 net/9p/mod.c | 4 +-
3190 net/9p/trans_fd.c | 2 +-
3191 net/atm/atm_misc.c | 8 +-
3192 net/atm/lec.h | 2 +-
3193 net/atm/proc.c | 6 +-
3194 net/atm/resources.c | 4 +-
3195 net/ax25/sysctl_net_ax25.c | 2 +-
3196 net/batman-adv/bat_iv_ogm.c | 8 +-
3197 net/batman-adv/fragmentation.c | 2 +-
3198 net/batman-adv/routing.c | 4 +-
3199 net/batman-adv/soft-interface.c | 12 +-
3200 net/batman-adv/sysfs.c | 40 +-
3201 net/batman-adv/sysfs.h | 4 +-
3202 net/batman-adv/translation-table.c | 14 +-
3203 net/batman-adv/types.h | 8 +-
3204 net/bluetooth/hci_sock.c | 2 +-
3205 net/bluetooth/l2cap_core.c | 6 +-
3206 net/bluetooth/l2cap_sock.c | 12 +-
3207 net/bluetooth/rfcomm/sock.c | 4 +-
3208 net/bluetooth/rfcomm/tty.c | 4 +-
3209 net/bridge/br_netlink.c | 2 +-
3210 net/bridge/netfilter/ebtables.c | 6 +-
3211 net/caif/cfctrl.c | 11 +-
3212 net/caif/chnl_net.c | 4 +-
3213 net/can/af_can.c | 2 +-
3214 net/can/gw.c | 6 +-
3215 net/ceph/ceph_common.c | 2 +-
3216 net/ceph/messenger.c | 4 +-
3217 net/compat.c | 26 +-
3218 net/core/datagram.c | 2 +-
3219 net/core/dev.c | 16 +-
3220 net/core/filter.c | 2 +-
3221 net/core/flow.c | 6 +-
3222 net/core/neighbour.c | 18 +-
3223 net/core/net-sysfs.c | 2 +-
3224 net/core/net_namespace.c | 8 +-
3225 net/core/netpoll.c | 4 +-
3226 net/core/rtnetlink.c | 17 +-
3227 net/core/scm.c | 12 +-
3228 net/core/skbuff.c | 11 +-
3229 net/core/sock.c | 28 +-
3230 net/core/sock_diag.c | 15 +-
3231 net/core/sysctl_net_core.c | 22 +-
3232 net/decnet/af_decnet.c | 1 +
3233 net/decnet/sysctl_net_decnet.c | 4 +-
3234 net/dsa/dsa.c | 2 +-
3235 net/hsr/hsr_device.c | 2 +-
3236 net/hsr/hsr_netlink.c | 2 +-
3237 net/ieee802154/6lowpan/core.c | 2 +-
3238 net/ieee802154/6lowpan/reassembly.c | 14 +-
3239 net/ipv4/af_inet.c | 2 +-
3240 net/ipv4/arp.c | 2 +-
3241 net/ipv4/devinet.c | 18 +-
3242 net/ipv4/fib_frontend.c | 6 +-
3243 net/ipv4/fib_semantics.c | 2 +-
3244 net/ipv4/inet_connection_sock.c | 4 +-
3245 net/ipv4/inet_diag.c | 4 +-
3246 net/ipv4/inet_timewait_sock.c | 2 +-
3247 net/ipv4/inetpeer.c | 2 +-
3248 net/ipv4/ip_fragment.c | 15 +-
3249 net/ipv4/ip_gre.c | 6 +-
3250 net/ipv4/ip_sockglue.c | 2 +-
3251 net/ipv4/ip_vti.c | 4 +-
3252 net/ipv4/ipconfig.c | 6 +-
3253 net/ipv4/ipip.c | 4 +-
3254 net/ipv4/netfilter/arp_tables.c | 12 +-
3255 net/ipv4/netfilter/ip_tables.c | 12 +-
3256 net/ipv4/ping.c | 14 +-
3257 net/ipv4/proc.c | 8 +-
3258 net/ipv4/raw.c | 14 +-
3259 net/ipv4/route.c | 32 +-
3260 net/ipv4/sysctl_net_ipv4.c | 22 +-
3261 net/ipv4/tcp_input.c | 6 +-
3262 net/ipv4/tcp_probe.c | 2 +-
3263 net/ipv4/udp.c | 10 +-
3264 net/ipv4/xfrm4_mode_transport.c | 2 +-
3265 net/ipv4/xfrm4_policy.c | 17 +-
3266 net/ipv4/xfrm4_state.c | 4 +-
3267 net/ipv6/addrconf.c | 24 +-
3268 net/ipv6/af_inet6.c | 2 +-
3269 net/ipv6/datagram.c | 2 +-
3270 net/ipv6/icmp.c | 2 +-
3271 net/ipv6/inet6_hashtables.c | 2 +-
3272 net/ipv6/ip6_fib.c | 4 +-
3273 net/ipv6/ip6_gre.c | 10 +-
3274 net/ipv6/ip6_tunnel.c | 4 +-
3275 net/ipv6/ip6_vti.c | 4 +-
3276 net/ipv6/ipv6_sockglue.c | 2 +-
3277 net/ipv6/ndisc.c | 2 +-
3278 net/ipv6/netfilter/ip6_tables.c | 12 +-
3279 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3280 net/ipv6/ping.c | 33 +-
3281 net/ipv6/proc.c | 10 +-
3282 net/ipv6/raw.c | 17 +-
3283 net/ipv6/reassembly.c | 13 +-
3284 net/ipv6/route.c | 2 +-
3285 net/ipv6/sit.c | 4 +-
3286 net/ipv6/sysctl_net_ipv6.c | 2 +-
3287 net/ipv6/udp.c | 6 +-
3288 net/ipv6/xfrm6_mode_transport.c | 2 +-
3289 net/ipv6/xfrm6_policy.c | 17 +-
3290 net/irda/discovery.c | 2 +-
3291 net/irda/ircomm/ircomm_core.c | 13 +-
3292 net/irda/ircomm/ircomm_tty.c | 24 +-
3293 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3294 net/irda/irda_device.c | 14 +-
3295 net/irda/iriap.c | 14 +-
3296 net/irda/irias_object.c | 10 +-
3297 net/irda/irlan/irlan_client.c | 2 +-
3298 net/irda/irlap.c | 15 +-
3299 net/irda/irlap_event.c | 2 +-
3300 net/irda/irlmp.c | 21 +-
3301 net/irda/irlmp_event.c | 6 +-
3302 net/irda/irnet/irnet.h | 2 +-
3303 net/irda/irnet/irnet_irda.c | 6 +-
3304 net/irda/irttp.c | 8 +-
3305 net/irda/timer.c | 24 +-
3306 net/iucv/af_iucv.c | 4 +-
3307 net/iucv/iucv.c | 2 +-
3308 net/key/af_key.c | 4 +-
3309 net/l2tp/l2tp_eth.c | 40 +-
3310 net/l2tp/l2tp_ip.c | 2 +-
3311 net/l2tp/l2tp_ip6.c | 2 +-
3312 net/mac80211/cfg.c | 10 +-
3313 net/mac80211/debugfs.c | 2 +-
3314 net/mac80211/debugfs_key.c | 4 +-
3315 net/mac80211/ieee80211_i.h | 3 +-
3316 net/mac80211/iface.c | 20 +-
3317 net/mac80211/key.c | 4 +-
3318 net/mac80211/main.c | 2 +-
3319 net/mac80211/pm.c | 4 +-
3320 net/mac80211/rate.c | 2 +-
3321 net/mac80211/sta_info.c | 2 +-
3322 net/mac80211/tx.c | 2 +-
3323 net/mac80211/util.c | 8 +-
3324 net/mac80211/wpa.c | 10 +-
3325 net/mac802154/iface.c | 6 +-
3326 net/mpls/af_mpls.c | 10 +-
3327 net/netfilter/ipset/ip_set_core.c | 7 +-
3328 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3329 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3330 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3331 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3332 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3333 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3334 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3335 net/netfilter/nf_conntrack_acct.c | 2 +-
3336 net/netfilter/nf_conntrack_core.c | 2 +-
3337 net/netfilter/nf_conntrack_ecache.c | 2 +-
3338 net/netfilter/nf_conntrack_helper.c | 2 +-
3339 net/netfilter/nf_conntrack_netlink.c | 22 +-
3340 net/netfilter/nf_conntrack_proto.c | 2 +-
3341 net/netfilter/nf_conntrack_standalone.c | 2 +-
3342 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3343 net/netfilter/nf_log.c | 10 +-
3344 net/netfilter/nf_nat_ftp.c | 2 +-
3345 net/netfilter/nf_nat_irc.c | 2 +-
3346 net/netfilter/nf_sockopt.c | 4 +-
3347 net/netfilter/nf_tables_api.c | 13 +-
3348 net/netfilter/nfnetlink_acct.c | 7 +-
3349 net/netfilter/nfnetlink_cthelper.c | 2 +-
3350 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3351 net/netfilter/nfnetlink_log.c | 4 +-
3352 net/netfilter/nft_compat.c | 9 +-
3353 net/netfilter/xt_IDLETIMER.c | 12 +-
3354 net/netfilter/xt_statistic.c | 8 +-
3355 net/netlink/af_netlink.c | 14 +-
3356 net/netlink/diag.c | 2 +-
3357 net/netlink/genetlink.c | 14 +-
3358 net/openvswitch/vport-geneve.c | 7 +-
3359 net/openvswitch/vport-gre.c | 7 +-
3360 net/openvswitch/vport-internal_dev.c | 4 +-
3361 net/openvswitch/vport-netdev.c | 7 +-
3362 net/openvswitch/vport-vxlan.c | 7 +-
3363 net/packet/af_packet.c | 26 +-
3364 net/packet/diag.c | 2 +-
3365 net/packet/internal.h | 6 +-
3366 net/phonet/pep.c | 6 +-
3367 net/phonet/socket.c | 2 +-
3368 net/phonet/sysctl.c | 2 +-
3369 net/rds/cong.c | 6 +-
3370 net/rds/ib.h | 2 +-
3371 net/rds/ib_cm.c | 2 +-
3372 net/rds/ib_recv.c | 4 +-
3373 net/rds/iw.h | 2 +-
3374 net/rds/iw_cm.c | 2 +-
3375 net/rds/iw_recv.c | 4 +-
3376 net/rds/rds.h | 2 +-
3377 net/rds/tcp.c | 2 +-
3378 net/rds/tcp.h | 6 +-
3379 net/rds/tcp_send.c | 2 +-
3380 net/rxrpc/af_rxrpc.c | 2 +-
3381 net/rxrpc/ar-ack.c | 14 +-
3382 net/rxrpc/ar-call.c | 2 +-
3383 net/rxrpc/ar-connection.c | 2 +-
3384 net/rxrpc/ar-connevent.c | 2 +-
3385 net/rxrpc/ar-input.c | 4 +-
3386 net/rxrpc/ar-internal.h | 8 +-
3387 net/rxrpc/ar-local.c | 2 +-
3388 net/rxrpc/ar-output.c | 4 +-
3389 net/rxrpc/ar-peer.c | 2 +-
3390 net/rxrpc/ar-proc.c | 4 +-
3391 net/rxrpc/ar-transport.c | 2 +-
3392 net/rxrpc/rxkad.c | 4 +-
3393 net/sched/sch_generic.c | 4 +-
3394 net/sched/sch_tbf.c | 9 +-
3395 net/sctp/ipv6.c | 6 +-
3396 net/sctp/protocol.c | 10 +-
3397 net/sctp/sm_sideeffect.c | 4 +-
3398 net/sctp/socket.c | 21 +-
3399 net/sctp/sysctl.c | 10 +-
3400 net/socket.c | 18 +-
3401 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3402 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3403 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3404 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3405 net/sunrpc/clnt.c | 4 +-
3406 net/sunrpc/rpcb_clnt.c | 66 +-
3407 net/sunrpc/sched.c | 4 +-
3408 net/sunrpc/svc.c | 8 +-
3409 net/sunrpc/svcauth_unix.c | 2 +-
3410 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3411 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3412 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3413 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3414 net/tipc/netlink_compat.c | 12 +-
3415 net/tipc/subscr.c | 2 +-
3416 net/unix/diag.c | 2 +-
3417 net/unix/sysctl_net_unix.c | 2 +-
3418 net/wireless/scan.c | 3 +-
3419 net/wireless/wext-compat.c | 140 +-
3420 net/wireless/wext-compat.h | 8 +-
3421 net/wireless/wext-core.c | 19 +-
3422 net/wireless/wext-sme.c | 5 +-
3423 net/xfrm/xfrm_policy.c | 16 +-
3424 net/xfrm/xfrm_state.c | 37 +-
3425 net/xfrm/xfrm_sysctl.c | 2 +-
3426 net/xfrm/xfrm_user.c | 2 +-
3427 scripts/Kbuild.include | 2 +-
3428 scripts/Makefile.build | 2 +-
3429 scripts/Makefile.clean | 3 +-
3430 scripts/Makefile.extrawarn | 4 +
3431 scripts/Makefile.gcc-plugins | 69 +
3432 scripts/Makefile.host | 68 +-
3433 scripts/basic/fixdep.c | 12 +-
3434 scripts/dtc/checks.c | 14 +-
3435 scripts/dtc/data.c | 6 +-
3436 scripts/dtc/flattree.c | 8 +-
3437 scripts/dtc/livetree.c | 4 +-
3438 scripts/gcc-plugin.sh | 51 +
3439 scripts/headers_install.sh | 1 +
3440 scripts/kallsyms.c | 4 +-
3441 scripts/kconfig/lkc.h | 5 +-
3442 scripts/kconfig/menu.c | 2 +-
3443 scripts/kconfig/symbol.c | 6 +-
3444 scripts/link-vmlinux.sh | 2 +-
3445 scripts/mod/file2alias.c | 14 +-
3446 scripts/mod/modpost.c | 40 +-
3447 scripts/mod/modpost.h | 6 +-
3448 scripts/mod/sumversion.c | 2 +-
3449 scripts/module-common.lds | 4 +
3450 scripts/package/builddeb | 1 +
3451 scripts/pnmtologo.c | 6 +-
3452 scripts/sortextable.h | 6 +-
3453 scripts/tags.sh | 2 +-
3454 security/Kconfig | 703 +-
3455 security/apparmor/include/policy.h | 2 +-
3456 security/apparmor/lsm.c | 16 +-
3457 security/apparmor/policy.c | 4 +-
3458 security/integrity/ima/ima.h | 4 +-
3459 security/integrity/ima/ima_api.c | 2 +-
3460 security/integrity/ima/ima_fs.c | 4 +-
3461 security/integrity/ima/ima_queue.c | 2 +-
3462 security/keys/internal.h | 8 +-
3463 security/keys/key.c | 18 +-
3464 security/keys/keyring.c | 4 -
3465 security/selinux/avc.c | 6 +-
3466 security/selinux/include/xfrm.h | 2 +-
3467 security/yama/yama_lsm.c | 2 +-
3468 sound/aoa/codecs/onyx.c | 7 +-
3469 sound/aoa/codecs/onyx.h | 1 +
3470 sound/core/oss/pcm_oss.c | 18 +-
3471 sound/core/pcm_compat.c | 2 +-
3472 sound/core/pcm_lib.c | 3 +-
3473 sound/core/pcm_native.c | 4 +-
3474 sound/core/rawmidi.c | 5 +-
3475 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3476 sound/core/seq/seq_clientmgr.c | 10 +-
3477 sound/core/seq/seq_compat.c | 2 +-
3478 sound/core/seq/seq_fifo.c | 6 +-
3479 sound/core/seq/seq_fifo.h | 2 +-
3480 sound/core/seq/seq_memory.c | 18 +-
3481 sound/core/seq/seq_midi.c | 5 +-
3482 sound/core/seq/seq_virmidi.c | 2 +-
3483 sound/core/sound.c | 2 +-
3484 sound/drivers/mts64.c | 14 +-
3485 sound/drivers/opl4/opl4_lib.c | 2 +-
3486 sound/drivers/portman2x4.c | 3 +-
3487 sound/firewire/amdtp-am824.c | 2 +-
3488 sound/firewire/amdtp-stream.c | 4 +-
3489 sound/firewire/amdtp-stream.h | 2 +-
3490 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3491 sound/firewire/isight.c | 10 +-
3492 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3493 sound/oss/sb_audio.c | 2 +-
3494 sound/oss/swarm_cs4297a.c | 6 +-
3495 sound/pci/als300.c | 2 +-
3496 sound/pci/aw2/aw2-alsa.c | 2 -
3497 sound/pci/aw2/aw2-saa7146.c | 4 +-
3498 sound/pci/ctxfi/ctamixer.c | 14 +-
3499 sound/pci/ctxfi/ctamixer.h | 8 +-
3500 sound/pci/ctxfi/ctatc.c | 20 +-
3501 sound/pci/ctxfi/ctdaio.c | 6 +-
3502 sound/pci/ctxfi/ctdaio.h | 4 +-
3503 sound/pci/ctxfi/ctsrc.c | 13 +-
3504 sound/pci/ctxfi/ctsrc.h | 8 +-
3505 sound/pci/hda/hda_codec.c | 2 +-
3506 sound/pci/ymfpci/ymfpci.h | 2 +-
3507 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3508 sound/soc/codecs/cx20442.c | 8 +-
3509 sound/soc/codecs/sti-sas.c | 10 +-
3510 sound/soc/codecs/tlv320dac33.c | 7 +-
3511 sound/soc/codecs/uda1380.c | 7 +-
3512 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3513 sound/soc/soc-ac97.c | 6 +-
3514 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3515 tools/gcc/Makefile | 46 +
3516 tools/gcc/checker_plugin.c | 496 +
3517 tools/gcc/colorize_plugin.c | 162 +
3518 tools/gcc/constify_plugin.c | 521 +
3519 tools/gcc/gcc-common.h | 858 +
3520 tools/gcc/gcc-generate-gimple-pass.h | 175 +
3521 tools/gcc/gcc-generate-ipa-pass.h | 289 +
3522 tools/gcc/gcc-generate-rtl-pass.h | 175 +
3523 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 +
3524 tools/gcc/initify_plugin.c | 536 +
3525 tools/gcc/kallocstat_plugin.c | 135 +
3526 tools/gcc/kernexec_plugin.c | 407 +
3527 tools/gcc/latent_entropy_plugin.c | 422 +
3528 tools/gcc/randomize_layout_seed.h | 1 +
3529 tools/gcc/rap_plugin/Makefile | 4 +
3530 tools/gcc/rap_plugin/rap.h | 36 +
3531 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 +
3532 tools/gcc/rap_plugin/rap_hash.c | 381 +
3533 tools/gcc/rap_plugin/rap_plugin.c | 477 +
3534 tools/gcc/rap_plugin/sip.c | 96 +
3535 tools/gcc/size_overflow_plugin/.gitignore | 3 +
3536 tools/gcc/size_overflow_plugin/Makefile | 28 +
3537 .../disable_size_overflow_hash.data | 12440 +++++++++++
3538 .../generate_size_overflow_hash.sh | 103 +
3539 .../insert_size_overflow_asm.c | 369 +
3540 .../size_overflow_plugin/intentional_overflow.c | 1118 +
3541 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3542 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
3543 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3544 .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++
3545 .../size_overflow_hash_aux.data | 92 +
3546 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 +
3547 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3548 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3549 .../size_overflow_plugin_hash.c | 352 +
3550 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3551 .../size_overflow_transform_core.c | 1015 +
3552 tools/gcc/stackleak_plugin.c | 350 +
3553 tools/gcc/structleak_plugin.c | 239 +
3554 tools/include/linux/compiler.h | 8 +
3555 tools/perf/util/include/asm/alternative-asm.h | 3 +
3556 tools/virtio/linux/uaccess.h | 2 +-
3557 virt/kvm/kvm_main.c | 42 +-
3558 2639 files changed, 76327 insertions(+), 13888 deletions(-)
3559 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3560 Author: Brad Spengler <spender@grsecurity.net>
3561 Date: Mon Apr 25 20:40:53 2016 -0400
3562
3563 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3564 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3565 and via lengthy diatribe on Twitter:
3566 https://twitter.com/marcan42/status/724740708104474626
3567 https://twitter.com/marcan42/status/724740985146609664
3568 https://twitter.com/marcan42/status/724741270325760000
3569 https://twitter.com/marcan42/status/724742465199050752
3570 https://twitter.com/marcan42/status/724745886794833920
3571 https://twitter.com/marcan42/status/724749571495075840
3572 https://twitter.com/marcan42/status/724746427285409796
3573 https://twitter.com/marcan42/status/724743150263095296
3574 https://twitter.com/marcan42/status/724757473433808896
3575
3576 Fix it correctly instead of using the incorrect fix suggested
3577 by marcan (aka "try reading the code next time")
3578 The original code was meant to fix an integer truncation issue
3579 that would also have caused a SIZE_OVERFLOW "DoS".
3580
3581 drivers/tty/n_tty.c | 9 +++++----
3582 1 file changed, 5 insertions(+), 4 deletions(-)
3583
3584 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3585 Author: Brad Spengler <spender@grsecurity.net>
3586 Date: Mon Apr 25 19:52:33 2016 -0400
3587
3588 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3589 reported by jotik at:
3590 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3591 patch from Mathias Krause
3592
3593 fs/proc/base.c | 2 +-
3594 1 file changed, 1 insertion(+), 1 deletion(-)
3595
3596 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3597 Author: Jiri Benc <jbenc@redhat.com>
3598 Date: Fri Apr 22 13:09:13 2016 +0200
3599
3600 cxgbi: fix uninitialized flowi6
3601
3602 ip6_route_output looks into different fields in the passed flowi6 structure,
3603 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3604 first.
3605
3606 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3607 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3608 Signed-off-by: David S. Miller <davem@davemloft.net>
3609
3610 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3611 1 file changed, 1 insertion(+)
3612
3613 commit ec65caa32652841a5be21d6e73146921af16d7a8
3614 Author: Brad Spengler <spender@grsecurity.net>
3615 Date: Wed Apr 20 20:59:43 2016 -0400
3616
3617 Make /proc/sched_debug only readable by root, mentioned in
3618 recent NCC Group paper on Linux containers
3619
3620 kernel/sched/debug.c | 4 ++++
3621 1 file changed, 4 insertions(+)
3622
3623 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3624 Merge: 463149f ff26083
3625 Author: Brad Spengler <spender@grsecurity.net>
3626 Date: Wed Apr 20 17:55:53 2016 -0400
3627
3628 Merge branch 'pax-test' into grsec-test
3629
3630 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3631 Author: Brad Spengler <spender@grsecurity.net>
3632 Date: Wed Apr 20 17:55:24 2016 -0400
3633
3634 Update to pax-linux-4.4.8-test14.patch:
3635 - Emese fixed some CodingStyle issues in the latent entropy plugin
3636 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3637
3638 arch/mips/include/asm/cache.h | 3 ++-
3639 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3640 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3641 arch/mips/lib/libgcc.h | 12 +++++++++---
3642 drivers/idle/intel_idle.c | 6 ++++--
3643 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3644 6 files changed, 57 insertions(+), 33 deletions(-)
3645
3646 commit 463149f47a64db4b26a13009f83ed73d393a209c
3647 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3648 Date: Tue Apr 12 09:45:51 2016 +0000
3649
3650 crypto: sha1-mb - use corrcet pointer while completing jobs
3651
3652 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3653 when check and complete other jobs. If the memory of first completed req
3654 is freed, while still completing other jobs in the func, kernel will
3655 crash since NULL pointer is assigned to RIP.
3656
3657 Cc: <stable@vger.kernel.org>
3658 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3659 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3660 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3661
3662 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3663 1 file changed, 2 insertions(+), 2 deletions(-)
3664
3665 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3666 Author: Tom Lendacky <thomas.lendacky@amd.com>
3667 Date: Wed Apr 13 10:52:25 2016 -0500
3668
3669 crypto: ccp - Prevent information leakage on export
3670
3671 Prevent information from leaking to userspace by doing a memset to 0 of
3672 the export state structure before setting the structure values and copying
3673 it. This prevents un-initialized padding areas from being copied into the
3674 export area.
3675
3676 Cc: <stable@vger.kernel.org> # 3.14.x-
3677 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3678 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3679 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3680
3681 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3682 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3683 2 files changed, 6 insertions(+)
3684
3685 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3686 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3687 Date: Mon Apr 18 14:33:54 2016 +0300
3688
3689 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3690
3691 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3692 order-0 memory allocations in RX path"), so here is no reason for depleting
3693 reserves. Generic __netdev_alloc_frag() implements the same logic.
3694
3695 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3696 Acked-by: Eric Dumazet <edumazet@google.com>
3697 Signed-off-by: David S. Miller <davem@davemloft.net>
3698
3699 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3700 1 file changed, 1 insertion(+), 1 deletion(-)
3701
3702 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3703 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3704 Date: Thu Mar 17 18:00:29 2016 +0000
3705
3706 USB: usbip: fix potential out-of-bounds write
3707
3708 Fix potential out-of-bounds write to urb->transfer_buffer
3709 usbip handles network communication directly in the kernel. When receiving a
3710 packet from its peer, usbip code parses headers according to protocol. As
3711 part of this parsing urb->actual_length is filled. Since the input for
3712 urb->actual_length comes from the network, it should be treated as untrusted.
3713 Any entity controlling the network may put any value in the input and the
3714 preallocated urb->transfer_buffer may not be large enough to hold the data.
3715 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3716
3717 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3718 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3719
3720 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3721 1 file changed, 11 insertions(+)
3722
3723 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
3724 Merge: d60a24d f5fe5fd
3725 Author: Brad Spengler <spender@grsecurity.net>
3726 Date: Wed Apr 20 17:35:58 2016 -0400
3727
3728 Merge branch 'pax-test' into grsec-test
3729
3730 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
3731 Merge: a107ba2 8c9aef0
3732 Author: Brad Spengler <spender@grsecurity.net>
3733 Date: Wed Apr 20 17:35:29 2016 -0400
3734
3735 Merge branch 'linux-4.4.y' into pax-test
3736
3737 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
3738 Author: Brad Spengler <spender@grsecurity.net>
3739 Date: Mon Apr 18 17:48:10 2016 -0400
3740
3741 fix cast for constify change, reported by pipacs
3742
3743 drivers/idle/intel_idle.c | 4 ++--
3744 1 file changed, 2 insertions(+), 2 deletions(-)
3745
3746 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
3747 Author: Brad Spengler <spender@grsecurity.net>
3748 Date: Fri Apr 15 21:31:07 2016 -0400
3749
3750 Use proper type for function pointer
3751
3752 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
3753 1 file changed, 3 insertions(+), 3 deletions(-)
3754
3755 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
3756 Author: Brad Spengler <spender@grsecurity.net>
3757 Date: Fri Apr 15 21:24:04 2016 -0400
3758
3759 Fix skylake cstates compat with constify
3760
3761 drivers/idle/intel_idle.c | 6 ++++--
3762 1 file changed, 4 insertions(+), 2 deletions(-)
3763
3764 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
3765 Author: Brad Spengler <spender@grsecurity.net>
3766 Date: Fri Apr 15 21:10:44 2016 -0400
3767
3768 Update size_overflow hash table
3769
3770 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3771 1 file changed, 2 insertions(+), 1 deletion(-)
3772
3773 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
3774 Author: Brad Spengler <spender@grsecurity.net>
3775 Date: Fri Apr 15 20:52:37 2016 -0400
3776
3777 compile fix
3778
3779 fs/coredump.c | 3 ---
3780 1 file changed, 3 deletions(-)
3781
3782 commit 967224da52bd98d078b1237aea5ec9e622238fba
3783 Merge: 92771d6 a107ba2
3784 Author: Brad Spengler <spender@grsecurity.net>
3785 Date: Fri Apr 15 20:30:23 2016 -0400
3786
3787 Merge branch 'pax-test' into grsec-test
3788
3789 commit a107ba25214d9694eb836fb04c782ad694977b91
3790 Merge: 4d8fc00 b40108b
3791 Author: Brad Spengler <spender@grsecurity.net>
3792 Date: Fri Apr 15 20:18:26 2016 -0400
3793
3794 Merge branch 'linux-4.4.y' into pax-test
3795
3796 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
3797 Author: Brad Spengler <spender@grsecurity.net>
3798 Date: Sun Apr 10 07:18:03 2016 -0400
3799
3800 From: Mathias Krause <minipli@googlemail.com>
3801 To: "David S. Miller" <davem@davemloft.net>
3802 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
3803 Emelyanov <xemul@parallels.com>
3804 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
3805 interface
3806
3807 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
3808 pdiag_put_mclist() leaks uninitialized heap bytes via the
3809 PACKET_DIAG_MCLIST netlink attribute.
3810
3811 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
3812
3813 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
3814 Signed-off-by: Mathias Krause <minipli@googlemail.com>
3815 Cc: Eric W. Biederman <ebiederm@xmission.com>
3816 Cc: Pavel Emelyanov <xemul@parallels.com>
3817 ---
3818 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
3819 to userland before the introduction of the packet_diag interface.
3820 Therefore the "Fixes:" line on that commit.
3821
3822 net/packet/af_packet.c | 1 +
3823 1 file changed, 1 insertion(+)
3824
3825 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
3826 Author: Jakub Sitnicki <jkbs@redhat.com>
3827 Date: Tue Apr 5 18:41:08 2016 +0200
3828
3829 ipv6: Count in extension headers in skb->network_header
3830
3831 When sending a UDPv6 message longer than MTU, account for the length
3832 of fragmentable IPv6 extension headers in skb->network_header offset.
3833 Same as we do in alloc_new_skb path in __ip6_append_data().
3834
3835 This ensures that later on __ip6_make_skb() will make space in
3836 headroom for fragmentable extension headers:
3837
3838 /* move skb->data to ip header from ext header */
3839 if (skb->data < skb_network_header(skb))
3840 __skb_pull(skb, skb_network_offset(skb));
3841
3842 Prevents a splat due to skb_under_panic:
3843
3844 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
3845 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
3846 ------------[ cut here ]------------
3847 kernel BUG at net/core/skbuff.c:104!
3848 invalid opcode: 0000 [#1] KASAN
3849 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
3850 [...]
3851 Call Trace:
3852 [<ffffffff813eb7b9>] skb_push+0x79/0x80
3853 [<ffffffff8143397b>] eth_header+0x2b/0x100
3854 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
3855 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
3856 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
3857 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
3858 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
3859 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
3860 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
3861 [...]
3862
3863 Reported-by: Ji Jianwen <jiji@redhat.com>
3864 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
3865 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3866 Signed-off-by: David S. Miller <davem@davemloft.net>
3867
3868 net/ipv6/ip6_output.c | 8 ++++----
3869 1 file changed, 4 insertions(+), 4 deletions(-)
3870
3871 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
3872 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3873 Date: Fri Apr 1 17:17:50 2016 -0300
3874
3875 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
3876
3877 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
3878 before ip6_tnl_create2 is called. When register_netdevice is called, there
3879 is no linkinfo attribute in the NEWLINK message because of that.
3880
3881 Setting rtnl_link_ops before calling register_netdevice fixes that.
3882
3883 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
3884 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3885 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
3886 Signed-off-by: David S. Miller <davem@davemloft.net>
3887
3888 net/ipv6/ip6_tunnel.c | 2 +-
3889 1 file changed, 1 insertion(+), 1 deletion(-)
3890
3891 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
3892 Author: Brad Spengler <spender@grsecurity.net>
3893 Date: Tue Apr 5 21:12:44 2016 -0400
3894
3895 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
3896
3897 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
3898 1 file changed, 12 insertions(+), 6 deletions(-)
3899
3900 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
3901 Author: Brad Spengler <spender@grsecurity.net>
3902 Date: Sun Apr 3 20:10:10 2016 -0400
3903
3904 Fix RANDSTRUCT support on ARM
3905
3906 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
3907 1 file changed, 52 insertions(+), 2 deletions(-)
3908
3909 commit bd893a75ab49f6ea5a216eb334471507337118ba
3910 Merge: 87b7f1d 4d8fc00
3911 Author: Brad Spengler <spender@grsecurity.net>
3912 Date: Sat Apr 2 11:54:20 2016 -0400
3913
3914 Merge branch 'pax-test' into grsec-test
3915
3916 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
3917 Author: Brad Spengler <spender@grsecurity.net>
3918 Date: Sat Apr 2 11:53:53 2016 -0400
3919
3920 Update to pax-linux-4.4.6-test13.patch:
3921 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3922 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
3923
3924 arch/mips/include/asm/atomic.h | 4 ----
3925 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
3926 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
3927 3 files changed, 1 insertion(+), 5 deletions(-)
3928
3929 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
3930 Merge: 3335266 3abdad0
3931 Author: Brad Spengler <spender@grsecurity.net>
3932 Date: Sat Apr 2 11:19:17 2016 -0400
3933
3934 Merge branch 'pax-test' into grsec-test
3935
3936 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
3937 Author: Brad Spengler <spender@grsecurity.net>
3938 Date: Sat Apr 2 11:12:56 2016 -0400
3939
3940 Update to pax-linux-4.4.6-test12.patch:
3941 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
3942 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
3943 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
3944 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
3945 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
3946 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
3947 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
3948 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
3949 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
3950 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
3951 - fixed a gratuitous userland dereference in the amd64 stack walker
3952 - added latent entropy gathering to a few more functions
3953 - constified a few smp_hotplug_thread instances
3954
3955 arch/x86/entry/vdso/Makefile | 1 +
3956 arch/x86/include/asm/cpufeature.h | 1 -
3957 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
3958 arch/x86/kernel/head_32.S | 6 +++---
3959 arch/x86/mm/fault.c | 2 +-
3960 drivers/iommu/arm-smmu.c | 2 +-
3961 drivers/net/ppp/pptp.c | 1 +
3962 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
3963 fs/nfs/internal.h | 5 +++--
3964 fs/proc/kcore.c | 2 +-
3965 kernel/module.c | 6 +++---
3966 kernel/rcu/tree.c | 2 +-
3967 kernel/softirq.c | 2 +-
3968 kernel/stop_machine.c | 2 +-
3969 net/ipv6/xfrm6_mode_transport.c | 2 +-
3970 net/sched/sch_tbf.c | 9 ++++++---
3971 scripts/Makefile.gcc-plugins | 13 +++----------
3972 scripts/Makefile.host | 3 +--
3973 .../disable_size_overflow_hash.data | 4 +++-
3974 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
3975 20 files changed, 40 insertions(+), 48 deletions(-)
3976
3977 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
3978 Author: Mika Penttilä <mika.penttila@nextfour.com>
3979 Date: Mon Feb 22 17:56:52 2016 +0100
3980
3981 ARM: 8544/1: set_memory_xx fixes
3982
3983 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
3984
3985 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
3986 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
3987
3988 arch/arm/mm/pageattr.c | 3 +++
3989 1 file changed, 3 insertions(+)
3990
3991 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
3992 Author: Josh Boyer <jwboyer@fedoraproject.org>
3993 Date: Mon Mar 14 10:42:38 2016 -0400
3994
3995 USB: iowarrior: fix oops with malicious USB descriptors
3996
3997 The iowarrior driver expects at least one valid endpoint. If given
3998 malicious descriptors that specify 0 for the number of endpoints,
3999 it will crash in the probe function. Ensure there is at least
4000 one endpoint on the interface before using it.
4001
4002 The full report of this issue can be found here:
4003 http://seclists.org/bugtraq/2016/Mar/87
4004
4005 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4006 Cc: stable <stable@vger.kernel.org>
4007 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
4008 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4009
4010 drivers/usb/misc/iowarrior.c | 6 ++++++
4011 1 file changed, 6 insertions(+)
4012
4013 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
4014 Author: Oliver Neukum <oneukum@suse.com>
4015 Date: Tue Mar 15 10:14:04 2016 +0100
4016
4017 USB: cdc-acm: more sanity checking
4018
4019 An attack has become available which pretends to be a quirky
4020 device circumventing normal sanity checks and crashes the kernel
4021 by an insufficient number of interfaces. This patch adds a check
4022 to the code path for quirky devices.
4023
4024 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4025 CC: stable@vger.kernel.org
4026 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4027
4028 drivers/usb/class/cdc-acm.c | 3 +++
4029 1 file changed, 3 insertions(+)
4030
4031 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
4032 Author: Oliver Neukum <oneukum@suse.com>
4033 Date: Wed Mar 16 13:26:17 2016 +0100
4034
4035 USB: usb_driver_claim_interface: add sanity checking
4036
4037 Attacks that trick drivers into passing a NULL pointer
4038 to usb_driver_claim_interface() using forged descriptors are
4039 known. This thwarts them by sanity checking.
4040
4041 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4042 CC: stable@vger.kernel.org
4043 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4044
4045 drivers/usb/core/driver.c | 6 +++++-
4046 1 file changed, 5 insertions(+), 1 deletion(-)
4047
4048 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
4049 Author: Paolo Bonzini <pbonzini@redhat.com>
4050 Date: Mon Mar 21 10:15:25 2016 +0100
4051
4052 KVM: fix spin_lock_init order on x86
4053
4054 Moving the initialization earlier is needed in 4.6 because
4055 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
4056 complain:
4057
4058 [ 284.440294] INFO: trying to register non-static key.
4059 [ 284.445259] the code is fine but needs lockdep annotation.
4060 [ 284.450736] turning off the locking correctness validator.
4061 ...
4062 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
4063 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4064 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
4065 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4066 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
4067 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
4068 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
4069 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
4070
4071 However, it also helps fixing a preexisting problem, which is why this
4072 patch is also good for stable kernels: kvm_create_vm was incrementing
4073 current->mm->mm_count but not decrementing it at the out_err label (in
4074 case kvm_init_mmu_notifier failed). The new initialization order makes
4075 it possible to add the required mmdrop without adding a new error label.
4076
4077 Cc: stable@vger.kernel.org
4078 Reported-by: Borislav Petkov <bp@alien8.de>
4079 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4080
4081 virt/kvm/kvm_main.c | 21 +++++++++++----------
4082 1 file changed, 11 insertions(+), 10 deletions(-)
4083
4084 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4085 Author: Paolo Bonzini <pbonzini@redhat.com>
4086 Date: Fri Mar 18 16:53:42 2016 +0100
4087
4088 KVM: VMX: avoid guest hang on invalid invvpid instruction
4089
4090 A guest executing an invalid invvpid instruction would hang
4091 because the instruction pointer was not updated.
4092
4093 Reported-by: jmontleo@redhat.com
4094 Tested-by: jmontleo@redhat.com
4095 Cc: stable@vger.kernel.org
4096 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4097 Reviewed-by: David Matlack <dmatlack@google.com>
4098 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4099
4100 arch/x86/kvm/vmx.c | 1 +
4101 1 file changed, 1 insertion(+)
4102
4103 commit 602caaece277e5e21ae43771398bbf7778061beb
4104 Author: Paolo Bonzini <pbonzini@redhat.com>
4105 Date: Fri Mar 18 16:53:29 2016 +0100
4106
4107 KVM: VMX: avoid guest hang on invalid invept instruction
4108
4109 A guest executing an invalid invept instruction would hang
4110 because the instruction pointer was not updated.
4111
4112 Cc: stable@vger.kernel.org
4113 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
4114 Reviewed-by: David Matlack <dmatlack@google.com>
4115 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4116
4117 arch/x86/kvm/vmx.c | 1 +
4118 1 file changed, 1 insertion(+)
4119
4120 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4121 Author: Jann Horn <jann@thejh.net>
4122 Date: Tue Mar 22 14:25:36 2016 -0700
4123
4124 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4125
4126 This commit fixes the following security hole affecting systems where
4127 all of the following conditions are fulfilled:
4128
4129 - The fs.suid_dumpable sysctl is set to 2.
4130 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4131 where kernel.core_pattern starts with "|/" are not affected.)
4132 - Unprivileged user namespace creation is permitted. (This is
4133 true on Linux >=3.8, but some distributions disallow it by
4134 default using a distro patch.)
4135
4136 Under these conditions, if a program executes under secure exec rules,
4137 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4138 namespace, changes its root directory and crashes, the coredump will be
4139 written using fsuid=0 and a path derived from kernel.core_pattern - but
4140 this path is interpreted relative to the root directory of the process,
4141 allowing the attacker to control where a coredump will be written with
4142 root privileges.
4143
4144 To fix the security issue, always interpret core_pattern for dumps that
4145 are written under SUID_DUMP_ROOT relative to the root directory of init.
4146
4147 Signed-off-by: Jann Horn <jann@thejh.net>
4148 Acked-by: Kees Cook <keescook@chromium.org>
4149 Cc: Al Viro <viro@zeniv.linux.org.uk>
4150 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4151 Cc: Andy Lutomirski <luto@kernel.org>
4152 Cc: Oleg Nesterov <oleg@redhat.com>
4153 Cc: <stable@vger.kernel.org>
4154 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4155 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4156
4157 arch/um/drivers/mconsole_kern.c | 2 +-
4158 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4159 fs/fhandle.c | 2 +-
4160 fs/open.c | 6 ++----
4161 include/linux/fs.h | 2 +-
4162 kernel/sysctl_binary.c | 2 +-
4163 6 files changed, 33 insertions(+), 12 deletions(-)
4164
4165 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4166 Author: Takashi Iwai <tiwai@suse.de>
4167 Date: Fri Apr 1 12:28:16 2016 +0200
4168
4169 ALSA: timer: Use mod_timer() for rearming the system timer
4170
4171 ALSA system timer backend stops the timer via del_timer() without sync
4172 and leaves del_timer_sync() at the close instead. This is because of
4173 the restriction by the design of ALSA timer: namely, the stop callback
4174 may be called from the timer handler, and calling the sync shall lead
4175 to a hangup. However, this also triggers a kernel BUG() when the
4176 timer is rearmed immediately after stopping without sync:
4177 kernel BUG at kernel/time/timer.c:966!
4178 Call Trace:
4179 <IRQ>
4180 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4181 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4182 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4183 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4184 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4185 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4186 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4187 ....
4188
4189 It's the place where add_timer() checks the pending timer. It's clear
4190 that this may happen after the immediate restart without sync in our
4191 cases.
4192
4193 So, the workaround here is just to use mod_timer() instead of
4194 add_timer(). This looks like a band-aid fix, but it's a right move,
4195 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4196
4197 Reported-by: Jiri Slaby <jslaby@suse.cz>
4198 Cc: <stable@vger.kernel.org>
4199 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4200
4201 sound/core/timer.c | 4 ++--
4202 1 file changed, 2 insertions(+), 2 deletions(-)
4203
4204 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4205 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4206 Date: Wed Mar 30 11:40:43 2016 +0200
4207
4208 drm/udl: Use unlocked gem unreferencing
4209
4210 For drm_gem_object_unreference callers are required to hold
4211 dev->struct_mutex, which these paths don't. Enforcing this requirement
4212 has become a bit more strict with
4213
4214 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4215 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4216 Date: Thu Oct 15 09:36:25 2015 +0200
4217
4218 drm/gem: Check locking in drm_gem_object_unreference
4219
4220 Cc: stable@vger.kernel.org
4221 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4222 Signed-off-by: Dave Airlie <airlied@redhat.com>
4223
4224 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4225 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4226 2 files changed, 2 insertions(+), 2 deletions(-)
4227
4228 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4229 Author: Jan Kara <jack@suse.com>
4230 Date: Mon Dec 7 14:34:49 2015 -0500
4231
4232 ext4: fix races of writeback with punch hole and zero range
4233
4234 When doing delayed allocation, update of on-disk inode size is postponed
4235 until IO submission time. However hole punch or zero range fallocate
4236 calls can end up discarding the tail page cache page and thus on-disk
4237 inode size would never be properly updated.
4238
4239 Make sure the on-disk inode size is updated before truncating page
4240 cache.
4241
4242 Signed-off-by: Jan Kara <jack@suse.com>
4243 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4244
4245 fs/ext4/ext4.h | 3 +++
4246 fs/ext4/extents.c | 5 +++++
4247 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4248 3 files changed, 42 insertions(+), 1 deletion(-)
4249
4250 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4251 Author: Jan Kara <jack@suse.com>
4252 Date: Mon Dec 7 14:31:11 2015 -0500
4253
4254 ext4: fix races between buffered IO and collapse / insert range
4255
4256 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4257 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4258 faults. If buffered write or write via mmap manages to squeeze between
4259 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4260 implementations, the written data is simply discarded by
4261 truncate_pagecache() although it should have been shifted.
4262
4263 Fix the problem by moving filemap_write_and_wait_range() call inside
4264 i_mutex and i_mmap_sem. That way we are protected against races with
4265 both buffered writes and page faults.
4266
4267 Signed-off-by: Jan Kara <jack@suse.com>
4268 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4269
4270 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4271 1 file changed, 31 insertions(+), 28 deletions(-)
4272
4273 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4274 Author: Jan Kara <jack@suse.com>
4275 Date: Mon Dec 7 14:29:17 2015 -0500
4276
4277 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4278
4279 Currently ext4_alloc_file_blocks() was handling protection against
4280 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4281 and sometimes not and DIO protection ranks above it (although strictly
4282 speaking this cannot currently create any deadlocks). Also
4283 ext4_zero_range() was actually getting & releasing unlocked DIO
4284 protection twice in some cases. Luckily it didn't introduce any real bug
4285 but it was a land mine waiting to be stepped on. So move DIO protection
4286 out from ext4_alloc_file_blocks() into the two callsites.
4287
4288 Signed-off-by: Jan Kara <jack@suse.com>
4289 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4290
4291 fs/ext4/extents.c | 21 ++++++++++-----------
4292 1 file changed, 10 insertions(+), 11 deletions(-)
4293
4294 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4295 Author: Jan Kara <jack@suse.com>
4296 Date: Mon Dec 7 14:28:03 2015 -0500
4297
4298 ext4: fix races between page faults and hole punching
4299
4300 Currently, page faults and hole punching are completely unsynchronized.
4301 This can result in page fault faulting in a page into a range that we
4302 are punching after truncate_pagecache_range() has been called and thus
4303 we can end up with a page mapped to disk blocks that will be shortly
4304 freed. Filesystem corruption will shortly follow. Note that the same
4305 race is avoided for truncate by checking page fault offset against
4306 i_size but there isn't similar mechanism available for punching holes.
4307
4308 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4309 grab it for writing over truncate, hole punching, and other functions
4310 removing blocks from extent tree and for read over page faults. We
4311 cannot easily use i_data_sem for this since that ranks below transaction
4312 start and we need something ranking above it so that it can be held over
4313 the whole truncate / hole punching operation. Also remove various
4314 workarounds we had in the code to reduce race window when page fault
4315 could have created pages with stale mapping information.
4316
4317 Signed-off-by: Jan Kara <jack@suse.com>
4318 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4319
4320 fs/ext4/ext4.h | 10 +++++++++
4321 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4322 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4323 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4324 fs/ext4/super.c | 1 +
4325 fs/ext4/truncate.h | 2 ++
4326 6 files changed, 127 insertions(+), 42 deletions(-)
4327
4328 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4329 Author: Guenter Roeck <linux@roeck-us.net>
4330 Date: Sat Mar 26 12:28:05 2016 -0700
4331
4332 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4333
4334 arm:pxa_defconfig can result in the following crash if the max1111 driver
4335 is not instantiated.
4336
4337 Unhandled fault: page domain fault (0x01b) at 0x00000000
4338 pgd = c0004000
4339 [00000000] *pgd=00000000
4340 Internal error: : 1b [#1] PREEMPT ARM
4341 Modules linked in:
4342 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4343 Hardware name: SHARP Akita
4344 Workqueue: events sharpsl_charge_toggle
4345 task: c390a000 ti: c391e000 task.ti: c391e000
4346 PC is at max1111_read_channel+0x20/0x30
4347 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4348 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4349 ...
4350 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4351 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4352 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4353 (spitzpm_read_devdata+0x5c/0xc4)
4354 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4355 (sharpsl_check_battery_temp+0x78/0x110)
4356 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4357 (sharpsl_charge_toggle+0x48/0x110)
4358 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4359 (process_one_work+0x14c/0x48c)
4360 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4361 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4362 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4363
4364 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4365 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4366 kernel would make the problem disappear, it appears prudent to ensure that
4367 the driver is instantiated before accessing its data structures.
4368
4369 Cc: Arnd Bergmann <arnd@arndb.de>
4370 Cc: stable@vger.kernel.org
4371 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4372
4373 drivers/hwmon/max1111.c | 6 ++++++
4374 1 file changed, 6 insertions(+)
4375
4376 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4377 Author: Nicolai Stange <nicstange@gmail.com>
4378 Date: Sun Mar 20 23:23:46 2016 +0100
4379
4380 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4381
4382 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4383 *_trusted argument is never set to false.
4384
4385 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4386 a trusted PKCS#7 SignedInfo block.
4387
4388 This is quite unfortunate since its callers, system_verify_data() for
4389 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4390
4391 Indeed, UBSAN splats when attempting to load the uninitialized local
4392 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4393
4394 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4395 load of value 82 is not a valid value for type '_Bool'
4396 [...]
4397 Call Trace:
4398 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4399 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4400 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4401 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4402 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4403 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4404 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4405 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4406 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4407 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4408 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4409 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4410 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4411 [...]
4412
4413 The implication is that pkcs7_validate_trust() effectively grants trust
4414 when it really shouldn't have.
4415
4416 Fix this by explicitly setting *_trusted to false at the very beginning
4417 of pkcs7_validate_trust().
4418
4419 Cc: <stable@vger.kernel.org>
4420 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4421 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4422
4423 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4424 1 file changed, 2 insertions(+)
4425
4426 commit 1052826f7352ccc98167129b0b83222f45d50046
4427 Author: Florian Westphal <fw@strlen.de>
4428 Date: Tue Mar 22 18:02:49 2016 +0100
4429
4430 netfilter: x_tables: validate e->target_offset early
4431
4432 We should check that e->target_offset is sane before
4433 mark_source_chains gets called since it will fetch the target entry
4434 for loop detection.
4435
4436 Signed-off-by: Florian Westphal <fw@strlen.de>
4437 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4438
4439 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4440 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4441 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4442 3 files changed, 24 insertions(+), 27 deletions(-)
4443
4444 commit b35d19509e8dab157214e46dd24314663ccf554f
4445 Author: Florian Westphal <fw@strlen.de>
4446 Date: Tue Mar 22 18:02:50 2016 +0100
4447
4448 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4449
4450 Otherwise this function may read data beyond the ruleset blob.
4451
4452 Signed-off-by: Florian Westphal <fw@strlen.de>
4453 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4454
4455 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4456 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4457 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4458 3 files changed, 12 insertions(+), 6 deletions(-)
4459
4460 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4461 Author: Florian Westphal <fw@strlen.de>
4462 Date: Tue Mar 22 18:02:52 2016 +0100
4463
4464 netfilter: x_tables: fix unconditional helper
4465
4466 Ben Hawkes says:
4467
4468 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4469 is possible for a user-supplied ipt_entry structure to have a large
4470 next_offset field. This field is not bounds checked prior to writing a
4471 counter value at the supplied offset.
4472
4473 Problem is that mark_source_chains should not have been called --
4474 the rule doesn't have a next entry, so its supposed to return
4475 an absolute verdict of either ACCEPT or DROP.
4476
4477 However, the function conditional() doesn't work as the name implies.
4478 It only checks that the rule is using wildcard address matching.
4479
4480 However, an unconditional rule must also not be using any matches
4481 (no -m args).
4482
4483 The underflow validator only checked the addresses, therefore
4484 passing the 'unconditional absolute verdict' test, while
4485 mark_source_chains also tested for presence of matches, and thus
4486 proceeeded to the next (not-existent) rule.
4487
4488 Unify this so that all the callers have same idea of 'unconditional rule'.
4489
4490 Reported-by: Ben Hawkes <hawkes@google.com>
4491 Signed-off-by: Florian Westphal <fw@strlen.de>
4492 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4493
4494 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4495 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4496 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4497 3 files changed, 31 insertions(+), 33 deletions(-)
4498
4499 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4500 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4501 Date: Thu Mar 24 21:29:53 2016 +0100
4502
4503 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4504
4505 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4506 in ebtables and all the x_tables variants and their respective compat
4507 code. Uncovered by KASAN.
4508
4509 Reported-by: Baozeng Ding <sploving1@gmail.com>
4510 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4511
4512 net/bridge/netfilter/ebtables.c | 4 ++++
4513 net/ipv4/netfilter/arp_tables.c | 2 ++
4514 net/ipv4/netfilter/ip_tables.c | 2 ++
4515 net/ipv6/netfilter/ip6_tables.c | 2 ++
4516 4 files changed, 10 insertions(+)
4517
4518 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4519 Author: Nicolai Stange <nicstange@gmail.com>
4520 Date: Fri Mar 25 14:22:14 2016 -0700
4521
4522 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4523
4524 If
4525 - generic_file_read_iter() gets called with a zero read length,
4526 - the read offset is at a page boundary,
4527 - IOCB_DIRECT is not set
4528 - and the page in question hasn't made it into the page cache yet,
4529 then do_generic_file_read() will trigger a readahead with a req_size hint
4530 of zero.
4531
4532 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4533
4534 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4535 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4536 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4537 [...]
4538 Call Trace:
4539 [...]
4540 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4541 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4542 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4543 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4544 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4545 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4546 [...]
4547 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4548 [...]
4549
4550 when get_init_ra_size() gets called from ondemand_readahead().
4551
4552 The net effect is that the initial readahead size is arch dependent for
4553 requested read lengths of zero: for example, since
4554
4555 1UL << (sizeof(unsigned long) * 8)
4556
4557 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4558 size becomes 4 on the former and 0 on the latter.
4559
4560 What's more, whether or not the file access timestamp is updated for zero
4561 length reads is decided differently for the two cases of IOCB_DIRECT
4562 being set or cleared: in the first case, generic_file_read_iter()
4563 explicitly skips updating that timestamp while in the latter case, it is
4564 always updated through the call to do_generic_file_read().
4565
4566 According to POSIX, zero length reads "do not modify the last data access
4567 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4568
4569 Let generic_file_read_iter() unconditionally check the requested read
4570 length at its entry and return immediately with success if it is zero.
4571
4572 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4573 Cc: Al Viro <viro@zeniv.linux.org.uk>
4574 Reviewed-by: Jan Kara <jack@suse.cz>
4575 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4576 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4577
4578 mm/filemap.c | 7 ++++---
4579 1 file changed, 4 insertions(+), 3 deletions(-)
4580
4581 commit 604785419da498d7e876a0191b2e11626db706bb
4582 Author: Oliver Neukum <oneukum@suse.com>
4583 Date: Thu Mar 17 14:00:17 2016 -0700
4584
4585 Input: ims-pcu - sanity check against missing interfaces
4586
4587 A malicious device missing interface can make the driver oops.
4588 Add sanity checking.
4589
4590 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4591 CC: stable@vger.kernel.org
4592 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4593
4594 drivers/input/misc/ims-pcu.c | 4 ++++
4595 1 file changed, 4 insertions(+)
4596
4597 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4598 Author: Vladis Dronov <vdronov@redhat.com>
4599 Date: Wed Mar 23 11:53:46 2016 -0700
4600
4601 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4602
4603 The ati_remote2 driver expects at least two interfaces with one
4604 endpoint each. If given malicious descriptor that specify one
4605 interface or no endpoints, it will crash in the probe function.
4606 Ensure there is at least two interfaces and one endpoint for each
4607 interface before using it.
4608
4609 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4610
4611 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4612 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4613 Cc: stable@vger.kernel.org
4614 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4615
4616 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4617 1 file changed, 30 insertions(+), 6 deletions(-)
4618
4619 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4620 Author: Oliver Neukum <oneukum@suse.com>
4621 Date: Wed Mar 23 14:36:56 2016 -0700
4622
4623 Input: sur40 - fix DMA on stack
4624
4625 During the initialisation the driver uses a buffer on the stack for DMA.
4626 That violates the cache coherency rules. The fix is to allocate the buffer
4627 with kmalloc().
4628
4629 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4630 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4631
4632 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4633 1 file changed, 14 insertions(+), 7 deletions(-)
4634
4635 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4636 Author: Haiyang Zhang <haiyangz@microsoft.com>
4637 Date: Wed Mar 23 09:43:10 2016 -0700
4638
4639 hv_netvsc: Fix the array sizes to be max supported channels
4640
4641 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4642 hosts. We use it for the related array sizes instead of using NR_CPUS,
4643 which may be set to several thousands.
4644 This patch reduces possible memory allocation failures.
4645
4646 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4647 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4648 Signed-off-by: David S. Miller <davem@davemloft.net>
4649
4650 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4651 drivers/net/hyperv/rndis_filter.c | 4 ++--
4652 2 files changed, 6 insertions(+), 5 deletions(-)
4653
4654 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4655 Author: Haiyang Zhang <haiyangz@microsoft.com>
4656 Date: Wed Mar 23 09:43:09 2016 -0700
4657
4658 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4659
4660 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4661 the nvdev->num_chn into a temp variable for later usage.
4662
4663 (Please also include this patch into stable branch.)
4664
4665 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4666 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4667 Signed-off-by: David S. Miller <davem@davemloft.net>
4668
4669 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4670 1 file changed, 4 insertions(+), 1 deletion(-)
4671
4672 commit 7409626e43fe871cede30ac926425938f3ccddaf
4673 Author: Guillaume Nault <g.nault@alphalink.fr>
4674 Date: Wed Mar 23 16:38:55 2016 +0100
4675
4676 ppp: take reference on channels netns
4677
4678 Let channels hold a reference on their network namespace.
4679 Some channel types, like ppp_async and ppp_synctty, can have their
4680 userspace controller running in a different namespace. Therefore they
4681 can't rely on them to preclude their netns from being removed from
4682 under them.
4683
4684 ==================================================================
4685 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4686 addr ffff880064e217e0
4687 Read of size 8 by task syz-executor/11581
4688 =============================================================================
4689 BUG net_namespace (Not tainted): kasan: bad access detected
4690 -----------------------------------------------------------------------------
4691
4692 Disabling lock debugging due to kernel taint
4693 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4694 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4695 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4696 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4697 [< inline >] slab_alloc kernel/mm/slub.c:2574
4698 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4699 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4700 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4701 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4702 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4703 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4704 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4705 [< inline >] copy_process kernel/kernel/fork.c:1274
4706 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4707 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4708 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4709 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4710
4711 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4712 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4713 [< inline >] slab_free kernel/mm/slub.c:2805
4714 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4715 [< inline >] net_free kernel/net/core/net_namespace.c:341
4716 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4717 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4718 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4719 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4720 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4721 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4722 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4723 flags=0x5fffc0000004080
4724 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
4725
4726 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
4727 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
4728 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
4729 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
4730 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
4731 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
4732 Call Trace:
4733 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
4734 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
4735 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
4736 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
4737 [< inline >] print_address_description kernel/mm/kasan/report.c:138
4738 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
4739 [< inline >] kasan_report kernel/mm/kasan/report.c:259
4740 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
4741 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
4742 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4743 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
4744 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4745 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
4746 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4747 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
4748 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
4749 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
4750 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
4751 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
4752 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
4753 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
4754 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
4755 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
4756 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
4757 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
4758 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
4759 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
4760 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
4761 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
4762 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
4763 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
4764 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
4765 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
4766 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
4767 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
4768 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
4769 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
4770 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
4771 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
4772 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
4773 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
4774 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
4775 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
4776 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
4777 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
4778 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
4779 Memory state around the buggy address:
4780 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4781 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4782 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4783 ^
4784 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4785 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4786 ==================================================================
4787
4788 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
4789 Reported-by: Baozeng Ding <sploving1@gmail.com>
4790 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
4791 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
4792 Signed-off-by: David S. Miller <davem@davemloft.net>
4793
4794 drivers/net/ppp/ppp_generic.c | 4 +++-
4795 1 file changed, 3 insertions(+), 1 deletion(-)
4796
4797 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
4798 Author: Herbert Xu <herbert@gondor.apana.org.au>
4799 Date: Wed Mar 16 17:06:01 2016 +0800
4800
4801 eCryptfs: Use skcipher and shash
4802
4803 eCryptfs: Fix null pointer dereference on kzalloc error path
4804
4805 The conversion to skcipher and shash added a couple of null pointer
4806 dereference bugs on the kzalloc failure path. This patch fixes them.
4807
4808 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
4809 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
4810 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4811
4812 fs/ecryptfs/keystore.c | 6 ++----
4813 1 file changed, 2 insertions(+), 4 deletions(-)
4814
4815 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
4816 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4817 Date: Thu Mar 17 10:21:34 2016 +0100
4818
4819 crypto: marvell/cesa - fix memory leak
4820
4821 Crypto requests are not guaranteed to be finalized (->final() call),
4822 and can be freed at any moment, without getting any notification from
4823 the core. This can lead to memory leaks of the ->cache buffer.
4824
4825 Make this buffer part of the request object, and allocate an extra buffer
4826 from the DMA cache pool when doing DMA operations.
4827
4828 As a side effect, this patch also fixes another bug related to cache
4829 allocation and DMA operations. When the core allocates a new request and
4830 import an existing state, a cache buffer can be allocated (depending
4831 on the state). The problem is, at that very moment, we don't know yet
4832 whether the request will use DMA or not, and since everything is
4833 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
4834 should allocate a buffer for standard operation. But when
4835 mv_cesa_ahash_free_cache() is called, req->type has been set to
4836 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
4837 call (the buffer passed in argument has not been allocated from the pool).
4838
4839 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4840 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
4841 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4842
4843 drivers/crypto/marvell/cesa.h | 3 +-
4844 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
4845 2 files changed, 20 insertions(+), 69 deletions(-)
4846
4847 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
4848 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4849 Date: Thu Mar 17 10:21:35 2016 +0100
4850
4851 crypto: marvell/cesa - initialize hash states
4852
4853 ->export() might be called before we have done an update operation,
4854 and in this case the ->state field is left uninitialized.
4855 Put the correct default value when initializing the request.
4856
4857 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4858 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4859
4860 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
4861 1 file changed, 20 insertions(+)
4862
4863 commit 23879f055d23e82c2f78cceca22c33e631973977
4864 Author: David S. Miller <davem@davemloft.net>
4865 Date: Sun Mar 13 23:28:00 2016 -0400
4866
4867 ipv4: Don't do expensive useless work during inetdev destroy.
4868
4869 When an inetdev is destroyed, every address assigned to the interface
4870 is removed. And in this scenerio we do two pointless things which can
4871 be very expensive if the number of assigned interfaces is large:
4872
4873 1) Address promotion. We are deleting all addresses, so there is no
4874 point in doing this.
4875
4876 2) A full nf conntrack table purge for every address. We only need to
4877 do this once, as is already caught by the existing
4878 masq_dev_notifier so masq_inet_event() can skip this.
4879
4880 Reported-by: Solar Designer <solar@openwall.com>
4881 Signed-off-by: David S. Miller <davem@davemloft.net>
4882 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
4883
4884 net/ipv4/devinet.c | 4 ++++
4885 net/ipv4/fib_frontend.c | 4 ++++
4886 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
4887 3 files changed, 18 insertions(+), 2 deletions(-)
4888
4889 commit 60394231e840e884024592a76a6c5612433d3756
4890 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4891 Date: Tue Mar 8 10:34:28 2016 -0300
4892
4893 sctp: fix copying more bytes than expected in sctp_add_bind_addr
4894
4895 Dmitry reported that sctp_add_bind_addr may read more bytes than
4896 expected in case the parameter is a IPv4 addr supplied by the user
4897 through calls such as sctp_bindx_add(), because it always copies
4898 sizeof(union sctp_addr) while the buffer may be just a struct
4899 sockaddr_in, which is smaller.
4900
4901 This patch then fixes it by limiting the memcpy to the min between the
4902 union size and a (new parameter) provided addr size. Where possible this
4903 parameter still is the size of that union, except for reading from
4904 user-provided buffers, which then it accounts for protocol type.
4905
4906 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4907 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4908 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4909 Signed-off-by: David S. Miller <davem@davemloft.net>
4910
4911 include/net/sctp/structs.h | 2 +-
4912 net/sctp/bind_addr.c | 14 ++++++++------
4913 net/sctp/protocol.c | 1 +
4914 net/sctp/sm_make_chunk.c | 3 ++-
4915 net/sctp/socket.c | 4 +++-
4916 5 files changed, 15 insertions(+), 9 deletions(-)
4917
4918 commit 9831caa50e1453818c5ec618890291f028b7992f
4919 Author: Brad Spengler <spender@grsecurity.net>
4920 Date: Mon Mar 28 19:20:28 2016 -0400
4921
4922 Also allow /bin/false as needed by systemd
4923
4924 kernel/kmod.c | 2 +-
4925 1 file changed, 1 insertion(+), 1 deletion(-)
4926
4927 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
4928 Author: Brad Spengler <spender@grsecurity.net>
4929 Date: Tue Mar 22 16:59:43 2016 -0400
4930
4931 Fix size_overflow FP reported by marcan at:
4932 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
4933
4934 net/ipv6/xfrm6_mode_transport.c | 2 +-
4935 1 file changed, 1 insertion(+), 1 deletion(-)
4936
4937 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
4938 Merge: 0d0ec9e c0b77a7
4939 Author: Brad Spengler <spender@grsecurity.net>
4940 Date: Wed Mar 16 20:20:40 2016 -0400
4941
4942 Merge branch 'pax-test' into grsec-test
4943
4944 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
4945 Merge: 10d57c1 0d19123
4946 Author: Brad Spengler <spender@grsecurity.net>
4947 Date: Wed Mar 16 20:20:27 2016 -0400
4948
4949 Merge branch 'linux-4.4.y' into pax-test
4950
4951 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
4952 Author: Brad Spengler <spender@grsecurity.net>
4953 Date: Mon Mar 14 20:15:47 2016 -0400
4954
4955 Invert logic to clean up code
4956
4957 fs/namei.c | 32 +++++++-------------------------
4958 grsecurity/grsec_chroot.c | 10 +++++-----
4959 2 files changed, 12 insertions(+), 30 deletions(-)
4960
4961 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
4962 Author: Brad Spengler <spender@grsecurity.net>
4963 Date: Mon Mar 14 19:59:36 2016 -0400
4964
4965 compile fix
4966
4967 fs/namei.c | 5 ++---
4968 1 file changed, 2 insertions(+), 3 deletions(-)
4969
4970 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
4971 Author: Brad Spengler <spender@grsecurity.net>
4972 Date: Mon Mar 14 19:57:53 2016 -0400
4973
4974 Also handle renames
4975
4976 fs/namei.c | 9 +++++++++
4977 1 file changed, 9 insertions(+)
4978
4979 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
4980 Author: Brad Spengler <spender@grsecurity.net>
4981 Date: Mon Mar 14 19:45:56 2016 -0400
4982
4983 Add additional check to cover lookup family of functions
4984
4985 fs/namei.c | 9 +++++++++
4986 1 file changed, 9 insertions(+)
4987
4988 commit c3df846baa7873fb99401136f220676b87452918
4989 Author: Brad Spengler <spender@grsecurity.net>
4990 Date: Mon Mar 14 18:42:37 2016 -0400
4991
4992 compile fix
4993
4994 fs/namei.c | 2 +-
4995 1 file changed, 1 insertion(+), 1 deletion(-)
4996
4997 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
4998 Author: Brad Spengler <spender@grsecurity.net>
4999 Date: Mon Mar 14 18:34:40 2016 -0400
5000
5001 Fix recent chroot check on the create side, as reported by
5002 Toralf Foerster
5003
5004 fs/namei.c | 26 ++++++++++++++++----------
5005 1 file changed, 16 insertions(+), 10 deletions(-)
5006
5007 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
5008 Author: Paolo Bonzini <pbonzini@redhat.com>
5009 Date: Tue Mar 8 12:13:39 2016 +0100
5010
5011 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5012
5013 Yes, all of these are needed. :) This is admittedly a bit odd, but
5014 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
5015 and of course ept=0.
5016
5017 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
5018 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
5019 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
5020 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
5021 restarts execution. This will still cause a user write to fault, while
5022 supervisor writes will succeed. User reads will fault spuriously now,
5023 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
5024 will be enabled and supervisor writes disabled, going back to the
5025 originary situation where supervisor writes fault spuriously.
5026
5027 When SMEP is in effect, however, U=0 will enable kernel execution of
5028 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5029 with U=0. If the guest has not enabled NX, the result is a continuous
5030 stream of page faults due to the NX bit being reserved.
5031
5032 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
5033 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
5034 control, so they do not use user-return notifiers for EFER---if they did,
5035 EFER.NX would be forced to the same value as the host).
5036
5037 There is another bug in the reserved bit check, which I've split to a
5038 separate patch for easier application to stable kernels.
5039
5040 Cc: stable@vger.kernel.org
5041 Cc: Andy Lutomirski <luto@amacapital.net>
5042 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
5043 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
5044 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5045
5046 Documentation/virtual/kvm/mmu.txt | 3 ++-
5047 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
5048 2 files changed, 25 insertions(+), 14 deletions(-)
5049
5050 commit 802a88e57b141e9643e93afb7805813ad8da22f3
5051 Author: Paolo Bonzini <pbonzini@redhat.com>
5052 Date: Wed Mar 9 14:28:02 2016 +0100
5053
5054 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5055
5056 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
5057 CR0.WP=1. These pages' SPTEs flip continuously between two states:
5058 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
5059 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
5060
5061 When SMEP is in effect, however, U=0 will enable kernel execution of
5062 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5063 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
5064 When guest EFER has the NX bit cleared, the reserved bit check thinks
5065 that the latter state is invalid; teach it that the smep_andnot_wp case
5066 will also use the NX bit of SPTEs.
5067
5068 Cc: stable@vger.kernel.org
5069 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
5070 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
5071 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5072
5073 arch/x86/kvm/mmu.c | 4 +++-
5074 1 file changed, 3 insertions(+), 1 deletion(-)
5075
5076 commit 3925851224428c1d2bca32cf33821befb947c4f3
5077 Author: Ming Lei <ming.lei@canonical.com>
5078 Date: Sat Mar 12 22:56:19 2016 +0800
5079
5080 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5081
5082 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5083 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5084 because the start postion may have been moved in the middle of
5085 the bvec, such as splitting in the middle of bvec.
5086
5087 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5088 Cc: stable@vger.kernel.org
5089 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5090 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5091 Signed-off-by: Jens Axboe <axboe@fb.com>
5092
5093 include/linux/bio.h | 5 -----
5094 1 file changed, 5 deletions(-)
5095
5096 commit db541463b4a0926bebdbac743c8736fb9e903d58
5097 Author: Borislav Petkov <bp@alien8.de>
5098 Date: Fri Mar 11 12:32:06 2016 +0100
5099
5100 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5101
5102 i486 derived cores like Intel Quark support only the very old,
5103 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5104 our FPU code wasn't handling the saving and restoring there
5105 properly in the 'eagerfpu' case.
5106
5107 So after we made eagerfpu the default for all CPU types:
5108
5109 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
5110
5111 these old FPU designs broke. First, Andy Shevchenko reported a splat:
5112
5113 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
5114
5115 which was us trying to execute FXRSTOR on those machines even though
5116 they don't support it.
5117
5118 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5119 test still failed because we weren't initializing the FPU state properly
5120 on those machines.
5121
5122 Take care of all that.
5123
5124 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5125 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5126 Signed-off-by: Borislav Petkov <bp@suse.de>
5127 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5128 Cc: Andrew Morton <akpm@linux-foundation.org>
5129 Cc: Andy Lutomirski <luto@amacapital.net>
5130 Cc: Borislav Petkov <bp@alien8.de>
5131 Cc: Brian Gerst <brgerst@gmail.com>
5132 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5133 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5134 Cc: Fenghua Yu <fenghua.yu@intel.com>
5135 Cc: H. Peter Anvin <hpa@zytor.com>
5136 Cc: Oleg Nesterov <oleg@redhat.com>
5137 Cc: Peter Zijlstra <peterz@infradead.org>
5138 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5139 Cc: Thomas Gleixner <tglx@linutronix.de>
5140 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5141 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5142 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5143
5144 arch/x86/kernel/fpu/core.c | 4 +++-
5145 arch/x86/kernel/fpu/init.c | 2 +-
5146 2 files changed, 4 insertions(+), 2 deletions(-)
5147
5148 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5149 Author: Brad Spengler <spender@grsecurity.net>
5150 Date: Sun Mar 13 11:35:56 2016 -0400
5151
5152 Compile fixes
5153
5154 fs/namei.c | 2 +-
5155 grsecurity/grsec_chroot.c | 2 +-
5156 include/linux/grsecurity.h | 2 +-
5157 3 files changed, 3 insertions(+), 3 deletions(-)
5158
5159 commit aab25a3496c4683c5858056960010119fb7d9a5a
5160 Author: Brad Spengler <spender@grsecurity.net>
5161 Date: Sun Mar 13 10:53:59 2016 -0400
5162
5163 Use fput instead of put_filp()
5164
5165 fs/namei.c | 4 ++--
5166 1 file changed, 2 insertions(+), 2 deletions(-)
5167
5168 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5169 Author: Brad Spengler <spender@grsecurity.net>
5170 Date: Sun Mar 13 10:30:54 2016 -0400
5171
5172 Update MPROTECT_COMPAT config description, disable by default
5173
5174 security/Kconfig | 18 ++++++------------
5175 1 file changed, 6 insertions(+), 12 deletions(-)
5176
5177 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5178 Author: Brad Spengler <spender@grsecurity.net>
5179 Date: Sun Mar 13 10:35:55 2016 -0400
5180
5181 As reported by Jann Horn, chroot scenarios where the chrooting application
5182 brings in a directory fd can be used to access any file outside of the chroot
5183 via *at syscalls. To maintain compatibility with Chromium and other apps,
5184 we specifically only disallow relative accesses off a directory fd when the
5185 final path is not located under that directory described by the fd and exists
5186 outside of the chroot. This additional restriction will exist under the
5187 current GRKERNSEC_CHROOT_FCHDIR option.
5188
5189 fs/namei.c | 9 +++++++++
5190 grsecurity/Kconfig | 10 ++++++----
5191 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5192 include/linux/grmsg.h | 1 +
5193 include/linux/grsecurity.h | 1 +
5194 5 files changed, 56 insertions(+), 4 deletions(-)
5195
5196 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5197 Author: Brad Spengler <spender@grsecurity.net>
5198 Date: Thu Mar 10 22:17:16 2016 -0500
5199
5200 Update size_overflow hash table
5201
5202 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5203 1 file changed, 1 insertion(+)
5204
5205 commit 29f25ddda6a5625340df26beb394279fefea2b49
5206 Author: Brad Spengler <spender@grsecurity.net>
5207 Date: Thu Mar 10 22:16:04 2016 -0500
5208
5209 Fix module support
5210
5211 kernel/module.c | 3 ++-
5212 1 file changed, 2 insertions(+), 1 deletion(-)
5213
5214 commit b057a45636b626e7eaf03077ed0916b95fea054c
5215 Merge: ba5ee94 10d57c1
5216 Author: Brad Spengler <spender@grsecurity.net>
5217 Date: Thu Mar 10 21:36:10 2016 -0500
5218
5219 Merge branch 'pax-test' into grsec-test
5220
5221 commit 10d57c107e7fabffbe616b14efab73df585576c2
5222 Merge: 1cbae46 62e2195
5223 Author: Brad Spengler <spender@grsecurity.net>
5224 Date: Thu Mar 10 21:34:58 2016 -0500
5225
5226 Update to pax-linux-4.4.5-test9.patch:
5227 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5228 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5229 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5230 - compile the x86 vdso without plugins, reported by Emese
5231 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5232 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5233
5234 Merge branch 'linux-4.4.y' into pax-test
5235
5236 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5237 Author: Brad Spengler <spender@grsecurity.net>
5238 Date: Thu Mar 3 20:20:19 2016 -0500
5239
5240 Update size_overflow hash table
5241
5242 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5243 1 file changed, 1 insertion(+)
5244
5245 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5246 Merge: 335c04c 1cbae46
5247 Author: Brad Spengler <spender@grsecurity.net>
5248 Date: Thu Mar 3 20:04:00 2016 -0500
5249
5250 Merge branch 'pax-test' into grsec-test
5251
5252 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5253 Merge: a51cdb8 c252409
5254 Author: Brad Spengler <spender@grsecurity.net>
5255 Date: Thu Mar 3 19:57:43 2016 -0500
5256
5257 Merge branch 'linux-4.4.y' into pax-test
5258
5259 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5260 Merge: 897877e a51cdb8
5261 Author: Brad Spengler <spender@grsecurity.net>
5262 Date: Tue Mar 1 17:57:24 2016 -0500
5263
5264 Merge branch 'pax-test' into grsec-test
5265
5266 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5267 Author: Brad Spengler <spender@grsecurity.net>
5268 Date: Tue Mar 1 17:56:43 2016 -0500
5269
5270 Update to pax-linux-4.4.3-test6.patch:
5271 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5272 - fixed a few section mismatches on notifier_block variables
5273 - fixed a few REFCOUNT false positives found by Emese's plugin
5274 - constified hypervisor_x86
5275
5276 arch/x86/include/asm/hypervisor.h | 2 +-
5277 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5278 arch/x86/kernel/cpu/vmware.c | 2 +-
5279 arch/x86/kernel/kvm.c | 2 +-
5280 drivers/lightnvm/rrpc.c | 4 ++--
5281 drivers/lightnvm/rrpc.h | 2 +-
5282 drivers/net/can/led.c | 2 +-
5283 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5284 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5285 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5286 drivers/net/vrf.c | 2 +-
5287 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5288 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5289 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5290 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5291 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5292 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5293 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5294 fs/proc/kcore.c | 2 +-
5295 mm/hugetlb_cgroup.c | 8 ++++----
5296 mm/mm_init.c | 2 +-
5297 mm/slub.c | 2 +-
5298 net/mac802154/iface.c | 2 +-
5299 23 files changed, 41 insertions(+), 41 deletions(-)
5300
5301 commit 897877e79629a0b854e98cb666a9d898256d45a7
5302 Merge: 1ffa5d5 4f4b213
5303 Author: Brad Spengler <spender@grsecurity.net>
5304 Date: Sun Feb 28 20:54:59 2016 -0500
5305
5306 Merge branch 'pax-test' into grsec-test
5307
5308 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5309 Author: Brad Spengler <spender@grsecurity.net>
5310 Date: Sun Feb 28 20:54:06 2016 -0500
5311
5312 Update to pax-linux-4.4.3-test5.patch:
5313 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5314 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5315 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5316 - added a generator for SIMPLE_IPA passes as well
5317
5318 include/linux/cgroup-defs.h | 2 +-
5319 include/linux/hugetlb.h | 2 +-
5320 include/linux/hugetlb_cgroup.h | 11 ++
5321 include/net/xfrm.h | 2 +-
5322 kernel/cgroup.c | 29 ++--
5323 mm/hugetlb.c | 55 ++++++-
5324 mm/hugetlb_cgroup.c | 60 ++-----
5325 mm/mmap.c | 38 ++---
5326 net/xfrm/xfrm_state.c | 4 +-
5327 tools/gcc/constify_plugin.c | 5 +-
5328 tools/gcc/gcc-common.h | 42 +++--
5329 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5330 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5331 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5332 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5333 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5334 .../disable_size_overflow_hash.data | 7 +-
5335 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5336 18 files changed, 385 insertions(+), 146 deletions(-)
5337
5338 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5339 Author: Brad Spengler <spender@grsecurity.net>
5340 Date: Sun Feb 28 20:43:02 2016 -0500
5341
5342 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5343 enabled
5344
5345 grsecurity/grsec_sig.c | 3 +--
5346 1 file changed, 1 insertion(+), 2 deletions(-)
5347
5348 commit cfdb373a77c88d01c1539e605e28143af5981571
5349 Author: Brad Spengler <spender@grsecurity.net>
5350 Date: Sun Feb 28 19:12:39 2016 -0500
5351
5352 compile fix
5353
5354 grsecurity/gracl_segv.c | 2 +-
5355 grsecurity/grsec_sig.c | 2 +-
5356 2 files changed, 2 insertions(+), 2 deletions(-)
5357
5358 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5359 Author: Brad Spengler <spender@grsecurity.net>
5360 Date: Sun Feb 28 18:24:50 2016 -0500
5361
5362 Update the daemon check in handling of anti-bruteforcing of suid binaries
5363 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5364 could create unprivileged copies of the suid binary via ptrace, inject
5365 code into them, and fork+exec a privileged copy. A crash then in the
5366 privileged copy would trigger the daemon detection which could be avoided
5367 by simply terminating the original process. Defeat this by using our
5368 is_privileged_binary() function against the task's mm->binfmt->file to detect
5369 an fscaps-enabled or suid/sgid binary being involved.
5370
5371 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5372
5373 grsecurity/gracl_segv.c | 15 +--------------
5374 grsecurity/grsec_sig.c | 3 ++-
5375 2 files changed, 3 insertions(+), 15 deletions(-)
5376
5377 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5378 Author: Brad Spengler <spender@grsecurity.net>
5379 Date: Sun Feb 28 15:06:32 2016 -0500
5380
5381 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5382 could dump out an unreadable suid binary by creating a script that used
5383 that binary as an interpreter.
5384
5385 fs/exec.c | 14 +++++++++-----
5386 1 file changed, 9 insertions(+), 5 deletions(-)
5387
5388 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5389 Merge: 2d35d52 8327ee6
5390 Author: Brad Spengler <spender@grsecurity.net>
5391 Date: Thu Feb 25 18:44:11 2016 -0500
5392
5393 Merge branch 'pax-test' into grsec-test
5394
5395 Conflicts:
5396 fs/proc/base.c
5397 kernel/ptrace.c
5398 mm/process_vm_access.c
5399
5400 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5401 Merge: 09d53c7 2134d97
5402 Author: Brad Spengler <spender@grsecurity.net>
5403 Date: Thu Feb 25 18:36:46 2016 -0500
5404
5405 Merge branch 'linux-4.4.y' into pax-test
5406
5407 Conflicts:
5408 mm/mmap.c
5409
5410 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5411 Author: Brad Spengler <spender@grsecurity.net>
5412 Date: Wed Feb 24 07:59:12 2016 -0500
5413
5414 Remove /proc/pid/map_files which we had previously prevented via
5415 an inverted dependency on checkpoint/restart, but clearly should have
5416 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5417 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5418 processes of the same UID. Thanks to Mathias Krause for the report!
5419
5420 fs/proc/base.c | 2 ++
5421 1 file changed, 2 insertions(+)
5422
5423 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5424 Author: Brad Spengler <spender@grsecurity.net>
5425 Date: Thu Feb 18 19:32:39 2016 -0500
5426
5427 Update size_overflow hash table
5428
5429 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5430 1 file changed, 131 insertions(+), 27 deletions(-)
5431
5432 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5433 Author: Brad Spengler <spender@grsecurity.net>
5434 Date: Thu Feb 18 18:52:37 2016 -0500
5435
5436 Update size_overflow hash table
5437
5438 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5439 1 file changed, 237 insertions(+), 56 deletions(-)
5440
5441 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5442 Author: Brad Spengler <spender@grsecurity.net>
5443 Date: Thu Feb 18 18:23:03 2016 -0500
5444
5445 compile fix
5446
5447 tools/gcc/randomize_layout_plugin.c | 2 +-
5448 1 file changed, 1 insertion(+), 1 deletion(-)
5449
5450 commit 024d2af98b755712daff6ed7c49af921da4e8883
5451 Author: Brad Spengler <spender@grsecurity.net>
5452 Date: Thu Feb 18 18:19:47 2016 -0500
5453
5454 compile fix
5455
5456 tools/gcc/randomize_layout_plugin.c | 2 +-
5457 1 file changed, 1 insertion(+), 1 deletion(-)
5458
5459 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5460 Author: Brad Spengler <spender@grsecurity.net>
5461 Date: Thu Feb 18 18:16:32 2016 -0500
5462
5463 compile fix
5464
5465 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5466 1 file changed, 5 insertions(+), 4 deletions(-)
5467
5468 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5469 Author: Brad Spengler <spender@grsecurity.net>
5470 Date: Thu Feb 18 17:54:51 2016 -0500
5471
5472 Compile fix
5473
5474 tools/gcc/randomize_layout_plugin.c | 2 +-
5475 1 file changed, 1 insertion(+), 1 deletion(-)
5476
5477 commit 13823395101c4228ecded4b624583389ee13bfb3
5478 Author: Brad Spengler <spender@grsecurity.net>
5479 Date: Thu Feb 18 17:35:21 2016 -0500
5480
5481 compile fix
5482
5483 Makefile | 5 +----
5484 1 file changed, 1 insertion(+), 4 deletions(-)
5485
5486 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5487 Merge: 45cbb7e 09d53c7
5488 Author: Brad Spengler <spender@grsecurity.net>
5489 Date: Thu Feb 18 16:40:51 2016 -0500
5490
5491 Merge branch 'pax-test' into grsec-test
5492
5493 Conflicts:
5494 Makefile
5495 include/linux/genl_magic_struct.h
5496 scripts/mod/modpost.c
5497 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5498
5499 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5500 Author: Brad Spengler <spender@grsecurity.net>
5501 Date: Thu Feb 18 16:24:02 2016 -0500
5502
5503 Update to pax-linux-4.4.2-test4.patch:
5504 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5505 - moved gcc plugin related makefile bits into a separate file, by Emese
5506 - changed modpost to report writable function pointers separately
5507 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5508 - reduced the size of the compat syscall entry points on amd64
5509 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5510 - Emese regenerated the size overflow hash table for 4.4
5511 - all plugins now use the new pass generator headers
5512
5513 Makefile | 73 +-
5514 arch/x86/entry/entry_64.S | 2 +-
5515 arch/x86/entry/entry_64_compat.S | 48 +-
5516 fs/exec.c | 3 +
5517 include/linux/genl_magic_struct.h | 4 +-
5518 include/linux/memcontrol.h | 2 +-
5519 ipc/shm.c | 2 +-
5520 mm/memcontrol.c | 6 +-
5521 scripts/Makefile.extrawarn | 4 +
5522 scripts/Makefile.gcc-plugins | 69 +
5523 scripts/mod/modpost.c | 15 +-
5524 tools/gcc/checker_plugin.c | 71 +-
5525 tools/gcc/colorize_plugin.c | 65 +-
5526 tools/gcc/constify_plugin.c | 65 +-
5527 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5528 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5529 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5530 tools/gcc/initify_plugin.c | 74 +-
5531 tools/gcc/kallocstat_plugin.c | 65 +-
5532 tools/gcc/kernexec_plugin.c | 184 +-
5533 tools/gcc/latent_entropy_plugin.c | 71 +-
5534 tools/gcc/randomize_layout_seed.h | 1 -
5535 .../disable_size_overflow_hash.h | 152601 ------------------
5536 .../insert_size_overflow_asm.c | 71 +-
5537 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5538 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5539 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5540 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5541 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5542 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5543 .../size_overflow_transform_core.c | 2 +-
5544 tools/gcc/stackleak_plugin.c | 132 +-
5545 tools/gcc/structleak_plugin.c | 67 +-
5546 33 files changed, 2238 insertions(+), 155123 deletions(-)
5547
5548 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5549 Merge: 3b5448b 0c85110
5550 Author: Brad Spengler <spender@grsecurity.net>
5551 Date: Wed Feb 17 19:11:25 2016 -0500
5552
5553 Merge branch 'pax-test' into grsec-test
5554
5555 commit 0c851109f683896aaff8a310bbfa943272b47516
5556 Merge: 6cb4f49 1cb8570
5557 Author: Brad Spengler <spender@grsecurity.net>
5558 Date: Wed Feb 17 19:11:21 2016 -0500
5559
5560 Merge branch 'linux-4.4.y' into pax-test
5561
5562 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5563 Author: Brad Spengler <spender@grsecurity.net>
5564 Date: Mon Feb 15 18:02:40 2016 -0500
5565
5566 Fix a drbd bug reported by iamb on the forums:
5567 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5568 which caused a size_overflow report
5569
5570 include/linux/genl_magic_struct.h | 4 ++--
5571 1 file changed, 2 insertions(+), 2 deletions(-)
5572
5573 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5574 Author: Brad Spengler <spender@grsecurity.net>
5575 Date: Mon Feb 15 13:20:38 2016 -0500
5576
5577 compile fix
5578
5579 drivers/staging/wilc1000/host_interface.h | 1 +
5580 1 file changed, 1 insertion(+)
5581
5582 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5583 Author: Brad Spengler <spender@grsecurity.net>
5584 Date: Mon Feb 15 12:54:52 2016 -0500
5585
5586 Update size_overflow hash table
5587
5588 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5589 1 file changed, 17 insertions(+), 4 deletions(-)
5590
5591 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5592 Author: Brad Spengler <spender@grsecurity.net>
5593 Date: Mon Feb 15 12:53:54 2016 -0500
5594
5595 compile fix
5596
5597 drivers/staging/wilc1000/wilc_spi.c | 1 -
5598 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5599 2 files changed, 1 insertion(+), 2 deletions(-)
5600
5601 commit a9dd4481db099082967585be8e153899e5fd24c7
5602 Author: Brad Spengler <spender@grsecurity.net>
5603 Date: Mon Feb 15 12:52:32 2016 -0500
5604
5605 compile fix
5606
5607 fs/proc/fd.c | 2 --
5608 1 file changed, 2 deletions(-)
5609
5610 commit 5acb4fa0063460807096429f073181d1c5a3e566
5611 Author: Brad Spengler <spender@grsecurity.net>
5612 Date: Mon Feb 15 12:32:13 2016 -0500
5613
5614 Update size_overflow hash table
5615
5616 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5617 1 file changed, 182 insertions(+), 42 deletions(-)
5618
5619 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5620 Author: Brad Spengler <spender@grsecurity.net>
5621 Date: Mon Feb 15 12:31:16 2016 -0500
5622
5623 compile fix
5624
5625 drivers/staging/wilc1000/wilc_spi.c | 1 +
5626 1 file changed, 1 insertion(+)
5627
5628 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5629 Author: Brad Spengler <spender@grsecurity.net>
5630 Date: Mon Feb 15 12:28:36 2016 -0500
5631
5632 RANDSTRUCT compile fix
5633
5634 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5635 1 file changed, 16 insertions(+), 16 deletions(-)
5636
5637 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5638 Author: Brad Spengler <spender@grsecurity.net>
5639 Date: Mon Feb 15 12:24:49 2016 -0500
5640
5641 RANDSTRUCT compile fix
5642
5643 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5644 1 file changed, 17 insertions(+), 17 deletions(-)
5645
5646 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5647 Author: Hariprasad S <hariprasad@chelsio.com>
5648 Date: Fri Dec 11 13:59:17 2015 +0530
5649
5650 iw_cxgb3: Fix incorrectly returning error on success
5651
5652 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5653 positive integers values. So don't treat positive return values
5654 as an error.
5655
5656 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5657 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5658 Signed-off-by: Doug Ledford <dledford@redhat.com>
5659
5660 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5661 1 file changed, 2 insertions(+), 2 deletions(-)
5662
5663 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5664 Author: Daniel Borkmann <daniel@iogearbox.net>
5665 Date: Wed Feb 10 16:47:11 2016 +0100
5666
5667 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5668
5669 When ctx access is used, the kernel often needs to expand/rewrite
5670 instructions, so after that patching, branch offsets have to be
5671 adjusted for both forward and backward jumps in the new eBPF program,
5672 but for backward jumps it fails to account the delta. Meaning, for
5673 example, if the expansion happens exactly on the insn that sits at
5674 the jump target, it doesn't fix up the back jump offset.
5675
5676 Analysis on what the check in adjust_branches() is currently doing:
5677
5678 /* adjust offset of jmps if necessary */
5679 if (i < pos && i + insn->off + 1 > pos)
5680 insn->off += delta;
5681 else if (i > pos && i + insn->off + 1 < pos)
5682 insn->off -= delta;
5683
5684 First condition (forward jumps):
5685
5686 Before: After:
5687
5688 insns[0] insns[0]
5689 insns[1] <--- i/insn insns[1] <--- i/insn
5690 insns[2] <--- pos insns[P] <--- pos
5691 insns[3] insns[P] `------| delta
5692 insns[4] <--- target_X insns[P] `-----|
5693 insns[5] insns[3]
5694 insns[4] <--- target_X
5695 insns[5]
5696
5697 First case is if we cross pos-boundary and the jump instruction was
5698 before pos. This is handeled correctly. I.e. if i == pos, then this
5699 would mean our jump that we currently check was the patchlet itself
5700 that we just injected. Since such patchlets are self-contained and
5701 have no awareness of any insns before or after the patched one, the
5702 delta is correctly not adjusted. Also, for the second condition in
5703 case of i + insn->off + 1 == pos, means we jump to that newly patched
5704 instruction, so no offset adjustment are needed. That part is correct.
5705
5706 Second condition (backward jumps):
5707
5708 Before: After:
5709
5710 insns[0] insns[0]
5711 insns[1] <--- target_X insns[1] <--- target_X
5712 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5713 insns[3] insns[P] `------| delta
5714 insns[4] <--- i/insn insns[P] `-----|
5715 insns[5] insns[3]
5716 insns[4] <--- i/insn
5717 insns[5]
5718
5719 Second interesting case is where we cross pos-boundary and the jump
5720 instruction was after pos. Backward jump with i == pos would be
5721 impossible and pose a bug somewhere in the patchlet, so the first
5722 condition checking i > pos is okay only by itself. However, i +
5723 insn->off + 1 < pos does not always work as intended to trigger the
5724 adjustment. It works when jump targets would be far off where the
5725 delta wouldn't matter. But, for example, where the fixed insn->off
5726 before pointed to pos (target_Y), it now points to pos + delta, so
5727 that additional room needs to be taken into account for the check.
5728 This means that i) both tests here need to be adjusted into pos + delta,
5729 and ii) for the second condition, the test needs to be <= as pos
5730 itself can be a target in the backjump, too.
5731
5732 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
5733 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
5734 Signed-off-by: David S. Miller <davem@davemloft.net>
5735
5736 kernel/bpf/verifier.c | 2 +-
5737 1 file changed, 1 insertion(+), 1 deletion(-)
5738
5739 commit 61b513b644116e77313addf65970db58f4981608
5740 Author: Ryan Ware <ware@linux.intel.com>
5741 Date: Thu Feb 11 15:58:44 2016 -0800
5742
5743 EVM: Use crypto_memneq() for digest comparisons
5744
5745 This patch fixes vulnerability CVE-2016-2085. The problem exists
5746 because the vm_verify_hmac() function includes a use of memcmp().
5747 Unfortunately, this allows timing side channel attacks; specifically
5748 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
5749 the memcmp() to the cryptographically safe crypto_memneq().
5750
5751 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
5752 Signed-off-by: Ryan Ware <ware@linux.intel.com>
5753 Cc: stable@vger.kernel.org
5754 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5755 Signed-off-by: James Morris <james.l.morris@oracle.com>
5756
5757 security/integrity/evm/evm_main.c | 3 ++-
5758 1 file changed, 2 insertions(+), 1 deletion(-)
5759
5760 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
5761 Author: Michael McConville <mmcco@mykolab.com>
5762 Date: Fri Feb 5 20:46:25 2016 -0500
5763
5764 dscc4: Undefined signed int shift
5765
5766 My analysis in the below mail applies, although the second part is
5767 unnecessary because i isn't used in arithmetic operations here:
5768
5769 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
5770
5771 Thanks for your time.
5772
5773 Signed-off-by: Michael McConville <mmcco@mykolab.com>
5774 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
5775 Signed-off-by: David S. Miller <davem@davemloft.net>
5776
5777 drivers/net/wan/dscc4.c | 2 +-
5778 1 file changed, 1 insertion(+), 1 deletion(-)
5779
5780 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
5781 Author: Andrey Konovalov <andreyknvl@gmail.com>
5782 Date: Sat Feb 13 11:08:06 2016 +0300
5783
5784 ALSA: usb-audio: avoid freeing umidi object twice
5785
5786 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
5787 when tearing down the rawmidi interface. So we shouldn't try to free it
5788 in snd_usbmidi_create() after having registered the rawmidi interface.
5789
5790 Found by KASAN.
5791
5792 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
5793 Acked-by: Clemens Ladisch <clemens@ladisch.de>
5794 Cc: <stable@vger.kernel.org>
5795 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5796
5797 sound/usb/midi.c | 1 -
5798 1 file changed, 1 deletion(-)
5799
5800 commit ed3a8ab1976674d56e258da93639e61f1446e703
5801 Author: zengtao <prime.zeng@huawei.com>
5802 Date: Tue Feb 2 11:38:34 2016 +0800
5803
5804 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
5805
5806 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
5807 overflows in the timeval/timespec to cputime conversion.
5808
5809 Currently the following functions are affected:
5810 1. setitimer()
5811 2. timer_create/timer_settime()
5812 3. sys_clock_nanosleep
5813
5814 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
5815 enabled, which is required for CONFIG_NO_HZ_FULL.
5816
5817 Enforce u64 conversion to prevent the overflow.
5818
5819 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
5820 Signed-off-by: zengtao <prime.zeng@huawei.com>
5821 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
5822 Cc: <fweisbec@gmail.com>
5823 Cc: stable@vger.kernel.org
5824 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
5825 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
5826
5827 include/asm-generic/cputime_nsecs.h | 5 +++--
5828 1 file changed, 3 insertions(+), 2 deletions(-)
5829
5830 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
5831 Author: Brad Spengler <spender@grsecurity.net>
5832 Date: Mon Feb 15 11:55:18 2016 -0500
5833
5834 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
5835 count as actual mismatches
5836
5837 scripts/mod/modpost.c | 3 ++-
5838 1 file changed, 2 insertions(+), 1 deletion(-)
5839
5840 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
5841 Author: Brad Spengler <spender@grsecurity.net>
5842 Date: Mon Feb 15 11:44:36 2016 -0500
5843
5844 Compile fix
5845
5846 tools/gcc/randomize_layout_seed.h | 1 -
5847 1 file changed, 1 deletion(-)
5848
5849 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
5850 Author: Brad Spengler <spender@grsecurity.net>
5851 Date: Mon Feb 15 11:27:32 2016 -0500
5852
5853 disable USELIB
5854
5855 init/Kconfig | 3 ++-
5856 1 file changed, 2 insertions(+), 1 deletion(-)
5857
5858 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
5859 Author: Brad Spengler <spender@grsecurity.net>
5860 Date: Mon Feb 15 11:23:56 2016 -0500
5861
5862 compile fix
5863
5864 fs/proc/fd.c | 2 +-
5865 1 file changed, 1 insertion(+), 1 deletion(-)
5866
5867 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
5868 Author: Brad Spengler <spender@grsecurity.net>
5869 Date: Mon Feb 15 11:19:26 2016 -0500
5870
5871 Initial import of grsecurity for Linux 4.4.1
5872
5873 Documentation/dontdiff | 2 +
5874 Documentation/kernel-parameters.txt | 11 +
5875 Documentation/sysctl/fs.txt | 23 +
5876 Documentation/sysctl/kernel.txt | 15 +
5877 Makefile | 18 +-
5878 arch/alpha/include/asm/cache.h | 4 +-
5879 arch/alpha/kernel/osf_sys.c | 12 +-
5880 arch/arc/Kconfig | 1 +
5881 arch/arm/Kconfig | 1 +
5882 arch/arm/Kconfig.debug | 1 +
5883 arch/arm/include/asm/thread_info.h | 7 +-
5884 arch/arm/kernel/entry-common.S | 8 +-
5885 arch/arm/kernel/process.c | 4 +-
5886 arch/arm/kernel/ptrace.c | 9 +
5887 arch/arm/kernel/traps.c | 7 +-
5888 arch/arm/mm/Kconfig | 4 +-
5889 arch/arm/mm/fault.c | 40 +-
5890 arch/arm/mm/mmap.c | 8 +-
5891 arch/arm/net/bpf_jit_32.c | 51 +-
5892 arch/arm64/Kconfig.debug | 1 +
5893 arch/avr32/include/asm/cache.h | 4 +-
5894 arch/blackfin/Kconfig.debug | 1 +
5895 arch/blackfin/include/asm/cache.h | 3 +-
5896 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5897 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5898 arch/frv/include/asm/cache.h | 3 +-
5899 arch/frv/mm/elf-fdpic.c | 4 +-
5900 arch/hexagon/include/asm/cache.h | 6 +-
5901 arch/ia64/Kconfig | 1 +
5902 arch/ia64/include/asm/cache.h | 3 +-
5903 arch/ia64/kernel/sys_ia64.c | 2 +
5904 arch/ia64/mm/hugetlbpage.c | 2 +
5905 arch/m32r/include/asm/cache.h | 4 +-
5906 arch/m68k/include/asm/cache.h | 4 +-
5907 arch/metag/mm/hugetlbpage.c | 1 +
5908 arch/microblaze/include/asm/cache.h | 3 +-
5909 arch/mips/Kconfig | 1 +
5910 arch/mips/include/asm/cache.h | 3 +-
5911 arch/mips/include/asm/thread_info.h | 11 +-
5912 arch/mips/kernel/irq.c | 3 +
5913 arch/mips/kernel/ptrace.c | 9 +
5914 arch/mips/mm/mmap.c | 4 +-
5915 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5916 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5917 arch/openrisc/include/asm/cache.h | 4 +-
5918 arch/parisc/include/asm/cache.h | 3 +
5919 arch/parisc/kernel/sys_parisc.c | 4 +
5920 arch/powerpc/Kconfig | 1 +
5921 arch/powerpc/include/asm/cache.h | 4 +-
5922 arch/powerpc/include/asm/thread_info.h | 5 +-
5923 arch/powerpc/kernel/Makefile | 2 +
5924 arch/powerpc/kernel/irq.c | 3 +
5925 arch/powerpc/kernel/process.c | 10 +-
5926 arch/powerpc/kernel/ptrace.c | 14 +
5927 arch/powerpc/kernel/traps.c | 5 +
5928 arch/powerpc/mm/slice.c | 2 +-
5929 arch/s390/Kconfig.debug | 1 +
5930 arch/s390/include/asm/cache.h | 4 +-
5931 arch/score/include/asm/cache.h | 4 +-
5932 arch/sh/include/asm/cache.h | 3 +-
5933 arch/sh/mm/mmap.c | 6 +-
5934 arch/sparc/include/asm/cache.h | 4 +-
5935 arch/sparc/include/asm/pgalloc_64.h | 1 +
5936 arch/sparc/include/asm/thread_info_64.h | 8 +-
5937 arch/sparc/kernel/process_32.c | 6 +-
5938 arch/sparc/kernel/process_64.c | 8 +-
5939 arch/sparc/kernel/ptrace_64.c | 14 +
5940 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5941 arch/sparc/kernel/syscalls.S | 8 +-
5942 arch/sparc/kernel/traps_32.c | 8 +-
5943 arch/sparc/kernel/traps_64.c | 28 +-
5944 arch/sparc/kernel/unaligned_64.c | 2 +-
5945 arch/sparc/mm/fault_64.c | 2 +-
5946 arch/sparc/mm/hugetlbpage.c | 15 +-
5947 arch/tile/Kconfig | 1 +
5948 arch/tile/include/asm/cache.h | 3 +-
5949 arch/tile/mm/hugetlbpage.c | 2 +
5950 arch/um/include/asm/cache.h | 3 +-
5951 arch/unicore32/include/asm/cache.h | 6 +-
5952 arch/x86/Kconfig | 21 +
5953 arch/x86/Kconfig.debug | 2 +
5954 arch/x86/entry/common.c | 14 +
5955 arch/x86/entry/entry_32.S | 2 +-
5956 arch/x86/entry/entry_64.S | 2 +-
5957 arch/x86/ia32/ia32_aout.c | 2 +
5958 arch/x86/include/asm/floppy.h | 20 +-
5959 arch/x86/include/asm/fpu/types.h | 69 +-
5960 arch/x86/include/asm/io.h | 2 +-
5961 arch/x86/include/asm/page.h | 12 +-
5962 arch/x86/include/asm/paravirt_types.h | 23 +-
5963 arch/x86/include/asm/pgtable_types.h | 6 +-
5964 arch/x86/include/asm/processor.h | 12 +-
5965 arch/x86/include/asm/thread_info.h | 6 +-
5966 arch/x86/include/asm/uaccess.h | 2 +-
5967 arch/x86/kernel/dumpstack.c | 10 +-
5968 arch/x86/kernel/dumpstack_32.c | 2 +-
5969 arch/x86/kernel/dumpstack_64.c | 2 +-
5970 arch/x86/kernel/ioport.c | 13 +
5971 arch/x86/kernel/irq_32.c | 3 +
5972 arch/x86/kernel/irq_64.c | 4 +
5973 arch/x86/kernel/ldt.c | 18 +
5974 arch/x86/kernel/msr.c | 10 +
5975 arch/x86/kernel/ptrace.c | 14 +
5976 arch/x86/kernel/signal.c | 9 +-
5977 arch/x86/kernel/sys_i386_32.c | 9 +-
5978 arch/x86/kernel/sys_x86_64.c | 8 +-
5979 arch/x86/kernel/traps.c | 5 +
5980 arch/x86/kernel/verify_cpu.S | 1 +
5981 arch/x86/kernel/vm86_32.c | 15 +
5982 arch/x86/mm/fault.c | 12 +-
5983 arch/x86/mm/hugetlbpage.c | 15 +-
5984 arch/x86/mm/init.c | 66 +-
5985 arch/x86/mm/init_32.c | 6 +-
5986 arch/x86/mm/pageattr.c | 4 +-
5987 arch/x86/net/bpf_jit_comp.c | 4 +
5988 arch/x86/platform/efi/efi_64.c | 2 +-
5989 arch/x86/xen/Kconfig | 1 +
5990 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5991 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5992 crypto/scatterwalk.c | 10 +-
5993 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5994 drivers/acpi/custom_method.c | 4 +
5995 drivers/block/cciss.h | 30 +-
5996 drivers/block/smart1,2.h | 40 +-
5997 drivers/cdrom/cdrom.c | 2 +-
5998 drivers/char/Kconfig | 4 +-
5999 drivers/char/genrtc.c | 1 +
6000 drivers/char/mem.c | 17 +
6001 drivers/char/random.c | 5 +-
6002 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
6003 drivers/firewire/ohci.c | 4 +
6004 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6005 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6006 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6007 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6008 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6009 drivers/hid/hid-wiimote-debug.c | 2 +-
6010 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6011 drivers/iommu/Kconfig | 1 +
6012 drivers/iommu/amd_iommu.c | 14 +-
6013 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6014 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6015 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6016 drivers/isdn/i4l/isdn_concap.c | 6 +-
6017 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6018 drivers/md/bcache/Kconfig | 1 +
6019 drivers/md/raid5.c | 8 +
6020 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6021 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6022 drivers/media/radio/radio-cadet.c | 5 +-
6023 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6024 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6025 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6026 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6027 drivers/message/fusion/mptbase.c | 9 +
6028 drivers/misc/sgi-xp/xp_main.c | 12 +-
6029 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6030 drivers/net/ppp/pptp.c | 34 +-
6031 drivers/net/wan/lmc/lmc_media.c | 97 +-
6032 drivers/net/wan/z85230.c | 24 +-
6033 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6034 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6035 drivers/pci/proc.c | 9 +
6036 drivers/platform/x86/asus-wmi.c | 12 +
6037 drivers/rtc/rtc-dev.c | 3 +
6038 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6039 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6040 drivers/scsi/bfa/bfa_modules.h | 12 +-
6041 drivers/scsi/hpsa.h | 40 +-
6042 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6043 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6044 drivers/tty/serial/uartlite.c | 4 +-
6045 drivers/tty/sysrq.c | 2 +-
6046 drivers/tty/tty_io.c | 4 +
6047 drivers/tty/vt/keyboard.c | 22 +-
6048 drivers/uio/uio.c | 6 +-
6049 drivers/usb/core/hub.c | 5 +
6050 drivers/usb/gadget/function/f_uac1.c | 1 +
6051 drivers/usb/gadget/function/u_uac1.c | 1 +
6052 drivers/usb/host/hwa-hc.c | 9 +-
6053 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6054 drivers/video/fbdev/arcfb.c | 2 +-
6055 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6056 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6057 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6058 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
6059 drivers/xen/xenfs/xenstored.c | 5 +
6060 firmware/Makefile | 2 +
6061 firmware/WHENCE | 20 +-
6062 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6063 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6064 fs/attr.c | 4 +
6065 fs/autofs4/waitq.c | 9 +
6066 fs/binfmt_aout.c | 7 +
6067 fs/binfmt_elf.c | 40 +-
6068 fs/compat.c | 20 +-
6069 fs/compat_ioctl.c | 253 +-
6070 fs/coredump.c | 17 +-
6071 fs/dcache.c | 3 +
6072 fs/debugfs/inode.c | 11 +-
6073 fs/exec.c | 231 +-
6074 fs/ext2/balloc.c | 4 +-
6075 fs/ext2/super.c | 8 +-
6076 fs/ext4/balloc.c | 4 +-
6077 fs/ext4/extents.c | 2 +-
6078 fs/fcntl.c | 4 +
6079 fs/fhandle.c | 3 +-
6080 fs/file.c | 4 +
6081 fs/filesystems.c | 4 +
6082 fs/fs_struct.c | 20 +-
6083 fs/hugetlbfs/inode.c | 24 +-
6084 fs/inode.c | 8 +-
6085 fs/internal.h | 7 +
6086 fs/ioctl.c | 4 +-
6087 fs/kernfs/dir.c | 6 +
6088 fs/mount.h | 4 +-
6089 fs/namei.c | 283 +-
6090 fs/namespace.c | 24 +
6091 fs/nfsd/nfscache.c | 2 +-
6092 fs/open.c | 38 +
6093 fs/overlayfs/inode.c | 3 +
6094 fs/overlayfs/super.c | 6 +-
6095 fs/pipe.c | 49 +-
6096 fs/posix_acl.c | 15 +-
6097 fs/proc/Kconfig | 10 +-
6098 fs/proc/array.c | 69 +-
6099 fs/proc/base.c | 186 +-
6100 fs/proc/cmdline.c | 4 +
6101 fs/proc/devices.c | 4 +
6102 fs/proc/fd.c | 12 +-
6103 fs/proc/generic.c | 64 +
6104 fs/proc/inode.c | 17 +
6105 fs/proc/internal.h | 11 +-
6106 fs/proc/interrupts.c | 4 +
6107 fs/proc/kcore.c | 3 +
6108 fs/proc/namespaces.c | 4 +-
6109 fs/proc/proc_net.c | 31 +
6110 fs/proc/proc_sysctl.c | 52 +-
6111 fs/proc/root.c | 8 +
6112 fs/proc/stat.c | 69 +-
6113 fs/proc/task_mmu.c | 66 +-
6114 fs/readdir.c | 19 +
6115 fs/reiserfs/item_ops.c | 24 +-
6116 fs/reiserfs/super.c | 4 +
6117 fs/select.c | 2 +
6118 fs/seq_file.c | 30 +-
6119 fs/stat.c | 20 +-
6120 fs/sysfs/dir.c | 30 +-
6121 fs/utimes.c | 7 +
6122 fs/xattr.c | 26 +-
6123 grsecurity/Kconfig | 1203 ++++
6124 grsecurity/Makefile | 54 +
6125 grsecurity/gracl.c | 2757 +++++++++
6126 grsecurity/gracl_alloc.c | 105 +
6127 grsecurity/gracl_cap.c | 127 +
6128 grsecurity/gracl_compat.c | 269 +
6129 grsecurity/gracl_fs.c | 448 ++
6130 grsecurity/gracl_ip.c | 386 ++
6131 grsecurity/gracl_learn.c | 207 +
6132 grsecurity/gracl_policy.c | 1786 ++++++
6133 grsecurity/gracl_res.c | 68 +
6134 grsecurity/gracl_segv.c | 304 +
6135 grsecurity/gracl_shm.c | 40 +
6136 grsecurity/grsec_chdir.c | 19 +
6137 grsecurity/grsec_chroot.c | 467 ++
6138 grsecurity/grsec_disabled.c | 445 ++
6139 grsecurity/grsec_exec.c | 189 +
6140 grsecurity/grsec_fifo.c | 26 +
6141 grsecurity/grsec_fork.c | 23 +
6142 grsecurity/grsec_init.c | 294 +
6143 grsecurity/grsec_ipc.c | 48 +
6144 grsecurity/grsec_link.c | 65 +
6145 grsecurity/grsec_log.c | 340 +
6146 grsecurity/grsec_mem.c | 48 +
6147 grsecurity/grsec_mount.c | 65 +
6148 grsecurity/grsec_pax.c | 47 +
6149 grsecurity/grsec_proc.c | 20 +
6150 grsecurity/grsec_ptrace.c | 30 +
6151 grsecurity/grsec_sig.c | 245 +
6152 grsecurity/grsec_sock.c | 244 +
6153 grsecurity/grsec_sysctl.c | 497 ++
6154 grsecurity/grsec_time.c | 16 +
6155 grsecurity/grsec_tpe.c | 78 +
6156 grsecurity/grsec_tty.c | 18 +
6157 grsecurity/grsec_usb.c | 15 +
6158 grsecurity/grsum.c | 54 +
6159 include/linux/binfmts.h | 5 +-
6160 include/linux/capability.h | 13 +
6161 include/linux/compiler-gcc.h | 5 +
6162 include/linux/compiler.h | 8 +
6163 include/linux/cred.h | 8 +-
6164 include/linux/dcache.h | 5 +-
6165 include/linux/fs.h | 26 +-
6166 include/linux/fs_struct.h | 2 +-
6167 include/linux/fsnotify.h | 6 +
6168 include/linux/gracl.h | 342 ++
6169 include/linux/gracl_compat.h | 156 +
6170 include/linux/gralloc.h | 9 +
6171 include/linux/grdefs.h | 140 +
6172 include/linux/grinternal.h | 231 +
6173 include/linux/grmsg.h | 119 +
6174 include/linux/grsecurity.h | 258 +
6175 include/linux/grsock.h | 19 +
6176 include/linux/ipc.h | 2 +-
6177 include/linux/ipc_namespace.h | 2 +-
6178 include/linux/kallsyms.h | 18 +-
6179 include/linux/key-type.h | 4 +-
6180 include/linux/kmod.h | 5 +
6181 include/linux/kobject.h | 2 +-
6182 include/linux/lsm_hooks.h | 4 +-
6183 include/linux/mm.h | 12 +
6184 include/linux/mm_types.h | 4 +-
6185 include/linux/module.h | 5 +-
6186 include/linux/mount.h | 2 +-
6187 include/linux/msg.h | 2 +-
6188 include/linux/netfilter/xt_gradm.h | 9 +
6189 include/linux/path.h | 4 +-
6190 include/linux/perf_event.h | 13 +-
6191 include/linux/pid_namespace.h | 2 +-
6192 include/linux/pipe_fs_i.h | 4 +
6193 include/linux/poison.h | 2 +-
6194 include/linux/printk.h | 2 +-
6195 include/linux/proc_fs.h | 22 +-
6196 include/linux/proc_ns.h | 2 +-
6197 include/linux/ptrace.h | 24 +-
6198 include/linux/radix-tree.h | 22 +-
6199 include/linux/random.h | 2 +-
6200 include/linux/rbtree_augmented.h | 4 +-
6201 include/linux/scatterlist.h | 12 +-
6202 include/linux/sched.h | 115 +-
6203 include/linux/security.h | 1 +
6204 include/linux/sem.h | 2 +-
6205 include/linux/seq_file.h | 5 +
6206 include/linux/shm.h | 6 +-
6207 include/linux/shmem_fs.h | 5 +-
6208 include/linux/skbuff.h | 3 +
6209 include/linux/slab.h | 9 -
6210 include/linux/sysctl.h | 8 +-
6211 include/linux/thread_info.h | 6 +-
6212 include/linux/tty.h | 2 +-
6213 include/linux/tty_driver.h | 4 +-
6214 include/linux/uidgid.h | 5 +
6215 include/linux/user_namespace.h | 2 +-
6216 include/linux/utsname.h | 2 +-
6217 include/linux/vermagic.h | 16 +-
6218 include/linux/vmalloc.h | 8 +
6219 include/net/af_unix.h | 6 +-
6220 include/net/ip.h | 2 +-
6221 include/net/neighbour.h | 2 +-
6222 include/net/net_namespace.h | 2 +-
6223 include/net/netfilter/nf_conntrack_core.h | 8 +-
6224 include/net/scm.h | 1 +
6225 include/net/sock.h | 2 +-
6226 include/trace/events/fs.h | 53 +
6227 include/uapi/linux/personality.h | 1 +
6228 init/Kconfig | 2 +
6229 init/main.c | 46 +-
6230 ipc/mqueue.c | 1 +
6231 ipc/msg.c | 3 +-
6232 ipc/msgutil.c | 4 +-
6233 ipc/sem.c | 3 +-
6234 ipc/shm.c | 26 +-
6235 ipc/util.c | 6 +
6236 kernel/auditsc.c | 2 +-
6237 kernel/bpf/syscall.c | 10 +-
6238 kernel/capability.c | 41 +-
6239 kernel/cgroup.c | 5 +-
6240 kernel/compat.c | 1 +
6241 kernel/configs.c | 11 +
6242 kernel/cred.c | 112 +-
6243 kernel/events/core.c | 16 +-
6244 kernel/exit.c | 10 +-
6245 kernel/fork.c | 86 +-
6246 kernel/futex.c | 6 +-
6247 kernel/futex_compat.c | 2 +-
6248 kernel/kallsyms.c | 9 +
6249 kernel/kcmp.c | 8 +-
6250 kernel/kexec_core.c | 2 +-
6251 kernel/kmod.c | 96 +-
6252 kernel/kprobes.c | 9 +-
6253 kernel/ksysfs.c | 2 +
6254 kernel/locking/lockdep_proc.c | 10 +-
6255 kernel/module.c | 108 +-
6256 kernel/panic.c | 4 +-
6257 kernel/pid.c | 18 +-
6258 kernel/power/Kconfig | 2 +
6259 kernel/printk/printk.c | 7 +-
6260 kernel/ptrace.c | 89 +-
6261 kernel/resource.c | 10 +
6262 kernel/sched/core.c | 11 +-
6263 kernel/seccomp.c | 22 +-
6264 kernel/signal.c | 37 +-
6265 kernel/sys.c | 64 +-
6266 kernel/sysctl.c | 186 +-
6267 kernel/taskstats.c | 6 +
6268 kernel/time/posix-timers.c | 8 +
6269 kernel/time/time.c | 5 +
6270 kernel/time/timekeeping.c | 3 +
6271 kernel/time/timer_list.c | 13 +-
6272 kernel/time/timer_stats.c | 10 +-
6273 kernel/trace/Kconfig | 2 +
6274 kernel/trace/trace_syscalls.c | 8 +
6275 kernel/user_namespace.c | 15 +
6276 lib/Kconfig.debug | 13 +-
6277 lib/Kconfig.kasan | 2 +-
6278 lib/is_single_threaded.c | 3 +
6279 lib/list_debug.c | 65 +-
6280 lib/nlattr.c | 2 +
6281 lib/radix-tree.c | 12 +-
6282 lib/rbtree.c | 4 +-
6283 lib/vsprintf.c | 39 +-
6284 localversion-grsec | 1 +
6285 mm/Kconfig | 8 +-
6286 mm/Kconfig.debug | 1 +
6287 mm/filemap.c | 1 +
6288 mm/kmemleak.c | 4 +-
6289 mm/memory.c | 2 +-
6290 mm/mempolicy.c | 12 +-
6291 mm/migrate.c | 3 +-
6292 mm/mlock.c | 11 +-
6293 mm/mmap.c | 103 +-
6294 mm/mprotect.c | 8 +
6295 mm/oom_kill.c | 4 +
6296 mm/page_alloc.c | 2 +-
6297 mm/process_vm_access.c | 8 +-
6298 mm/shmem.c | 11 +-
6299 mm/slab.c | 14 +-
6300 mm/slab_common.c | 2 +-
6301 mm/slob.c | 12 +
6302 mm/slub.c | 33 +-
6303 mm/util.c | 3 +
6304 mm/vmalloc.c | 82 +-
6305 mm/vmstat.c | 29 +-
6306 net/appletalk/atalk_proc.c | 2 +-
6307 net/atm/lec.c | 6 +-
6308 net/atm/mpoa_caches.c | 42 +-
6309 net/can/bcm.c | 2 +-
6310 net/can/proc.c | 2 +-
6311 net/core/dev_ioctl.c | 7 +-
6312 net/core/filter.c | 8 +-
6313 net/core/net-procfs.c | 17 +-
6314 net/core/pktgen.c | 2 +-
6315 net/core/scm.c | 7 +
6316 net/core/sock.c | 3 +-
6317 net/core/sysctl_net_core.c | 2 +-
6318 net/decnet/dn_dev.c | 2 +-
6319 net/ipv4/Kconfig | 1 +
6320 net/ipv4/devinet.c | 6 +-
6321 net/ipv4/inet_hashtables.c | 4 +
6322 net/ipv4/ip_input.c | 7 +
6323 net/ipv4/ip_sockglue.c | 3 +-
6324 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6325 net/ipv4/route.c | 6 +-
6326 net/ipv4/tcp_input.c | 6 +-
6327 net/ipv4/tcp_ipv4.c | 24 +-
6328 net/ipv4/tcp_minisocks.c | 9 +-
6329 net/ipv4/tcp_timer.c | 11 +
6330 net/ipv4/udp.c | 24 +
6331 net/ipv6/Kconfig | 1 +
6332 net/ipv6/addrconf.c | 13 +-
6333 net/ipv6/proc.c | 2 +-
6334 net/ipv6/tcp_ipv6.c | 23 +-
6335 net/ipv6/udp.c | 7 +
6336 net/ipx/ipx_proc.c | 2 +-
6337 net/irda/irproc.c | 2 +-
6338 net/iucv/af_iucv.c | 3 +
6339 net/llc/llc_proc.c | 2 +-
6340 net/netfilter/Kconfig | 10 +
6341 net/netfilter/Makefile | 1 +
6342 net/netfilter/nf_conntrack_core.c | 46 +-
6343 net/netfilter/nf_conntrack_helper.c | 2 +-
6344 net/netfilter/nf_conntrack_netlink.c | 2 +-
6345 net/netfilter/xt_gradm.c | 51 +
6346 net/netfilter/xt_hashlimit.c | 4 +-
6347 net/netfilter/xt_recent.c | 2 +-
6348 net/openvswitch/actions.c | 19 +-
6349 net/sctp/sm_sideeffect.c | 11 +-
6350 net/sctp/sm_statefuns.c | 17 +-
6351 net/socket.c | 75 +-
6352 net/sunrpc/Kconfig | 1 +
6353 net/sunrpc/cache.c | 2 +-
6354 net/sunrpc/stats.c | 2 +-
6355 net/sysctl_net.c | 2 +-
6356 net/unix/af_unix.c | 57 +-
6357 net/unix/garbage.c | 8 +-
6358 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6359 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6360 net/x25/sysctl_net_x25.c | 2 +-
6361 net/x25/x25_proc.c | 2 +-
6362 scripts/package/Makefile | 2 +-
6363 scripts/package/mkspec | 41 +-
6364 security/Kconfig | 369 +-
6365 security/apparmor/file.c | 4 +-
6366 security/apparmor/lsm.c | 8 +-
6367 security/commoncap.c | 36 +-
6368 security/keys/internal.h | 2 +-
6369 security/min_addr.c | 2 +
6370 security/smack/smack_lsm.c | 8 +-
6371 security/tomoyo/file.c | 12 +-
6372 security/tomoyo/mount.c | 4 +
6373 security/tomoyo/tomoyo.c | 20 +-
6374 security/yama/Kconfig | 2 +-
6375 security/yama/yama_lsm.c | 4 +-
6376 sound/core/timer.c | 4 +-
6377 sound/synth/emux/emux_seq.c | 14 +-
6378 sound/usb/line6/driver.c | 40 +-
6379 sound/usb/line6/toneport.c | 12 +-
6380 tools/gcc/.gitignore | 1 +
6381 tools/gcc/Makefile | 12 +
6382 tools/gcc/gen-random-seed.sh | 8 +
6383 tools/gcc/randomize_layout_plugin.c | 930 +++
6384 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6385 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6386 513 files changed, 33007 insertions(+), 3251 deletions(-)
6387
6388 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6389 Author: Brad Spengler <spender@grsecurity.net>
6390 Date: Mon Feb 15 10:51:41 2016 -0500
6391
6392 Initial import of pax-linux-4.4.1-test3.patch
6393
6394 Documentation/dontdiff | 46 +-
6395 Documentation/kbuild/makefiles.txt | 39 +-
6396 Documentation/kernel-parameters.txt | 28 +
6397 Makefile | 119 +-
6398 arch/alpha/include/asm/atomic.h | 10 +
6399 arch/alpha/include/asm/elf.h | 7 +
6400 arch/alpha/include/asm/pgalloc.h | 6 +
6401 arch/alpha/include/asm/pgtable.h | 11 +
6402 arch/alpha/kernel/module.c | 2 +-
6403 arch/alpha/kernel/osf_sys.c | 8 +-
6404 arch/alpha/mm/fault.c | 141 +-
6405 arch/arm/Kconfig | 3 +-
6406 arch/arm/include/asm/atomic.h | 323 +-
6407 arch/arm/include/asm/cache.h | 5 +-
6408 arch/arm/include/asm/cacheflush.h | 2 +-
6409 arch/arm/include/asm/checksum.h | 14 +-
6410 arch/arm/include/asm/cmpxchg.h | 4 +
6411 arch/arm/include/asm/cpuidle.h | 2 +-
6412 arch/arm/include/asm/domain.h | 42 +-
6413 arch/arm/include/asm/elf.h | 9 +-
6414 arch/arm/include/asm/fncpy.h | 2 +
6415 arch/arm/include/asm/futex.h | 1 +
6416 arch/arm/include/asm/kmap_types.h | 2 +-
6417 arch/arm/include/asm/mach/dma.h | 2 +-
6418 arch/arm/include/asm/mach/map.h | 16 +-
6419 arch/arm/include/asm/outercache.h | 2 +-
6420 arch/arm/include/asm/page.h | 3 +-
6421 arch/arm/include/asm/pgalloc.h | 20 +
6422 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6423 arch/arm/include/asm/pgtable-2level.h | 3 +
6424 arch/arm/include/asm/pgtable-3level.h | 3 +
6425 arch/arm/include/asm/pgtable.h | 54 +-
6426 arch/arm/include/asm/smp.h | 2 +-
6427 arch/arm/include/asm/thread_info.h | 3 +
6428 arch/arm/include/asm/tls.h | 3 +
6429 arch/arm/include/asm/uaccess.h | 113 +-
6430 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6431 arch/arm/kernel/armksyms.c | 2 +-
6432 arch/arm/kernel/cpuidle.c | 2 +-
6433 arch/arm/kernel/entry-armv.S | 109 +-
6434 arch/arm/kernel/entry-common.S | 40 +-
6435 arch/arm/kernel/entry-header.S | 55 +
6436 arch/arm/kernel/fiq.c | 3 +
6437 arch/arm/kernel/module-plts.c | 7 +-
6438 arch/arm/kernel/module.c | 38 +-
6439 arch/arm/kernel/patch.c | 2 +
6440 arch/arm/kernel/process.c | 92 +-
6441 arch/arm/kernel/reboot.c | 1 +
6442 arch/arm/kernel/setup.c | 20 +-
6443 arch/arm/kernel/signal.c | 35 +-
6444 arch/arm/kernel/smp.c | 2 +-
6445 arch/arm/kernel/tcm.c | 4 +-
6446 arch/arm/kernel/vmlinux.lds.S | 6 +-
6447 arch/arm/kvm/arm.c | 8 +-
6448 arch/arm/lib/copy_page.S | 1 +
6449 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6450 arch/arm/lib/delay.c | 2 +-
6451 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6452 arch/arm/mach-exynos/suspend.c | 6 +-
6453 arch/arm/mach-mvebu/coherency.c | 4 +-
6454 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6455 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6456 arch/arm/mach-omap2/omap-smp.c | 1 +
6457 arch/arm/mach-omap2/omap_device.c | 4 +-
6458 arch/arm/mach-omap2/omap_device.h | 4 +-
6459 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6460 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6461 arch/arm/mach-omap2/wd_timer.c | 6 +-
6462 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6463 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6464 arch/arm/mach-tegra/irq.c | 1 +
6465 arch/arm/mach-ux500/pm.c | 1 +
6466 arch/arm/mach-zynq/platsmp.c | 1 +
6467 arch/arm/mm/Kconfig | 6 +-
6468 arch/arm/mm/cache-l2x0.c | 2 +-
6469 arch/arm/mm/context.c | 10 +-
6470 arch/arm/mm/fault.c | 146 +
6471 arch/arm/mm/fault.h | 12 +
6472 arch/arm/mm/init.c | 39 +
6473 arch/arm/mm/ioremap.c | 4 +-
6474 arch/arm/mm/mmap.c | 30 +-
6475 arch/arm/mm/mmu.c | 162 +-
6476 arch/arm/net/bpf_jit_32.c | 3 +
6477 arch/arm/plat-iop/setup.c | 2 +-
6478 arch/arm/plat-omap/sram.c | 2 +
6479 arch/arm64/include/asm/atomic.h | 10 +
6480 arch/arm64/include/asm/percpu.h | 8 +-
6481 arch/arm64/include/asm/pgalloc.h | 5 +
6482 arch/arm64/include/asm/uaccess.h | 1 +
6483 arch/arm64/mm/dma-mapping.c | 2 +-
6484 arch/avr32/include/asm/elf.h | 8 +-
6485 arch/avr32/include/asm/kmap_types.h | 4 +-
6486 arch/avr32/mm/fault.c | 27 +
6487 arch/frv/include/asm/atomic.h | 10 +
6488 arch/frv/include/asm/kmap_types.h | 2 +-
6489 arch/frv/mm/elf-fdpic.c | 3 +-
6490 arch/ia64/Makefile | 1 +
6491 arch/ia64/include/asm/atomic.h | 10 +
6492 arch/ia64/include/asm/elf.h | 7 +
6493 arch/ia64/include/asm/pgalloc.h | 12 +
6494 arch/ia64/include/asm/pgtable.h | 13 +-
6495 arch/ia64/include/asm/spinlock.h | 2 +-
6496 arch/ia64/include/asm/uaccess.h | 27 +-
6497 arch/ia64/kernel/module.c | 45 +-
6498 arch/ia64/kernel/palinfo.c | 2 +-
6499 arch/ia64/kernel/sys_ia64.c | 7 +
6500 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6501 arch/ia64/mm/fault.c | 32 +-
6502 arch/ia64/mm/init.c | 15 +-
6503 arch/m32r/lib/usercopy.c | 6 +
6504 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6505 arch/mips/include/asm/atomic.h | 368 +-
6506 arch/mips/include/asm/elf.h | 7 +
6507 arch/mips/include/asm/exec.h | 2 +-
6508 arch/mips/include/asm/hw_irq.h | 2 +-
6509 arch/mips/include/asm/local.h | 57 +
6510 arch/mips/include/asm/page.h | 2 +-
6511 arch/mips/include/asm/pgalloc.h | 5 +
6512 arch/mips/include/asm/pgtable.h | 3 +
6513 arch/mips/include/asm/uaccess.h | 1 +
6514 arch/mips/kernel/binfmt_elfn32.c | 7 +
6515 arch/mips/kernel/binfmt_elfo32.c | 7 +
6516 arch/mips/kernel/irq-gt641xx.c | 2 +-
6517 arch/mips/kernel/irq.c | 6 +-
6518 arch/mips/kernel/pm-cps.c | 2 +-
6519 arch/mips/kernel/process.c | 12 -
6520 arch/mips/kernel/sync-r4k.c | 24 +-
6521 arch/mips/kernel/traps.c | 13 +-
6522 arch/mips/mm/fault.c | 25 +
6523 arch/mips/mm/mmap.c | 51 +-
6524 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6525 arch/mips/sni/rm200.c | 2 +-
6526 arch/mips/vr41xx/common/icu.c | 2 +-
6527 arch/mips/vr41xx/common/irq.c | 4 +-
6528 arch/parisc/include/asm/atomic.h | 10 +
6529 arch/parisc/include/asm/elf.h | 7 +
6530 arch/parisc/include/asm/pgalloc.h | 6 +
6531 arch/parisc/include/asm/pgtable.h | 11 +
6532 arch/parisc/include/asm/uaccess.h | 4 +-
6533 arch/parisc/kernel/module.c | 50 +-
6534 arch/parisc/kernel/sys_parisc.c | 15 +
6535 arch/parisc/kernel/traps.c | 4 +-
6536 arch/parisc/mm/fault.c | 140 +-
6537 arch/powerpc/include/asm/atomic.h | 329 +-
6538 arch/powerpc/include/asm/elf.h | 12 +
6539 arch/powerpc/include/asm/exec.h | 2 +-
6540 arch/powerpc/include/asm/kmap_types.h | 2 +-
6541 arch/powerpc/include/asm/local.h | 46 +
6542 arch/powerpc/include/asm/mman.h | 2 +-
6543 arch/powerpc/include/asm/page.h | 8 +-
6544 arch/powerpc/include/asm/page_64.h | 7 +-
6545 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6546 arch/powerpc/include/asm/pgtable.h | 1 +
6547 arch/powerpc/include/asm/pte-hash32.h | 1 +
6548 arch/powerpc/include/asm/reg.h | 1 +
6549 arch/powerpc/include/asm/smp.h | 2 +-
6550 arch/powerpc/include/asm/spinlock.h | 42 +-
6551 arch/powerpc/include/asm/uaccess.h | 141 +-
6552 arch/powerpc/kernel/Makefile | 5 +
6553 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6554 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6555 arch/powerpc/kernel/module_32.c | 15 +-
6556 arch/powerpc/kernel/process.c | 46 -
6557 arch/powerpc/kernel/signal_32.c | 2 +-
6558 arch/powerpc/kernel/signal_64.c | 2 +-
6559 arch/powerpc/kernel/traps.c | 21 +
6560 arch/powerpc/kernel/vdso.c | 5 +-
6561 arch/powerpc/lib/usercopy_64.c | 18 -
6562 arch/powerpc/mm/fault.c | 56 +-
6563 arch/powerpc/mm/mmap.c | 16 +
6564 arch/powerpc/mm/slice.c | 13 +-
6565 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6566 arch/s390/include/asm/atomic.h | 10 +
6567 arch/s390/include/asm/elf.h | 7 +
6568 arch/s390/include/asm/exec.h | 2 +-
6569 arch/s390/include/asm/uaccess.h | 13 +-
6570 arch/s390/kernel/module.c | 22 +-
6571 arch/s390/kernel/process.c | 20 -
6572 arch/s390/mm/mmap.c | 16 +
6573 arch/score/include/asm/exec.h | 2 +-
6574 arch/score/kernel/process.c | 5 -
6575 arch/sh/mm/mmap.c | 22 +-
6576 arch/sparc/include/asm/atomic_64.h | 110 +-
6577 arch/sparc/include/asm/cache.h | 2 +-
6578 arch/sparc/include/asm/elf_32.h | 7 +
6579 arch/sparc/include/asm/elf_64.h | 7 +
6580 arch/sparc/include/asm/pgalloc_32.h | 1 +
6581 arch/sparc/include/asm/pgalloc_64.h | 1 +
6582 arch/sparc/include/asm/pgtable.h | 4 +
6583 arch/sparc/include/asm/pgtable_32.h | 15 +-
6584 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6585 arch/sparc/include/asm/setup.h | 4 +-
6586 arch/sparc/include/asm/spinlock_64.h | 35 +-
6587 arch/sparc/include/asm/thread_info_32.h | 1 +
6588 arch/sparc/include/asm/thread_info_64.h | 2 +
6589 arch/sparc/include/asm/uaccess.h | 1 +
6590 arch/sparc/include/asm/uaccess_32.h | 28 +-
6591 arch/sparc/include/asm/uaccess_64.h | 24 +-
6592 arch/sparc/kernel/Makefile | 2 +-
6593 arch/sparc/kernel/prom_common.c | 2 +-
6594 arch/sparc/kernel/smp_64.c | 8 +-
6595 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6596 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6597 arch/sparc/kernel/traps_64.c | 27 +-
6598 arch/sparc/lib/Makefile | 2 +-
6599 arch/sparc/lib/atomic_64.S | 57 +-
6600 arch/sparc/lib/ksyms.c | 6 +-
6601 arch/sparc/mm/Makefile | 2 +-
6602 arch/sparc/mm/fault_32.c | 292 +
6603 arch/sparc/mm/fault_64.c | 486 +
6604 arch/sparc/mm/hugetlbpage.c | 22 +-
6605 arch/sparc/mm/init_64.c | 10 +-
6606 arch/tile/include/asm/atomic_64.h | 10 +
6607 arch/tile/include/asm/uaccess.h | 4 +-
6608 arch/um/Makefile | 4 +
6609 arch/um/include/asm/kmap_types.h | 2 +-
6610 arch/um/include/asm/page.h | 3 +
6611 arch/um/include/asm/pgtable-3level.h | 1 +
6612 arch/um/kernel/process.c | 16 -
6613 arch/x86/Kconfig | 26 +-
6614 arch/x86/Kconfig.cpu | 6 +-
6615 arch/x86/Kconfig.debug | 4 +-
6616 arch/x86/Makefile | 13 +-
6617 arch/x86/boot/Makefile | 3 +
6618 arch/x86/boot/bitops.h | 4 +-
6619 arch/x86/boot/boot.h | 2 +-
6620 arch/x86/boot/compressed/Makefile | 3 +
6621 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6622 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6623 arch/x86/boot/compressed/head_32.S | 4 +-
6624 arch/x86/boot/compressed/head_64.S | 12 +-
6625 arch/x86/boot/compressed/misc.c | 11 +-
6626 arch/x86/boot/cpucheck.c | 16 +-
6627 arch/x86/boot/header.S | 6 +-
6628 arch/x86/boot/memory.c | 2 +-
6629 arch/x86/boot/video-vesa.c | 1 +
6630 arch/x86/boot/video.c | 2 +-
6631 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6632 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6633 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6634 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6635 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6636 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6637 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6638 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6639 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6640 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6641 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6642 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6643 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6644 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6645 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6646 arch/x86/crypto/sha256-avx-asm.S | 2 +
6647 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6648 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6649 arch/x86/crypto/sha512-avx-asm.S | 2 +
6650 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6651 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6652 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6653 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6654 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6655 arch/x86/entry/calling.h | 86 +-
6656 arch/x86/entry/common.c | 28 +-
6657 arch/x86/entry/entry_32.S | 311 +-
6658 arch/x86/entry/entry_64.S | 625 +-
6659 arch/x86/entry/entry_64_compat.S | 67 +-
6660 arch/x86/entry/thunk_64.S | 2 +
6661 arch/x86/entry/vdso/Makefile | 2 +-
6662 arch/x86/entry/vdso/vdso2c.h | 8 +-
6663 arch/x86/entry/vdso/vma.c | 37 +-
6664 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6665 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6666 arch/x86/ia32/ia32_signal.c | 23 +-
6667 arch/x86/ia32/sys_ia32.c | 42 +-
6668 arch/x86/include/asm/alternative-asm.h | 43 +-
6669 arch/x86/include/asm/alternative.h | 4 +-
6670 arch/x86/include/asm/apic.h | 2 +-
6671 arch/x86/include/asm/apm.h | 4 +-
6672 arch/x86/include/asm/atomic.h | 230 +-
6673 arch/x86/include/asm/atomic64_32.h | 100 +
6674 arch/x86/include/asm/atomic64_64.h | 164 +-
6675 arch/x86/include/asm/bitops.h | 18 +-
6676 arch/x86/include/asm/boot.h | 2 +-
6677 arch/x86/include/asm/cache.h | 5 +-
6678 arch/x86/include/asm/checksum_32.h | 12 +-
6679 arch/x86/include/asm/cmpxchg.h | 39 +
6680 arch/x86/include/asm/compat.h | 4 +
6681 arch/x86/include/asm/cpufeature.h | 17 +-
6682 arch/x86/include/asm/desc.h | 78 +-
6683 arch/x86/include/asm/desc_defs.h | 6 +
6684 arch/x86/include/asm/div64.h | 2 +-
6685 arch/x86/include/asm/dma.h | 2 +
6686 arch/x86/include/asm/elf.h | 33 +-
6687 arch/x86/include/asm/emergency-restart.h | 2 +-
6688 arch/x86/include/asm/fpu/internal.h | 42 +-
6689 arch/x86/include/asm/fpu/types.h | 5 +-
6690 arch/x86/include/asm/futex.h | 14 +-
6691 arch/x86/include/asm/hw_irq.h | 4 +-
6692 arch/x86/include/asm/i8259.h | 2 +-
6693 arch/x86/include/asm/io.h | 22 +-
6694 arch/x86/include/asm/irqflags.h | 5 +
6695 arch/x86/include/asm/kprobes.h | 9 +-
6696 arch/x86/include/asm/local.h | 106 +-
6697 arch/x86/include/asm/mman.h | 15 +
6698 arch/x86/include/asm/mmu.h | 14 +-
6699 arch/x86/include/asm/mmu_context.h | 133 +-
6700 arch/x86/include/asm/module.h | 17 +-
6701 arch/x86/include/asm/nmi.h | 19 +-
6702 arch/x86/include/asm/page.h | 1 +
6703 arch/x86/include/asm/page_32.h | 12 +-
6704 arch/x86/include/asm/page_64.h | 14 +-
6705 arch/x86/include/asm/paravirt.h | 46 +-
6706 arch/x86/include/asm/paravirt_types.h | 15 +-
6707 arch/x86/include/asm/pgalloc.h | 23 +
6708 arch/x86/include/asm/pgtable-2level.h | 2 +
6709 arch/x86/include/asm/pgtable-3level.h | 7 +
6710 arch/x86/include/asm/pgtable.h | 126 +-
6711 arch/x86/include/asm/pgtable_32.h | 14 +-
6712 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6713 arch/x86/include/asm/pgtable_64.h | 23 +-
6714 arch/x86/include/asm/pgtable_64_types.h | 5 +
6715 arch/x86/include/asm/pgtable_types.h | 26 +-
6716 arch/x86/include/asm/pmem.h | 2 +-
6717 arch/x86/include/asm/preempt.h | 2 +-
6718 arch/x86/include/asm/processor.h | 57 +-
6719 arch/x86/include/asm/ptrace.h | 15 +-
6720 arch/x86/include/asm/realmode.h | 4 +-
6721 arch/x86/include/asm/reboot.h | 10 +-
6722 arch/x86/include/asm/rmwcc.h | 84 +-
6723 arch/x86/include/asm/rwsem.h | 60 +-
6724 arch/x86/include/asm/segment.h | 27 +-
6725 arch/x86/include/asm/smap.h | 43 +
6726 arch/x86/include/asm/smp.h | 14 +-
6727 arch/x86/include/asm/stackprotector.h | 4 +-
6728 arch/x86/include/asm/stacktrace.h | 34 +-
6729 arch/x86/include/asm/switch_to.h | 4 +-
6730 arch/x86/include/asm/sys_ia32.h | 6 +-
6731 arch/x86/include/asm/thread_info.h | 27 +-
6732 arch/x86/include/asm/tlbflush.h | 77 +-
6733 arch/x86/include/asm/uaccess.h | 210 +-
6734 arch/x86/include/asm/uaccess_32.h | 28 +-
6735 arch/x86/include/asm/uaccess_64.h | 169 +-
6736 arch/x86/include/asm/word-at-a-time.h | 2 +-
6737 arch/x86/include/asm/x86_init.h | 10 +-
6738 arch/x86/include/asm/xen/page.h | 2 +-
6739 arch/x86/include/uapi/asm/e820.h | 2 +-
6740 arch/x86/kernel/Makefile | 2 +-
6741 arch/x86/kernel/acpi/boot.c | 4 +-
6742 arch/x86/kernel/acpi/sleep.c | 4 +
6743 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6744 arch/x86/kernel/alternative.c | 124 +-
6745 arch/x86/kernel/apic/apic.c | 4 +-
6746 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6747 arch/x86/kernel/apic/apic_noop.c | 2 +-
6748 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6749 arch/x86/kernel/apic/io_apic.c | 8 +-
6750 arch/x86/kernel/apic/msi.c | 2 +-
6751 arch/x86/kernel/apic/probe_32.c | 4 +-
6752 arch/x86/kernel/apic/vector.c | 2 +
6753 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6754 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6755 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6756 arch/x86/kernel/apm_32.c | 21 +-
6757 arch/x86/kernel/asm-offsets.c | 20 +
6758 arch/x86/kernel/asm-offsets_64.c | 1 +
6759 arch/x86/kernel/cpu/Makefile | 4 -
6760 arch/x86/kernel/cpu/amd.c | 2 +-
6761 arch/x86/kernel/cpu/bugs_64.c | 2 +
6762 arch/x86/kernel/cpu/common.c | 202 +-
6763 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6764 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6765 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6766 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6767 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6768 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6769 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6770 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6771 arch/x86/kernel/cpu/perf_event.c | 10 +-
6772 arch/x86/kernel/cpu/perf_event.h | 2 +-
6773 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6774 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
6775 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6776 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6777 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
6778 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
6779 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
6780 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6781 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6782 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6783 arch/x86/kernel/crash_dump_64.c | 2 +-
6784 arch/x86/kernel/doublefault.c | 8 +-
6785 arch/x86/kernel/dumpstack.c | 24 +-
6786 arch/x86/kernel/dumpstack_32.c | 25 +-
6787 arch/x86/kernel/dumpstack_64.c | 62 +-
6788 arch/x86/kernel/e820.c | 4 +-
6789 arch/x86/kernel/early_printk.c | 1 +
6790 arch/x86/kernel/espfix_64.c | 44 +-
6791 arch/x86/kernel/fpu/core.c | 24 +-
6792 arch/x86/kernel/fpu/init.c | 40 +-
6793 arch/x86/kernel/fpu/regset.c | 22 +-
6794 arch/x86/kernel/fpu/signal.c | 20 +-
6795 arch/x86/kernel/fpu/xstate.c | 6 +-
6796 arch/x86/kernel/ftrace.c | 18 +-
6797 arch/x86/kernel/head64.c | 14 +-
6798 arch/x86/kernel/head_32.S | 235 +-
6799 arch/x86/kernel/head_64.S | 173 +-
6800 arch/x86/kernel/i386_ksyms_32.c | 12 +
6801 arch/x86/kernel/i8259.c | 10 +-
6802 arch/x86/kernel/io_delay.c | 2 +-
6803 arch/x86/kernel/ioport.c | 2 +-
6804 arch/x86/kernel/irq.c | 8 +-
6805 arch/x86/kernel/irq_32.c | 45 +-
6806 arch/x86/kernel/jump_label.c | 10 +-
6807 arch/x86/kernel/kgdb.c | 21 +-
6808 arch/x86/kernel/kprobes/core.c | 28 +-
6809 arch/x86/kernel/kprobes/opt.c | 16 +-
6810 arch/x86/kernel/ksysfs.c | 2 +-
6811 arch/x86/kernel/kvmclock.c | 20 +-
6812 arch/x86/kernel/ldt.c | 25 +
6813 arch/x86/kernel/livepatch.c | 11 +-
6814 arch/x86/kernel/machine_kexec_32.c | 6 +-
6815 arch/x86/kernel/mcount_64.S | 19 +-
6816 arch/x86/kernel/module.c | 78 +-
6817 arch/x86/kernel/msr.c | 2 +-
6818 arch/x86/kernel/nmi.c | 34 +-
6819 arch/x86/kernel/nmi_selftest.c | 4 +-
6820 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6821 arch/x86/kernel/paravirt.c | 45 +-
6822 arch/x86/kernel/paravirt_patch_64.c | 8 +
6823 arch/x86/kernel/pci-calgary_64.c | 2 +-
6824 arch/x86/kernel/pci-iommu_table.c | 2 +-
6825 arch/x86/kernel/pci-swiotlb.c | 2 +-
6826 arch/x86/kernel/process.c | 80 +-
6827 arch/x86/kernel/process_32.c | 29 +-
6828 arch/x86/kernel/process_64.c | 14 +-
6829 arch/x86/kernel/ptrace.c | 20 +-
6830 arch/x86/kernel/pvclock.c | 8 +-
6831 arch/x86/kernel/reboot.c | 44 +-
6832 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6833 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6834 arch/x86/kernel/setup.c | 29 +-
6835 arch/x86/kernel/setup_percpu.c | 29 +-
6836 arch/x86/kernel/signal.c | 17 +-
6837 arch/x86/kernel/smp.c | 2 +-
6838 arch/x86/kernel/smpboot.c | 29 +-
6839 arch/x86/kernel/step.c | 6 +-
6840 arch/x86/kernel/sys_i386_32.c | 184 +
6841 arch/x86/kernel/sys_x86_64.c | 22 +-
6842 arch/x86/kernel/tboot.c | 22 +-
6843 arch/x86/kernel/time.c | 8 +-
6844 arch/x86/kernel/tls.c | 7 +-
6845 arch/x86/kernel/tracepoint.c | 4 +-
6846 arch/x86/kernel/traps.c | 53 +-
6847 arch/x86/kernel/tsc.c | 2 +-
6848 arch/x86/kernel/uprobes.c | 4 +-
6849 arch/x86/kernel/vm86_32.c | 6 +-
6850 arch/x86/kernel/vmlinux.lds.S | 153 +-
6851 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6852 arch/x86/kernel/x86_init.c | 6 +-
6853 arch/x86/kvm/cpuid.c | 21 +-
6854 arch/x86/kvm/emulate.c | 6 +-
6855 arch/x86/kvm/i8259.c | 10 +-
6856 arch/x86/kvm/ioapic.c | 2 +
6857 arch/x86/kvm/lapic.c | 2 +-
6858 arch/x86/kvm/paging_tmpl.h | 2 +-
6859 arch/x86/kvm/svm.c | 10 +-
6860 arch/x86/kvm/vmx.c | 62 +-
6861 arch/x86/kvm/x86.c | 44 +-
6862 arch/x86/lguest/boot.c | 3 +-
6863 arch/x86/lib/atomic64_386_32.S | 164 +
6864 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6865 arch/x86/lib/checksum_32.S | 99 +-
6866 arch/x86/lib/clear_page_64.S | 3 +
6867 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6868 arch/x86/lib/copy_page_64.S | 14 +-
6869 arch/x86/lib/copy_user_64.S | 66 +-
6870 arch/x86/lib/csum-copy_64.S | 14 +-
6871 arch/x86/lib/csum-wrappers_64.c | 8 +-
6872 arch/x86/lib/getuser.S | 74 +-
6873 arch/x86/lib/insn.c | 8 +-
6874 arch/x86/lib/iomap_copy_64.S | 2 +
6875 arch/x86/lib/memcpy_64.S | 6 +
6876 arch/x86/lib/memmove_64.S | 3 +-
6877 arch/x86/lib/memset_64.S | 3 +
6878 arch/x86/lib/mmx_32.c | 243 +-
6879 arch/x86/lib/msr-reg.S | 2 +
6880 arch/x86/lib/putuser.S | 87 +-
6881 arch/x86/lib/rwsem.S | 6 +-
6882 arch/x86/lib/usercopy_32.c | 359 +-
6883 arch/x86/lib/usercopy_64.c | 22 +-
6884 arch/x86/math-emu/fpu_aux.c | 2 +-
6885 arch/x86/math-emu/fpu_entry.c | 4 +-
6886 arch/x86/math-emu/fpu_system.h | 2 +-
6887 arch/x86/mm/Makefile | 4 +
6888 arch/x86/mm/extable.c | 26 +-
6889 arch/x86/mm/fault.c | 570 +-
6890 arch/x86/mm/gup.c | 6 +-
6891 arch/x86/mm/highmem_32.c | 6 +
6892 arch/x86/mm/hugetlbpage.c | 24 +-
6893 arch/x86/mm/init.c | 111 +-
6894 arch/x86/mm/init_32.c | 111 +-
6895 arch/x86/mm/init_64.c | 46 +-
6896 arch/x86/mm/iomap_32.c | 4 +
6897 arch/x86/mm/ioremap.c | 52 +-
6898 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6899 arch/x86/mm/mmap.c | 40 +-
6900 arch/x86/mm/mmio-mod.c | 10 +-
6901 arch/x86/mm/mpx.c | 6 +-
6902 arch/x86/mm/numa.c | 4 +-
6903 arch/x86/mm/pageattr.c | 42 +-
6904 arch/x86/mm/pat.c | 12 +-
6905 arch/x86/mm/pat_rbtree.c | 2 +-
6906 arch/x86/mm/pf_in.c | 10 +-
6907 arch/x86/mm/pgtable.c | 214 +-
6908 arch/x86/mm/pgtable_32.c | 3 +
6909 arch/x86/mm/setup_nx.c | 7 +
6910 arch/x86/mm/tlb.c | 4 +
6911 arch/x86/mm/uderef_64.c | 37 +
6912 arch/x86/net/bpf_jit.S | 11 +
6913 arch/x86/net/bpf_jit_comp.c | 13 +-
6914 arch/x86/oprofile/backtrace.c | 6 +-
6915 arch/x86/oprofile/nmi_int.c | 8 +-
6916 arch/x86/oprofile/op_model_amd.c | 8 +-
6917 arch/x86/oprofile/op_model_ppro.c | 7 +-
6918 arch/x86/oprofile/op_x86_model.h | 2 +-
6919 arch/x86/pci/intel_mid_pci.c | 2 +-
6920 arch/x86/pci/irq.c | 8 +-
6921 arch/x86/pci/pcbios.c | 144 +-
6922 arch/x86/platform/efi/efi_32.c | 24 +
6923 arch/x86/platform/efi/efi_64.c | 26 +-
6924 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6925 arch/x86/platform/efi/efi_stub_64.S | 2 +
6926 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6927 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6928 arch/x86/platform/intel-mid/mfld.c | 4 +-
6929 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6930 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6931 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6932 arch/x86/power/cpu.c | 11 +-
6933 arch/x86/realmode/init.c | 10 +-
6934 arch/x86/realmode/rm/Makefile | 3 +
6935 arch/x86/realmode/rm/header.S | 4 +-
6936 arch/x86/realmode/rm/reboot.S | 4 +
6937 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6938 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6939 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6940 arch/x86/tools/Makefile | 2 +-
6941 arch/x86/tools/relocs.c | 96 +-
6942 arch/x86/um/mem_32.c | 2 +-
6943 arch/x86/um/tls_32.c | 2 +-
6944 arch/x86/xen/enlighten.c | 50 +-
6945 arch/x86/xen/mmu.c | 19 +-
6946 arch/x86/xen/smp.c | 16 +-
6947 arch/x86/xen/xen-asm_32.S | 2 +-
6948 arch/x86/xen/xen-head.S | 11 +
6949 arch/x86/xen/xen-ops.h | 2 -
6950 block/bio.c | 4 +-
6951 block/blk-cgroup.c | 18 +-
6952 block/blk-iopoll.c | 2 +-
6953 block/blk-map.c | 2 +-
6954 block/blk-softirq.c | 2 +-
6955 block/bsg.c | 12 +-
6956 block/cfq-iosched.c | 4 +-
6957 block/compat_ioctl.c | 4 +-
6958 block/genhd.c | 9 +-
6959 block/partitions/efi.c | 8 +-
6960 block/scsi_ioctl.c | 29 +-
6961 crypto/cryptd.c | 4 +-
6962 crypto/crypto_user.c | 8 +-
6963 crypto/pcrypt.c | 2 +-
6964 crypto/zlib.c | 12 +-
6965 drivers/acpi/acpi_video.c | 2 +-
6966 drivers/acpi/apei/apei-internal.h | 2 +-
6967 drivers/acpi/apei/ghes.c | 10 +-
6968 drivers/acpi/bgrt.c | 6 +-
6969 drivers/acpi/blacklist.c | 4 +-
6970 drivers/acpi/bus.c | 4 +-
6971 drivers/acpi/device_pm.c | 4 +-
6972 drivers/acpi/ec.c | 2 +-
6973 drivers/acpi/pci_slot.c | 2 +-
6974 drivers/acpi/processor_idle.c | 2 +-
6975 drivers/acpi/processor_pdc.c | 2 +-
6976 drivers/acpi/sleep.c | 2 +-
6977 drivers/acpi/sysfs.c | 4 +-
6978 drivers/acpi/thermal.c | 2 +-
6979 drivers/acpi/video_detect.c | 7 +-
6980 drivers/ata/libata-core.c | 12 +-
6981 drivers/ata/libata-scsi.c | 2 +-
6982 drivers/ata/libata.h | 2 +-
6983 drivers/ata/pata_arasan_cf.c | 4 +-
6984 drivers/atm/adummy.c | 2 +-
6985 drivers/atm/ambassador.c | 8 +-
6986 drivers/atm/atmtcp.c | 14 +-
6987 drivers/atm/eni.c | 10 +-
6988 drivers/atm/firestream.c | 8 +-
6989 drivers/atm/fore200e.c | 14 +-
6990 drivers/atm/he.c | 18 +-
6991 drivers/atm/horizon.c | 4 +-
6992 drivers/atm/idt77252.c | 36 +-
6993 drivers/atm/iphase.c | 34 +-
6994 drivers/atm/lanai.c | 12 +-
6995 drivers/atm/nicstar.c | 46 +-
6996 drivers/atm/solos-pci.c | 4 +-
6997 drivers/atm/suni.c | 4 +-
6998 drivers/atm/uPD98402.c | 16 +-
6999 drivers/atm/zatm.c | 6 +-
7000 drivers/base/bus.c | 4 +-
7001 drivers/base/devres.c | 4 +-
7002 drivers/base/devtmpfs.c | 8 +-
7003 drivers/base/node.c | 2 +-
7004 drivers/base/platform-msi.c | 20 +-
7005 drivers/base/power/domain.c | 7 +-
7006 drivers/base/power/runtime.c | 6 +-
7007 drivers/base/power/sysfs.c | 2 +-
7008 drivers/base/power/wakeup.c | 8 +-
7009 drivers/base/regmap/regmap-debugfs.c | 4 +-
7010 drivers/base/regmap/regmap.c | 4 +-
7011 drivers/base/syscore.c | 4 +-
7012 drivers/block/cciss.c | 28 +-
7013 drivers/block/cciss.h | 2 +-
7014 drivers/block/cpqarray.c | 28 +-
7015 drivers/block/cpqarray.h | 2 +-
7016 drivers/block/drbd/drbd_bitmap.c | 2 +-
7017 drivers/block/drbd/drbd_int.h | 8 +-
7018 drivers/block/drbd/drbd_main.c | 12 +-
7019 drivers/block/drbd/drbd_nl.c | 4 +-
7020 drivers/block/drbd/drbd_receiver.c | 38 +-
7021 drivers/block/drbd/drbd_worker.c | 14 +-
7022 drivers/block/pktcdvd.c | 4 +-
7023 drivers/block/rbd.c | 2 +-
7024 drivers/bluetooth/btwilink.c | 2 +-
7025 drivers/bus/arm-cci.c | 12 +-
7026 drivers/cdrom/cdrom.c | 11 +-
7027 drivers/cdrom/gdrom.c | 1 -
7028 drivers/char/agp/compat_ioctl.c | 2 +-
7029 drivers/char/agp/frontend.c | 4 +-
7030 drivers/char/agp/intel-gtt.c | 4 +-
7031 drivers/char/hpet.c | 2 +-
7032 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7033 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7034 drivers/char/ipmi/ipmi_ssif.c | 12 +-
7035 drivers/char/mem.c | 47 +-
7036 drivers/char/nvram.c | 2 +-
7037 drivers/char/pcmcia/synclink_cs.c | 16 +-
7038 drivers/char/random.c | 12 +-
7039 drivers/char/sonypi.c | 11 +-
7040 drivers/char/tpm/tpm_acpi.c | 3 +-
7041 drivers/char/tpm/tpm_eventlog.c | 5 +-
7042 drivers/char/virtio_console.c | 6 +-
7043 drivers/clk/clk-composite.c | 2 +-
7044 drivers/clk/samsung/clk.h | 2 +-
7045 drivers/clk/socfpga/clk-gate.c | 9 +-
7046 drivers/clk/socfpga/clk-pll.c | 9 +-
7047 drivers/clk/ti/clk.c | 8 +-
7048 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7049 drivers/cpufreq/cpufreq-dt.c | 4 +-
7050 drivers/cpufreq/cpufreq.c | 30 +-
7051 drivers/cpufreq/cpufreq_governor.c | 2 +-
7052 drivers/cpufreq/cpufreq_governor.h | 4 +-
7053 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7054 drivers/cpufreq/intel_pstate.c | 38 +-
7055 drivers/cpufreq/p4-clockmod.c | 12 +-
7056 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7057 drivers/cpufreq/speedstep-centrino.c | 7 +-
7058 drivers/cpuidle/driver.c | 2 +-
7059 drivers/cpuidle/dt_idle_states.c | 2 +-
7060 drivers/cpuidle/governor.c | 2 +-
7061 drivers/cpuidle/sysfs.c | 2 +-
7062 drivers/crypto/hifn_795x.c | 4 +-
7063 drivers/devfreq/devfreq.c | 4 +-
7064 drivers/dma/sh/shdma-base.c | 4 +-
7065 drivers/dma/sh/shdmac.c | 2 +-
7066 drivers/edac/edac_device.c | 4 +-
7067 drivers/edac/edac_mc_sysfs.c | 2 +-
7068 drivers/edac/edac_pci.c | 4 +-
7069 drivers/edac/edac_pci_sysfs.c | 22 +-
7070 drivers/edac/mce_amd.h | 2 +-
7071 drivers/firewire/core-card.c | 6 +-
7072 drivers/firewire/core-device.c | 2 +-
7073 drivers/firewire/core-transaction.c | 1 +
7074 drivers/firewire/core.h | 1 +
7075 drivers/firmware/dmi-id.c | 2 +-
7076 drivers/firmware/dmi_scan.c | 12 +-
7077 drivers/firmware/efi/cper.c | 8 +-
7078 drivers/firmware/efi/efi.c | 12 +-
7079 drivers/firmware/efi/efivars.c | 2 +-
7080 drivers/firmware/efi/runtime-map.c | 2 +-
7081 drivers/firmware/google/gsmi.c | 2 +-
7082 drivers/firmware/google/memconsole.c | 7 +-
7083 drivers/firmware/memmap.c | 2 +-
7084 drivers/firmware/psci.c | 2 +-
7085 drivers/gpio/gpio-davinci.c | 6 +-
7086 drivers/gpio/gpio-em.c | 2 +-
7087 drivers/gpio/gpio-ich.c | 2 +-
7088 drivers/gpio/gpio-omap.c | 4 +-
7089 drivers/gpio/gpio-rcar.c | 2 +-
7090 drivers/gpio/gpio-vr41xx.c | 2 +-
7091 drivers/gpio/gpiolib.c | 12 +-
7092 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7093 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7094 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7095 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7096 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7097 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7098 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7099 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7100 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7101 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7102 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7103 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7104 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7105 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7106 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
7107 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
7108 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
7109 drivers/gpu/drm/armada/armada_drv.c | 3 +-
7110 drivers/gpu/drm/drm_crtc.c | 2 +-
7111 drivers/gpu/drm/drm_drv.c | 2 +-
7112 drivers/gpu/drm/drm_fops.c | 12 +-
7113 drivers/gpu/drm/drm_global.c | 14 +-
7114 drivers/gpu/drm/drm_info.c | 13 +-
7115 drivers/gpu/drm/drm_ioc32.c | 13 +-
7116 drivers/gpu/drm/drm_ioctl.c | 2 +-
7117 drivers/gpu/drm/drm_pci.c | 9 +-
7118 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7119 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7120 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7121 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7122 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7123 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7124 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7125 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7126 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7127 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7128 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7129 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7130 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7131 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7132 drivers/gpu/drm/i915/intel_display.c | 26 +-
7133 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7134 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7135 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7136 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7137 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7138 drivers/gpu/drm/mga/mga_state.c | 2 +-
7139 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7140 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7141 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7142 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7143 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7144 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7145 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7146 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7147 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7148 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7149 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7150 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7151 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7152 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7153 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7154 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7155 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7156 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7157 drivers/gpu/drm/r128/r128_state.c | 6 +-
7158 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7159 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7160 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7161 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7162 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7163 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7164 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7165 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7166 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7167 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7168 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7169 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7170 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7171 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7172 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7173 drivers/gpu/drm/tegra/dc.c | 2 +-
7174 drivers/gpu/drm/tegra/dsi.c | 2 +-
7175 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7176 drivers/gpu/drm/tegra/sor.c | 7 +-
7177 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7178 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7179 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7180 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7181 drivers/gpu/drm/udl/udl_fb.c | 1 -
7182 drivers/gpu/drm/via/via_dma.c | 2 +-
7183 drivers/gpu/drm/via/via_drv.c | 5 +-
7184 drivers/gpu/drm/via/via_drv.h | 6 +-
7185 drivers/gpu/drm/via/via_irq.c | 18 +-
7186 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7187 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7188 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7189 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7190 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7191 drivers/hid/hid-core.c | 4 +-
7192 drivers/hid/hid-sensor-custom.c | 2 +-
7193 drivers/hv/channel.c | 6 +-
7194 drivers/hv/hv.c | 4 +-
7195 drivers/hv/hv_balloon.c | 18 +-
7196 drivers/hv/hyperv_vmbus.h | 2 +-
7197 drivers/hwmon/acpi_power_meter.c | 6 +-
7198 drivers/hwmon/applesmc.c | 2 +-
7199 drivers/hwmon/asus_atk0110.c | 10 +-
7200 drivers/hwmon/coretemp.c | 2 +-
7201 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7202 drivers/hwmon/ibmaem.c | 2 +-
7203 drivers/hwmon/iio_hwmon.c | 2 +-
7204 drivers/hwmon/nct6683.c | 6 +-
7205 drivers/hwmon/nct6775.c | 6 +-
7206 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7207 drivers/hwmon/sht15.c | 12 +-
7208 drivers/hwmon/via-cputemp.c | 2 +-
7209 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7210 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7211 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7212 drivers/i2c/i2c-dev.c | 2 +-
7213 drivers/ide/ide-cd.c | 2 +-
7214 drivers/ide/ide-disk.c | 2 +-
7215 drivers/iio/industrialio-core.c | 2 +-
7216 drivers/iio/magnetometer/ak8975.c | 2 +-
7217 drivers/infiniband/core/cm.c | 32 +-
7218 drivers/infiniband/core/fmr_pool.c | 20 +-
7219 drivers/infiniband/core/netlink.c | 5 +-
7220 drivers/infiniband/core/uverbs_cmd.c | 3 +
7221 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7222 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7223 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7224 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7225 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7226 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7227 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7228 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7229 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7230 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7231 drivers/infiniband/hw/nes/nes.c | 4 +-
7232 drivers/infiniband/hw/nes/nes.h | 40 +-
7233 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7234 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7235 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7236 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7237 drivers/infiniband/hw/qib/qib.h | 1 +
7238 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7239 drivers/input/evdev.c | 2 +-
7240 drivers/input/gameport/gameport.c | 4 +-
7241 drivers/input/input.c | 4 +-
7242 drivers/input/joystick/sidewinder.c | 1 +
7243 drivers/input/misc/ims-pcu.c | 4 +-
7244 drivers/input/mouse/psmouse.h | 2 +-
7245 drivers/input/mousedev.c | 2 +-
7246 drivers/input/serio/serio.c | 4 +-
7247 drivers/input/serio/serio_raw.c | 4 +-
7248 drivers/input/touchscreen/htcpen.c | 2 +-
7249 drivers/iommu/arm-smmu-v3.c | 2 +-
7250 drivers/iommu/arm-smmu.c | 43 +-
7251 drivers/iommu/io-pgtable-arm.c | 101 +-
7252 drivers/iommu/io-pgtable.c | 11 +-
7253 drivers/iommu/io-pgtable.h | 19 +-
7254 drivers/iommu/iommu.c | 2 +-
7255 drivers/iommu/ipmmu-vmsa.c | 13 +-
7256 drivers/iommu/irq_remapping.c | 2 +-
7257 drivers/irqchip/irq-gic.c | 2 +-
7258 drivers/irqchip/irq-i8259.c | 2 +-
7259 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7260 drivers/isdn/capi/capi.c | 10 +-
7261 drivers/isdn/gigaset/interface.c | 8 +-
7262 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7263 drivers/isdn/hardware/avm/b1.c | 4 +-
7264 drivers/isdn/i4l/isdn_common.c | 2 +
7265 drivers/isdn/i4l/isdn_tty.c | 22 +-
7266 drivers/isdn/icn/icn.c | 2 +-
7267 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7268 drivers/lguest/core.c | 10 +-
7269 drivers/lguest/page_tables.c | 2 +-
7270 drivers/lguest/x86/core.c | 12 +-
7271 drivers/lguest/x86/switcher_32.S | 27 +-
7272 drivers/md/bcache/alloc.c | 2 +-
7273 drivers/md/bcache/bcache.h | 10 +-
7274 drivers/md/bcache/btree.c | 2 +-
7275 drivers/md/bcache/closure.h | 2 +-
7276 drivers/md/bcache/io.c | 10 +-
7277 drivers/md/bcache/journal.c | 2 +-
7278 drivers/md/bcache/stats.c | 26 +-
7279 drivers/md/bcache/stats.h | 16 +-
7280 drivers/md/bcache/super.c | 2 +-
7281 drivers/md/bcache/sysfs.c | 20 +-
7282 drivers/md/bitmap.c | 2 +-
7283 drivers/md/dm-cache-target.c | 98 +-
7284 drivers/md/dm-ioctl.c | 2 +-
7285 drivers/md/dm-raid.c | 2 +-
7286 drivers/md/dm-raid1.c | 18 +-
7287 drivers/md/dm-stats.c | 6 +-
7288 drivers/md/dm-stripe.c | 10 +-
7289 drivers/md/dm-table.c | 2 +-
7290 drivers/md/dm-thin-metadata.c | 4 +-
7291 drivers/md/dm.c | 28 +-
7292 drivers/md/md.c | 37 +-
7293 drivers/md/md.h | 8 +-
7294 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7295 drivers/md/persistent-data/dm-space-map.h | 1 +
7296 drivers/md/raid1.c | 8 +-
7297 drivers/md/raid10.c | 20 +-
7298 drivers/md/raid5.c | 26 +-
7299 drivers/media/dvb-core/dvbdev.c | 2 +-
7300 drivers/media/dvb-frontends/af9033.h | 2 +-
7301 drivers/media/dvb-frontends/dib3000.h | 2 +-
7302 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7303 drivers/media/dvb-frontends/dib8000.h | 2 +-
7304 drivers/media/pci/cx88/cx88-video.c | 6 +-
7305 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7306 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7307 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7308 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7309 drivers/media/pci/tw68/tw68-core.c | 2 +-
7310 drivers/media/pci/zoran/zoran.h | 1 -
7311 drivers/media/pci/zoran/zoran_driver.c | 3 -
7312 drivers/media/platform/omap/omap_vout.c | 11 +-
7313 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7314 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7315 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7316 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7317 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7318 drivers/media/radio/radio-cadet.c | 2 +
7319 drivers/media/radio/radio-maxiradio.c | 2 +-
7320 drivers/media/radio/radio-shark.c | 2 +-
7321 drivers/media/radio/radio-shark2.c | 2 +-
7322 drivers/media/radio/radio-si476x.c | 2 +-
7323 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7324 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7325 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7326 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7327 drivers/memory/omap-gpmc.c | 21 +-
7328 drivers/message/fusion/mptsas.c | 34 +-
7329 drivers/mfd/ab8500-debugfs.c | 2 +-
7330 drivers/mfd/kempld-core.c | 2 +-
7331 drivers/mfd/max8925-i2c.c | 2 +-
7332 drivers/mfd/tps65910.c | 2 +-
7333 drivers/mfd/twl4030-irq.c | 9 +-
7334 drivers/misc/c2port/core.c | 4 +-
7335 drivers/misc/kgdbts.c | 4 +-
7336 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7337 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7338 drivers/misc/mic/scif/scif_api.c | 10 +-
7339 drivers/misc/mic/scif/scif_rb.c | 8 +-
7340 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7341 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7342 drivers/misc/sgi-gru/grutables.h | 158 +-
7343 drivers/misc/sgi-xp/xp.h | 2 +-
7344 drivers/misc/sgi-xp/xpc.h | 3 +-
7345 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7346 drivers/mmc/host/dw_mmc.h | 2 +-
7347 drivers/mmc/host/mmci.c | 4 +-
7348 drivers/mmc/host/omap_hsmmc.c | 4 +-
7349 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7350 drivers/mmc/host/sdhci-s3c.c | 8 +-
7351 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7352 drivers/mtd/nand/denali.c | 1 +
7353 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7354 drivers/mtd/nftlmount.c | 1 +
7355 drivers/mtd/sm_ftl.c | 2 +-
7356 drivers/net/bonding/bond_netlink.c | 2 +-
7357 drivers/net/caif/caif_hsi.c | 2 +-
7358 drivers/net/can/Kconfig | 2 +-
7359 drivers/net/can/dev.c | 2 +-
7360 drivers/net/can/vcan.c | 2 +-
7361 drivers/net/dummy.c | 2 +-
7362 drivers/net/ethernet/8390/ax88796.c | 4 +-
7363 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7364 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7365 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7366 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7367 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7368 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7369 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7370 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7371 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7372 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7373 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7374 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7375 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7376 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7377 drivers/net/ethernet/broadcom/tg3.h | 1 +
7378 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7379 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7380 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7381 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7382 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7383 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7384 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7385 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7386 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7387 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7388 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7389 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7390 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7391 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7392 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7393 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7394 drivers/net/ethernet/realtek/r8169.c | 8 +-
7395 drivers/net/ethernet/sfc/ptp.c | 2 +-
7396 drivers/net/ethernet/sfc/selftest.c | 20 +-
7397 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7398 drivers/net/ethernet/via/via-rhine.c | 2 +-
7399 drivers/net/geneve.c | 2 +-
7400 drivers/net/hyperv/hyperv_net.h | 2 +-
7401 drivers/net/hyperv/rndis_filter.c | 7 +-
7402 drivers/net/ifb.c | 2 +-
7403 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7404 drivers/net/irda/vlsi_ir.c | 18 +-
7405 drivers/net/irda/vlsi_ir.h | 14 +-
7406 drivers/net/macvlan.c | 20 +-
7407 drivers/net/macvtap.c | 10 +-
7408 drivers/net/nlmon.c | 2 +-
7409 drivers/net/phy/phy_device.c | 6 +-
7410 drivers/net/ppp/ppp_generic.c | 4 +-
7411 drivers/net/slip/slhc.c | 2 +-
7412 drivers/net/team/team.c | 4 +-
7413 drivers/net/tun.c | 7 +-
7414 drivers/net/usb/hso.c | 23 +-
7415 drivers/net/usb/r8152.c | 2 +-
7416 drivers/net/usb/sierra_net.c | 4 +-
7417 drivers/net/virtio_net.c | 2 +-
7418 drivers/net/vrf.c | 2 +-
7419 drivers/net/vxlan.c | 4 +-
7420 drivers/net/wimax/i2400m/rx.c | 2 +-
7421 drivers/net/wireless/airo.c | 2 +-
7422 drivers/net/wireless/at76c50x-usb.c | 2 +-
7423 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7424 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7425 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7426 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7427 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7428 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7429 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7430 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7431 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7432 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7433 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7434 drivers/net/wireless/b43/phy_lp.c | 2 +-
7435 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7436 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7437 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7438 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7439 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7440 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7441 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7442 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7443 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7444 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7445 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7446 drivers/of/fdt.c | 4 +-
7447 drivers/oprofile/buffer_sync.c | 8 +-
7448 drivers/oprofile/event_buffer.c | 2 +-
7449 drivers/oprofile/oprof.c | 2 +-
7450 drivers/oprofile/oprofile_stats.c | 10 +-
7451 drivers/oprofile/oprofile_stats.h | 10 +-
7452 drivers/oprofile/oprofilefs.c | 6 +-
7453 drivers/oprofile/timer_int.c | 2 +-
7454 drivers/parport/procfs.c | 4 +-
7455 drivers/pci/host/pci-host-generic.c | 2 +-
7456 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7457 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7458 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7459 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7460 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7461 drivers/pci/hotplug/pciehp_core.c | 2 +-
7462 drivers/pci/msi.c | 22 +-
7463 drivers/pci/pci-sysfs.c | 6 +-
7464 drivers/pci/pci.h | 2 +-
7465 drivers/pci/pcie/aspm.c | 6 +-
7466 drivers/pci/pcie/portdrv_pci.c | 2 +-
7467 drivers/pci/probe.c | 2 +-
7468 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7469 drivers/pinctrl/pinctrl-at91.c | 5 +-
7470 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7471 drivers/platform/x86/alienware-wmi.c | 4 +-
7472 drivers/platform/x86/compal-laptop.c | 2 +-
7473 drivers/platform/x86/hdaps.c | 2 +-
7474 drivers/platform/x86/ibm_rtl.c | 2 +-
7475 drivers/platform/x86/intel_oaktrail.c | 2 +-
7476 drivers/platform/x86/msi-laptop.c | 16 +-
7477 drivers/platform/x86/msi-wmi.c | 2 +-
7478 drivers/platform/x86/samsung-laptop.c | 2 +-
7479 drivers/platform/x86/samsung-q10.c | 2 +-
7480 drivers/platform/x86/sony-laptop.c | 14 +-
7481 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7482 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7483 drivers/pnp/pnpbios/core.c | 2 +-
7484 drivers/power/pda_power.c | 7 +-
7485 drivers/power/power_supply.h | 4 +-
7486 drivers/power/power_supply_core.c | 7 +-
7487 drivers/power/power_supply_sysfs.c | 6 +-
7488 drivers/power/reset/at91-reset.c | 5 +-
7489 drivers/powercap/powercap_sys.c | 136 +-
7490 drivers/ptp/ptp_private.h | 2 +-
7491 drivers/ptp/ptp_sysfs.c | 2 +-
7492 drivers/regulator/core.c | 4 +-
7493 drivers/regulator/max8660.c | 6 +-
7494 drivers/regulator/max8973-regulator.c | 16 +-
7495 drivers/regulator/mc13892-regulator.c | 8 +-
7496 drivers/rtc/rtc-armada38x.c | 7 +-
7497 drivers/rtc/rtc-cmos.c | 4 +-
7498 drivers/rtc/rtc-ds1307.c | 2 +-
7499 drivers/rtc/rtc-m48t59.c | 4 +-
7500 drivers/rtc/rtc-rv8803.c | 15 +-
7501 drivers/rtc/rtc-test.c | 6 +-
7502 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7503 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7504 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7505 drivers/scsi/hosts.c | 4 +-
7506 drivers/scsi/hpsa.c | 38 +-
7507 drivers/scsi/hpsa.h | 2 +-
7508 drivers/scsi/hptiop.c | 2 -
7509 drivers/scsi/hptiop.h | 1 -
7510 drivers/scsi/ipr.c | 6 +-
7511 drivers/scsi/ipr.h | 2 +-
7512 drivers/scsi/libfc/fc_exch.c | 50 +-
7513 drivers/scsi/libsas/sas_ata.c | 2 +-
7514 drivers/scsi/lpfc/lpfc.h | 8 +-
7515 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7516 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7517 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7518 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7519 drivers/scsi/pmcraid.c | 20 +-
7520 drivers/scsi/pmcraid.h | 8 +-
7521 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7522 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7523 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7524 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7525 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7526 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7527 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7528 drivers/scsi/scsi.c | 2 +-
7529 drivers/scsi/scsi_lib.c | 8 +-
7530 drivers/scsi/scsi_sysfs.c | 2 +-
7531 drivers/scsi/scsi_transport_fc.c | 8 +-
7532 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7533 drivers/scsi/scsi_transport_srp.c | 6 +-
7534 drivers/scsi/sd.c | 6 +-
7535 drivers/scsi/sg.c | 2 +-
7536 drivers/scsi/sr.c | 21 +-
7537 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7538 drivers/spi/spi.c | 2 +-
7539 drivers/staging/android/timed_output.c | 6 +-
7540 drivers/staging/comedi/comedi_fops.c | 8 +-
7541 drivers/staging/fbtft/fbtft-core.c | 2 +-
7542 drivers/staging/fbtft/fbtft.h | 2 +-
7543 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7544 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7545 drivers/staging/iio/adc/ad7280a.c | 4 +-
7546 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7547 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7548 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7549 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7550 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7551 drivers/staging/octeon/ethernet-rx.c | 20 +-
7552 drivers/staging/octeon/ethernet.c | 8 +-
7553 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7554 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7555 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7556 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7557 drivers/staging/sm750fb/sm750.c | 14 +-
7558 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7559 drivers/target/sbp/sbp_target.c | 4 +-
7560 drivers/thermal/cpu_cooling.c | 9 +-
7561 drivers/thermal/devfreq_cooling.c | 19 +-
7562 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7563 drivers/thermal/of-thermal.c | 17 +-
7564 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7565 drivers/tty/cyclades.c | 6 +-
7566 drivers/tty/hvc/hvc_console.c | 14 +-
7567 drivers/tty/hvc/hvcs.c | 21 +-
7568 drivers/tty/hvc/hvsi.c | 22 +-
7569 drivers/tty/hvc/hvsi_lib.c | 4 +-
7570 drivers/tty/ipwireless/tty.c | 27 +-
7571 drivers/tty/moxa.c | 2 +-
7572 drivers/tty/n_gsm.c | 4 +-
7573 drivers/tty/n_tty.c | 19 +-
7574 drivers/tty/pty.c | 4 +-
7575 drivers/tty/rocket.c | 6 +-
7576 drivers/tty/serial/8250/8250_core.c | 10 +-
7577 drivers/tty/serial/ifx6x60.c | 2 +-
7578 drivers/tty/serial/ioc4_serial.c | 6 +-
7579 drivers/tty/serial/kgdb_nmi.c | 4 +-
7580 drivers/tty/serial/kgdboc.c | 32 +-
7581 drivers/tty/serial/msm_serial.c | 4 +-
7582 drivers/tty/serial/samsung.c | 9 +-
7583 drivers/tty/serial/serial_core.c | 8 +-
7584 drivers/tty/synclink.c | 34 +-
7585 drivers/tty/synclink_gt.c | 28 +-
7586 drivers/tty/synclinkmp.c | 34 +-
7587 drivers/tty/tty_io.c | 2 +-
7588 drivers/tty/tty_ldisc.c | 8 +-
7589 drivers/tty/tty_port.c | 22 +-
7590 drivers/uio/uio.c | 13 +-
7591 drivers/usb/atm/cxacru.c | 2 +-
7592 drivers/usb/atm/usbatm.c | 24 +-
7593 drivers/usb/class/cdc-acm.h | 2 +-
7594 drivers/usb/core/devices.c | 6 +-
7595 drivers/usb/core/devio.c | 12 +-
7596 drivers/usb/core/hcd.c | 4 +-
7597 drivers/usb/core/sysfs.c | 2 +-
7598 drivers/usb/core/usb.c | 2 +-
7599 drivers/usb/early/ehci-dbgp.c | 16 +-
7600 drivers/usb/gadget/function/u_serial.c | 22 +-
7601 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7602 drivers/usb/host/ehci-hcd.c | 2 +-
7603 drivers/usb/host/ehci-hub.c | 4 +-
7604 drivers/usb/host/ehci-q.c | 4 +-
7605 drivers/usb/host/fotg210-hcd.c | 2 +-
7606 drivers/usb/host/hwa-hc.c | 2 +-
7607 drivers/usb/host/ohci-hcd.c | 2 +-
7608 drivers/usb/host/r8a66597.h | 2 +-
7609 drivers/usb/host/uhci-hcd.c | 2 +-
7610 drivers/usb/host/xhci-pci.c | 2 +-
7611 drivers/usb/host/xhci.c | 2 +-
7612 drivers/usb/misc/appledisplay.c | 4 +-
7613 drivers/usb/serial/console.c | 8 +-
7614 drivers/usb/storage/transport.c | 2 +-
7615 drivers/usb/storage/usb.c | 2 +-
7616 drivers/usb/storage/usb.h | 2 +-
7617 drivers/usb/usbip/vhci.h | 2 +-
7618 drivers/usb/usbip/vhci_hcd.c | 6 +-
7619 drivers/usb/usbip/vhci_rx.c | 2 +-
7620 drivers/usb/wusbcore/wa-hc.h | 4 +-
7621 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7622 drivers/vhost/vringh.c | 20 +-
7623 drivers/video/backlight/kb3886_bl.c | 2 +-
7624 drivers/video/console/fbcon.c | 2 +-
7625 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7626 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7627 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7628 drivers/video/fbdev/core/fb_defio.c | 6 +-
7629 drivers/video/fbdev/core/fbmem.c | 12 +-
7630 drivers/video/fbdev/hyperv_fb.c | 4 +-
7631 drivers/video/fbdev/i810/i810_accel.c | 1 +
7632 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7633 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7634 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7635 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7636 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7637 drivers/video/fbdev/smscufx.c | 4 +-
7638 drivers/video/fbdev/udlfb.c | 36 +-
7639 drivers/video/fbdev/uvesafb.c | 52 +-
7640 drivers/video/fbdev/vesafb.c | 58 +-
7641 drivers/video/fbdev/via/via_clock.h | 2 +-
7642 drivers/xen/events/events_base.c | 6 +-
7643 fs/Kconfig.binfmt | 2 +-
7644 fs/afs/inode.c | 4 +-
7645 fs/aio.c | 2 +-
7646 fs/autofs4/waitq.c | 2 +-
7647 fs/befs/endian.h | 6 +-
7648 fs/binfmt_aout.c | 23 +-
7649 fs/binfmt_elf.c | 670 +-
7650 fs/binfmt_elf_fdpic.c | 4 +-
7651 fs/block_dev.c | 2 +-
7652 fs/btrfs/ctree.c | 11 +-
7653 fs/btrfs/ctree.h | 4 +-
7654 fs/btrfs/delayed-inode.c | 9 +-
7655 fs/btrfs/delayed-inode.h | 6 +-
7656 fs/btrfs/delayed-ref.c | 4 +-
7657 fs/btrfs/disk-io.c | 4 +-
7658 fs/btrfs/extent_map.c | 8 +-
7659 fs/btrfs/file.c | 4 +-
7660 fs/btrfs/inode.c | 14 +-
7661 fs/btrfs/raid56.c | 32 +-
7662 fs/btrfs/super.c | 2 +-
7663 fs/btrfs/sysfs.c | 2 +-
7664 fs/btrfs/tests/btrfs-tests.c | 2 +-
7665 fs/btrfs/tests/free-space-tests.c | 8 +-
7666 fs/btrfs/transaction.c | 2 +-
7667 fs/btrfs/tree-log.c | 8 +-
7668 fs/btrfs/tree-log.h | 2 +-
7669 fs/btrfs/volumes.c | 14 +-
7670 fs/btrfs/volumes.h | 22 +-
7671 fs/buffer.c | 2 +-
7672 fs/cachefiles/bind.c | 6 +-
7673 fs/cachefiles/daemon.c | 8 +-
7674 fs/cachefiles/internal.h | 12 +-
7675 fs/cachefiles/namei.c | 2 +-
7676 fs/cachefiles/proc.c | 12 +-
7677 fs/ceph/dir.c | 12 +-
7678 fs/ceph/super.c | 4 +-
7679 fs/cifs/cifs_debug.c | 12 +-
7680 fs/cifs/cifsfs.c | 8 +-
7681 fs/cifs/cifsglob.h | 54 +-
7682 fs/cifs/file.c | 12 +-
7683 fs/cifs/misc.c | 4 +-
7684 fs/cifs/smb1ops.c | 80 +-
7685 fs/cifs/smb2ops.c | 84 +-
7686 fs/cifs/smb2pdu.c | 3 +-
7687 fs/coda/cache.c | 10 +-
7688 fs/compat.c | 7 +-
7689 fs/compat_binfmt_elf.c | 2 +
7690 fs/compat_ioctl.c | 12 +-
7691 fs/configfs/dir.c | 10 +-
7692 fs/coredump.c | 18 +-
7693 fs/dcache.c | 64 +-
7694 fs/ecryptfs/inode.c | 2 +-
7695 fs/ecryptfs/miscdev.c | 2 +-
7696 fs/exec.c | 362 +-
7697 fs/ext2/xattr.c | 5 +-
7698 fs/ext4/ext4.h | 20 +-
7699 fs/ext4/mballoc.c | 44 +-
7700 fs/ext4/resize.c | 16 +-
7701 fs/ext4/super.c | 2 +-
7702 fs/ext4/sysfs.c | 2 +-
7703 fs/ext4/xattr.c | 5 +-
7704 fs/fhandle.c | 5 +-
7705 fs/file.c | 18 +-
7706 fs/fs-writeback.c | 11 +-
7707 fs/fs_struct.c | 8 +-
7708 fs/fscache/cookie.c | 40 +-
7709 fs/fscache/internal.h | 202 +-
7710 fs/fscache/object.c | 26 +-
7711 fs/fscache/operation.c | 38 +-
7712 fs/fscache/page.c | 110 +-
7713 fs/fscache/stats.c | 348 +-
7714 fs/fuse/cuse.c | 10 +-
7715 fs/fuse/dev.c | 4 +-
7716 fs/gfs2/file.c | 2 +-
7717 fs/gfs2/glock.c | 22 +-
7718 fs/gfs2/glops.c | 4 +-
7719 fs/gfs2/quota.c | 6 +-
7720 fs/hugetlbfs/inode.c | 13 +-
7721 fs/inode.c | 4 +-
7722 fs/jbd2/commit.c | 2 +-
7723 fs/jbd2/transaction.c | 4 +-
7724 fs/jffs2/erase.c | 3 +-
7725 fs/jffs2/wbuf.c | 3 +-
7726 fs/jfs/super.c | 2 +-
7727 fs/kernfs/dir.c | 2 +-
7728 fs/kernfs/file.c | 20 +-
7729 fs/libfs.c | 10 +-
7730 fs/lockd/clntproc.c | 4 +-
7731 fs/namei.c | 16 +-
7732 fs/namespace.c | 16 +-
7733 fs/nfs/callback_xdr.c | 2 +-
7734 fs/nfs/inode.c | 6 +-
7735 fs/nfsd/nfs4proc.c | 2 +-
7736 fs/nfsd/nfs4xdr.c | 2 +-
7737 fs/nfsd/nfscache.c | 11 +-
7738 fs/nfsd/vfs.c | 6 +-
7739 fs/nls/nls_base.c | 26 +-
7740 fs/nls/nls_euc-jp.c | 6 +-
7741 fs/nls/nls_koi8-ru.c | 6 +-
7742 fs/notify/fanotify/fanotify_user.c | 4 +-
7743 fs/notify/notification.c | 4 +-
7744 fs/ntfs/dir.c | 2 +-
7745 fs/ntfs/super.c | 6 +-
7746 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7747 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7748 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7749 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7750 fs/ocfs2/localalloc.c | 2 +-
7751 fs/ocfs2/ocfs2.h | 10 +-
7752 fs/ocfs2/suballoc.c | 12 +-
7753 fs/ocfs2/super.c | 20 +-
7754 fs/overlayfs/copy_up.c | 2 +-
7755 fs/pipe.c | 72 +-
7756 fs/posix_acl.c | 4 +-
7757 fs/proc/array.c | 20 +
7758 fs/proc/base.c | 4 +-
7759 fs/proc/kcore.c | 34 +-
7760 fs/proc/meminfo.c | 2 +-
7761 fs/proc/nommu.c | 2 +-
7762 fs/proc/proc_sysctl.c | 26 +-
7763 fs/proc/task_mmu.c | 42 +-
7764 fs/proc/task_nommu.c | 4 +-
7765 fs/proc/vmcore.c | 16 +-
7766 fs/qnx6/qnx6.h | 4 +-
7767 fs/quota/netlink.c | 4 +-
7768 fs/read_write.c | 2 +-
7769 fs/readdir.c | 3 +-
7770 fs/reiserfs/do_balan.c | 2 +-
7771 fs/reiserfs/procfs.c | 2 +-
7772 fs/reiserfs/reiserfs.h | 4 +-
7773 fs/seq_file.c | 4 +-
7774 fs/splice.c | 43 +-
7775 fs/squashfs/xattr.c | 12 +-
7776 fs/super.c | 3 +-
7777 fs/sysv/sysv.h | 2 +-
7778 fs/tracefs/inode.c | 8 +-
7779 fs/udf/misc.c | 2 +-
7780 fs/ufs/swab.h | 4 +-
7781 fs/userfaultfd.c | 2 +-
7782 fs/xattr.c | 21 +
7783 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7784 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7785 fs/xfs/xfs_dir2_readdir.c | 7 +-
7786 fs/xfs/xfs_ioctl.c | 2 +-
7787 fs/xfs/xfs_linux.h | 4 +-
7788 include/acpi/ghes.h | 2 +-
7789 include/asm-generic/4level-fixup.h | 2 +
7790 include/asm-generic/atomic-long.h | 176 +-
7791 include/asm-generic/atomic64.h | 12 +
7792 include/asm-generic/bitops/__fls.h | 2 +-
7793 include/asm-generic/bitops/fls.h | 2 +-
7794 include/asm-generic/bitops/fls64.h | 4 +-
7795 include/asm-generic/bug.h | 6 +-
7796 include/asm-generic/cache.h | 4 +-
7797 include/asm-generic/emergency-restart.h | 2 +-
7798 include/asm-generic/kmap_types.h | 4 +-
7799 include/asm-generic/local.h | 13 +
7800 include/asm-generic/pgtable-nopmd.h | 18 +-
7801 include/asm-generic/pgtable-nopud.h | 15 +-
7802 include/asm-generic/pgtable.h | 16 +
7803 include/asm-generic/sections.h | 1 +
7804 include/asm-generic/uaccess.h | 16 +
7805 include/asm-generic/vmlinux.lds.h | 15 +-
7806 include/crypto/algapi.h | 2 +-
7807 include/drm/drmP.h | 19 +-
7808 include/drm/drm_crtc_helper.h | 2 +-
7809 include/drm/drm_mm.h | 2 +-
7810 include/drm/i915_pciids.h | 2 +-
7811 include/drm/intel-gtt.h | 4 +-
7812 include/drm/ttm/ttm_memory.h | 2 +-
7813 include/drm/ttm/ttm_page_alloc.h | 1 +
7814 include/keys/asymmetric-subtype.h | 2 +-
7815 include/linux/atmdev.h | 4 +-
7816 include/linux/atomic.h | 2 +-
7817 include/linux/audit.h | 2 +-
7818 include/linux/average.h | 2 +-
7819 include/linux/binfmts.h | 3 +-
7820 include/linux/bitmap.h | 2 +-
7821 include/linux/bitops.h | 8 +-
7822 include/linux/blk-cgroup.h | 24 +-
7823 include/linux/blkdev.h | 2 +-
7824 include/linux/blktrace_api.h | 2 +-
7825 include/linux/cache.h | 8 +
7826 include/linux/cdrom.h | 1 -
7827 include/linux/cleancache.h | 2 +-
7828 include/linux/clk-provider.h | 1 +
7829 include/linux/compat.h | 6 +-
7830 include/linux/compiler-gcc.h | 28 +-
7831 include/linux/compiler.h | 193 +-
7832 include/linux/configfs.h | 2 +-
7833 include/linux/cpufreq.h | 3 +-
7834 include/linux/cpuidle.h | 5 +-
7835 include/linux/cpumask.h | 14 +-
7836 include/linux/crypto.h | 4 +-
7837 include/linux/ctype.h | 2 +-
7838 include/linux/dcache.h | 4 +-
7839 include/linux/decompress/mm.h | 2 +-
7840 include/linux/devfreq.h | 2 +-
7841 include/linux/device.h | 7 +-
7842 include/linux/dma-mapping.h | 2 +-
7843 include/linux/efi.h | 1 +
7844 include/linux/elf.h | 2 +
7845 include/linux/err.h | 4 +-
7846 include/linux/extcon.h | 2 +-
7847 include/linux/fb.h | 3 +-
7848 include/linux/fdtable.h | 2 +-
7849 include/linux/fs.h | 5 +-
7850 include/linux/fs_struct.h | 2 +-
7851 include/linux/fscache-cache.h | 2 +-
7852 include/linux/fscache.h | 2 +-
7853 include/linux/fsnotify.h | 2 +-
7854 include/linux/genhd.h | 4 +-
7855 include/linux/genl_magic_func.h | 2 +-
7856 include/linux/gfp.h | 12 +-
7857 include/linux/highmem.h | 12 +
7858 include/linux/hwmon-sysfs.h | 6 +-
7859 include/linux/i2c.h | 1 +
7860 include/linux/if_pppox.h | 2 +-
7861 include/linux/init.h | 12 +-
7862 include/linux/init_task.h | 7 +
7863 include/linux/interrupt.h | 6 +-
7864 include/linux/iommu.h | 2 +-
7865 include/linux/ioport.h | 2 +-
7866 include/linux/ipc.h | 2 +-
7867 include/linux/irq.h | 5 +-
7868 include/linux/irqdesc.h | 2 +-
7869 include/linux/irqdomain.h | 3 +
7870 include/linux/jbd2.h | 2 +-
7871 include/linux/jiffies.h | 16 +-
7872 include/linux/key-type.h | 2 +-
7873 include/linux/kgdb.h | 6 +-
7874 include/linux/kmemleak.h | 4 +-
7875 include/linux/kobject.h | 3 +-
7876 include/linux/kobject_ns.h | 2 +-
7877 include/linux/kref.h | 2 +-
7878 include/linux/libata.h | 2 +-
7879 include/linux/linkage.h | 1 +
7880 include/linux/list.h | 15 +
7881 include/linux/lockref.h | 26 +-
7882 include/linux/math64.h | 10 +-
7883 include/linux/mempolicy.h | 7 +
7884 include/linux/mm.h | 102 +-
7885 include/linux/mm_types.h | 20 +
7886 include/linux/mmiotrace.h | 4 +-
7887 include/linux/mmzone.h | 2 +-
7888 include/linux/mod_devicetable.h | 4 +-
7889 include/linux/module.h | 69 +-
7890 include/linux/moduleloader.h | 16 +
7891 include/linux/moduleparam.h | 4 +-
7892 include/linux/net.h | 2 +-
7893 include/linux/netdevice.h | 7 +-
7894 include/linux/netfilter.h | 2 +-
7895 include/linux/netfilter/nfnetlink.h | 2 +-
7896 include/linux/netlink.h | 12 +-
7897 include/linux/nls.h | 4 +-
7898 include/linux/notifier.h | 3 +-
7899 include/linux/oprofile.h | 4 +-
7900 include/linux/padata.h | 2 +-
7901 include/linux/pci_hotplug.h | 3 +-
7902 include/linux/percpu.h | 2 +-
7903 include/linux/perf_event.h | 12 +-
7904 include/linux/pipe_fs_i.h | 8 +-
7905 include/linux/pm.h | 1 +
7906 include/linux/pm_domain.h | 2 +-
7907 include/linux/pm_runtime.h | 2 +-
7908 include/linux/pnp.h | 2 +-
7909 include/linux/poison.h | 4 +-
7910 include/linux/power/smartreflex.h | 2 +-
7911 include/linux/ppp-comp.h | 2 +-
7912 include/linux/preempt.h | 21 +
7913 include/linux/proc_ns.h | 2 +-
7914 include/linux/psci.h | 2 +-
7915 include/linux/quota.h | 2 +-
7916 include/linux/random.h | 19 +-
7917 include/linux/rculist.h | 16 +
7918 include/linux/rcupdate.h | 8 +
7919 include/linux/reboot.h | 14 +-
7920 include/linux/regset.h | 3 +-
7921 include/linux/relay.h | 2 +-
7922 include/linux/rio.h | 2 +-
7923 include/linux/rmap.h | 4 +-
7924 include/linux/sched.h | 76 +-
7925 include/linux/sched/sysctl.h | 1 +
7926 include/linux/scif.h | 2 +-
7927 include/linux/semaphore.h | 2 +-
7928 include/linux/seq_file.h | 1 +
7929 include/linux/seqlock.h | 10 +
7930 include/linux/signal.h | 2 +-
7931 include/linux/skbuff.h | 12 +-
7932 include/linux/slab.h | 47 +-
7933 include/linux/slab_def.h | 14 +-
7934 include/linux/slub_def.h | 2 +-
7935 include/linux/smp.h | 2 +
7936 include/linux/sock_diag.h | 2 +-
7937 include/linux/sonet.h | 2 +-
7938 include/linux/spinlock.h | 17 +-
7939 include/linux/srcu.h | 5 +-
7940 include/linux/sunrpc/addr.h | 8 +-
7941 include/linux/sunrpc/clnt.h | 2 +-
7942 include/linux/sunrpc/svc.h | 2 +-
7943 include/linux/sunrpc/svc_rdma.h | 18 +-
7944 include/linux/sunrpc/svcauth.h | 2 +-
7945 include/linux/swapops.h | 10 +-
7946 include/linux/swiotlb.h | 3 +-
7947 include/linux/syscalls.h | 23 +-
7948 include/linux/syscore_ops.h | 2 +-
7949 include/linux/sysctl.h | 3 +-
7950 include/linux/sysfs.h | 9 +-
7951 include/linux/sysrq.h | 3 +-
7952 include/linux/tcp.h | 14 +-
7953 include/linux/thread_info.h | 7 +
7954 include/linux/tty.h | 4 +-
7955 include/linux/tty_driver.h | 2 +-
7956 include/linux/tty_ldisc.h | 2 +-
7957 include/linux/types.h | 16 +
7958 include/linux/uaccess.h | 2 +-
7959 include/linux/uio_driver.h | 2 +-
7960 include/linux/unaligned/access_ok.h | 24 +-
7961 include/linux/usb.h | 12 +-
7962 include/linux/usb/hcd.h | 1 +
7963 include/linux/usb/renesas_usbhs.h | 2 +-
7964 include/linux/vermagic.h | 21 +-
7965 include/linux/vga_switcheroo.h | 8 +-
7966 include/linux/vmalloc.h | 7 +-
7967 include/linux/vmstat.h | 24 +-
7968 include/linux/writeback.h | 3 +-
7969 include/linux/xattr.h | 5 +-
7970 include/linux/zlib.h | 3 +-
7971 include/media/v4l2-dev.h | 2 +-
7972 include/media/v4l2-device.h | 2 +-
7973 include/net/9p/transport.h | 2 +-
7974 include/net/bluetooth/l2cap.h | 2 +-
7975 include/net/bonding.h | 2 +-
7976 include/net/caif/cfctrl.h | 6 +-
7977 include/net/cfg802154.h | 2 +-
7978 include/net/flow.h | 2 +-
7979 include/net/genetlink.h | 2 +-
7980 include/net/gro_cells.h | 2 +-
7981 include/net/inet_connection_sock.h | 2 +-
7982 include/net/inet_sock.h | 2 +-
7983 include/net/inetpeer.h | 2 +-
7984 include/net/ip_fib.h | 2 +-
7985 include/net/ip_vs.h | 8 +-
7986 include/net/ipv6.h | 2 +-
7987 include/net/irda/ircomm_tty.h | 1 +
7988 include/net/iucv/af_iucv.h | 2 +-
7989 include/net/llc_c_ac.h | 2 +-
7990 include/net/llc_c_ev.h | 4 +-
7991 include/net/llc_c_st.h | 2 +-
7992 include/net/llc_s_ac.h | 2 +-
7993 include/net/llc_s_st.h | 2 +-
7994 include/net/mac80211.h | 6 +-
7995 include/net/neighbour.h | 4 +-
7996 include/net/net_namespace.h | 18 +-
7997 include/net/netlink.h | 2 +-
7998 include/net/netns/conntrack.h | 6 +-
7999 include/net/netns/ipv4.h | 4 +-
8000 include/net/netns/ipv6.h | 4 +-
8001 include/net/netns/xfrm.h | 2 +-
8002 include/net/ping.h | 2 +-
8003 include/net/protocol.h | 4 +-
8004 include/net/rtnetlink.h | 2 +-
8005 include/net/sctp/checksum.h | 4 +-
8006 include/net/sctp/sm.h | 4 +-
8007 include/net/sctp/structs.h | 2 +-
8008 include/net/snmp.h | 10 +-
8009 include/net/sock.h | 12 +-
8010 include/net/tcp.h | 8 +-
8011 include/net/xfrm.h | 13 +-
8012 include/rdma/iw_cm.h | 2 +-
8013 include/scsi/libfc.h | 3 +-
8014 include/scsi/scsi_device.h | 6 +-
8015 include/scsi/scsi_driver.h | 2 +-
8016 include/scsi/scsi_transport_fc.h | 3 +-
8017 include/scsi/sg.h | 2 +-
8018 include/sound/compress_driver.h | 2 +-
8019 include/sound/soc.h | 4 +-
8020 include/trace/events/irq.h | 4 +-
8021 include/uapi/linux/a.out.h | 8 +
8022 include/uapi/linux/bcache.h | 5 +-
8023 include/uapi/linux/byteorder/little_endian.h | 28 +-
8024 include/uapi/linux/connector.h | 2 +-
8025 include/uapi/linux/elf.h | 28 +
8026 include/uapi/linux/screen_info.h | 2 +-
8027 include/uapi/linux/swab.h | 6 +-
8028 include/uapi/linux/xattr.h | 4 +
8029 include/video/udlfb.h | 8 +-
8030 include/video/uvesafb.h | 1 +
8031 init/Kconfig | 2 +-
8032 init/Makefile | 3 +
8033 init/do_mounts.c | 14 +-
8034 init/do_mounts.h | 8 +-
8035 init/do_mounts_initrd.c | 30 +-
8036 init/do_mounts_md.c | 6 +-
8037 init/init_task.c | 4 +
8038 init/initramfs.c | 38 +-
8039 init/main.c | 30 +-
8040 ipc/compat.c | 4 +-
8041 ipc/ipc_sysctl.c | 14 +-
8042 ipc/mq_sysctl.c | 4 +-
8043 ipc/sem.c | 4 +-
8044 ipc/shm.c | 6 +
8045 kernel/audit.c | 8 +-
8046 kernel/auditsc.c | 4 +-
8047 kernel/bpf/core.c | 7 +-
8048 kernel/capability.c | 3 +
8049 kernel/compat.c | 38 +-
8050 kernel/debug/debug_core.c | 16 +-
8051 kernel/debug/kdb/kdb_main.c | 4 +-
8052 kernel/events/core.c | 30 +-
8053 kernel/events/internal.h | 10 +-
8054 kernel/events/uprobes.c | 2 +-
8055 kernel/exit.c | 27 +-
8056 kernel/fork.c | 175 +-
8057 kernel/futex.c | 11 +-
8058 kernel/futex_compat.c | 2 +-
8059 kernel/gcov/base.c | 7 +-
8060 kernel/irq/manage.c | 2 +-
8061 kernel/irq/msi.c | 19 +-
8062 kernel/irq/spurious.c | 2 +-
8063 kernel/jump_label.c | 5 +
8064 kernel/kallsyms.c | 37 +-
8065 kernel/kexec.c | 3 +-
8066 kernel/kmod.c | 8 +-
8067 kernel/kprobes.c | 4 +-
8068 kernel/ksysfs.c | 2 +-
8069 kernel/locking/lockdep.c | 7 +-
8070 kernel/locking/mutex-debug.c | 12 +-
8071 kernel/locking/mutex-debug.h | 4 +-
8072 kernel/locking/mutex.c | 6 +-
8073 kernel/module.c | 422 +-
8074 kernel/notifier.c | 17 +-
8075 kernel/padata.c | 4 +-
8076 kernel/panic.c | 5 +-
8077 kernel/pid.c | 2 +-
8078 kernel/pid_namespace.c | 2 +-
8079 kernel/power/process.c | 12 +-
8080 kernel/profile.c | 14 +-
8081 kernel/ptrace.c | 8 +-
8082 kernel/rcu/rcutorture.c | 60 +-
8083 kernel/rcu/tiny.c | 4 +-
8084 kernel/rcu/tree.c | 42 +-
8085 kernel/rcu/tree.h | 16 +-
8086 kernel/rcu/tree_plugin.h | 18 +-
8087 kernel/rcu/tree_trace.c | 14 +-
8088 kernel/resource.c | 4 +-
8089 kernel/sched/auto_group.c | 4 +-
8090 kernel/sched/core.c | 45 +-
8091 kernel/sched/fair.c | 2 +-
8092 kernel/sched/sched.h | 2 +-
8093 kernel/signal.c | 24 +-
8094 kernel/smpboot.c | 4 +-
8095 kernel/softirq.c | 12 +-
8096 kernel/sys.c | 10 +-
8097 kernel/sysctl.c | 34 +-
8098 kernel/time/alarmtimer.c | 2 +-
8099 kernel/time/posix-cpu-timers.c | 4 +-
8100 kernel/time/posix-timers.c | 24 +-
8101 kernel/time/timer.c | 2 +-
8102 kernel/time/timer_stats.c | 10 +-
8103 kernel/trace/blktrace.c | 6 +-
8104 kernel/trace/ftrace.c | 15 +-
8105 kernel/trace/ring_buffer.c | 96 +-
8106 kernel/trace/trace.c | 2 +-
8107 kernel/trace/trace.h | 2 +-
8108 kernel/trace/trace_clock.c | 4 +-
8109 kernel/trace/trace_events.c | 1 -
8110 kernel/trace/trace_functions_graph.c | 4 +-
8111 kernel/trace/trace_mmiotrace.c | 8 +-
8112 kernel/trace/trace_output.c | 10 +-
8113 kernel/trace/trace_seq.c | 2 +-
8114 kernel/trace/trace_stack.c | 2 +-
8115 kernel/user.c | 2 +-
8116 kernel/user_namespace.c | 2 +-
8117 kernel/utsname_sysctl.c | 2 +-
8118 kernel/watchdog.c | 2 +-
8119 kernel/workqueue.c | 8 +-
8120 lib/Kconfig.debug | 8 +-
8121 lib/Makefile | 2 +-
8122 lib/bitmap.c | 8 +-
8123 lib/bug.c | 2 +
8124 lib/debugobjects.c | 2 +-
8125 lib/decompress_bunzip2.c | 3 +-
8126 lib/decompress_unlzma.c | 4 +-
8127 lib/div64.c | 4 +-
8128 lib/dma-debug.c | 4 +-
8129 lib/inflate.c | 2 +-
8130 lib/ioremap.c | 4 +-
8131 lib/kobject.c | 4 +-
8132 lib/list_debug.c | 126 +-
8133 lib/lockref.c | 44 +-
8134 lib/percpu-refcount.c | 2 +-
8135 lib/radix-tree.c | 2 +-
8136 lib/random32.c | 2 +-
8137 lib/rhashtable.c | 4 +-
8138 lib/show_mem.c | 2 +-
8139 lib/strncpy_from_user.c | 2 +-
8140 lib/strnlen_user.c | 2 +-
8141 lib/swiotlb.c | 2 +-
8142 lib/usercopy.c | 6 +
8143 lib/vsprintf.c | 12 +-
8144 mm/Kconfig | 6 +-
8145 mm/backing-dev.c | 4 +-
8146 mm/debug.c | 3 +
8147 mm/filemap.c | 2 +-
8148 mm/gup.c | 13 +-
8149 mm/highmem.c | 6 +-
8150 mm/hugetlb.c | 70 +-
8151 mm/internal.h | 1 +
8152 mm/maccess.c | 12 +-
8153 mm/madvise.c | 37 +
8154 mm/memory-failure.c | 6 +-
8155 mm/memory.c | 424 +-
8156 mm/mempolicy.c | 25 +
8157 mm/mlock.c | 18 +-
8158 mm/mm_init.c | 2 +-
8159 mm/mmap.c | 582 +-
8160 mm/mprotect.c | 137 +-
8161 mm/mremap.c | 39 +-
8162 mm/nommu.c | 21 +-
8163 mm/page-writeback.c | 2 +-
8164 mm/page_alloc.c | 50 +-
8165 mm/percpu.c | 2 +-
8166 mm/process_vm_access.c | 14 +-
8167 mm/rmap.c | 45 +-
8168 mm/shmem.c | 19 +-
8169 mm/slab.c | 111 +-
8170 mm/slab.h | 22 +-
8171 mm/slab_common.c | 86 +-
8172 mm/slob.c | 218 +-
8173 mm/slub.c | 109 +-
8174 mm/sparse-vmemmap.c | 4 +-
8175 mm/sparse.c | 2 +-
8176 mm/swap.c | 2 +
8177 mm/swapfile.c | 12 +-
8178 mm/util.c | 6 +
8179 mm/vmalloc.c | 114 +-
8180 mm/vmstat.c | 12 +-
8181 net/8021q/vlan.c | 5 +-
8182 net/8021q/vlan_netlink.c | 2 +-
8183 net/9p/mod.c | 4 +-
8184 net/9p/trans_fd.c | 2 +-
8185 net/atm/atm_misc.c | 8 +-
8186 net/atm/lec.h | 2 +-
8187 net/atm/proc.c | 6 +-
8188 net/atm/resources.c | 4 +-
8189 net/ax25/sysctl_net_ax25.c | 2 +-
8190 net/batman-adv/bat_iv_ogm.c | 8 +-
8191 net/batman-adv/fragmentation.c | 2 +-
8192 net/batman-adv/routing.c | 4 +-
8193 net/batman-adv/soft-interface.c | 10 +-
8194 net/batman-adv/translation-table.c | 14 +-
8195 net/batman-adv/types.h | 8 +-
8196 net/bluetooth/hci_sock.c | 2 +-
8197 net/bluetooth/l2cap_core.c | 6 +-
8198 net/bluetooth/l2cap_sock.c | 12 +-
8199 net/bluetooth/rfcomm/sock.c | 4 +-
8200 net/bluetooth/rfcomm/tty.c | 4 +-
8201 net/bridge/br_netlink.c | 2 +-
8202 net/bridge/netfilter/ebtables.c | 6 +-
8203 net/caif/cfctrl.c | 11 +-
8204 net/caif/chnl_net.c | 2 +-
8205 net/can/af_can.c | 2 +-
8206 net/can/gw.c | 6 +-
8207 net/ceph/messenger.c | 4 +-
8208 net/compat.c | 26 +-
8209 net/core/datagram.c | 2 +-
8210 net/core/dev.c | 16 +-
8211 net/core/filter.c | 2 +-
8212 net/core/flow.c | 6 +-
8213 net/core/neighbour.c | 18 +-
8214 net/core/net-sysfs.c | 2 +-
8215 net/core/net_namespace.c | 8 +-
8216 net/core/netpoll.c | 4 +-
8217 net/core/rtnetlink.c | 17 +-
8218 net/core/scm.c | 12 +-
8219 net/core/skbuff.c | 11 +-
8220 net/core/sock.c | 28 +-
8221 net/core/sock_diag.c | 15 +-
8222 net/core/sysctl_net_core.c | 22 +-
8223 net/decnet/af_decnet.c | 1 +
8224 net/decnet/sysctl_net_decnet.c | 4 +-
8225 net/dsa/dsa.c | 2 +-
8226 net/hsr/hsr_netlink.c | 2 +-
8227 net/ieee802154/6lowpan/core.c | 2 +-
8228 net/ieee802154/6lowpan/reassembly.c | 14 +-
8229 net/ipv4/af_inet.c | 2 +-
8230 net/ipv4/arp.c | 2 +-
8231 net/ipv4/devinet.c | 18 +-
8232 net/ipv4/fib_frontend.c | 6 +-
8233 net/ipv4/fib_semantics.c | 2 +-
8234 net/ipv4/inet_connection_sock.c | 4 +-
8235 net/ipv4/inet_diag.c | 4 +-
8236 net/ipv4/inet_timewait_sock.c | 2 +-
8237 net/ipv4/inetpeer.c | 2 +-
8238 net/ipv4/ip_fragment.c | 15 +-
8239 net/ipv4/ip_gre.c | 6 +-
8240 net/ipv4/ip_sockglue.c | 2 +-
8241 net/ipv4/ip_vti.c | 4 +-
8242 net/ipv4/ipconfig.c | 6 +-
8243 net/ipv4/ipip.c | 4 +-
8244 net/ipv4/netfilter/arp_tables.c | 12 +-
8245 net/ipv4/netfilter/ip_tables.c | 12 +-
8246 net/ipv4/ping.c | 14 +-
8247 net/ipv4/proc.c | 8 +-
8248 net/ipv4/raw.c | 14 +-
8249 net/ipv4/route.c | 32 +-
8250 net/ipv4/sysctl_net_ipv4.c | 22 +-
8251 net/ipv4/tcp_input.c | 6 +-
8252 net/ipv4/tcp_probe.c | 2 +-
8253 net/ipv4/udp.c | 10 +-
8254 net/ipv4/xfrm4_mode_transport.c | 2 +-
8255 net/ipv4/xfrm4_policy.c | 17 +-
8256 net/ipv4/xfrm4_state.c | 4 +-
8257 net/ipv6/addrconf.c | 22 +-
8258 net/ipv6/af_inet6.c | 2 +-
8259 net/ipv6/datagram.c | 2 +-
8260 net/ipv6/icmp.c | 2 +-
8261 net/ipv6/ip6_fib.c | 4 +-
8262 net/ipv6/ip6_gre.c | 10 +-
8263 net/ipv6/ip6_tunnel.c | 4 +-
8264 net/ipv6/ip6_vti.c | 4 +-
8265 net/ipv6/ipv6_sockglue.c | 2 +-
8266 net/ipv6/ndisc.c | 2 +-
8267 net/ipv6/netfilter/ip6_tables.c | 12 +-
8268 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8269 net/ipv6/ping.c | 33 +-
8270 net/ipv6/proc.c | 10 +-
8271 net/ipv6/raw.c | 17 +-
8272 net/ipv6/reassembly.c | 13 +-
8273 net/ipv6/route.c | 2 +-
8274 net/ipv6/sit.c | 4 +-
8275 net/ipv6/sysctl_net_ipv6.c | 2 +-
8276 net/ipv6/udp.c | 6 +-
8277 net/ipv6/xfrm6_policy.c | 17 +-
8278 net/irda/ircomm/ircomm_tty.c | 18 +-
8279 net/iucv/af_iucv.c | 4 +-
8280 net/iucv/iucv.c | 2 +-
8281 net/key/af_key.c | 4 +-
8282 net/l2tp/l2tp_eth.c | 38 +-
8283 net/l2tp/l2tp_ip.c | 2 +-
8284 net/l2tp/l2tp_ip6.c | 2 +-
8285 net/mac80211/cfg.c | 10 +-
8286 net/mac80211/debugfs_key.c | 4 +-
8287 net/mac80211/ieee80211_i.h | 3 +-
8288 net/mac80211/iface.c | 20 +-
8289 net/mac80211/key.c | 4 +-
8290 net/mac80211/main.c | 2 +-
8291 net/mac80211/pm.c | 4 +-
8292 net/mac80211/rate.c | 2 +-
8293 net/mac80211/sta_info.c | 2 +-
8294 net/mac80211/tx.c | 2 +-
8295 net/mac80211/util.c | 8 +-
8296 net/mac80211/wpa.c | 10 +-
8297 net/mac802154/iface.c | 4 +-
8298 net/mpls/af_mpls.c | 6 +-
8299 net/netfilter/ipset/ip_set_core.c | 4 +-
8300 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8301 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8302 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8303 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8304 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8305 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8306 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8307 net/netfilter/nf_conntrack_acct.c | 2 +-
8308 net/netfilter/nf_conntrack_ecache.c | 2 +-
8309 net/netfilter/nf_conntrack_helper.c | 2 +-
8310 net/netfilter/nf_conntrack_netlink.c | 22 +-
8311 net/netfilter/nf_conntrack_proto.c | 2 +-
8312 net/netfilter/nf_conntrack_standalone.c | 2 +-
8313 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8314 net/netfilter/nf_log.c | 10 +-
8315 net/netfilter/nf_sockopt.c | 4 +-
8316 net/netfilter/nf_tables_api.c | 13 +-
8317 net/netfilter/nfnetlink_acct.c | 7 +-
8318 net/netfilter/nfnetlink_cthelper.c | 2 +-
8319 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8320 net/netfilter/nfnetlink_log.c | 4 +-
8321 net/netfilter/nft_compat.c | 9 +-
8322 net/netfilter/xt_statistic.c | 8 +-
8323 net/netlink/af_netlink.c | 14 +-
8324 net/netlink/diag.c | 2 +-
8325 net/netlink/genetlink.c | 14 +-
8326 net/openvswitch/vport-internal_dev.c | 2 +-
8327 net/packet/af_packet.c | 26 +-
8328 net/packet/diag.c | 2 +-
8329 net/packet/internal.h | 6 +-
8330 net/phonet/pep.c | 6 +-
8331 net/phonet/socket.c | 2 +-
8332 net/phonet/sysctl.c | 2 +-
8333 net/rds/cong.c | 6 +-
8334 net/rds/ib.h | 2 +-
8335 net/rds/ib_cm.c | 2 +-
8336 net/rds/ib_recv.c | 4 +-
8337 net/rds/iw.h | 2 +-
8338 net/rds/iw_cm.c | 2 +-
8339 net/rds/iw_recv.c | 4 +-
8340 net/rds/rds.h | 2 +-
8341 net/rds/tcp.c | 2 +-
8342 net/rds/tcp_send.c | 2 +-
8343 net/rxrpc/af_rxrpc.c | 2 +-
8344 net/rxrpc/ar-ack.c | 14 +-
8345 net/rxrpc/ar-call.c | 2 +-
8346 net/rxrpc/ar-connection.c | 2 +-
8347 net/rxrpc/ar-connevent.c | 2 +-
8348 net/rxrpc/ar-input.c | 4 +-
8349 net/rxrpc/ar-internal.h | 8 +-
8350 net/rxrpc/ar-local.c | 2 +-
8351 net/rxrpc/ar-output.c | 4 +-
8352 net/rxrpc/ar-peer.c | 2 +-
8353 net/rxrpc/ar-proc.c | 4 +-
8354 net/rxrpc/ar-transport.c | 2 +-
8355 net/rxrpc/rxkad.c | 4 +-
8356 net/sched/sch_generic.c | 4 +-
8357 net/sctp/ipv6.c | 6 +-
8358 net/sctp/protocol.c | 10 +-
8359 net/sctp/sm_sideeffect.c | 2 +-
8360 net/sctp/socket.c | 21 +-
8361 net/sctp/sysctl.c | 10 +-
8362 net/socket.c | 18 +-
8363 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8364 net/sunrpc/clnt.c | 4 +-
8365 net/sunrpc/sched.c | 4 +-
8366 net/sunrpc/svc.c | 4 +-
8367 net/sunrpc/svcauth_unix.c | 2 +-
8368 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8369 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8370 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8371 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8372 net/tipc/netlink_compat.c | 12 +-
8373 net/tipc/subscr.c | 2 +-
8374 net/unix/diag.c | 2 +-
8375 net/unix/sysctl_net_unix.c | 2 +-
8376 net/wireless/wext-core.c | 19 +-
8377 net/xfrm/xfrm_policy.c | 16 +-
8378 net/xfrm/xfrm_state.c | 33 +-
8379 net/xfrm/xfrm_sysctl.c | 2 +-
8380 net/xfrm/xfrm_user.c | 2 +-
8381 scripts/Kbuild.include | 2 +-
8382 scripts/Makefile.build | 2 +-
8383 scripts/Makefile.clean | 3 +-
8384 scripts/Makefile.host | 69 +-
8385 scripts/basic/fixdep.c | 12 +-
8386 scripts/dtc/checks.c | 14 +-
8387 scripts/dtc/data.c | 6 +-
8388 scripts/dtc/flattree.c | 8 +-
8389 scripts/dtc/livetree.c | 4 +-
8390 scripts/gcc-plugin.sh | 51 +
8391 scripts/headers_install.sh | 1 +
8392 scripts/kallsyms.c | 4 +-
8393 scripts/kconfig/lkc.h | 5 +-
8394 scripts/kconfig/menu.c | 2 +-
8395 scripts/kconfig/symbol.c | 6 +-
8396 scripts/link-vmlinux.sh | 2 +-
8397 scripts/mod/file2alias.c | 14 +-
8398 scripts/mod/modpost.c | 25 +-
8399 scripts/mod/modpost.h | 6 +-
8400 scripts/mod/sumversion.c | 2 +-
8401 scripts/module-common.lds | 4 +
8402 scripts/package/builddeb | 1 +
8403 scripts/pnmtologo.c | 6 +-
8404 scripts/sortextable.h | 6 +-
8405 scripts/tags.sh | 2 +-
8406 security/Kconfig | 691 +-
8407 security/apparmor/include/policy.h | 2 +-
8408 security/apparmor/policy.c | 4 +-
8409 security/integrity/ima/ima.h | 4 +-
8410 security/integrity/ima/ima_api.c | 2 +-
8411 security/integrity/ima/ima_fs.c | 4 +-
8412 security/integrity/ima/ima_queue.c | 2 +-
8413 security/keys/internal.h | 8 +-
8414 security/keys/key.c | 18 +-
8415 security/keys/keyring.c | 4 -
8416 security/selinux/avc.c | 6 +-
8417 security/selinux/include/xfrm.h | 2 +-
8418 security/yama/yama_lsm.c | 2 +-
8419 sound/aoa/codecs/onyx.c | 7 +-
8420 sound/aoa/codecs/onyx.h | 1 +
8421 sound/core/oss/pcm_oss.c | 18 +-
8422 sound/core/pcm_compat.c | 2 +-
8423 sound/core/pcm_native.c | 4 +-
8424 sound/core/seq/seq_clientmgr.c | 10 +-
8425 sound/core/seq/seq_compat.c | 2 +-
8426 sound/core/seq/seq_fifo.c | 6 +-
8427 sound/core/seq/seq_fifo.h | 2 +-
8428 sound/core/seq/seq_memory.c | 6 +-
8429 sound/core/sound.c | 2 +-
8430 sound/drivers/mts64.c | 14 +-
8431 sound/drivers/opl4/opl4_lib.c | 2 +-
8432 sound/drivers/portman2x4.c | 3 +-
8433 sound/firewire/amdtp-am824.c | 2 +-
8434 sound/firewire/amdtp-stream.c | 4 +-
8435 sound/firewire/amdtp-stream.h | 2 +-
8436 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8437 sound/firewire/isight.c | 10 +-
8438 sound/firewire/scs1x.c | 8 +-
8439 sound/oss/sb_audio.c | 2 +-
8440 sound/oss/swarm_cs4297a.c | 6 +-
8441 sound/pci/hda/hda_codec.c | 2 +-
8442 sound/pci/ymfpci/ymfpci.h | 2 +-
8443 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8444 sound/soc/codecs/sti-sas.c | 10 +-
8445 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8446 sound/soc/soc-ac97.c | 6 +-
8447 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8448 tools/gcc/Makefile | 42 +
8449 tools/gcc/checker_plugin.c | 549 +
8450 tools/gcc/colorize_plugin.c | 215 +
8451 tools/gcc/constify_plugin.c | 571 +
8452 tools/gcc/gcc-common.h | 819 +
8453 tools/gcc/initify_plugin.c | 591 +
8454 tools/gcc/kallocstat_plugin.c | 188 +
8455 tools/gcc/kernexec_plugin.c | 549 +
8456 tools/gcc/latent_entropy_plugin.c | 474 +
8457 tools/gcc/randomize_layout_seed.h | 1 +
8458 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8459 tools/gcc/size_overflow_plugin/Makefile | 28 +
8460 .../disable_size_overflow_hash.data | 12434 ++
8461 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8462 .../generate_size_overflow_hash.sh | 103 +
8463 .../insert_size_overflow_asm.c | 416 +
8464 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8465 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8466 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8467 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8468 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8469 .../size_overflow_hash_aux.data | 92 +
8470 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8471 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8472 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8473 .../size_overflow_plugin_hash.c | 352 +
8474 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8475 .../size_overflow_transform_core.c | 1015 +
8476 tools/gcc/stackleak_plugin.c | 444 +
8477 tools/gcc/structleak_plugin.c | 290 +
8478 tools/include/linux/compiler.h | 8 +
8479 tools/perf/util/include/asm/alternative-asm.h | 3 +
8480 tools/virtio/linux/uaccess.h | 2 +-
8481 virt/kvm/kvm_main.c | 42 +-
8482 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8483 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8484 Author: Matthew Wilcox <willy@linux.intel.com>
8485 Date: Tue Feb 2 16:57:52 2016 -0800
8486
8487 radix-tree: fix race in gang lookup
8488
8489 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8490 the lookup. Introduce a new function radix_tree_iter_retry() which
8491 forces the loop to retry the lookup by setting 'slot' to NULL and
8492 turning the iterator back to point at the problematic entry.
8493
8494 This is a pretty rare problem to hit at the moment; the lookup has to
8495 race with a grow of the radix tree from a height of 0. The consequences
8496 of hitting this race are that gang lookup could return a pointer to a
8497 radix_tree_node instead of a pointer to whatever the user had inserted
8498 in the tree.
8499
8500 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8501 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8502 Cc: Hugh Dickins <hughd@google.com>
8503 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8504 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8505 Cc: <stable@vger.kernel.org>
8506 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8507 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8508
8509 include/linux/radix-tree.h | 16 ++++++++++++++++
8510 lib/radix-tree.c | 12 ++++++++++--
8511 2 files changed, 26 insertions(+), 2 deletions(-)
8512
8513 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8514 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8515 Date: Wed Feb 3 02:11:03 2016 +0100
8516
8517 unix: correctly track in-flight fds in sending process user_struct
8518
8519 The commit referenced in the Fixes tag incorrectly accounted the number
8520 of in-flight fds over a unix domain socket to the original opener
8521 of the file-descriptor. This allows another process to arbitrary
8522 deplete the original file-openers resource limit for the maximum of
8523 open files. Instead the sending processes and its struct cred should
8524 be credited.
8525
8526 To do so, we add a reference counted struct user_struct pointer to the
8527 scm_fp_list and use it to account for the number of inflight unix fds.
8528
8529 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8530 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8531 Cc: David Herrmann <dh.herrmann@gmail.com>
8532 Cc: Willy Tarreau <w@1wt.eu>
8533 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8534 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8535 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8536 Signed-off-by: David S. Miller <davem@davemloft.net>
8537
8538 include/net/af_unix.h | 4 ++--
8539 include/net/scm.h | 1 +
8540 net/core/scm.c | 7 +++++++
8541 net/unix/af_unix.c | 4 ++--
8542 net/unix/garbage.c | 8 ++++----
8543 5 files changed, 16 insertions(+), 8 deletions(-)
8544
8545 commit e830db443ff78d70b7b63536e688d73907face0c
8546 Author: Mike Kravetz <mike.kravetz@oracle.com>
8547 Date: Fri Jan 15 16:57:37 2016 -0800
8548
8549 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8550
8551 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8552 argument end is of type pgoff_t. It was being converted to a vaddr
8553 offset and passed to unmap_hugepage_range. However, end was also being
8554 used as an argument to the vma_interval_tree_foreach controlling loop.
8555 In addition, the conversion of end to vaddr offset was incorrect.
8556
8557 hugetlb_vmtruncate_list is called as part of a file truncate or
8558 fallocate hole punch operation.
8559
8560 When truncating a hugetlbfs file, this bug could prevent some pages from
8561 being unmapped. This is possible if there are multiple vmas mapping the
8562 file, and there is a sufficiently sized hole between the mappings. The
8563 size of the hole between two vmas (A,B) must be such that the starting
8564 virtual address of B is greater than (ending virtual address of A <<
8565 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8566 pages are not properly unmapped during truncate, the following BUG is
8567 hit:
8568
8569 kernel BUG at fs/hugetlbfs/inode.c:428!
8570
8571 In the fallocate hole punch case, this bug could prevent pages from
8572 being unmapped as in the truncate case. However, for hole punch the
8573 result is that unmapped pages will not be removed during the operation.
8574 For hole punch, it is also possible that more pages than desired will be
8575 unmapped. This unnecessary unmapping will cause page faults to
8576 reestablish the mappings on subsequent page access.
8577
8578 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8579 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8580 Cc: Hugh Dickins <hughd@google.com>
8581 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8582 Cc: Davidlohr Bueso <dave@stgolabs.net>
8583 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8584 Cc: <stable@vger.kernel.org> [4.3]
8585 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8586 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8587
8588 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8589 1 files changed, 11 insertions(+), 8 deletions(-)
8590
8591 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8592 Author: Takashi Iwai <tiwai@suse.de>
8593 Date: Thu Feb 4 17:06:13 2016 +0100
8594
8595 ALSA: timer: Fix leftover link at closing
8596
8597 In ALSA timer core, the active timer instance is managed in
8598 active_list linked list. Each element is added / removed dynamically
8599 at timer start, stop and in timer interrupt. The problem is that
8600 snd_timer_interrupt() has a thinko and leaves the element in
8601 active_list when it's the last opened element. This eventually leads
8602 to list corruption or use-after-free error.
8603
8604 This hasn't been revealed because we used to delete the list forcibly
8605 in snd_timer_stop() in the past. However, the recent fix avoids the
8606 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8607 corruption due to double start or stop]), and this leak hits reality.
8608
8609 This patch fixes the link management in snd_timer_interrupt(). Now it
8610 simply unlinks no matter which stream is.
8611
8612 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8613 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8614 Cc: <stable@vger.kernel.org>
8615 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8616
8617 sound/core/timer.c | 4 ++--
8618 1 files changed, 2 insertions(+), 2 deletions(-)
8619
8620 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8621 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8622 Date: Fri Feb 5 15:37:01 2016 -0800
8623
8624 radix-tree: fix oops after radix_tree_iter_retry
8625
8626 Helper radix_tree_iter_retry() resets next_index to the current index.
8627 In following radix_tree_next_slot current chunk size becomes zero. This
8628 isn't checked and it tries to dereference null pointer in slot.
8629
8630 Tagged iterator is fine because retry happens only at slot 0 where tag
8631 bitmask in iter->tags is filled with single bit.
8632
8633 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8634 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8635 Cc: Matthew Wilcox <willy@linux.intel.com>
8636 Cc: Hugh Dickins <hughd@google.com>
8637 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8638 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8639 Cc: <stable@vger.kernel.org>
8640 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8641 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8642
8643 include/linux/radix-tree.h | 6 +++---
8644 1 files changed, 3 insertions(+), 3 deletions(-)
8645
8646 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8647 Merge: 438be0b 256aeaf
8648 Author: Brad Spengler <spender@grsecurity.net>
8649 Date: Sun Feb 7 08:29:33 2016 -0500
8650
8651 Merge branch 'pax-test' into grsec-test
8652
8653 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8654 Author: Brad Spengler <spender@grsecurity.net>
8655 Date: Sun Feb 7 08:29:09 2016 -0500
8656
8657 Update to pax-linux-4.3.5-test28.patch:
8658 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8659 - spender fixed UDEREF on arm
8660
8661 arch/arm/Kconfig | 1 +
8662 arch/arm/include/asm/domain.h | 21 ++++++++-
8663 arch/arm/include/asm/futex.h | 9 ----
8664 arch/arm/include/asm/thread_info.h | 3 +
8665 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8666 arch/arm/kernel/entry-armv.S | 2 +-
8667 arch/arm/kernel/process.c | 2 +-
8668 arch/arm/mm/alignment.c | 8 ----
8669 arch/x86/mm/numa.c | 2 +-
8670 security/Kconfig | 1 -
8671 10 files changed, 60 insertions(+), 70 deletions(-)
8672
8673 commit 438be0bd112bd17942b2628c53054dc1007558a1
8674 Author: Brad Spengler <spender@grsecurity.net>
8675 Date: Sat Feb 6 19:50:31 2016 -0500
8676
8677 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8678 ARM systems reported on the forums
8679
8680 arch/arm/Kconfig | 1 +
8681 arch/arm/include/asm/domain.h | 21 ++++++++-
8682 arch/arm/include/asm/futex.h | 9 ----
8683 arch/arm/include/asm/thread_info.h | 3 +
8684 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8685 arch/arm/kernel/entry-armv.S | 2 +-
8686 arch/arm/kernel/process.c | 2 +-
8687 arch/arm/mm/alignment.c | 8 ----
8688 security/Kconfig | 1 -
8689 9 files changed, 59 insertions(+), 69 deletions(-)
8690
8691 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8692 Author: Brad Spengler <spender@grsecurity.net>
8693 Date: Sat Feb 6 11:21:53 2016 -0500
8694
8695 Fix another compiler warning
8696
8697 net/ipv4/tcp_input.c | 2 ++
8698 1 files changed, 2 insertions(+), 0 deletions(-)
8699
8700 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8701 Author: Brad Spengler <spender@grsecurity.net>
8702 Date: Sat Feb 6 11:16:12 2016 -0500
8703
8704 Fix two compiler warnings
8705
8706 kernel/pid.c | 5 ++---
8707 kernel/ptrace.c | 3 ++-
8708 2 files changed, 4 insertions(+), 4 deletions(-)
8709
8710 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8711 Author: Brad Spengler <spender@grsecurity.net>
8712 Date: Wed Feb 3 21:22:40 2016 -0500
8713
8714 Apply fix for integer truncation in NUMA init code, reported by
8715 x14sg1 on the forums:
8716 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8717
8718 arch/x86/mm/numa.c | 2 +-
8719 1 files changed, 1 insertions(+), 1 deletions(-)
8720
8721 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8722 Merge: a781740 016d0d8
8723 Author: Brad Spengler <spender@grsecurity.net>
8724 Date: Wed Feb 3 21:20:58 2016 -0500
8725
8726 Merge branch 'pax-test' into grsec-test
8727
8728 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
8729 Author: Brad Spengler <spender@grsecurity.net>
8730 Date: Wed Feb 3 21:20:10 2016 -0500
8731
8732 Update to pax-linux-4.3.5-test27.patch:
8733 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
8734 - restored padding in fpregs_state for storing AVX-512 state in the future
8735 - constified netlink_dump_control
8736 - added const version of debug_gimple_stmt for gcc plugins, by Emese
8737 - Emese fixed a bug in initify that could have initified too much
8738 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
8739
8740 arch/x86/include/asm/fpu/types.h | 1 +
8741 arch/x86/include/asm/mmu_context.h | 2 +-
8742 block/blk-cgroup.c | 18 ++--
8743 block/cfq-iosched.c | 4 +-
8744 crypto/crypto_user.c | 8 ++-
8745 drivers/acpi/apei/ghes.c | 6 +-
8746 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
8747 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8748 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8749 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8750 drivers/infiniband/core/netlink.c | 5 +-
8751 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8752 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8753 drivers/md/bcache/alloc.c | 2 +-
8754 drivers/md/bcache/bcache.h | 10 +-
8755 drivers/md/bcache/btree.c | 2 +-
8756 drivers/md/bcache/io.c | 10 +-
8757 drivers/md/bcache/journal.c | 2 +-
8758 drivers/md/bcache/stats.c | 26 +++---
8759 drivers/md/bcache/stats.h | 16 ++--
8760 drivers/md/bcache/super.c | 2 +-
8761 drivers/md/bcache/sysfs.c | 20 +++---
8762 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
8763 drivers/md/dm-raid.c | 2 +-
8764 drivers/md/md.c | 6 +-
8765 drivers/md/md.h | 2 +-
8766 drivers/md/raid1.c | 2 +-
8767 drivers/md/raid10.c | 2 +-
8768 drivers/md/raid5.c | 4 +-
8769 drivers/media/pci/zoran/zoran.h | 1 -
8770 drivers/media/pci/zoran/zoran_driver.c | 3 -
8771 drivers/net/ethernet/sfc/selftest.c | 20 +++---
8772 drivers/net/irda/vlsi_ir.c | 18 ++--
8773 drivers/net/irda/vlsi_ir.h | 14 ++--
8774 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8775 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8776 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8777 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8778 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8779 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8780 drivers/scsi/hptiop.c | 2 -
8781 drivers/scsi/hptiop.h | 1 -
8782 drivers/scsi/ipr.c | 6 +-
8783 drivers/scsi/ipr.h | 2 +-
8784 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8785 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8786 fs/btrfs/ctree.c | 2 +-
8787 fs/btrfs/ctree.h | 4 +-
8788 fs/btrfs/delayed-ref.c | 4 +-
8789 fs/btrfs/disk-io.c | 4 +-
8790 fs/btrfs/file.c | 4 +-
8791 fs/btrfs/raid56.c | 32 ++++----
8792 fs/btrfs/tests/btrfs-tests.c | 2 +-
8793 fs/btrfs/transaction.c | 2 +-
8794 fs/btrfs/tree-log.c | 8 +-
8795 fs/btrfs/volumes.c | 14 ++--
8796 fs/btrfs/volumes.h | 22 +++---
8797 fs/jbd2/commit.c | 2 +-
8798 fs/jbd2/transaction.c | 4 +-
8799 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8800 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8801 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8802 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8803 include/acpi/ghes.h | 2 +-
8804 include/linux/blk-cgroup.h | 24 +++---
8805 include/linux/jbd2.h | 2 +-
8806 include/linux/netlink.h | 12 ++--
8807 include/net/cfg802154.h | 2 +-
8808 include/net/mac80211.h | 2 +-
8809 include/net/neighbour.h | 2 +-
8810 kernel/rcu/tree_plugin.h | 4 +-
8811 net/batman-adv/routing.c | 4 +-
8812 net/batman-adv/soft-interface.c | 2 +-
8813 net/batman-adv/translation-table.c | 14 ++--
8814 net/batman-adv/types.h | 2 +-
8815 net/core/neighbour.c | 14 ++--
8816 net/core/rtnetlink.c | 2 +-
8817 net/ipv4/arp.c | 2 +-
8818 net/ipv4/inet_diag.c | 4 +-
8819 net/ipv4/xfrm4_state.c | 4 +-
8820 net/ipv6/ndisc.c | 2 +-
8821 net/mac80211/cfg.c | 2 +-
8822 net/mac80211/debugfs_key.c | 2 +-
8823 net/mac80211/key.c | 4 +-
8824 net/mac80211/tx.c | 2 +-
8825 net/mac80211/wpa.c | 10 +-
8826 net/mac802154/iface.c | 4 +-
8827 net/netfilter/ipset/ip_set_core.c | 2 +-
8828 net/netfilter/nf_conntrack_netlink.c | 22 +++---
8829 net/netfilter/nf_tables_api.c | 13 ++--
8830 net/netfilter/nfnetlink_acct.c | 7 +-
8831 net/netfilter/nfnetlink_cthelper.c | 2 +-
8832 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8833 net/netlink/af_netlink.c | 10 ++-
8834 net/netlink/diag.c | 2 +-
8835 net/netlink/genetlink.c | 14 ++--
8836 net/packet/af_packet.c | 18 ++--
8837 net/packet/diag.c | 2 +-
8838 net/packet/internal.h | 6 +-
8839 net/unix/diag.c | 2 +-
8840 net/xfrm/xfrm_user.c | 2 +-
8841 security/apparmor/include/policy.h | 2 +-
8842 security/apparmor/policy.c | 4 +-
8843 sound/core/seq/seq_clientmgr.c | 2 +-
8844 sound/core/seq/seq_fifo.c | 6 +-
8845 sound/core/seq/seq_fifo.h | 2 +-
8846 tools/gcc/gcc-common.h | 24 ++++--
8847 tools/gcc/initify_plugin.c | 7 +-
8848 tools/lib/api/Makefile | 2 +-
8849 109 files changed, 399 insertions(+), 391 deletions(-)
8850
8851 commit a7817402ac837b1aee07fac42537a02097055098
8852 Author: Matt Fleming <matt@codeblueprint.co.uk>
8853 Date: Fri Jan 29 11:36:10 2016 +0000
8854
8855 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
8856
8857 There are a couple of nasty truncation bugs lurking in the pageattr
8858 code that can be triggered when mapping EFI regions, e.g. when we pass
8859 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
8860 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
8861
8862 Viorel-Cătălin managed to trigger this bug on his Dell machine that
8863 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
8864 When calling populate_pud() the end of the region gets calculated
8865 incorrectly in the following buggy expression,
8866
8867 end = start + (cpa->numpages << PAGE_SHIFT);
8868
8869 And only 188416 pages are mapped. Next, populate_pud() gets invoked
8870 for a second time because of the loop in __change_page_attr_set_clr(),
8871 only this time no pages get mapped because shifting the remaining
8872 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
8873 loop in __change_page_attr_set_clr() spins forever because we fail to
8874 map progress.
8875
8876 Hitting this bug depends very much on the virtual address we pick to
8877 map the large region at and how many pages we map on the initial run
8878 through the loop. This explains why this issue was only recently hit
8879 with the introduction of commit
8880
8881 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
8882 entries bottom-up at runtime, instead of top-down")
8883
8884 It's interesting to note that safe uses of cpa->numpages do exist in
8885 the pageattr code. If instead of shifting ->numpages we multiply by
8886 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
8887 so the result is unsigned long.
8888
8889 To avoid surprises when users try to convert very large cpa->numpages
8890 values to addresses, change the data type from 'int' to 'unsigned
8891 long', thereby making it suitable for shifting by PAGE_SHIFT without
8892 any type casting.
8893
8894 The alternative would be to make liberal use of casting, but that is
8895 far more likely to cause problems in the future when someone adds more
8896 code and fails to cast properly; this bug was difficult enough to
8897 track down in the first place.
8898
8899 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
8900 Acked-by: Borislav Petkov <bp@alien8.de>
8901 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
8902 Cc: <stable@vger.kernel.org>
8903 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
8904 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
8905 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
8906 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
8907
8908 arch/x86/mm/pageattr.c | 4 ++--
8909 1 files changed, 2 insertions(+), 2 deletions(-)
8910
8911 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
8912 Author: Jan Beulich <JBeulich@suse.com>
8913 Date: Tue Jan 26 04:15:18 2016 -0700
8914
8915 x86/mm: Fix types used in pgprot cacheability flags translations
8916
8917 For PAE kernels "unsigned long" is not suitable to hold page protection
8918 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
8919 few W+X pages getting reported as insecure during boot (observed namely
8920 for the entire initrd range).
8921
8922 Fixes: 281d4078be ("x86: Make page cache mode a real type")
8923 Signed-off-by: Jan Beulich <jbeulich@suse.com>
8924 Reviewed-by: Juergen Gross <JGross@suse.com>
8925 Cc: stable@vger.kernel.org
8926 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
8927 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
8928
8929 arch/x86/include/asm/pgtable_types.h | 6 ++----
8930 1 files changed, 2 insertions(+), 4 deletions(-)
8931
8932 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
8933 Merge: 682d661 f74425b
8934 Author: Brad Spengler <spender@grsecurity.net>
8935 Date: Sun Jan 31 15:06:25 2016 -0500
8936
8937 Merge branch 'pax-test' into grsec-test
8938
8939 Conflicts:
8940 drivers/net/slip/slhc.c
8941 include/linux/sched.h
8942 net/unix/af_unix.c
8943 sound/core/timer.c
8944
8945 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
8946 Merge: d14af1f 849a2d3
8947 Author: Brad Spengler <spender@grsecurity.net>
8948 Date: Sun Jan 31 15:02:55 2016 -0500
8949
8950 Merge branch 'linux-4.3.y' into pax-test
8951
8952 Conflicts:
8953 arch/x86/include/asm/mmu_context.h
8954
8955 commit 682d6611d75542e351c973c8dd74a99d3966c073
8956 Author: Brad Spengler <spender@grsecurity.net>
8957 Date: Sat Jan 30 13:05:03 2016 -0500
8958
8959 Based on a report from Mathias Krause, fix up a number of additional instances
8960 of ulong overflow when passing in values to gr_learn_resource by saturating
8961 to ULONG_MAX
8962
8963 mm/mlock.c | 11 ++++++++---
8964 mm/mmap.c | 16 +++++++++++++---
8965 2 files changed, 21 insertions(+), 6 deletions(-)
8966
8967 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
8968 Author: Jann Horn <jann@thejh.net>
8969 Date: Sat Dec 26 06:00:48 2015 +0100
8970
8971 seccomp: always propagate NO_NEW_PRIVS on tsync
8972
8973 Before this patch, a process with some permissive seccomp filter
8974 that was applied by root without NO_NEW_PRIVS was able to add
8975 more filters to itself without setting NO_NEW_PRIVS by setting
8976 the new filter from a throwaway thread with NO_NEW_PRIVS.
8977
8978 Signed-off-by: Jann Horn <jann@thejh.net>
8979 Cc: stable@vger.kernel.org
8980 Signed-off-by: Kees Cook <keescook@chromium.org>
8981
8982 kernel/seccomp.c | 22 +++++++++++-----------
8983 1 files changed, 11 insertions(+), 11 deletions(-)
8984
8985 commit b85450498a3bbf269441c8963d7574bb3079c838
8986 Merge: 59c216f d14af1f
8987 Author: Brad Spengler <spender@grsecurity.net>
8988 Date: Fri Jan 29 20:54:13 2016 -0500
8989
8990 Merge branch 'pax-test' into grsec-test
8991
8992 commit d14af1f1dd66511f3f0674deee2b572972012b39
8993 Author: Brad Spengler <spender@grsecurity.net>
8994 Date: Fri Jan 29 20:53:51 2016 -0500
8995
8996 Update to pax-linux-4.3.4-test26.patch:
8997 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
8998
8999 fs/cifs/file.c | 2 +-
9000 fs/gfs2/file.c | 2 +-
9001 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
9002 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
9003 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
9004 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
9005 .../size_overflow_transform_core.c | 5 +
9006 7 files changed, 102 insertions(+), 15 deletions(-)
9007
9008 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
9009 Author: Brad Spengler <spender@grsecurity.net>
9010 Date: Wed Jan 27 17:57:21 2016 -0500
9011
9012 Fix a size_overflow report reported by Mathias Krause in our
9013 truncation of an loff_t to an unsigned long when being passed
9014 to gr_learn_resource() (as all resource checks are against unsigned long
9015 values)
9016
9017 fs/attr.c | 5 ++++-
9018 1 files changed, 4 insertions(+), 1 deletions(-)
9019
9020 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
9021 Author: Yuchung Cheng <ycheng@google.com>
9022 Date: Wed Jan 6 12:42:38 2016 -0800
9023
9024 tcp: fix zero cwnd in tcp_cwnd_reduction
9025
9026 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
9027 conditionally") introduced a bug that cwnd may become 0 when both
9028 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
9029 to a div-by-zero if the connection starts another cwnd reduction
9030 phase by setting tp->prior_cwnd to the current cwnd (0) in
9031 tcp_init_cwnd_reduction().
9032
9033 To prevent this we skip PRR operation when nothing is acked or
9034 sacked. Then cwnd must be positive in all cases as long as ssthresh
9035 is positive:
9036
9037 1) The proportional reduction mode
9038 inflight > ssthresh > 0
9039
9040 2) The reduction bound mode
9041 a) inflight == ssthresh > 0
9042
9043 b) inflight < ssthresh
9044 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
9045
9046 Therefore in all cases inflight and sndcnt can not both be 0.
9047 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
9048
9049 In reality this bug is triggered only with a sequence of less common
9050 events. For example, the connection is terminating an ECN-triggered
9051 cwnd reduction with an inflight 0, then it receives reordered/old
9052 ACKs or DSACKs from prior transmission (which acks nothing). Or the
9053 connection is in fast recovery stage that marks everything lost,
9054 but fails to retransmit due to local issues, then receives data
9055 packets from other end which acks nothing.
9056
9057 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
9058 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
9059 Signed-off-by: Yuchung Cheng <ycheng@google.com>
9060 Signed-off-by: Neal Cardwell <ncardwell@google.com>
9061 Signed-off-by: Eric Dumazet <edumazet@google.com>
9062 Signed-off-by: David S. Miller <davem@davemloft.net>
9063
9064 net/ipv4/tcp_input.c | 3 +++
9065 1 files changed, 3 insertions(+), 0 deletions(-)
9066
9067 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
9068 Author: Eric Dumazet <edumazet@google.com>
9069 Date: Sun Jan 24 13:53:50 2016 -0800
9070
9071 af_unix: fix struct pid memory leak
9072
9073 Dmitry reported a struct pid leak detected by a syzkaller program.
9074
9075 Bug happens in unix_stream_recvmsg() when we break the loop when a
9076 signal is pending, without properly releasing scm.
9077
9078 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9079 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9080 Signed-off-by: Eric Dumazet <edumazet@google.com>
9081 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9082 Signed-off-by: David S. Miller <davem@davemloft.net>
9083
9084 net/unix/af_unix.c | 1 +
9085 1 files changed, 1 insertions(+), 0 deletions(-)
9086
9087 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9088 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9089 Date: Fri Jan 22 01:39:43 2016 +0100
9090
9091 pptp: fix illegal memory access caused by multiple bind()s
9092
9093 Several times already this has been reported as kasan reports caused by
9094 syzkaller and trinity and people always looked at RCU races, but it is
9095 much more simple. :)
9096
9097 In case we bind a pptp socket multiple times, we simply add it to
9098 the callid_sock list but don't remove the old binding. Thus the old
9099 socket stays in the bucket with unused call_id indexes and doesn't get
9100 cleaned up. This causes various forms of kasan reports which were hard
9101 to pinpoint.
9102
9103 Simply don't allow multiple binds and correct error handling in
9104 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9105
9106 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
9107 Cc: Dmitry Kozlov <xeb@mail.ru>
9108 Cc: Sasha Levin <sasha.levin@oracle.com>
9109 Cc: Dmitry Vyukov <dvyukov@google.com>
9110 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9111 Cc: Dave Jones <davej@codemonkey.org.uk>
9112 Reported-by: Dave Jones <davej@codemonkey.org.uk>
9113 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9114 Signed-off-by: David S. Miller <davem@davemloft.net>
9115
9116 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
9117 1 files changed, 24 insertions(+), 10 deletions(-)
9118
9119 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9120 Author: Brad Spengler <spender@grsecurity.net>
9121 Date: Tue Jan 26 18:17:10 2016 -0500
9122
9123 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9124 wiki but was removed from the config help at some point
9125
9126 grsecurity/Kconfig | 3 +++
9127 1 files changed, 3 insertions(+), 0 deletions(-)
9128
9129 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9130 Author: Thomas Egerer <hakke_007@gmx.de>
9131 Date: Mon Jan 25 12:58:44 2016 +0100
9132
9133 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9134
9135 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9136 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9137 issues caused by a misconfiguration as described in [1].
9138 The original approach, patching crypto/Kconfig was turned down by
9139 Herbert Xu [2].
9140
9141 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9142 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9143
9144 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9145 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9146 Signed-off-by: David S. Miller <davem@davemloft.net>
9147
9148 net/ipv4/Kconfig | 1 +
9149 net/ipv6/Kconfig | 1 +
9150 2 files changed, 2 insertions(+), 0 deletions(-)
9151
9152 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9153 Merge: 904114c 6339c1f
9154 Author: Brad Spengler <spender@grsecurity.net>
9155 Date: Tue Jan 26 18:08:40 2016 -0500
9156
9157 Merge branch 'pax-test' into grsec-test
9158
9159 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9160 Author: Brad Spengler <spender@grsecurity.net>
9161 Date: Tue Jan 26 18:07:51 2016 -0500
9162
9163 Update to pax-linux-4.3.4-test25.patch:
9164 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9165 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9166 - fixed a few REFCOUNT false positives in SNMP related statistics
9167
9168 arch/x86/Kconfig | 2 +-
9169 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9170 include/net/snmp.h | 10 +++++-----
9171 kernel/fork.c | 11 +++++++++--
9172 net/ipv4/proc.c | 8 ++++----
9173 net/ipv6/addrconf.c | 4 ++--
9174 net/ipv6/proc.c | 10 +++++-----
9175 7 files changed, 43 insertions(+), 19 deletions(-)
9176
9177 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9178 Author: Al Viro <viro@zeniv.linux.org.uk>
9179 Date: Fri Jan 22 18:08:52 2016 -0500
9180
9181 make sure that freeing shmem fast symlinks is RCU-delayed
9182
9183 Cc: stable@vger.kernel.org # v4.2+
9184 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9185
9186 include/linux/shmem_fs.h | 5 +----
9187 mm/shmem.c | 9 ++++-----
9188 2 files changed, 5 insertions(+), 9 deletions(-)
9189
9190 commit ab86adee64312a2f827dd516cb199521327943ed
9191 Author: Sasha Levin <sasha.levin@oracle.com>
9192 Date: Mon Jan 18 19:23:51 2016 -0500
9193
9194 netfilter: nf_conntrack: use safer way to lock all buckets
9195
9196 When we need to lock all buckets in the connection hashtable we'd attempt to
9197 lock 1024 spinlocks, which is way more preemption levels than supported by
9198 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9199 enabled, and if it was - use only 8 buckets(!).
9200
9201 Fix this by using a global lock and synchronize all buckets on it when we
9202 need to lock them all. This is pretty heavyweight, but is only done when we
9203 need to resize the hashtable, and that doesn't happen often enough (or at all).
9204
9205 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9206 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9207 Reviewed-by: Florian Westphal <fw@strlen.de>
9208 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9209
9210 Conflicts:
9211
9212 net/netfilter/nfnetlink_cttimeout.c
9213
9214 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9215 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9216 net/netfilter/nf_conntrack_helper.c | 2 +-
9217 net/netfilter/nf_conntrack_netlink.c | 2 +-
9218 4 files changed, 33 insertions(+), 17 deletions(-)
9219
9220 commit 37014723527225481c720484bb788a1a6358072f
9221 Author: Willy Tarreau <w@1wt.eu>
9222 Date: Mon Jan 18 16:36:09 2016 +0100
9223
9224 pipe: limit the per-user amount of pages allocated in pipes
9225
9226 On no-so-small systems, it is possible for a single process to cause an
9227 OOM condition by filling large pipes with data that are never read. A
9228 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9229 memory. On small systems it may be tricky to set the pipe max size to
9230 prevent this from happening.
9231
9232 This patch makes it possible to enforce a per-user soft limit above
9233 which new pipes will be limited to a single page, effectively limiting
9234 them to 4 kB each, as well as a hard limit above which no new pipes may
9235 be created for this user. This has the effect of protecting the system
9236 against memory abuse without hurting other users, and still allowing
9237 pipes to work correctly though with less data at once.
9238
9239 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9240 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9241 default soft limit allows the default number of FDs per process (1024)
9242 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9243 before starting to create only smaller pipes. With 256 processes limited
9244 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9245 1084 MB of memory allocated for a user. The hard limit is disabled by
9246 default to avoid breaking existing applications that make intensive use
9247 of pipes (eg: for splicing).
9248
9249 Reported-by: socketpair@gmail.com
9250 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9251 Mitigates: CVE-2013-4312 (Linux 2.0+)
9252 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9253 Signed-off-by: Willy Tarreau <w@1wt.eu>
9254 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9255
9256 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9257 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9258 include/linux/pipe_fs_i.h | 4 +++
9259 include/linux/sched.h | 1 +
9260 kernel/sysctl.c | 14 ++++++++++++
9261 5 files changed, 87 insertions(+), 2 deletions(-)
9262
9263 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9264 Merge: 540f2af 7791ecb
9265 Author: Brad Spengler <spender@grsecurity.net>
9266 Date: Sat Jan 23 10:57:11 2016 -0500
9267
9268 Merge branch 'pax-test' into grsec-test
9269
9270 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9271 Merge: 470069c 399588c
9272 Author: Brad Spengler <spender@grsecurity.net>
9273 Date: Sat Jan 23 10:56:47 2016 -0500
9274
9275 Merge branch 'linux-4.3.y' into pax-test
9276
9277 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9278 Author: Brad Spengler <spender@grsecurity.net>
9279 Date: Tue Jan 19 21:18:47 2016 -0500
9280
9281 Update size_overflow hash table
9282
9283 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9284 1 files changed, 3 insertions(+), 1 deletions(-)
9285
9286 commit 7e649765626a28437f573f0fbe7a51a04615f041
9287 Author: Brad Spengler <spender@grsecurity.net>
9288 Date: Tue Jan 19 20:29:46 2016 -0500
9289
9290 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9291
9292 fs/ext4/extents.c | 2 +-
9293 1 files changed, 1 insertions(+), 1 deletions(-)
9294
9295 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9296 Author: Jann Horn <jann@thejh.net>
9297 Date: Tue Jan 5 18:27:30 2016 +0100
9298
9299 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9300
9301 This replaces all code in fs/compat_ioctl.c that translated
9302 ioctl arguments into a in-kernel structure, then performed
9303 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9304 data on the user stack and can call the VFS ioctl handler
9305 under USER_DS.
9306
9307 This is done as a hardening measure because the caller
9308 does not know what kind of ioctl handler will be invoked,
9309 only that no corresponding compat_ioctl handler exists and
9310 what the ioctl command number is. The accidental
9311 invocation of an unlocked_ioctl handler that unexpectedly
9312 calls copy_to_user could be a severe security issue.
9313
9314 Signed-off-by: Jann Horn <jann@thejh.net>
9315 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9316
9317 Conflicts:
9318
9319 fs/compat_ioctl.c
9320
9321 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9322 1 files changed, 68 insertions(+), 62 deletions(-)
9323
9324 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9325 Author: Al Viro <viro@zeniv.linux.org.uk>
9326 Date: Thu Jan 7 09:53:30 2016 -0500
9327
9328 compat_ioctl: don't pass fd around when not needed
9329
9330 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9331
9332 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9333 fs/internal.h | 7 ++++
9334 fs/ioctl.c | 4 +-
9335 include/linux/fs.h | 2 -
9336 4 files changed, 61 insertions(+), 55 deletions(-)
9337
9338 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9339 Author: Jann Horn <jann@thejh.net>
9340 Date: Tue Jan 5 18:27:29 2016 +0100
9341
9342 compat_ioctl: don't look up the fd twice
9343
9344 In code in fs/compat_ioctl.c that translates ioctl arguments
9345 into a in-kernel structure, then performs sys_ioctl, possibly
9346 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9347 calls to do_ioctl calls. do_ioctl is a new function that does
9348 the same thing as sys_ioctl, but doesn't look up the fd again.
9349
9350 This change is made to avoid (potential) security issues
9351 because of ioctl handlers that accept one of the ioctl
9352 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9353 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9354 This can happen for multiple reasons:
9355
9356 - The ioctl command number could be reused.
9357 - The ioctl handler might not check the full ioctl
9358 command. This is e.g. true for drm_ioctl.
9359 - The ioctl handler is very special, e.g. cuse_file_ioctl
9360
9361 The real issue is that set_fs(KERNEL_DS) is used here,
9362 but that's fixed in a separate commit
9363 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9364
9365 This change mitigates potential security issues by
9366 preventing a race that permits invocation of
9367 unlocked_ioctl handlers under KERNEL_DS through compat
9368 code even if a corresponding compat_ioctl handler exists.
9369
9370 So far, no way has been identified to use this to damage
9371 kernel memory without having CAP_SYS_ADMIN in the init ns
9372 (with the capability, doing reads/writes at arbitrary
9373 kernel addresses should be easy through CUSE's ioctl
9374 handler with FUSE_IOCTL_UNRESTRICTED set).
9375
9376 [AV: two missed sys_ioctl() taken care of]
9377
9378 Signed-off-by: Jann Horn <jann@thejh.net>
9379 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9380
9381 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9382 1 files changed, 68 insertions(+), 54 deletions(-)
9383
9384 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9385 Author: Vasily Kulikov <segoon@openwall.com>
9386 Date: Fri Jan 15 16:57:55 2016 -0800
9387
9388 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9389
9390 TIMER_ENTRY_STATIC is defined as a poison pointers which
9391 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9392 arithmetics to make sure they really point to non-mappable area declared
9393 by the target architecture.
9394
9395 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9396 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9397 Cc: Solar Designer <solar@openwall.com>
9398 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9399 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9400 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9401
9402 Conflicts:
9403
9404 include/linux/poison.h
9405
9406 include/linux/poison.h | 2 +-
9407 1 files changed, 1 insertions(+), 1 deletions(-)
9408
9409 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9410 Author: Brad Spengler <spender@grsecurity.net>
9411 Date: Tue Jan 19 19:41:44 2016 -0500
9412
9413 Fix ARM compilation, reported by Austin Sepp
9414
9415 grsecurity/grsec_sig.c | 1 +
9416 1 files changed, 1 insertions(+), 0 deletions(-)
9417
9418 commit e15383743443dc43460a2fd73e0db0b608610dca
9419 Author: Takashi Iwai <tiwai@suse.de>
9420 Date: Mon Jan 18 13:52:47 2016 +0100
9421
9422 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9423
9424 hrtimer_cancel() waits for the completion from the callback, thus it
9425 must not be called inside the callback itself. This was already a
9426 problem in the past with ALSA hrtimer driver, and the early commit
9427 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9428
9429 However, the previous fix is still insufficient: it may still cause a
9430 lockup when the ALSA timer instance reprograms itself in its callback.
9431 Then it invokes the start function even in snd_timer_interrupt() that
9432 is called in hrtimer callback itself, results in a CPU stall. This is
9433 no hypothetical problem but actually triggered by syzkaller fuzzer.
9434
9435 This patch tries to fix the issue again. Now we call
9436 hrtimer_try_to_cancel() at both start and stop functions so that it
9437 won't fall into a deadlock, yet giving some chance to cancel the queue
9438 if the functions have been called outside the callback. The proper
9439 hrtimer_cancel() is called in anyway at closing, so this should be
9440 enough.
9441
9442 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9443 Cc: <stable@vger.kernel.org>
9444 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9445
9446 sound/core/hrtimer.c | 3 ++-
9447 1 files changed, 2 insertions(+), 1 deletions(-)
9448
9449 commit 12d874daf706e6e7c1ae709141859c809599297e
9450 Author: Takashi Iwai <tiwai@suse.de>
9451 Date: Tue Jan 12 12:38:02 2016 +0100
9452
9453 ALSA: seq: Fix missing NULL check at remove_events ioctl
9454
9455 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9456 unconditionally even if there is no FIFO assigned, and this leads to
9457 an Oops due to NULL dereference. The fix is just to add a proper NULL
9458 check.
9459
9460 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9461 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9462 Cc: <stable@vger.kernel.org>
9463 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9464
9465 sound/core/seq/seq_clientmgr.c | 2 +-
9466 1 files changed, 1 insertions(+), 1 deletions(-)
9467
9468 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9469 Author: Takashi Iwai <tiwai@suse.de>
9470 Date: Tue Jan 12 15:36:27 2016 +0100
9471
9472 ALSA: seq: Fix race at timer setup and close
9473
9474 ALSA sequencer code has an open race between the timer setup ioctl and
9475 the close of the client. This was triggered by syzkaller fuzzer, and
9476 a use-after-free was caught there as a result.
9477
9478 This patch papers over it by adding a proper queue->timer_mutex lock
9479 around the timer-related calls in the relevant code path.
9480
9481 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9482 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9483 Cc: <stable@vger.kernel.org>
9484 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9485
9486 sound/core/seq/seq_queue.c | 2 ++
9487 1 files changed, 2 insertions(+), 0 deletions(-)
9488
9489 commit b9e55ab955e59b4a636d78a748be90334a48b485
9490 Author: Takashi Iwai <tiwai@suse.de>
9491 Date: Thu Jan 14 16:30:58 2016 +0100
9492
9493 ALSA: timer: Harden slave timer list handling
9494
9495 A slave timer instance might be still accessible in a racy way while
9496 operating the master instance as it lacks of locking. Since the
9497 master operation is mostly protected with timer->lock, we should cope
9498 with it while changing the slave instance, too. Also, some linked
9499 lists (active_list and ack_list) of slave instances aren't unlinked
9500 immediately at stopping or closing, and this may lead to unexpected
9501 accesses.
9502
9503 This patch tries to address these issues. It adds spin lock of
9504 timer->lock (either from master or slave, which is equivalent) in a
9505 few places. For avoiding a deadlock, we ensure that the global
9506 slave_active_lock is always locked at first before each timer lock.
9507
9508 Also, ack and active_list of slave instances are properly unlinked at
9509 snd_timer_stop() and snd_timer_close().
9510
9511 Last but not least, remove the superfluous call of _snd_timer_stop()
9512 at removing slave links. This is a noop, and calling it may confuse
9513 readers wrt locking. Further cleanup will follow in a later patch.
9514
9515 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9516 this hopefully fixes these issues.
9517
9518 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9519 Cc: <stable@vger.kernel.org>
9520 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9521
9522 sound/core/timer.c | 18 ++++++++++++++----
9523 1 files changed, 14 insertions(+), 4 deletions(-)
9524
9525 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9526 Author: Takashi Iwai <tiwai@suse.de>
9527 Date: Wed Jan 13 17:48:01 2016 +0100
9528
9529 ALSA: timer: Fix race among timer ioctls
9530
9531 ALSA timer ioctls have an open race and this may lead to a
9532 use-after-free of timer instance object. A simplistic fix is to make
9533 each ioctl exclusive. We have already tread_sem for controlling the
9534 tread, and extend this as a global mutex to be applied to each ioctl.
9535
9536 The downside is, of course, the worse concurrency. But these ioctls
9537 aren't to be parallel accessible, in anyway, so it should be fine to
9538 serialize there.
9539
9540 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9541 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9542 Cc: <stable@vger.kernel.org>
9543 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9544
9545 sound/core/timer.c | 32 +++++++++++++++++++-------------
9546 1 files changed, 19 insertions(+), 13 deletions(-)
9547
9548 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9549 Author: Takashi Iwai <tiwai@suse.de>
9550 Date: Wed Jan 13 21:35:06 2016 +0100
9551
9552 ALSA: timer: Fix double unlink of active_list
9553
9554 ALSA timer instance object has a couple of linked lists and they are
9555 unlinked unconditionally at snd_timer_stop(). Meanwhile
9556 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9557 the element list itself unchanged. This ends up with unlinking twice,
9558 and it was caught by syzkaller fuzzer.
9559
9560 The fix is to use list_del_init() variant properly there, too.
9561
9562 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9563 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9564 Cc: <stable@vger.kernel.org>
9565 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9566
9567 sound/core/timer.c | 2 +-
9568 1 files changed, 1 insertions(+), 1 deletions(-)
9569
9570 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9571 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9572 Date: Mon Jan 18 18:03:48 2016 +0100
9573
9574 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9575
9576 It was seen that defective configurations of openvswitch could overwrite
9577 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9578 many recursions within ovs.
9579
9580 This problem arises due to the high stack usage of openvswitch. The rest
9581 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9582
9583 We use the already existing recursion counter in ovs_execute_actions to
9584 implement an upper bound of 5 recursions.
9585
9586 Cc: Pravin Shelar <pshelar@ovn.org>
9587 Cc: Simon Horman <simon.horman@netronome.com>
9588 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9589 Cc: Simon Horman <simon.horman@netronome.com>
9590 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9591 Signed-off-by: David S. Miller <davem@davemloft.net>
9592
9593 net/openvswitch/actions.c | 19 ++++++++++++++-----
9594 1 files changed, 14 insertions(+), 5 deletions(-)
9595
9596 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9597 Author: Ursula Braun <ursula.braun@de.ibm.com>
9598 Date: Tue Jan 19 10:41:33 2016 +0100
9599
9600 af_iucv: Validate socket address length in iucv_sock_bind()
9601
9602 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9603 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9604 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9605 Signed-off-by: David S. Miller <davem@davemloft.net>
9606
9607 net/iucv/af_iucv.c | 3 +++
9608 1 files changed, 3 insertions(+), 0 deletions(-)
9609
9610 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9611 Author: Brad Spengler <spender@grsecurity.net>
9612 Date: Tue Jan 19 19:32:54 2016 -0500
9613
9614 Apply the same fix as everyone else for the recent keys vulnerability that is
9615 unexploitable under PAX_REFCOUNT
9616
9617 Make a couple more changes that no one else can/will
9618
9619 include/linux/key-type.h | 4 ++--
9620 ipc/msgutil.c | 4 ++--
9621 security/keys/internal.h | 2 +-
9622 security/keys/process_keys.c | 1 +
9623 4 files changed, 6 insertions(+), 5 deletions(-)
9624
9625 commit b56c3a63f431c193400aee17543021950bd14bc4
9626 Merge: 38b1a3d 470069c
9627 Author: Brad Spengler <spender@grsecurity.net>
9628 Date: Sun Jan 17 18:30:19 2016 -0500
9629
9630 Merge branch 'pax-test' into grsec-test
9631
9632 commit 470069cfedef2180313233d275be5901bd6d1135
9633 Author: Brad Spengler <spender@grsecurity.net>
9634 Date: Sun Jan 17 18:29:59 2016 -0500
9635
9636 Update to pax-linux-4.3.3-test22.patch:
9637 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9638 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9639
9640 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9641 drivers/gpu/drm/drm_pci.c | 3 +++
9642 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9643 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9644 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9645 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9646 drivers/net/usb/asix_common.c | 3 ++-
9647 include/drm/drmP.h | 1 +
9648 8 files changed, 22 insertions(+), 29 deletions(-)
9649
9650 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9651 Author: Brad Spengler <spender@grsecurity.net>
9652 Date: Sun Jan 17 12:33:53 2016 -0500
9653
9654 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9655 mentioned banning execution of suid/sgid binaries, though the kernel
9656 source clearly only mentions banning execution of suid binaries. Since
9657 there's no reason for us to not ban execution of sgid binaries as well,
9658 make the implementation match the Kconfig description.
9659
9660 fs/exec.c | 4 ++--
9661 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9662 include/linux/sched.h | 4 ++--
9663 3 files changed, 18 insertions(+), 17 deletions(-)
9664
9665 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9666 Merge: d141a86 ea4a835
9667 Author: Brad Spengler <spender@grsecurity.net>
9668 Date: Sat Jan 16 14:12:22 2016 -0500
9669
9670 Merge branch 'pax-test' into grsec-test
9671
9672 Conflicts:
9673 drivers/gpu/drm/i810/i810_drv.c
9674
9675 commit ea4a835328ada6513ac013986764d6caea8cd348
9676 Author: Brad Spengler <spender@grsecurity.net>
9677 Date: Sat Jan 16 14:11:30 2016 -0500
9678
9679 Update to pax-linux-4.3.3-test21.patch:
9680 - fixed some fallout from the drm_drivers constification, reported by spender
9681
9682 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9683 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9684 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9685 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9686 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9687 5 files changed, 8 insertions(+), 6 deletions(-)
9688
9689 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9690 Author: Brad Spengler <spender@grsecurity.net>
9691 Date: Sat Jan 16 13:16:36 2016 -0500
9692
9693 compile fix
9694
9695 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9696 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9697 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9698 3 files changed, 5 insertions(+), 3 deletions(-)
9699
9700 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9701 Merge: 5fa135d bbda879
9702 Author: Brad Spengler <spender@grsecurity.net>
9703 Date: Sat Jan 16 12:59:22 2016 -0500
9704
9705 Merge branch 'pax-test' into grsec-test
9706
9707 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9708 Author: Brad Spengler <spender@grsecurity.net>
9709 Date: Sat Jan 16 12:58:04 2016 -0500
9710
9711 Update to pax-linux-4.3.3-test20.patch:
9712 - constified drm_driver
9713 - Emese fixed a special case in handling __func__ in the initify plugin
9714 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9715 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9716
9717 arch/x86/kernel/cpu/perf_event.h | 2 +-
9718 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9719 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9720 arch/x86/kernel/uprobes.c | 2 +-
9721 arch/x86/mm/mpx.c | 2 +-
9722 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9723 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
9724 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
9725 drivers/gpu/drm/drm_pci.c | 6 +-
9726 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
9727 drivers/gpu/drm/i915/i915_dma.c | 2 +-
9728 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
9729 drivers/gpu/drm/i915/i915_drv.h | 2 +-
9730 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
9731 drivers/gpu/drm/mga/mga_drv.c | 5 +-
9732 drivers/gpu/drm/mga/mga_drv.h | 2 +-
9733 drivers/gpu/drm/mga/mga_state.c | 2 +-
9734 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
9735 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
9736 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
9737 drivers/gpu/drm/r128/r128_drv.c | 4 +-
9738 drivers/gpu/drm/r128/r128_drv.h | 2 +-
9739 drivers/gpu/drm/r128/r128_state.c | 2 +-
9740 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
9741 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
9742 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
9743 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
9744 drivers/gpu/drm/savage/savage_bci.c | 2 +-
9745 drivers/gpu/drm/savage/savage_drv.c | 5 +-
9746 drivers/gpu/drm/savage/savage_drv.h | 2 +-
9747 drivers/gpu/drm/sis/sis_drv.c | 5 +-
9748 drivers/gpu/drm/sis/sis_drv.h | 2 +-
9749 drivers/gpu/drm/sis/sis_mm.c | 2 +-
9750 drivers/gpu/drm/via/via_dma.c | 2 +-
9751 drivers/gpu/drm/via/via_drv.c | 5 +-
9752 drivers/gpu/drm/via/via_drv.h | 2 +-
9753 include/drm/drmP.h | 2 +-
9754 mm/slab.c | 2 +-
9755 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
9756 tools/gcc/initify_plugin.c | 15 +++-
9757 .../disable_size_overflow_hash.data | 1 +
9758 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
9759 42 files changed, 156 insertions(+), 110 deletions(-)
9760
9761 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
9762 Author: Brad Spengler <spender@grsecurity.net>
9763 Date: Sat Jan 16 12:19:23 2016 -0500
9764
9765 compile fix
9766
9767 grsecurity/grsec_sig.c | 3 +--
9768 1 files changed, 1 insertions(+), 2 deletions(-)
9769
9770 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
9771 Author: Brad Spengler <spender@grsecurity.net>
9772 Date: Sat Jan 16 12:10:37 2016 -0500
9773
9774 As pointed out by Jann Horn, some distros are starting to circumvent
9775 previous assumptions about the attainability of a user to control
9776 multiple UIDs by handing out suid binaries that allow a user to run
9777 processes (including exploits) under a number of other pre-defined
9778 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
9779 (though it would have to involve some code path that doesn't involve
9780 locks) fix that here by ensuring no more than 8 users on a system can
9781 be banned before a reboot is required. If more are banned, a panic
9782 is triggered.
9783
9784 grsecurity/grsec_sig.c | 8 ++++++++
9785 1 files changed, 8 insertions(+), 0 deletions(-)
9786
9787 commit a8d37776e9521c567ebff6730d49312f72435f08
9788 Author: Eric Dumazet <edumazet@google.com>
9789 Date: Thu Dec 3 11:12:07 2015 -0800
9790
9791 proc: add a reschedule point in proc_readfd_common()
9792
9793 User can pass an arbitrary large buffer to getdents().
9794
9795 It is typically a 32KB buffer used by libc scandir() implementation.
9796
9797 When scanning /proc/{pid}/fd, we can hold cpu way too long,
9798 so add a cond_resched() to be kind with other tasks.
9799
9800 We've seen latencies of more than 50ms on real workloads.
9801
9802 Signed-off-by: Eric Dumazet <edumazet@google.com>
9803 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
9804 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9805
9806 fs/proc/fd.c | 1 +
9807 1 files changed, 1 insertions(+), 0 deletions(-)
9808
9809 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
9810 Author: Rabin Vincent <rabin@rab.in>
9811 Date: Tue Jan 12 20:17:08 2016 +0100
9812
9813 net: bpf: reject invalid shifts
9814
9815 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
9816 constant shift that can't be encoded in the immediate field of the
9817 UBFM/SBFM instructions is passed to the JIT. Since these shifts
9818 amounts, which are negative or >= regsize, are invalid, reject them in
9819 the eBPF verifier and the classic BPF filter checker, for all
9820 architectures.
9821
9822 Signed-off-by: Rabin Vincent <rabin@rab.in>
9823 Acked-by: Alexei Starovoitov <ast@kernel.org>
9824 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
9825 Signed-off-by: David S. Miller <davem@davemloft.net>
9826
9827 kernel/bpf/verifier.c | 10 ++++++++++
9828 net/core/filter.c | 5 +++++
9829 2 files changed, 15 insertions(+), 0 deletions(-)
9830
9831 commit c248e115a73496625a1c64660d0eeefd67e55cbf
9832 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9833 Date: Fri Jan 8 11:00:54 2016 -0200
9834
9835 sctp: fix use-after-free in pr_debug statement
9836
9837 Dmitry Vyukov reported a use-after-free in the code expanded by the
9838 macro debug_post_sfx, which is caused by the use of the asoc pointer
9839 after it was freed within sctp_side_effect() scope.
9840
9841 This patch fixes it by allowing sctp_side_effect to clear that asoc
9842 pointer when the TCB is freed.
9843
9844 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
9845 because it will trigger DELETE_TCB too on that same loop.
9846
9847 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
9848 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
9849 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
9850
9851 The macro is already prepared to handle such NULL pointer.
9852
9853 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9854 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9855 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
9856 Signed-off-by: David S. Miller <davem@davemloft.net>
9857
9858 net/sctp/sm_sideeffect.c | 11 ++++++-----
9859 net/sctp/sm_statefuns.c | 17 ++++-------------
9860 2 files changed, 10 insertions(+), 18 deletions(-)
9861
9862 commit 395ea8a9e73e184fc14153a033000bccf4213213
9863 Author: willy tarreau <w@1wt.eu>
9864 Date: Sun Jan 10 07:54:56 2016 +0100
9865
9866 unix: properly account for FDs passed over unix sockets
9867
9868 It is possible for a process to allocate and accumulate far more FDs than
9869 the process' limit by sending them over a unix socket then closing them
9870 to keep the process' fd count low.
9871
9872 This change addresses this problem by keeping track of the number of FDs
9873 in flight per user and preventing non-privileged processes from having
9874 more FDs in flight than their configured FD limit.
9875
9876 Reported-by: socketpair@gmail.com
9877 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9878 Mitigates: CVE-2013-4312 (Linux 2.0+)
9879 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9880 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9881 Signed-off-by: Willy Tarreau <w@1wt.eu>
9882 Signed-off-by: David S. Miller <davem@davemloft.net>
9883
9884 include/linux/sched.h | 1 +
9885 net/unix/af_unix.c | 24 ++++++++++++++++++++----
9886 net/unix/garbage.c | 13 ++++++++-----
9887 3 files changed, 29 insertions(+), 9 deletions(-)
9888
9889 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
9890 Author: Sasha Levin <sasha.levin@oracle.com>
9891 Date: Thu Jan 7 14:52:43 2016 -0500
9892
9893 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
9894
9895 proc_dostring() needs an initialized destination string, while the one
9896 provided in proc_sctp_do_hmac_alg() contains stack garbage.
9897
9898 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
9899 accessing invalid memory.
9900
9901 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
9902 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9903 Signed-off-by: David S. Miller <davem@davemloft.net>
9904
9905 net/sctp/sysctl.c | 2 +-
9906 1 files changed, 1 insertions(+), 1 deletions(-)
9907
9908 commit 4014e09faf0fe9054119624ccfff1236e886b554
9909 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9910 Date: Tue Nov 24 17:13:21 2015 -0500
9911
9912 RDS: fix race condition when sending a message on unbound socket
9913
9914 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
9915
9916 Sasha's found a NULL pointer dereference in the RDS connection code when
9917 sending a message to an apparently unbound socket. The problem is caused
9918 by the code checking if the socket is bound in rds_sendmsg(), which checks
9919 the rs_bound_addr field without taking a lock on the socket. This opens a
9920 race where rs_bound_addr is temporarily set but where the transport is not
9921 in rds_bind(), leading to a NULL pointer dereference when trying to
9922 dereference 'trans' in __rds_conn_create().
9923
9924 Vegard wrote a reproducer for this issue, so kindly ask him to share if
9925 you're interested.
9926
9927 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
9928 with this patch, whereas I could without.
9929
9930 Complete earlier incomplete fix to CVE-2015-6937:
9931
9932 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
9933
9934 Cc: David S. Miller <davem@davemloft.net>
9935
9936 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
9937 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
9938 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
9939 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9940 Signed-off-by: David S. Miller <davem@davemloft.net>
9941 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
9942
9943 Conflicts:
9944
9945 net/rds/send.c
9946
9947 net/rds/connection.c | 6 ------
9948 1 files changed, 0 insertions(+), 6 deletions(-)
9949
9950 commit 206df8d01104344d7588d801016a281a4cd25556
9951 Author: Sasha Levin <sasha.levin@oracle.com>
9952 Date: Tue Sep 8 10:53:40 2015 -0400
9953
9954 RDS: verify the underlying transport exists before creating a connection
9955
9956 There was no verification that an underlying transport exists when creating
9957 a connection, this would cause dereferencing a NULL ptr.
9958
9959 It might happen on sockets that weren't properly bound before attempting to
9960 send a message, which will cause a NULL ptr deref:
9961
9962 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
9963 [135546.051270] Modules linked in:
9964 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
9965 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
9966 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
9967 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
9968 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
9969 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
9970 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
9971 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
9972 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
9973 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
9974 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
9975 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
9976 [135546.064723] Stack:
9977 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
9978 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
9979 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
9980 [135546.068629] Call Trace:
9981 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
9982 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
9983 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
9984 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
9985 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
9986 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
9987 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
9988 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
9989 [135546.076349] ? __might_fault (mm/memory.c:3795)
9990 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
9991 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
9992 [135546.078856] SYSC_sendto (net/socket.c:1657)
9993 [135546.079596] ? SYSC_connect (net/socket.c:1628)
9994 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
9995 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
9996 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
9997 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
9998 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
9999 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10000 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
10001
10002 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10003 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10004 Signed-off-by: David S. Miller <davem@davemloft.net>
10005
10006 net/rds/connection.c | 6 ++++++
10007 1 files changed, 6 insertions(+), 0 deletions(-)
10008
10009 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
10010 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
10011 Date: Tue Jan 5 20:32:47 2016 -0500
10012
10013 ftrace/module: Call clean up function when module init fails early
10014
10015 If the module init code fails after calling ftrace_module_init() and before
10016 calling do_init_module(), we can suffer from a memory leak. This is because
10017 ftrace_module_init() allocates pages to store the locations that ftrace
10018 hooks are placed in the module text. If do_init_module() fails, it still
10019 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
10020 the pages it allocated for the module. But if load_module() fails before
10021 then, the pages allocated by ftrace_module_init() will never be freed.
10022
10023 Call ftrace_release_mod() on the module if load_module() fails before
10024 getting to do_init_module().
10025
10026 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
10027
10028 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
10029 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
10030 Cc: stable@vger.kernel.org # v2.6.38+
10031 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
10032 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10033
10034 include/linux/ftrace.h | 1 +
10035 kernel/module.c | 6 ++++++
10036 2 files changed, 7 insertions(+), 0 deletions(-)
10037
10038 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
10039 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
10040 Date: Wed Jan 6 00:18:48 2016 -0800
10041
10042 net: possible use after free in dst_release
10043
10044 dst_release should not access dst->flags after decrementing
10045 __refcnt to 0. The dst_entry may be in dst_busy_list and
10046 dst_gc_task may dst_destroy it before dst_release gets a chance
10047 to access dst->flags.
10048
10049 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
10050 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
10051 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
10052 Acked-by: Eric Dumazet <edumazet@google.com>
10053 Signed-off-by: David S. Miller <davem@davemloft.net>
10054
10055 net/core/dst.c | 3 ++-
10056 1 files changed, 2 insertions(+), 1 deletions(-)
10057
10058 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
10059 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
10060 Date: Wed Jan 6 14:55:02 2016 +0000
10061
10062 mkiss: fix scribble on freed memory
10063
10064 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
10065 scribble on free memory but added a new one which allows the user to
10066 scribble even more and user controlled data into freed space.
10067
10068 As with 6pack we need to halt the queue before we free the buffers, because
10069 the transmit logic is not protected by the semaphore.
10070
10071 Signed-off-by: Alan Cox <alan@linux.intel.com>
10072 Signed-off-by: David S. Miller <davem@davemloft.net>
10073
10074 drivers/net/hamradio/mkiss.c | 5 +++++
10075 1 files changed, 5 insertions(+), 0 deletions(-)
10076
10077 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10078 Author: David Miller <davem@davemloft.net>
10079 Date: Thu Dec 17 16:05:49 2015 -0500
10080
10081 mkiss: Fix use after free in mkiss_close().
10082
10083 Need to do the unregister_device() after all references to the driver
10084 private have been done.
10085
10086 Signed-off-by: David S. Miller <davem@davemloft.net>
10087
10088 drivers/net/hamradio/mkiss.c | 4 ++--
10089 1 files changed, 2 insertions(+), 2 deletions(-)
10090
10091 commit b00171576794a98068e069a660f0991a6a5190ff
10092 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10093 Date: Tue Jan 5 11:51:25 2016 +0000
10094
10095 6pack: fix free memory scribbles
10096
10097 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10098 memory scribble but in doing so replaced it with a different one that allows
10099 the user to control the data and scribble even more.
10100
10101 sixpack_close is called by the tty layer in tty context. The tty context is
10102 protected by sp_get() and sp_put(). However network layer activity via
10103 sp_xmit() is not protected this way. We must therefore stop the queue
10104 otherwise the user gets to dump a buffer mostly of their choice into freed
10105 kernel pages.
10106
10107 Signed-off-by: Alan Cox <alan@linux.intel.com>
10108 Signed-off-by: David S. Miller <davem@davemloft.net>
10109
10110 drivers/net/hamradio/6pack.c | 6 ++++++
10111 1 files changed, 6 insertions(+), 0 deletions(-)
10112
10113 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
10114 Author: David Miller <davem@davemloft.net>
10115 Date: Thu Dec 17 16:05:32 2015 -0500
10116
10117 6pack: Fix use after free in sixpack_close().
10118
10119 Need to do the unregister_device() after all references to the driver
10120 private have been done.
10121
10122 Also we need to use del_timer_sync() for the timers so that we don't
10123 have any asynchronous references after the unregister.
10124
10125 Signed-off-by: David S. Miller <davem@davemloft.net>
10126
10127 drivers/net/hamradio/6pack.c | 8 ++++----
10128 1 files changed, 4 insertions(+), 4 deletions(-)
10129
10130 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10131 Author: Rabin Vincent <rabin@rab.in>
10132 Date: Tue Jan 5 16:23:07 2016 +0100
10133
10134 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10135
10136 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10137 instructions since it XORs A with X while all the others replace A with
10138 some loaded value. All the BPF JITs fail to clear A if this is used as
10139 the first instruction in a filter. This was found using american fuzzy
10140 lop.
10141
10142 Add a helper to determine if A needs to be cleared given the first
10143 instruction in a filter, and use this in the JITs. Except for ARM, the
10144 rest have only been compile-tested.
10145
10146 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10147 Signed-off-by: Rabin Vincent <rabin@rab.in>
10148 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10149 Acked-by: Alexei Starovoitov <ast@kernel.org>
10150 Signed-off-by: David S. Miller <davem@davemloft.net>
10151
10152 arch/arm/net/bpf_jit_32.c | 16 +---------------
10153 arch/mips/net/bpf_jit.c | 16 +---------------
10154 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10155 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10156 include/linux/filter.h | 19 +++++++++++++++++++
10157 5 files changed, 25 insertions(+), 56 deletions(-)
10158
10159 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10160 Author: John Fastabend <john.fastabend@gmail.com>
10161 Date: Tue Jan 5 09:11:36 2016 -0800
10162
10163 net: sched: fix missing free per cpu on qstats
10164
10165 When a qdisc is using per cpu stats (currently just the ingress
10166 qdisc) only the bstats are being freed. This also free's the qstats.
10167
10168 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10169 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10170 Acked-by: Eric Dumazet <edumazet@google.com>
10171 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10172 Signed-off-by: David S. Miller <davem@davemloft.net>
10173
10174 net/sched/sch_generic.c | 4 +++-
10175 1 files changed, 3 insertions(+), 1 deletions(-)
10176
10177 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10178 Author: Rabin Vincent <rabin@rab.in>
10179 Date: Tue Jan 5 18:34:04 2016 +0100
10180
10181 ARM: net: bpf: fix zero right shift
10182
10183 The LSR instruction cannot be used to perform a zero right shift since a
10184 0 as the immediate value (imm5) in the LSR instruction encoding means
10185 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10186
10187 Make the JIT skip generation of the LSR if a zero-shift is requested.
10188
10189 This was found using american fuzzy lop.
10190
10191 Signed-off-by: Rabin Vincent <rabin@rab.in>
10192 Acked-by: Alexei Starovoitov <ast@kernel.org>
10193 Signed-off-by: David S. Miller <davem@davemloft.net>
10194
10195 arch/arm/net/bpf_jit_32.c | 3 ++-
10196 1 files changed, 2 insertions(+), 1 deletions(-)
10197
10198 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10199 Author: Brad Spengler <spender@grsecurity.net>
10200 Date: Wed Jan 6 20:35:57 2016 -0500
10201
10202 Don't perform hidden lookups in RBAC against the directory of
10203 a file being opened with O_CREAT, reported by Karl Witt
10204
10205 Conflicts:
10206
10207 fs/namei.c
10208
10209 fs/namei.c | 3 ---
10210 1 files changed, 0 insertions(+), 3 deletions(-)
10211
10212 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10213 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10214 Date: Tue Jan 5 10:46:00 2016 +0100
10215
10216 bridge: Only call /sbin/bridge-stp for the initial network namespace
10217
10218 [I stole this patch from Eric Biederman. He wrote:]
10219
10220 > There is no defined mechanism to pass network namespace information
10221 > into /sbin/bridge-stp therefore don't even try to invoke it except
10222 > for bridge devices in the initial network namespace.
10223 >
10224 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10225 > invoked for any network device name which if /sbin/bridge-stp does not
10226 > guard against unreasonable arguments or being invoked twice on the
10227 > same network device could cause problems.
10228
10229 [Hannes: changed patch using netns_eq]
10230
10231 Cc: Eric W. Biederman <ebiederm@xmission.com>
10232 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10233 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10234 Signed-off-by: David S. Miller <davem@davemloft.net>
10235
10236 net/bridge/br_stp_if.c | 5 ++++-
10237 1 files changed, 4 insertions(+), 1 deletions(-)
10238
10239 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10240 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10241 Date: Wed Dec 23 16:28:40 2015 -0200
10242
10243 sctp: use GFP_USER for user-controlled kmalloc
10244
10245 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10246 missed two other spots.
10247
10248 For connectx, as it's more likely to be used by kernel users of the API,
10249 it detects if GFP_USER should be used or not.
10250
10251 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10252 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10253 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10254 Signed-off-by: David S. Miller <davem@davemloft.net>
10255
10256 net/sctp/socket.c | 9 ++++++---
10257 1 files changed, 6 insertions(+), 3 deletions(-)
10258
10259 commit 5718a1f63c41fc156f729783423b002763779d04
10260 Author: Florian Westphal <fw@strlen.de>
10261 Date: Thu Dec 31 14:26:33 2015 +0100
10262
10263 connector: bump skb->users before callback invocation
10264
10265 Dmitry reports memleak with syskaller program.
10266 Problem is that connector bumps skb usecount but might not invoke callback.
10267
10268 So move skb_get to where we invoke the callback.
10269
10270 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10271 Signed-off-by: Florian Westphal <fw@strlen.de>
10272 Signed-off-by: David S. Miller <davem@davemloft.net>
10273
10274 drivers/connector/connector.c | 11 +++--------
10275 1 files changed, 3 insertions(+), 8 deletions(-)
10276
10277 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10278 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10279 Date: Sun Jan 3 18:56:38 2016 +0000
10280
10281 af_unix: Fix splice-bind deadlock
10282
10283 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10284 system call and AF_UNIX sockets,
10285
10286 http://lists.openwall.net/netdev/2015/11/06/24
10287
10288 The situation was analyzed as
10289
10290 (a while ago) A: socketpair()
10291 B: splice() from a pipe to /mnt/regular_file
10292 does sb_start_write() on /mnt
10293 C: try to freeze /mnt
10294 wait for B to finish with /mnt
10295 A: bind() try to bind our socket to /mnt/new_socket_name
10296 lock our socket, see it not bound yet
10297 decide that it needs to create something in /mnt
10298 try to do sb_start_write() on /mnt, block (it's
10299 waiting for C).
10300 D: splice() from the same pipe to our socket
10301 lock the pipe, see that socket is connected
10302 try to lock the socket, block waiting for A
10303 B: get around to actually feeding a chunk from
10304 pipe to file, try to lock the pipe. Deadlock.
10305
10306 on 2015/11/10 by Al Viro,
10307
10308 http://lists.openwall.net/netdev/2015/11/10/4
10309
10310 The patch fixes this by removing the kern_path_create related code from
10311 unix_mknod and executing it as part of unix_bind prior acquiring the
10312 readlock of the socket in question. This means that A (as used above)
10313 will sb_start_write on /mnt before it acquires the readlock, hence, it
10314 won't indirectly block B which first did a sb_start_write and then
10315 waited for a thread trying to acquire the readlock. Consequently, A
10316 being blocked by C waiting for B won't cause a deadlock anymore
10317 (effectively, both A and B acquire two locks in opposite order in the
10318 situation described above).
10319
10320 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10321
10322 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10323 Signed-off-by: David S. Miller <davem@davemloft.net>
10324
10325 Conflicts:
10326
10327 net/unix/af_unix.c
10328
10329 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10330 1 files changed, 42 insertions(+), 28 deletions(-)
10331
10332 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10333 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10334 Date: Thu Dec 31 13:11:28 2015 +0800
10335
10336 tracing: Fix setting of start_index in find_next()
10337
10338 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10339 panic at t_show.
10340
10341 general protection fault: 0000 [#1] PREEMPT SMP
10342 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10343 RIP: 0010:[<ffffffff811375b2>]
10344 [<ffffffff811375b2>] t_show+0x22/0xe0
10345 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10346 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10347 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10348 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10349 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10350 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10351 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10352 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10353 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10354 Call Trace:
10355 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10356 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10357 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10358 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10359 ---[ end trace 5bd9eb630614861e ]---
10360 Kernel panic - not syncing: Fatal exception
10361
10362 When the first time find_next calls find_next_mod_format, it should
10363 iterate the trace_bprintk_fmt_list to find the first print format of
10364 the module. However in current code, start_index is smaller than *pos
10365 at first, and code will not iterate the list. Latter container_of will
10366 get the wrong address with former v, which will cause mod_fmt be a
10367 meaningless object and so is the returned mod_fmt->fmt.
10368
10369 This patch will fix it by correcting the start_index. After fixed,
10370 when the first time calls find_next_mod_format, start_index will be
10371 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10372 get the right module printk format, so is the returned mod_fmt->fmt.
10373
10374 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10375
10376 Cc: stable@vger.kernel.org # 3.12+
10377 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10378 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10379 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10380
10381 kernel/trace/trace_printk.c | 1 +
10382 1 files changed, 1 insertions(+), 0 deletions(-)
10383
10384 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10385 Author: Al Viro <viro@zeniv.linux.org.uk>
10386 Date: Mon Dec 28 20:47:08 2015 -0500
10387
10388 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10389
10390 Cc: stable@vger.kernel.org # 3.15+
10391 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10392 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10393
10394 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10395 1 files changed, 37 insertions(+), 36 deletions(-)
10396
10397 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10398 Merge: de243c2 3adc55a
10399 Author: Brad Spengler <spender@grsecurity.net>
10400 Date: Tue Jan 5 18:10:10 2016 -0500
10401
10402 Merge branch 'pax-test' into grsec-test
10403
10404 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10405 Author: Brad Spengler <spender@grsecurity.net>
10406 Date: Tue Jan 5 18:08:53 2016 -0500
10407
10408 Update to pax-linux-4.3.3-test16.patch:
10409 - small cleanup in entry_64.S on x86
10410 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10411 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10412 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10413 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10414 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10415
10416 arch/x86/entry/entry_64.S | 60 +++++-----
10417 arch/x86/kernel/alternative.c | 2 +-
10418 arch/x86/kvm/emulate.c | 4 +-
10419 tools/gcc/initify_plugin.c | 123 +++++++++----------
10420 .../disable_size_overflow_hash.data | 4 +-
10421 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10422 6 files changed, 93 insertions(+), 102 deletions(-)
10423
10424 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10425 Author: Brad Spengler <spender@grsecurity.net>
10426 Date: Tue Dec 29 18:01:24 2015 -0500
10427
10428 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10429 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10430 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10431
10432 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10433 against suid/sgid attacks and the flaw above would only eliminate the extra
10434 entropy provided for the brk-managed heap, still leaving it with the minimum
10435 of 16-bit entropy for mmap on x86 and 28 on x64.
10436
10437 mm/mmap.c | 2 +-
10438 1 files changed, 1 insertions(+), 1 deletions(-)
10439
10440 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10441 Merge: 436201b 2584340
10442 Author: Brad Spengler <spender@grsecurity.net>
10443 Date: Mon Dec 28 20:30:01 2015 -0500
10444
10445 Merge branch 'pax-test' into grsec-test
10446
10447 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10448 Author: Brad Spengler <spender@grsecurity.net>
10449 Date: Mon Dec 28 20:29:28 2015 -0500
10450
10451 Update to pax-linux-4.3.3-test14.patch:
10452 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10453 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10454 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10455 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10456 - fixed an assert in the initify plugin that triggered in vic_register on arm
10457
10458 arch/arm/include/asm/atomic.h | 7 +++++--
10459 arch/arm/include/asm/domain.h | 5 ++---
10460 arch/x86/kernel/tboot.c | 14 +++++++++-----
10461 drivers/hv/channel.c | 4 +---
10462 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10463 drivers/net/hyperv/rndis_filter.c | 3 +--
10464 fs/exec.c | 4 ++--
10465 include/linux/atomic.h | 15 ---------------
10466 net/core/skbuff.c | 3 ++-
10467 tools/gcc/initify_plugin.c | 4 +++-
10468 10 files changed, 26 insertions(+), 35 deletions(-)
10469
10470 commit 436201b6626b488d173c8076447000077c27b84a
10471 Author: David Howells <dhowells@redhat.com>
10472 Date: Fri Dec 18 01:34:26 2015 +0000
10473
10474 KEYS: Fix race between read and revoke
10475
10476 This fixes CVE-2015-7550.
10477
10478 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10479 happens between keyctl_read() checking the validity of a key and the key's
10480 semaphore being taken, then the key type read method will see a revoked key.
10481
10482 This causes a problem for the user-defined key type because it assumes in
10483 its read method that there will always be a payload in a non-revoked key
10484 and doesn't check for a NULL pointer.
10485
10486 Fix this by making keyctl_read() check the validity of a key after taking
10487 semaphore instead of before.
10488
10489 I think the bug was introduced with the original keyrings code.
10490
10491 This was discovered by a multithreaded test program generated by syzkaller
10492 (http://github.com/google/syzkaller). Here's a cleaned up version:
10493
10494 #include <sys/types.h>
10495 #include <keyutils.h>
10496 #include <pthread.h>
10497 void *thr0(void *arg)
10498 {
10499 key_serial_t key = (unsigned long)arg;
10500 keyctl_revoke(key);
10501 return 0;
10502 }
10503 void *thr1(void *arg)
10504 {
10505 key_serial_t key = (unsigned long)arg;
10506 char buffer[16];
10507 keyctl_read(key, buffer, 16);
10508 return 0;
10509 }
10510 int main()
10511 {
10512 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10513 pthread_t th[5];
10514 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10515 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10516 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10517 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10518 pthread_join(th[0], 0);
10519 pthread_join(th[1], 0);
10520 pthread_join(th[2], 0);
10521 pthread_join(th[3], 0);
10522 return 0;
10523 }
10524
10525 Build as:
10526
10527 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10528
10529 Run as:
10530
10531 while keyctl-race; do :; done
10532
10533 as it may need several iterations to crash the kernel. The crash can be
10534 summarised as:
10535
10536 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10537 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10538 ...
10539 Call Trace:
10540 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10541 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10542 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10543
10544 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10545 Signed-off-by: David Howells <dhowells@redhat.com>
10546 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10547 Cc: stable@vger.kernel.org
10548 Signed-off-by: James Morris <james.l.morris@oracle.com>
10549
10550 security/keys/keyctl.c | 18 +++++++++---------
10551 1 files changed, 9 insertions(+), 9 deletions(-)
10552
10553 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10554 Author: Brad Spengler <spender@grsecurity.net>
10555 Date: Tue Dec 22 20:44:01 2015 -0500
10556
10557 Add new kernel command-line param: pax_size_overflow_report_only
10558 If a user triggers a size_overflow violation that makes it difficult
10559 to obtain the call trace without serial console/net console, they can
10560 use this option to provide that information to us
10561
10562 Documentation/kernel-parameters.txt | 5 +++++
10563 fs/exec.c | 12 +++++++++---
10564 init/main.c | 11 +++++++++++
10565 3 files changed, 25 insertions(+), 3 deletions(-)
10566
10567 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10568 Author: WANG Cong <xiyou.wangcong@gmail.com>
10569 Date: Mon Dec 21 10:55:45 2015 -0800
10570
10571 addrconf: always initialize sysctl table data
10572
10573 When sysctl performs restrict writes, it allows to write from
10574 a middle position of a sysctl file, which requires us to initialize
10575 the table data before calling proc_dostring() for the write case.
10576
10577 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10578 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10579 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10580 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10581 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10582 Signed-off-by: David S. Miller <davem@davemloft.net>
10583
10584 net/ipv6/addrconf.c | 11 ++++-------
10585 1 files changed, 4 insertions(+), 7 deletions(-)
10586
10587 commit f8002863fb06c363180637046947a78a6ccb3d33
10588 Author: WANG Cong <xiyou.wangcong@gmail.com>
10589 Date: Wed Dec 16 23:39:04 2015 -0800
10590
10591 net: check both type and procotol for tcp sockets
10592
10593 Dmitry reported the following out-of-bound access:
10594
10595 Call Trace:
10596 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10597 mm/kasan/report.c:294
10598 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10599 [< inline >] SYSC_setsockopt net/socket.c:1746
10600 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10601 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10602 arch/x86/entry/entry_64.S:185
10603
10604 This is because we mistake a raw socket as a tcp socket.
10605 We should check both sk->sk_type and sk->sk_protocol to ensure
10606 it is a tcp socket.
10607
10608 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10609
10610 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10611 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10612 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10613 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10614 Acked-by: Willem de Bruijn <willemb@google.com>
10615 Signed-off-by: David S. Miller <davem@davemloft.net>
10616
10617 net/core/skbuff.c | 3 ++-
10618 net/core/sock.c | 3 ++-
10619 2 files changed, 4 insertions(+), 2 deletions(-)
10620
10621 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10622 Author: Colin Ian King <colin.king@canonical.com>
10623 Date: Fri Dec 18 14:22:01 2015 -0800
10624
10625 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10626
10627 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10628 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10629 the setting of ret after the get_proc_task call and incorrectly left it as
10630 -ESRCH. Instead, return 0 when successful.
10631
10632 Example breakage:
10633
10634 echo 0 > /proc/self/coredump_filter
10635 bash: echo: write error: No such process
10636
10637 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10638 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10639 Acked-by: Kees Cook <keescook@chromium.org>
10640 Cc: <stable@vger.kernel.org> [4.3+]
10641 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10642 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10643
10644 fs/proc/base.c | 1 +
10645 1 files changed, 1 insertions(+), 0 deletions(-)
10646
10647 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10648 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10649 Date: Tue Dec 22 10:23:44 2015 -0700
10650
10651 block: ensure to split after potentially bouncing a bio
10652
10653 blk_queue_bio() does split then bounce, which makes the segment
10654 counting based on pages before bouncing and could go wrong. Move
10655 the split to after bouncing, like we do for blk-mq, and the we
10656 fix the issue of having the bio count for segments be wrong.
10657
10658 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10659 Cc: stable@vger.kernel.org
10660 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10661 Signed-off-by: Jens Axboe <axboe@fb.com>
10662
10663 block/blk-core.c | 4 ++--
10664 1 files changed, 2 insertions(+), 2 deletions(-)
10665
10666 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10667 Merge: f6f63ae ec72fa5
10668 Author: Brad Spengler <spender@grsecurity.net>
10669 Date: Tue Dec 22 19:46:26 2015 -0500
10670
10671 Merge branch 'pax-test' into grsec-test
10672
10673 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10674 Author: Brad Spengler <spender@grsecurity.net>
10675 Date: Tue Dec 22 19:45:51 2015 -0500
10676
10677 Update to pax-linux-4.3.3-test13.patch:
10678 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10679 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10680
10681 arch/arm/mm/fault.c | 2 +-
10682 arch/x86/mm/fault.c | 2 +-
10683 fs/btrfs/extent_map.c | 8 ++++++--
10684 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10685 4 files changed, 11 insertions(+), 5 deletions(-)
10686
10687 commit f6f63ae154cd45028add1dc41957878060d77fbf
10688 Author: Brad Spengler <spender@grsecurity.net>
10689 Date: Thu Dec 17 18:43:44 2015 -0500
10690
10691 ptrace_has_cap() checks whether the current process should be
10692 treated as having a certain capability for ptrace checks
10693 against another process. Until now, this was equivalent to
10694 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10695
10696 However, if a root-owned process wants to enter a user
10697 namespace for some reason without knowing who owns it and
10698 therefore can't change to the namespace owner's uid and gid
10699 before entering, as soon as it has entered the namespace,
10700 the namespace owner can attach to it via ptrace and thereby
10701 gain access to its uid and gid.
10702
10703 While it is possible for the entering process to switch to
10704 the uid of a claimed namespace owner before entering,
10705 causing the attempt to enter to fail if the claimed uid is
10706 wrong, this doesn't solve the problem of determining an
10707 appropriate gid.
10708
10709 With this change, the entering process can first enter the
10710 namespace and then safely inspect the namespace's
10711 properties, e.g. through /proc/self/{uid_map,gid_map},
10712 assuming that the namespace owner doesn't have access to
10713 uid 0.
10714 Signed-off-by: Jann Horn <jann@thejh.net>
10715
10716 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10717 1 files changed, 25 insertions(+), 5 deletions(-)
10718
10719 commit e314f0fb63020f61543b401ff594e953c2c304e5
10720 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10721 Date: Tue Dec 15 10:46:17 2015 -0800
10722
10723 net: fix uninitialized variable issue
10724
10725 msg_iocb needs to be initialized on the recv/recvfrom path.
10726 Otherwise afalg will wrongly interpret it as an async call.
10727
10728 Cc: stable@vger.kernel.org
10729 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
10730 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
10731 Signed-off-by: David S. Miller <davem@davemloft.net>
10732
10733 net/socket.c | 1 +
10734 1 files changed, 1 insertions(+), 0 deletions(-)
10735
10736 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
10737 Merge: dfa764c 142edcf
10738 Author: Brad Spengler <spender@grsecurity.net>
10739 Date: Wed Dec 16 21:01:17 2015 -0500
10740
10741 Merge branch 'pax-test' into grsec-test
10742
10743 commit 142edcf1005a57fb8887823565cf0bafad2f313c
10744 Author: Brad Spengler <spender@grsecurity.net>
10745 Date: Wed Dec 16 21:00:57 2015 -0500
10746
10747 Update to pax-linux-4.3.3-test12.patch:
10748 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
10749 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
10750
10751 drivers/tty/n_tty.c | 16 ++++++++--------
10752 .../disable_size_overflow_hash.data | 2 ++
10753 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
10754 3 files changed, 12 insertions(+), 12 deletions(-)
10755
10756 commit dfa764cc549892a5bfc1083cac78b99032cae577
10757 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10758 Date: Tue Dec 15 22:59:12 2015 +0100
10759
10760 ipv6: automatically enable stable privacy mode if stable_secret set
10761
10762 Bjørn reported that while we switch all interfaces to privacy stable mode
10763 when setting the secret, we don't set this mode for new interfaces. This
10764 does not make sense, so change this behaviour.
10765
10766 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
10767 Reported-by: Bjørn Mork <bjorn@mork.no>
10768 Cc: Bjørn Mork <bjorn@mork.no>
10769 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10770 Signed-off-by: David S. Miller <davem@davemloft.net>
10771
10772 net/ipv6/addrconf.c | 6 ++++++
10773 1 files changed, 6 insertions(+), 0 deletions(-)
10774
10775 commit c2815a1fee03f222273e77c14e43f960da06f35a
10776 Author: Brad Spengler <spender@grsecurity.net>
10777 Date: Wed Dec 16 13:03:38 2015 -0500
10778
10779 Work around upstream limitation on the number of thread info flags causing a compilation error
10780 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
10781
10782 arch/arm/kernel/entry-common.S | 8 ++++++--
10783 1 files changed, 6 insertions(+), 2 deletions(-)
10784
10785 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
10786 Author: Brad Spengler <spender@grsecurity.net>
10787 Date: Tue Dec 15 19:03:41 2015 -0500
10788
10789 Initial import of grsecurity 3.1 for Linux 4.3.3
10790
10791 Documentation/dontdiff | 2 +
10792 Documentation/kernel-parameters.txt | 7 +
10793 Documentation/sysctl/kernel.txt | 15 +
10794 Makefile | 18 +-
10795 arch/alpha/include/asm/cache.h | 4 +-
10796 arch/alpha/kernel/osf_sys.c | 12 +-
10797 arch/arc/Kconfig | 1 +
10798 arch/arm/Kconfig | 1 +
10799 arch/arm/Kconfig.debug | 1 +
10800 arch/arm/include/asm/thread_info.h | 7 +-
10801 arch/arm/kernel/process.c | 4 +-
10802 arch/arm/kernel/ptrace.c | 9 +
10803 arch/arm/kernel/traps.c | 7 +-
10804 arch/arm/mm/Kconfig | 2 +-
10805 arch/arm/mm/fault.c | 40 +-
10806 arch/arm/mm/mmap.c | 8 +-
10807 arch/arm/net/bpf_jit_32.c | 51 +-
10808 arch/arm64/Kconfig.debug | 1 +
10809 arch/avr32/include/asm/cache.h | 4 +-
10810 arch/blackfin/Kconfig.debug | 1 +
10811 arch/blackfin/include/asm/cache.h | 3 +-
10812 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10813 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10814 arch/frv/include/asm/cache.h | 3 +-
10815 arch/frv/mm/elf-fdpic.c | 4 +-
10816 arch/hexagon/include/asm/cache.h | 6 +-
10817 arch/ia64/Kconfig | 1 +
10818 arch/ia64/include/asm/cache.h | 3 +-
10819 arch/ia64/kernel/sys_ia64.c | 2 +
10820 arch/ia64/mm/hugetlbpage.c | 2 +
10821 arch/m32r/include/asm/cache.h | 4 +-
10822 arch/m68k/include/asm/cache.h | 4 +-
10823 arch/metag/mm/hugetlbpage.c | 1 +
10824 arch/microblaze/include/asm/cache.h | 3 +-
10825 arch/mips/Kconfig | 1 +
10826 arch/mips/include/asm/cache.h | 3 +-
10827 arch/mips/include/asm/thread_info.h | 11 +-
10828 arch/mips/kernel/irq.c | 3 +
10829 arch/mips/kernel/ptrace.c | 9 +
10830 arch/mips/mm/mmap.c | 4 +-
10831 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10832 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10833 arch/openrisc/include/asm/cache.h | 4 +-
10834 arch/parisc/include/asm/cache.h | 5 +-
10835 arch/parisc/kernel/sys_parisc.c | 4 +
10836 arch/powerpc/Kconfig | 1 +
10837 arch/powerpc/include/asm/cache.h | 4 +-
10838 arch/powerpc/include/asm/thread_info.h | 5 +-
10839 arch/powerpc/kernel/Makefile | 2 +
10840 arch/powerpc/kernel/irq.c | 3 +
10841 arch/powerpc/kernel/process.c | 10 +-
10842 arch/powerpc/kernel/ptrace.c | 14 +
10843 arch/powerpc/kernel/traps.c | 5 +
10844 arch/powerpc/mm/slice.c | 2 +-
10845 arch/s390/Kconfig.debug | 1 +
10846 arch/s390/include/asm/cache.h | 4 +-
10847 arch/score/include/asm/cache.h | 4 +-
10848 arch/sh/include/asm/cache.h | 3 +-
10849 arch/sh/mm/mmap.c | 6 +-
10850 arch/sparc/include/asm/cache.h | 4 +-
10851 arch/sparc/include/asm/pgalloc_64.h | 1 +
10852 arch/sparc/include/asm/thread_info_64.h | 8 +-
10853 arch/sparc/kernel/process_32.c | 6 +-
10854 arch/sparc/kernel/process_64.c | 8 +-
10855 arch/sparc/kernel/ptrace_64.c | 14 +
10856 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10857 arch/sparc/kernel/syscalls.S | 8 +-
10858 arch/sparc/kernel/traps_32.c | 8 +-
10859 arch/sparc/kernel/traps_64.c | 28 +-
10860 arch/sparc/kernel/unaligned_64.c | 2 +-
10861 arch/sparc/mm/fault_64.c | 2 +-
10862 arch/sparc/mm/hugetlbpage.c | 15 +-
10863 arch/tile/Kconfig | 1 +
10864 arch/tile/include/asm/cache.h | 3 +-
10865 arch/tile/mm/hugetlbpage.c | 2 +
10866 arch/um/include/asm/cache.h | 3 +-
10867 arch/unicore32/include/asm/cache.h | 6 +-
10868 arch/x86/Kconfig | 21 +
10869 arch/x86/Kconfig.debug | 2 +
10870 arch/x86/entry/common.c | 14 +
10871 arch/x86/entry/entry_32.S | 2 +-
10872 arch/x86/entry/entry_64.S | 2 +-
10873 arch/x86/ia32/ia32_aout.c | 2 +
10874 arch/x86/include/asm/floppy.h | 20 +-
10875 arch/x86/include/asm/fpu/types.h | 69 +-
10876 arch/x86/include/asm/io.h | 2 +-
10877 arch/x86/include/asm/page.h | 12 +-
10878 arch/x86/include/asm/paravirt_types.h | 23 +-
10879 arch/x86/include/asm/processor.h | 12 +-
10880 arch/x86/include/asm/thread_info.h | 6 +-
10881 arch/x86/include/asm/uaccess.h | 2 +-
10882 arch/x86/kernel/dumpstack.c | 10 +-
10883 arch/x86/kernel/dumpstack_32.c | 2 +-
10884 arch/x86/kernel/dumpstack_64.c | 2 +-
10885 arch/x86/kernel/ioport.c | 13 +
10886 arch/x86/kernel/irq_32.c | 3 +
10887 arch/x86/kernel/irq_64.c | 4 +
10888 arch/x86/kernel/ldt.c | 18 +
10889 arch/x86/kernel/msr.c | 10 +
10890 arch/x86/kernel/ptrace.c | 14 +
10891 arch/x86/kernel/signal.c | 9 +-
10892 arch/x86/kernel/sys_i386_32.c | 9 +-
10893 arch/x86/kernel/sys_x86_64.c | 8 +-
10894 arch/x86/kernel/traps.c | 5 +
10895 arch/x86/kernel/verify_cpu.S | 1 +
10896 arch/x86/kernel/vm86_32.c | 15 +
10897 arch/x86/kvm/svm.c | 14 +-
10898 arch/x86/mm/fault.c | 12 +-
10899 arch/x86/mm/hugetlbpage.c | 15 +-
10900 arch/x86/mm/init.c | 66 +-
10901 arch/x86/mm/init_32.c | 6 +-
10902 arch/x86/net/bpf_jit_comp.c | 4 +
10903 arch/x86/platform/efi/efi_64.c | 2 +-
10904 arch/x86/xen/Kconfig | 1 +
10905 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
10906 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
10907 crypto/ablkcipher.c | 2 +-
10908 crypto/blkcipher.c | 2 +-
10909 crypto/scatterwalk.c | 10 +-
10910 drivers/acpi/acpica/hwxfsleep.c | 11 +-
10911 drivers/acpi/custom_method.c | 4 +
10912 drivers/block/cciss.h | 30 +-
10913 drivers/block/smart1,2.h | 40 +-
10914 drivers/cdrom/cdrom.c | 2 +-
10915 drivers/char/Kconfig | 4 +-
10916 drivers/char/genrtc.c | 1 +
10917 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
10918 drivers/char/mem.c | 17 +
10919 drivers/char/random.c | 5 +-
10920 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
10921 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
10922 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
10923 drivers/crypto/talitos.c | 2 +-
10924 drivers/firewire/ohci.c | 4 +
10925 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
10926 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
10927 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
10928 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
10929 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
10930 drivers/hid/hid-wiimote-debug.c | 2 +-
10931 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
10932 drivers/iommu/Kconfig | 1 +
10933 drivers/iommu/amd_iommu.c | 14 +-
10934 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
10935 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
10936 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
10937 drivers/isdn/hisax/config.c | 2 +-
10938 drivers/isdn/hisax/hfc_pci.c | 2 +-
10939 drivers/isdn/hisax/hfc_sx.c | 2 +-
10940 drivers/isdn/hisax/q931.c | 6 +-
10941 drivers/isdn/i4l/isdn_concap.c | 6 +-
10942 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
10943 drivers/md/bcache/Kconfig | 1 +
10944 drivers/md/raid5.c | 8 +
10945 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
10946 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
10947 drivers/media/platform/vivid/vivid-osd.c | 1 +
10948 drivers/media/radio/radio-cadet.c | 5 +-
10949 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
10950 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
10951 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
10952 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
10953 drivers/message/fusion/mptbase.c | 9 +
10954 drivers/misc/sgi-xp/xp_main.c | 12 +-
10955 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
10956 drivers/net/ppp/pppoe.c | 14 +-
10957 drivers/net/ppp/pptp.c | 6 +
10958 drivers/net/slip/slhc.c | 3 +
10959 drivers/net/wan/lmc/lmc_media.c | 97 +-
10960 drivers/net/wan/x25_asy.c | 6 +-
10961 drivers/net/wan/z85230.c | 24 +-
10962 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
10963 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
10964 drivers/pci/pci-sysfs.c | 2 +-
10965 drivers/pci/proc.c | 9 +
10966 drivers/platform/x86/asus-wmi.c | 12 +
10967 drivers/rtc/rtc-dev.c | 3 +
10968 drivers/scsi/bfa/bfa_fcs.c | 19 +-
10969 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
10970 drivers/scsi/bfa/bfa_modules.h | 12 +-
10971 drivers/scsi/hpsa.h | 40 +-
10972 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
10973 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
10974 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
10975 drivers/target/target_core_sbc.c | 17 +-
10976 drivers/target/target_core_transport.c | 14 +-
10977 drivers/tty/serial/uartlite.c | 4 +-
10978 drivers/tty/sysrq.c | 2 +-
10979 drivers/tty/vt/keyboard.c | 22 +-
10980 drivers/uio/uio.c | 6 +-
10981 drivers/usb/core/hub.c | 5 +
10982 drivers/usb/gadget/function/f_uac1.c | 1 +
10983 drivers/usb/gadget/function/u_uac1.c | 1 +
10984 drivers/usb/host/hwa-hc.c | 9 +-
10985 drivers/usb/usbip/vhci_sysfs.c | 2 +-
10986 drivers/video/fbdev/arcfb.c | 2 +-
10987 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
10988 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
10989 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
10990 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
10991 drivers/xen/xenfs/xenstored.c | 5 +
10992 firmware/Makefile | 2 +
10993 firmware/WHENCE | 20 +-
10994 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
10995 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
10996 fs/9p/vfs_inode.c | 4 +-
10997 fs/attr.c | 1 +
10998 fs/autofs4/waitq.c | 9 +
10999 fs/binfmt_aout.c | 7 +
11000 fs/binfmt_elf.c | 50 +-
11001 fs/compat.c | 20 +-
11002 fs/coredump.c | 17 +-
11003 fs/dcache.c | 3 +
11004 fs/debugfs/inode.c | 11 +-
11005 fs/exec.c | 219 +-
11006 fs/ext2/balloc.c | 4 +-
11007 fs/ext2/super.c | 8 +-
11008 fs/ext4/balloc.c | 4 +-
11009 fs/fcntl.c | 4 +
11010 fs/fhandle.c | 3 +-
11011 fs/file.c | 4 +
11012 fs/filesystems.c | 4 +
11013 fs/fs_struct.c | 20 +-
11014 fs/hugetlbfs/inode.c | 5 +-
11015 fs/inode.c | 8 +-
11016 fs/kernfs/dir.c | 6 +
11017 fs/mount.h | 4 +-
11018 fs/namei.c | 286 +-
11019 fs/namespace.c | 24 +
11020 fs/nfsd/nfscache.c | 2 +-
11021 fs/open.c | 38 +
11022 fs/overlayfs/inode.c | 11 +-
11023 fs/overlayfs/super.c | 6 +-
11024 fs/pipe.c | 2 +-
11025 fs/posix_acl.c | 15 +-
11026 fs/proc/Kconfig | 10 +-
11027 fs/proc/array.c | 69 +-
11028 fs/proc/base.c | 186 +-
11029 fs/proc/cmdline.c | 4 +
11030 fs/proc/devices.c | 4 +
11031 fs/proc/fd.c | 17 +-
11032 fs/proc/generic.c | 64 +
11033 fs/proc/inode.c | 17 +
11034 fs/proc/internal.h | 11 +-
11035 fs/proc/interrupts.c | 4 +
11036 fs/proc/kcore.c | 3 +
11037 fs/proc/meminfo.c | 7 +-
11038 fs/proc/namespaces.c | 4 +-
11039 fs/proc/proc_net.c | 31 +
11040 fs/proc/proc_sysctl.c | 52 +-
11041 fs/proc/root.c | 8 +
11042 fs/proc/stat.c | 69 +-
11043 fs/proc/task_mmu.c | 66 +-
11044 fs/readdir.c | 19 +
11045 fs/reiserfs/item_ops.c | 24 +-
11046 fs/reiserfs/super.c | 4 +
11047 fs/select.c | 2 +
11048 fs/seq_file.c | 30 +-
11049 fs/splice.c | 8 +
11050 fs/stat.c | 20 +-
11051 fs/sysfs/dir.c | 30 +-
11052 fs/sysv/inode.c | 11 +-
11053 fs/utimes.c | 7 +
11054 fs/xattr.c | 26 +-
11055 grsecurity/Kconfig | 1182 ++++
11056 grsecurity/Makefile | 54 +
11057 grsecurity/gracl.c | 2757 +++++++++
11058 grsecurity/gracl_alloc.c | 105 +
11059 grsecurity/gracl_cap.c | 127 +
11060 grsecurity/gracl_compat.c | 269 +
11061 grsecurity/gracl_fs.c | 448 ++
11062 grsecurity/gracl_ip.c | 386 ++
11063 grsecurity/gracl_learn.c | 207 +
11064 grsecurity/gracl_policy.c | 1786 ++++++
11065 grsecurity/gracl_res.c | 68 +
11066 grsecurity/gracl_segv.c | 304 +
11067 grsecurity/gracl_shm.c | 40 +
11068 grsecurity/grsec_chdir.c | 19 +
11069 grsecurity/grsec_chroot.c | 467 ++
11070 grsecurity/grsec_disabled.c | 445 ++
11071 grsecurity/grsec_exec.c | 189 +
11072 grsecurity/grsec_fifo.c | 26 +
11073 grsecurity/grsec_fork.c | 23 +
11074 grsecurity/grsec_init.c | 290 +
11075 grsecurity/grsec_ipc.c | 48 +
11076 grsecurity/grsec_link.c | 65 +
11077 grsecurity/grsec_log.c | 340 +
11078 grsecurity/grsec_mem.c | 48 +
11079 grsecurity/grsec_mount.c | 65 +
11080 grsecurity/grsec_pax.c | 47 +
11081 grsecurity/grsec_proc.c | 20 +
11082 grsecurity/grsec_ptrace.c | 30 +
11083 grsecurity/grsec_sig.c | 236 +
11084 grsecurity/grsec_sock.c | 244 +
11085 grsecurity/grsec_sysctl.c | 488 ++
11086 grsecurity/grsec_time.c | 16 +
11087 grsecurity/grsec_tpe.c | 78 +
11088 grsecurity/grsec_usb.c | 15 +
11089 grsecurity/grsum.c | 64 +
11090 include/linux/binfmts.h | 5 +-
11091 include/linux/bitops.h | 2 +-
11092 include/linux/capability.h | 13 +
11093 include/linux/compiler-gcc.h | 5 +
11094 include/linux/compiler.h | 8 +
11095 include/linux/cred.h | 8 +-
11096 include/linux/dcache.h | 5 +-
11097 include/linux/fs.h | 24 +-
11098 include/linux/fs_struct.h | 2 +-
11099 include/linux/fsnotify.h | 6 +
11100 include/linux/gracl.h | 342 +
11101 include/linux/gracl_compat.h | 156 +
11102 include/linux/gralloc.h | 9 +
11103 include/linux/grdefs.h | 140 +
11104 include/linux/grinternal.h | 230 +
11105 include/linux/grmsg.h | 118 +
11106 include/linux/grsecurity.h | 255 +
11107 include/linux/grsock.h | 19 +
11108 include/linux/ipc.h | 2 +-
11109 include/linux/ipc_namespace.h | 2 +-
11110 include/linux/kallsyms.h | 18 +-
11111 include/linux/kmod.h | 5 +
11112 include/linux/kobject.h | 2 +-
11113 include/linux/lsm_hooks.h | 4 +-
11114 include/linux/mm.h | 12 +
11115 include/linux/mm_types.h | 4 +-
11116 include/linux/module.h | 5 +-
11117 include/linux/mount.h | 2 +-
11118 include/linux/msg.h | 2 +-
11119 include/linux/netfilter/xt_gradm.h | 9 +
11120 include/linux/path.h | 4 +-
11121 include/linux/perf_event.h | 13 +-
11122 include/linux/pid_namespace.h | 2 +-
11123 include/linux/printk.h | 2 +-
11124 include/linux/proc_fs.h | 22 +-
11125 include/linux/proc_ns.h | 2 +-
11126 include/linux/ptrace.h | 24 +-
11127 include/linux/random.h | 2 +-
11128 include/linux/rbtree_augmented.h | 4 +-
11129 include/linux/scatterlist.h | 12 +-
11130 include/linux/sched.h | 114 +-
11131 include/linux/security.h | 1 +
11132 include/linux/sem.h | 2 +-
11133 include/linux/seq_file.h | 5 +
11134 include/linux/shm.h | 6 +-
11135 include/linux/skbuff.h | 3 +
11136 include/linux/slab.h | 9 -
11137 include/linux/sysctl.h | 8 +-
11138 include/linux/thread_info.h | 6 +-
11139 include/linux/tty.h | 2 +-
11140 include/linux/tty_driver.h | 4 +-
11141 include/linux/uidgid.h | 5 +
11142 include/linux/user_namespace.h | 2 +-
11143 include/linux/utsname.h | 2 +-
11144 include/linux/vermagic.h | 16 +-
11145 include/linux/vmalloc.h | 20 +-
11146 include/net/af_unix.h | 2 +-
11147 include/net/dst.h | 33 +
11148 include/net/ip.h | 2 +-
11149 include/net/neighbour.h | 2 +-
11150 include/net/net_namespace.h | 2 +-
11151 include/net/sock.h | 4 +-
11152 include/target/target_core_base.h | 2 +-
11153 include/trace/events/fs.h | 53 +
11154 include/uapi/linux/personality.h | 1 +
11155 init/Kconfig | 4 +-
11156 init/main.c | 35 +-
11157 ipc/mqueue.c | 1 +
11158 ipc/msg.c | 3 +-
11159 ipc/sem.c | 3 +-
11160 ipc/shm.c | 26 +-
11161 ipc/util.c | 6 +
11162 kernel/auditsc.c | 2 +-
11163 kernel/bpf/syscall.c | 8 +-
11164 kernel/capability.c | 41 +-
11165 kernel/cgroup.c | 5 +-
11166 kernel/compat.c | 1 +
11167 kernel/configs.c | 11 +
11168 kernel/cred.c | 112 +-
11169 kernel/events/core.c | 16 +-
11170 kernel/exit.c | 10 +-
11171 kernel/fork.c | 86 +-
11172 kernel/futex.c | 6 +-
11173 kernel/futex_compat.c | 2 +-
11174 kernel/kallsyms.c | 9 +
11175 kernel/kcmp.c | 8 +-
11176 kernel/kexec_core.c | 2 +-
11177 kernel/kmod.c | 95 +-
11178 kernel/kprobes.c | 7 +-
11179 kernel/ksysfs.c | 2 +
11180 kernel/locking/lockdep_proc.c | 10 +-
11181 kernel/module.c | 108 +-
11182 kernel/panic.c | 4 +-
11183 kernel/pid.c | 23 +-
11184 kernel/power/Kconfig | 2 +
11185 kernel/printk/printk.c | 20 +-
11186 kernel/ptrace.c | 56 +-
11187 kernel/resource.c | 10 +
11188 kernel/sched/core.c | 11 +-
11189 kernel/signal.c | 37 +-
11190 kernel/sys.c | 64 +-
11191 kernel/sysctl.c | 172 +-
11192 kernel/taskstats.c | 6 +
11193 kernel/time/posix-timers.c | 8 +
11194 kernel/time/time.c | 5 +
11195 kernel/time/timekeeping.c | 3 +
11196 kernel/time/timer_list.c | 13 +-
11197 kernel/time/timer_stats.c | 10 +-
11198 kernel/trace/Kconfig | 2 +
11199 kernel/trace/trace_syscalls.c | 8 +
11200 kernel/user_namespace.c | 15 +
11201 lib/Kconfig.debug | 13 +-
11202 lib/Kconfig.kasan | 2 +-
11203 lib/is_single_threaded.c | 3 +
11204 lib/list_debug.c | 65 +-
11205 lib/nlattr.c | 2 +
11206 lib/rbtree.c | 4 +-
11207 lib/vsprintf.c | 39 +-
11208 localversion-grsec | 1 +
11209 mm/Kconfig | 8 +-
11210 mm/Kconfig.debug | 1 +
11211 mm/filemap.c | 1 +
11212 mm/kmemleak.c | 4 +-
11213 mm/memory.c | 2 +-
11214 mm/mempolicy.c | 12 +-
11215 mm/migrate.c | 3 +-
11216 mm/mlock.c | 6 +-
11217 mm/mmap.c | 93 +-
11218 mm/mprotect.c | 8 +
11219 mm/oom_kill.c | 28 +-
11220 mm/page_alloc.c | 2 +-
11221 mm/process_vm_access.c | 8 +-
11222 mm/shmem.c | 36 +-
11223 mm/slab.c | 14 +-
11224 mm/slab_common.c | 2 +-
11225 mm/slob.c | 12 +
11226 mm/slub.c | 33 +-
11227 mm/util.c | 3 +
11228 mm/vmalloc.c | 129 +-
11229 mm/vmstat.c | 29 +-
11230 net/appletalk/atalk_proc.c | 2 +-
11231 net/atm/lec.c | 6 +-
11232 net/atm/mpoa_caches.c | 42 +-
11233 net/bluetooth/sco.c | 3 +
11234 net/can/bcm.c | 2 +-
11235 net/can/proc.c | 2 +-
11236 net/core/dev_ioctl.c | 7 +-
11237 net/core/filter.c | 8 +-
11238 net/core/net-procfs.c | 17 +-
11239 net/core/pktgen.c | 2 +-
11240 net/core/sock.c | 3 +-
11241 net/core/sysctl_net_core.c | 2 +-
11242 net/decnet/dn_dev.c | 2 +-
11243 net/ipv4/devinet.c | 6 +-
11244 net/ipv4/inet_hashtables.c | 4 +
11245 net/ipv4/ip_input.c | 7 +
11246 net/ipv4/ip_sockglue.c | 3 +-
11247 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11248 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11249 net/ipv4/route.c | 6 +-
11250 net/ipv4/tcp_input.c | 4 +-
11251 net/ipv4/tcp_ipv4.c | 29 +-
11252 net/ipv4/tcp_minisocks.c | 9 +-
11253 net/ipv4/tcp_timer.c | 11 +
11254 net/ipv4/udp.c | 24 +
11255 net/ipv6/addrconf.c | 13 +-
11256 net/ipv6/proc.c | 2 +-
11257 net/ipv6/tcp_ipv6.c | 26 +-
11258 net/ipv6/udp.c | 7 +
11259 net/ipx/ipx_proc.c | 2 +-
11260 net/irda/irproc.c | 2 +-
11261 net/llc/llc_proc.c | 2 +-
11262 net/netfilter/Kconfig | 10 +
11263 net/netfilter/Makefile | 1 +
11264 net/netfilter/nf_conntrack_core.c | 8 +
11265 net/netfilter/xt_gradm.c | 51 +
11266 net/netfilter/xt_hashlimit.c | 4 +-
11267 net/netfilter/xt_recent.c | 2 +-
11268 net/sched/sch_api.c | 2 +-
11269 net/sctp/socket.c | 4 +-
11270 net/socket.c | 75 +-
11271 net/sunrpc/Kconfig | 1 +
11272 net/sunrpc/cache.c | 2 +-
11273 net/sunrpc/stats.c | 2 +-
11274 net/sysctl_net.c | 2 +-
11275 net/unix/af_unix.c | 52 +-
11276 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11277 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11278 net/x25/sysctl_net_x25.c | 2 +-
11279 net/x25/x25_proc.c | 2 +-
11280 scripts/package/Makefile | 2 +-
11281 scripts/package/mkspec | 41 +-
11282 security/Kconfig | 369 +-
11283 security/apparmor/file.c | 4 +-
11284 security/apparmor/lsm.c | 8 +-
11285 security/commoncap.c | 36 +-
11286 security/min_addr.c | 2 +
11287 security/smack/smack_lsm.c | 8 +-
11288 security/tomoyo/file.c | 12 +-
11289 security/tomoyo/mount.c | 4 +
11290 security/tomoyo/tomoyo.c | 20 +-
11291 security/yama/Kconfig | 2 +-
11292 security/yama/yama_lsm.c | 4 +-
11293 sound/synth/emux/emux_seq.c | 14 +-
11294 sound/usb/line6/driver.c | 40 +-
11295 sound/usb/line6/toneport.c | 12 +-
11296 tools/gcc/.gitignore | 1 +
11297 tools/gcc/Makefile | 12 +
11298 tools/gcc/gen-random-seed.sh | 8 +
11299 tools/gcc/randomize_layout_plugin.c | 930 +++
11300 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11301 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11302 511 files changed, 32631 insertions(+), 3196 deletions(-)
11303
11304 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11305 Author: Brad Spengler <spender@grsecurity.net>
11306 Date: Tue Dec 15 14:31:49 2015 -0500
11307
11308 Update to pax-linux-4.3.3-test11.patch:
11309 - fixed a few compile regressions with the recent plugin changes, reported by spender
11310 - updated the size overflow hash table
11311
11312 tools/gcc/latent_entropy_plugin.c | 2 +-
11313 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11314 tools/gcc/stackleak_plugin.c | 2 +-
11315 tools/gcc/structleak_plugin.c | 6 +--
11316 4 files changed, 60 insertions(+), 16 deletions(-)
11317
11318 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11319 Author: Brad Spengler <spender@grsecurity.net>
11320 Date: Tue Dec 15 11:50:24 2015 -0500
11321
11322 Apply structleak ICE fix for gcc < 4.9
11323
11324 tools/gcc/structleak_plugin.c | 4 ++++
11325 1 files changed, 4 insertions(+), 0 deletions(-)
11326
11327 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11328 Author: Brad Spengler <spender@grsecurity.net>
11329 Date: Tue Dec 15 07:57:06 2015 -0500
11330
11331 Update to pax-linux-4.3.1-test10.patch:
11332 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11333 - Emese regenerated the size overflow hash tables for 4.3
11334 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11335 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11336
11337 arch/x86/entry/entry_64.S | 2 +-
11338 arch/x86/entry/entry_64_compat.S | 15 +-
11339 scripts/package/builddeb | 2 +-
11340 tools/gcc/initify_plugin.c | 11 +-
11341 tools/gcc/latent_entropy_plugin.c | 20 +-
11342 .../disable_size_overflow_hash.data | 4 +
11343 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11344 tools/gcc/stackleak_plugin.c | 26 +-
11345 tools/gcc/structleak_plugin.c | 21 +-
11346 9 files changed, 3079 insertions(+), 2367 deletions(-)
11347
11348 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11349 Merge: b5847e6 3548341
11350 Author: Brad Spengler <spender@grsecurity.net>
11351 Date: Tue Dec 15 07:47:56 2015 -0500
11352
11353 Merge branch 'linux-4.3.y' into pax-4_3
11354
11355 Conflicts:
11356 net/unix/af_unix.c
11357
11358 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11359 Author: Brad Spengler <spender@grsecurity.net>
11360 Date: Wed Dec 9 23:11:36 2015 -0500
11361
11362 Update to pax-linux-4.3.1-test9.patch:
11363 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11364 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11365 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11366 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11367 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11368 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11369 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11370
11371 Makefile | 6 +
11372 arch/x86/include/asm/compat.h | 4 +
11373 arch/x86/include/asm/dma.h | 2 +
11374 arch/x86/include/asm/pmem.h | 2 +-
11375 arch/x86/include/asm/uaccess.h | 20 +-
11376 arch/x86/kernel/apic/vector.c | 6 +-
11377 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11378 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11379 arch/x86/kernel/head_64.S | 1 -
11380 arch/x86/kvm/i8259.c | 10 +-
11381 arch/x86/kvm/ioapic.c | 2 +
11382 arch/x86/kvm/x86.c | 2 +
11383 arch/x86/lib/usercopy_64.c | 2 +-
11384 arch/x86/mm/mpx.c | 4 +-
11385 arch/x86/mm/pageattr.c | 7 +
11386 drivers/base/devres.c | 4 +-
11387 drivers/base/power/runtime.c | 6 +-
11388 drivers/base/regmap/regmap.c | 4 +-
11389 drivers/block/drbd/drbd_receiver.c | 4 +-
11390 drivers/block/drbd/drbd_worker.c | 6 +-
11391 drivers/char/virtio_console.c | 6 +-
11392 drivers/md/dm.c | 12 +-
11393 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11394 drivers/net/macvtap.c | 4 +-
11395 drivers/video/fbdev/core/fbmem.c | 10 +-
11396 fs/compat.c | 3 +-
11397 fs/coredump.c | 2 +-
11398 fs/dcache.c | 13 +-
11399 fs/fhandle.c | 2 +-
11400 fs/file.c | 14 +-
11401 fs/fs-writeback.c | 11 +-
11402 fs/overlayfs/copy_up.c | 2 +-
11403 fs/readdir.c | 3 +-
11404 fs/super.c | 3 +-
11405 include/linux/compiler.h | 36 ++-
11406 include/linux/rcupdate.h | 8 +
11407 include/linux/sched.h | 4 +-
11408 include/linux/seqlock.h | 10 +
11409 include/linux/spinlock.h | 17 +-
11410 include/linux/srcu.h | 5 +-
11411 include/linux/syscalls.h | 2 +-
11412 include/linux/writeback.h | 3 +-
11413 include/uapi/linux/swab.h | 6 +-
11414 ipc/ipc_sysctl.c | 6 +
11415 kernel/exit.c | 25 +-
11416 kernel/resource.c | 4 +-
11417 kernel/signal.c | 12 +-
11418 kernel/user.c | 2 +-
11419 kernel/workqueue.c | 6 +-
11420 lib/rhashtable.c | 4 +-
11421 net/compat.c | 2 +-
11422 net/ipv4/xfrm4_mode_transport.c | 2 +-
11423 security/keys/internal.h | 8 +-
11424 security/keys/keyring.c | 4 -
11425 sound/core/seq/seq_clientmgr.c | 8 +-
11426 sound/core/seq/seq_compat.c | 2 +-
11427 sound/core/seq/seq_memory.c | 6 +-
11428 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11429 tools/gcc/gcc-common.h | 1 +
11430 tools/gcc/initify_plugin.c | 33 ++-
11431 .../disable_size_overflow_hash.data | 1 +
11432 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11433 62 files changed, 708 insertions(+), 140 deletions(-)
11434
11435 commit f2634c2f6995f4231616f24ed016f890c701f939
11436 Merge: 1241bff 5f8b236
11437 Author: Brad Spengler <spender@grsecurity.net>
11438 Date: Wed Dec 9 21:50:47 2015 -0500
11439
11440 Merge branch 'linux-4.3.y' into pax-4_3
11441
11442 Conflicts:
11443 arch/x86/kernel/fpu/xstate.c
11444 arch/x86/kernel/head_64.S
11445
11446 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11447 Author: Brad Spengler <spender@grsecurity.net>
11448 Date: Sun Dec 6 08:44:56 2015 -0500
11449
11450 Update to pax-linux-4.3-test8.patch:
11451 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11452 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11453 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11454 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11455
11456 Makefile | 5 +++
11457 drivers/md/md.c | 5 ++-
11458 drivers/md/raid1.c | 2 +-
11459 fs/proc/task_mmu.c | 3 ++
11460 .../disable_size_overflow_hash.data | 4 ++-
11461 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11462 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11463 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11464 8 files changed, 43 insertions(+), 12 deletions(-)
11465
11466 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11467 Author: Brad Spengler <spender@grsecurity.net>
11468 Date: Fri Dec 4 14:24:12 2015 -0500
11469
11470 Initial import of pax-linux-4.3-test7.patch
11471
11472 Documentation/dontdiff | 47 +-
11473 Documentation/kbuild/makefiles.txt | 39 +-
11474 Documentation/kernel-parameters.txt | 28 +
11475 Makefile | 108 +-
11476 arch/alpha/include/asm/atomic.h | 10 +
11477 arch/alpha/include/asm/elf.h | 7 +
11478 arch/alpha/include/asm/pgalloc.h | 6 +
11479 arch/alpha/include/asm/pgtable.h | 11 +
11480 arch/alpha/kernel/module.c | 2 +-
11481 arch/alpha/kernel/osf_sys.c | 8 +-
11482 arch/alpha/mm/fault.c | 141 +-
11483 arch/arm/Kconfig | 2 +-
11484 arch/arm/include/asm/atomic.h | 320 +-
11485 arch/arm/include/asm/cache.h | 5 +-
11486 arch/arm/include/asm/cacheflush.h | 2 +-
11487 arch/arm/include/asm/checksum.h | 14 +-
11488 arch/arm/include/asm/cmpxchg.h | 4 +
11489 arch/arm/include/asm/cpuidle.h | 2 +-
11490 arch/arm/include/asm/domain.h | 22 +-
11491 arch/arm/include/asm/elf.h | 9 +-
11492 arch/arm/include/asm/fncpy.h | 2 +
11493 arch/arm/include/asm/futex.h | 10 +
11494 arch/arm/include/asm/kmap_types.h | 2 +-
11495 arch/arm/include/asm/mach/dma.h | 2 +-
11496 arch/arm/include/asm/mach/map.h | 16 +-
11497 arch/arm/include/asm/outercache.h | 2 +-
11498 arch/arm/include/asm/page.h | 3 +-
11499 arch/arm/include/asm/pgalloc.h | 20 +
11500 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11501 arch/arm/include/asm/pgtable-2level.h | 3 +
11502 arch/arm/include/asm/pgtable-3level.h | 3 +
11503 arch/arm/include/asm/pgtable.h | 54 +-
11504 arch/arm/include/asm/smp.h | 2 +-
11505 arch/arm/include/asm/tls.h | 3 +
11506 arch/arm/include/asm/uaccess.h | 79 +-
11507 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11508 arch/arm/kernel/armksyms.c | 2 +-
11509 arch/arm/kernel/cpuidle.c | 2 +-
11510 arch/arm/kernel/entry-armv.S | 109 +-
11511 arch/arm/kernel/entry-common.S | 40 +-
11512 arch/arm/kernel/entry-header.S | 55 +
11513 arch/arm/kernel/fiq.c | 3 +
11514 arch/arm/kernel/module-plts.c | 7 +-
11515 arch/arm/kernel/module.c | 38 +-
11516 arch/arm/kernel/patch.c | 2 +
11517 arch/arm/kernel/process.c | 90 +-
11518 arch/arm/kernel/reboot.c | 1 +
11519 arch/arm/kernel/setup.c | 20 +-
11520 arch/arm/kernel/signal.c | 35 +-
11521 arch/arm/kernel/smp.c | 2 +-
11522 arch/arm/kernel/tcm.c | 4 +-
11523 arch/arm/kernel/vmlinux.lds.S | 6 +-
11524 arch/arm/kvm/arm.c | 8 +-
11525 arch/arm/lib/copy_page.S | 1 +
11526 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11527 arch/arm/lib/delay.c | 2 +-
11528 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11529 arch/arm/mach-exynos/suspend.c | 6 +-
11530 arch/arm/mach-mvebu/coherency.c | 4 +-
11531 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11532 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11533 arch/arm/mach-omap2/omap-smp.c | 1 +
11534 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11535 arch/arm/mach-omap2/omap_device.c | 4 +-
11536 arch/arm/mach-omap2/omap_device.h | 4 +-
11537 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11538 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11539 arch/arm/mach-omap2/wd_timer.c | 6 +-
11540 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11541 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11542 arch/arm/mach-tegra/irq.c | 1 +
11543 arch/arm/mach-ux500/pm.c | 1 +
11544 arch/arm/mach-zynq/platsmp.c | 1 +
11545 arch/arm/mm/Kconfig | 6 +-
11546 arch/arm/mm/alignment.c | 8 +
11547 arch/arm/mm/cache-l2x0.c | 2 +-
11548 arch/arm/mm/context.c | 10 +-
11549 arch/arm/mm/fault.c | 146 +
11550 arch/arm/mm/fault.h | 12 +
11551 arch/arm/mm/init.c | 39 +
11552 arch/arm/mm/ioremap.c | 4 +-
11553 arch/arm/mm/mmap.c | 30 +-
11554 arch/arm/mm/mmu.c | 162 +-
11555 arch/arm/net/bpf_jit_32.c | 3 +
11556 arch/arm/plat-iop/setup.c | 2 +-
11557 arch/arm/plat-omap/sram.c | 2 +
11558 arch/arm64/include/asm/atomic.h | 10 +
11559 arch/arm64/include/asm/percpu.h | 8 +-
11560 arch/arm64/include/asm/pgalloc.h | 5 +
11561 arch/arm64/include/asm/uaccess.h | 1 +
11562 arch/arm64/mm/dma-mapping.c | 2 +-
11563 arch/avr32/include/asm/elf.h | 8 +-
11564 arch/avr32/include/asm/kmap_types.h | 4 +-
11565 arch/avr32/mm/fault.c | 27 +
11566 arch/frv/include/asm/atomic.h | 10 +
11567 arch/frv/include/asm/kmap_types.h | 2 +-
11568 arch/frv/mm/elf-fdpic.c | 3 +-
11569 arch/ia64/Makefile | 1 +
11570 arch/ia64/include/asm/atomic.h | 10 +
11571 arch/ia64/include/asm/elf.h | 7 +
11572 arch/ia64/include/asm/pgalloc.h | 12 +
11573 arch/ia64/include/asm/pgtable.h | 13 +-
11574 arch/ia64/include/asm/spinlock.h | 2 +-
11575 arch/ia64/include/asm/uaccess.h | 27 +-
11576 arch/ia64/kernel/module.c | 45 +-
11577 arch/ia64/kernel/palinfo.c | 2 +-
11578 arch/ia64/kernel/sys_ia64.c | 7 +
11579 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11580 arch/ia64/mm/fault.c | 32 +-
11581 arch/ia64/mm/init.c | 15 +-
11582 arch/m32r/lib/usercopy.c | 6 +
11583 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11584 arch/mips/include/asm/atomic.h | 368 +-
11585 arch/mips/include/asm/elf.h | 7 +
11586 arch/mips/include/asm/exec.h | 2 +-
11587 arch/mips/include/asm/hw_irq.h | 2 +-
11588 arch/mips/include/asm/local.h | 57 +
11589 arch/mips/include/asm/page.h | 2 +-
11590 arch/mips/include/asm/pgalloc.h | 5 +
11591 arch/mips/include/asm/pgtable.h | 3 +
11592 arch/mips/include/asm/uaccess.h | 1 +
11593 arch/mips/kernel/binfmt_elfn32.c | 7 +
11594 arch/mips/kernel/binfmt_elfo32.c | 7 +
11595 arch/mips/kernel/irq-gt641xx.c | 2 +-
11596 arch/mips/kernel/irq.c | 6 +-
11597 arch/mips/kernel/pm-cps.c | 2 +-
11598 arch/mips/kernel/process.c | 12 -
11599 arch/mips/kernel/sync-r4k.c | 24 +-
11600 arch/mips/kernel/traps.c | 13 +-
11601 arch/mips/mm/fault.c | 25 +
11602 arch/mips/mm/mmap.c | 51 +-
11603 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11604 arch/mips/sni/rm200.c | 2 +-
11605 arch/mips/vr41xx/common/icu.c | 2 +-
11606 arch/mips/vr41xx/common/irq.c | 4 +-
11607 arch/parisc/include/asm/atomic.h | 10 +
11608 arch/parisc/include/asm/elf.h | 7 +
11609 arch/parisc/include/asm/pgalloc.h | 6 +
11610 arch/parisc/include/asm/pgtable.h | 11 +
11611 arch/parisc/include/asm/uaccess.h | 4 +-
11612 arch/parisc/kernel/module.c | 50 +-
11613 arch/parisc/kernel/sys_parisc.c | 15 +
11614 arch/parisc/kernel/traps.c | 4 +-
11615 arch/parisc/mm/fault.c | 140 +-
11616 arch/powerpc/include/asm/atomic.h | 329 +-
11617 arch/powerpc/include/asm/elf.h | 12 +
11618 arch/powerpc/include/asm/exec.h | 2 +-
11619 arch/powerpc/include/asm/kmap_types.h | 2 +-
11620 arch/powerpc/include/asm/local.h | 46 +
11621 arch/powerpc/include/asm/mman.h | 2 +-
11622 arch/powerpc/include/asm/page.h | 8 +-
11623 arch/powerpc/include/asm/page_64.h | 7 +-
11624 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11625 arch/powerpc/include/asm/pgtable.h | 1 +
11626 arch/powerpc/include/asm/pte-hash32.h | 1 +
11627 arch/powerpc/include/asm/reg.h | 1 +
11628 arch/powerpc/include/asm/smp.h | 2 +-
11629 arch/powerpc/include/asm/spinlock.h | 42 +-
11630 arch/powerpc/include/asm/uaccess.h | 141 +-
11631 arch/powerpc/kernel/Makefile | 5 +
11632 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11633 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11634 arch/powerpc/kernel/module_32.c | 15 +-
11635 arch/powerpc/kernel/process.c | 46 -
11636 arch/powerpc/kernel/signal_32.c | 2 +-
11637 arch/powerpc/kernel/signal_64.c | 2 +-
11638 arch/powerpc/kernel/traps.c | 21 +
11639 arch/powerpc/kernel/vdso.c | 5 +-
11640 arch/powerpc/lib/usercopy_64.c | 18 -
11641 arch/powerpc/mm/fault.c | 56 +-
11642 arch/powerpc/mm/mmap.c | 16 +
11643 arch/powerpc/mm/slice.c | 13 +-
11644 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11645 arch/s390/include/asm/atomic.h | 10 +
11646 arch/s390/include/asm/elf.h | 7 +
11647 arch/s390/include/asm/exec.h | 2 +-
11648 arch/s390/include/asm/uaccess.h | 13 +-
11649 arch/s390/kernel/module.c | 22 +-
11650 arch/s390/kernel/process.c | 24 -
11651 arch/s390/mm/mmap.c | 16 +
11652 arch/score/include/asm/exec.h | 2 +-
11653 arch/score/kernel/process.c | 5 -
11654 arch/sh/mm/mmap.c | 22 +-
11655 arch/sparc/include/asm/atomic_64.h | 110 +-
11656 arch/sparc/include/asm/cache.h | 2 +-
11657 arch/sparc/include/asm/elf_32.h | 7 +
11658 arch/sparc/include/asm/elf_64.h | 7 +
11659 arch/sparc/include/asm/pgalloc_32.h | 1 +
11660 arch/sparc/include/asm/pgalloc_64.h | 1 +
11661 arch/sparc/include/asm/pgtable.h | 4 +
11662 arch/sparc/include/asm/pgtable_32.h | 15 +-
11663 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11664 arch/sparc/include/asm/setup.h | 4 +-
11665 arch/sparc/include/asm/spinlock_64.h | 35 +-
11666 arch/sparc/include/asm/thread_info_32.h | 1 +
11667 arch/sparc/include/asm/thread_info_64.h | 2 +
11668 arch/sparc/include/asm/uaccess.h | 1 +
11669 arch/sparc/include/asm/uaccess_32.h | 28 +-
11670 arch/sparc/include/asm/uaccess_64.h | 24 +-
11671 arch/sparc/kernel/Makefile | 2 +-
11672 arch/sparc/kernel/prom_common.c | 2 +-
11673 arch/sparc/kernel/smp_64.c | 8 +-
11674 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11675 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11676 arch/sparc/kernel/traps_64.c | 27 +-
11677 arch/sparc/lib/Makefile | 2 +-
11678 arch/sparc/lib/atomic_64.S | 57 +-
11679 arch/sparc/lib/ksyms.c | 6 +-
11680 arch/sparc/mm/Makefile | 2 +-
11681 arch/sparc/mm/fault_32.c | 292 +
11682 arch/sparc/mm/fault_64.c | 486 +
11683 arch/sparc/mm/hugetlbpage.c | 22 +-
11684 arch/sparc/mm/init_64.c | 10 +-
11685 arch/tile/include/asm/atomic_64.h | 10 +
11686 arch/tile/include/asm/uaccess.h | 4 +-
11687 arch/um/Makefile | 4 +
11688 arch/um/include/asm/kmap_types.h | 2 +-
11689 arch/um/include/asm/page.h | 3 +
11690 arch/um/include/asm/pgtable-3level.h | 1 +
11691 arch/um/kernel/process.c | 16 -
11692 arch/x86/Kconfig | 15 +-
11693 arch/x86/Kconfig.cpu | 6 +-
11694 arch/x86/Kconfig.debug | 4 +-
11695 arch/x86/Makefile | 13 +-
11696 arch/x86/boot/Makefile | 3 +
11697 arch/x86/boot/bitops.h | 4 +-
11698 arch/x86/boot/boot.h | 2 +-
11699 arch/x86/boot/compressed/Makefile | 3 +
11700 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11701 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11702 arch/x86/boot/compressed/head_32.S | 4 +-
11703 arch/x86/boot/compressed/head_64.S | 12 +-
11704 arch/x86/boot/compressed/misc.c | 11 +-
11705 arch/x86/boot/cpucheck.c | 16 +-
11706 arch/x86/boot/header.S | 6 +-
11707 arch/x86/boot/memory.c | 2 +-
11708 arch/x86/boot/video-vesa.c | 1 +
11709 arch/x86/boot/video.c | 2 +-
11710 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11711 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11712 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11713 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11714 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11715 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11716 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11717 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11718 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11719 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11720 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11721 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11722 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11723 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11724 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11725 arch/x86/crypto/sha256-avx-asm.S | 2 +
11726 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11727 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11728 arch/x86/crypto/sha512-avx-asm.S | 2 +
11729 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11730 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11731 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11732 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11733 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11734 arch/x86/entry/calling.h | 86 +-
11735 arch/x86/entry/common.c | 13 +-
11736 arch/x86/entry/entry_32.S | 351 +-
11737 arch/x86/entry/entry_64.S | 619 +-
11738 arch/x86/entry/entry_64_compat.S | 159 +-
11739 arch/x86/entry/thunk_64.S | 2 +
11740 arch/x86/entry/vdso/Makefile | 2 +-
11741 arch/x86/entry/vdso/vdso2c.h | 8 +-
11742 arch/x86/entry/vdso/vma.c | 41 +-
11743 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
11744 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11745 arch/x86/ia32/ia32_signal.c | 23 +-
11746 arch/x86/ia32/sys_ia32.c | 42 +-
11747 arch/x86/include/asm/alternative-asm.h | 43 +-
11748 arch/x86/include/asm/alternative.h | 4 +-
11749 arch/x86/include/asm/apic.h | 2 +-
11750 arch/x86/include/asm/apm.h | 4 +-
11751 arch/x86/include/asm/atomic.h | 230 +-
11752 arch/x86/include/asm/atomic64_32.h | 100 +
11753 arch/x86/include/asm/atomic64_64.h | 164 +-
11754 arch/x86/include/asm/bitops.h | 18 +-
11755 arch/x86/include/asm/boot.h | 2 +-
11756 arch/x86/include/asm/cache.h | 5 +-
11757 arch/x86/include/asm/checksum_32.h | 12 +-
11758 arch/x86/include/asm/cmpxchg.h | 39 +
11759 arch/x86/include/asm/compat.h | 2 +-
11760 arch/x86/include/asm/cpufeature.h | 17 +-
11761 arch/x86/include/asm/desc.h | 78 +-
11762 arch/x86/include/asm/desc_defs.h | 6 +
11763 arch/x86/include/asm/div64.h | 2 +-
11764 arch/x86/include/asm/elf.h | 33 +-
11765 arch/x86/include/asm/emergency-restart.h | 2 +-
11766 arch/x86/include/asm/fpu/internal.h | 42 +-
11767 arch/x86/include/asm/fpu/types.h | 6 +-
11768 arch/x86/include/asm/futex.h | 14 +-
11769 arch/x86/include/asm/hw_irq.h | 4 +-
11770 arch/x86/include/asm/i8259.h | 2 +-
11771 arch/x86/include/asm/io.h | 22 +-
11772 arch/x86/include/asm/irqflags.h | 5 +
11773 arch/x86/include/asm/kprobes.h | 9 +-
11774 arch/x86/include/asm/local.h | 106 +-
11775 arch/x86/include/asm/mman.h | 15 +
11776 arch/x86/include/asm/mmu.h | 14 +-
11777 arch/x86/include/asm/mmu_context.h | 114 +-
11778 arch/x86/include/asm/module.h | 17 +-
11779 arch/x86/include/asm/nmi.h | 19 +-
11780 arch/x86/include/asm/page.h | 1 +
11781 arch/x86/include/asm/page_32.h | 12 +-
11782 arch/x86/include/asm/page_64.h | 14 +-
11783 arch/x86/include/asm/paravirt.h | 46 +-
11784 arch/x86/include/asm/paravirt_types.h | 15 +-
11785 arch/x86/include/asm/pgalloc.h | 23 +
11786 arch/x86/include/asm/pgtable-2level.h | 2 +
11787 arch/x86/include/asm/pgtable-3level.h | 7 +
11788 arch/x86/include/asm/pgtable.h | 128 +-
11789 arch/x86/include/asm/pgtable_32.h | 14 +-
11790 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11791 arch/x86/include/asm/pgtable_64.h | 23 +-
11792 arch/x86/include/asm/pgtable_64_types.h | 5 +
11793 arch/x86/include/asm/pgtable_types.h | 26 +-
11794 arch/x86/include/asm/preempt.h | 2 +-
11795 arch/x86/include/asm/processor.h | 57 +-
11796 arch/x86/include/asm/ptrace.h | 13 +-
11797 arch/x86/include/asm/realmode.h | 4 +-
11798 arch/x86/include/asm/reboot.h | 10 +-
11799 arch/x86/include/asm/rmwcc.h | 84 +-
11800 arch/x86/include/asm/rwsem.h | 60 +-
11801 arch/x86/include/asm/segment.h | 27 +-
11802 arch/x86/include/asm/smap.h | 43 +
11803 arch/x86/include/asm/smp.h | 14 +-
11804 arch/x86/include/asm/stackprotector.h | 4 +-
11805 arch/x86/include/asm/stacktrace.h | 32 +-
11806 arch/x86/include/asm/switch_to.h | 4 +-
11807 arch/x86/include/asm/sys_ia32.h | 6 +-
11808 arch/x86/include/asm/thread_info.h | 27 +-
11809 arch/x86/include/asm/tlbflush.h | 77 +-
11810 arch/x86/include/asm/uaccess.h | 192 +-
11811 arch/x86/include/asm/uaccess_32.h | 28 +-
11812 arch/x86/include/asm/uaccess_64.h | 169 +-
11813 arch/x86/include/asm/word-at-a-time.h | 2 +-
11814 arch/x86/include/asm/x86_init.h | 10 +-
11815 arch/x86/include/asm/xen/page.h | 2 +-
11816 arch/x86/include/uapi/asm/e820.h | 2 +-
11817 arch/x86/kernel/Makefile | 2 +-
11818 arch/x86/kernel/acpi/boot.c | 4 +-
11819 arch/x86/kernel/acpi/sleep.c | 4 +
11820 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11821 arch/x86/kernel/alternative.c | 124 +-
11822 arch/x86/kernel/apic/apic.c | 4 +-
11823 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11824 arch/x86/kernel/apic/apic_noop.c | 2 +-
11825 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11826 arch/x86/kernel/apic/io_apic.c | 8 +-
11827 arch/x86/kernel/apic/msi.c | 2 +-
11828 arch/x86/kernel/apic/probe_32.c | 4 +-
11829 arch/x86/kernel/apic/vector.c | 4 +-
11830 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11831 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11832 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11833 arch/x86/kernel/apm_32.c | 21 +-
11834 arch/x86/kernel/asm-offsets.c | 20 +
11835 arch/x86/kernel/asm-offsets_64.c | 1 +
11836 arch/x86/kernel/cpu/Makefile | 4 -
11837 arch/x86/kernel/cpu/amd.c | 2 +-
11838 arch/x86/kernel/cpu/bugs_64.c | 2 +
11839 arch/x86/kernel/cpu/common.c | 202 +-
11840 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11841 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11842 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11843 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11844 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11845 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11846 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11847 arch/x86/kernel/cpu/perf_event.c | 10 +-
11848 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11849 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
11850 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11851 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11852 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
11853 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11854 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11855 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11856 arch/x86/kernel/crash_dump_64.c | 2 +-
11857 arch/x86/kernel/doublefault.c | 8 +-
11858 arch/x86/kernel/dumpstack.c | 24 +-
11859 arch/x86/kernel/dumpstack_32.c | 25 +-
11860 arch/x86/kernel/dumpstack_64.c | 62 +-
11861 arch/x86/kernel/e820.c | 4 +-
11862 arch/x86/kernel/early_printk.c | 1 +
11863 arch/x86/kernel/espfix_64.c | 44 +-
11864 arch/x86/kernel/fpu/core.c | 24 +-
11865 arch/x86/kernel/fpu/init.c | 40 +-
11866 arch/x86/kernel/fpu/regset.c | 22 +-
11867 arch/x86/kernel/fpu/signal.c | 20 +-
11868 arch/x86/kernel/fpu/xstate.c | 8 +-
11869 arch/x86/kernel/ftrace.c | 18 +-
11870 arch/x86/kernel/head64.c | 14 +-
11871 arch/x86/kernel/head_32.S | 235 +-
11872 arch/x86/kernel/head_64.S | 173 +-
11873 arch/x86/kernel/i386_ksyms_32.c | 12 +
11874 arch/x86/kernel/i8259.c | 10 +-
11875 arch/x86/kernel/io_delay.c | 2 +-
11876 arch/x86/kernel/ioport.c | 2 +-
11877 arch/x86/kernel/irq.c | 8 +-
11878 arch/x86/kernel/irq_32.c | 45 +-
11879 arch/x86/kernel/jump_label.c | 10 +-
11880 arch/x86/kernel/kgdb.c | 21 +-
11881 arch/x86/kernel/kprobes/core.c | 28 +-
11882 arch/x86/kernel/kprobes/opt.c | 16 +-
11883 arch/x86/kernel/ksysfs.c | 2 +-
11884 arch/x86/kernel/kvmclock.c | 20 +-
11885 arch/x86/kernel/ldt.c | 25 +
11886 arch/x86/kernel/livepatch.c | 12 +-
11887 arch/x86/kernel/machine_kexec_32.c | 6 +-
11888 arch/x86/kernel/mcount_64.S | 19 +-
11889 arch/x86/kernel/module.c | 78 +-
11890 arch/x86/kernel/msr.c | 2 +-
11891 arch/x86/kernel/nmi.c | 34 +-
11892 arch/x86/kernel/nmi_selftest.c | 4 +-
11893 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
11894 arch/x86/kernel/paravirt.c | 45 +-
11895 arch/x86/kernel/paravirt_patch_64.c | 8 +
11896 arch/x86/kernel/pci-calgary_64.c | 2 +-
11897 arch/x86/kernel/pci-iommu_table.c | 2 +-
11898 arch/x86/kernel/pci-swiotlb.c | 2 +-
11899 arch/x86/kernel/process.c | 80 +-
11900 arch/x86/kernel/process_32.c | 29 +-
11901 arch/x86/kernel/process_64.c | 14 +-
11902 arch/x86/kernel/ptrace.c | 20 +-
11903 arch/x86/kernel/pvclock.c | 8 +-
11904 arch/x86/kernel/reboot.c | 44 +-
11905 arch/x86/kernel/reboot_fixups_32.c | 2 +-
11906 arch/x86/kernel/relocate_kernel_64.S | 3 +-
11907 arch/x86/kernel/setup.c | 29 +-
11908 arch/x86/kernel/setup_percpu.c | 29 +-
11909 arch/x86/kernel/signal.c | 17 +-
11910 arch/x86/kernel/smp.c | 2 +-
11911 arch/x86/kernel/smpboot.c | 29 +-
11912 arch/x86/kernel/step.c | 6 +-
11913 arch/x86/kernel/sys_i386_32.c | 184 +
11914 arch/x86/kernel/sys_x86_64.c | 22 +-
11915 arch/x86/kernel/tboot.c | 14 +-
11916 arch/x86/kernel/time.c | 8 +-
11917 arch/x86/kernel/tls.c | 7 +-
11918 arch/x86/kernel/tracepoint.c | 4 +-
11919 arch/x86/kernel/traps.c | 53 +-
11920 arch/x86/kernel/tsc.c | 2 +-
11921 arch/x86/kernel/uprobes.c | 2 +-
11922 arch/x86/kernel/vm86_32.c | 6 +-
11923 arch/x86/kernel/vmlinux.lds.S | 153 +-
11924 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
11925 arch/x86/kernel/x86_init.c | 6 +-
11926 arch/x86/kvm/cpuid.c | 21 +-
11927 arch/x86/kvm/emulate.c | 2 +-
11928 arch/x86/kvm/lapic.c | 2 +-
11929 arch/x86/kvm/paging_tmpl.h | 2 +-
11930 arch/x86/kvm/svm.c | 10 +-
11931 arch/x86/kvm/vmx.c | 62 +-
11932 arch/x86/kvm/x86.c | 42 +-
11933 arch/x86/lguest/boot.c | 3 +-
11934 arch/x86/lib/atomic64_386_32.S | 164 +
11935 arch/x86/lib/atomic64_cx8_32.S | 98 +-
11936 arch/x86/lib/checksum_32.S | 99 +-
11937 arch/x86/lib/clear_page_64.S | 3 +
11938 arch/x86/lib/cmpxchg16b_emu.S | 3 +
11939 arch/x86/lib/copy_page_64.S | 14 +-
11940 arch/x86/lib/copy_user_64.S | 66 +-
11941 arch/x86/lib/csum-copy_64.S | 14 +-
11942 arch/x86/lib/csum-wrappers_64.c | 8 +-
11943 arch/x86/lib/getuser.S | 74 +-
11944 arch/x86/lib/insn.c | 8 +-
11945 arch/x86/lib/iomap_copy_64.S | 2 +
11946 arch/x86/lib/memcpy_64.S | 6 +
11947 arch/x86/lib/memmove_64.S | 3 +-
11948 arch/x86/lib/memset_64.S | 3 +
11949 arch/x86/lib/mmx_32.c | 243 +-
11950 arch/x86/lib/msr-reg.S | 2 +
11951 arch/x86/lib/putuser.S | 87 +-
11952 arch/x86/lib/rwsem.S | 6 +-
11953 arch/x86/lib/usercopy_32.c | 359 +-
11954 arch/x86/lib/usercopy_64.c | 20 +-
11955 arch/x86/math-emu/fpu_aux.c | 2 +-
11956 arch/x86/math-emu/fpu_entry.c | 4 +-
11957 arch/x86/math-emu/fpu_system.h | 2 +-
11958 arch/x86/mm/Makefile | 4 +
11959 arch/x86/mm/extable.c | 26 +-
11960 arch/x86/mm/fault.c | 570 +-
11961 arch/x86/mm/gup.c | 6 +-
11962 arch/x86/mm/highmem_32.c | 6 +
11963 arch/x86/mm/hugetlbpage.c | 24 +-
11964 arch/x86/mm/init.c | 111 +-
11965 arch/x86/mm/init_32.c | 111 +-
11966 arch/x86/mm/init_64.c | 46 +-
11967 arch/x86/mm/iomap_32.c | 4 +
11968 arch/x86/mm/ioremap.c | 52 +-
11969 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
11970 arch/x86/mm/mmap.c | 40 +-
11971 arch/x86/mm/mmio-mod.c | 10 +-
11972 arch/x86/mm/numa.c | 2 +-
11973 arch/x86/mm/pageattr.c | 38 +-
11974 arch/x86/mm/pat.c | 12 +-
11975 arch/x86/mm/pat_rbtree.c | 2 +-
11976 arch/x86/mm/pf_in.c | 10 +-
11977 arch/x86/mm/pgtable.c | 214 +-
11978 arch/x86/mm/pgtable_32.c | 3 +
11979 arch/x86/mm/setup_nx.c | 7 +
11980 arch/x86/mm/tlb.c | 4 +
11981 arch/x86/mm/uderef_64.c | 37 +
11982 arch/x86/net/bpf_jit.S | 11 +
11983 arch/x86/net/bpf_jit_comp.c | 13 +-
11984 arch/x86/oprofile/backtrace.c | 6 +-
11985 arch/x86/oprofile/nmi_int.c | 8 +-
11986 arch/x86/oprofile/op_model_amd.c | 8 +-
11987 arch/x86/oprofile/op_model_ppro.c | 7 +-
11988 arch/x86/oprofile/op_x86_model.h | 2 +-
11989 arch/x86/pci/intel_mid_pci.c | 2 +-
11990 arch/x86/pci/irq.c | 8 +-
11991 arch/x86/pci/pcbios.c | 144 +-
11992 arch/x86/platform/efi/efi_32.c | 24 +
11993 arch/x86/platform/efi/efi_64.c | 26 +-
11994 arch/x86/platform/efi/efi_stub_32.S | 64 +-
11995 arch/x86/platform/efi/efi_stub_64.S | 2 +
11996 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
11997 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
11998 arch/x86/platform/intel-mid/mfld.c | 4 +-
11999 arch/x86/platform/intel-mid/mrfl.c | 2 +-
12000 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
12001 arch/x86/platform/olpc/olpc_dt.c | 2 +-
12002 arch/x86/power/cpu.c | 11 +-
12003 arch/x86/realmode/init.c | 10 +-
12004 arch/x86/realmode/rm/Makefile | 3 +
12005 arch/x86/realmode/rm/header.S | 4 +-
12006 arch/x86/realmode/rm/reboot.S | 4 +
12007 arch/x86/realmode/rm/trampoline_32.S | 12 +-
12008 arch/x86/realmode/rm/trampoline_64.S | 3 +-
12009 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
12010 arch/x86/tools/Makefile | 2 +-
12011 arch/x86/tools/relocs.c | 96 +-
12012 arch/x86/um/mem_32.c | 2 +-
12013 arch/x86/um/tls_32.c | 2 +-
12014 arch/x86/xen/enlighten.c | 50 +-
12015 arch/x86/xen/mmu.c | 19 +-
12016 arch/x86/xen/smp.c | 16 +-
12017 arch/x86/xen/xen-asm_32.S | 2 +-
12018 arch/x86/xen/xen-head.S | 11 +
12019 arch/x86/xen/xen-ops.h | 2 -
12020 block/bio.c | 4 +-
12021 block/blk-iopoll.c | 2 +-
12022 block/blk-map.c | 2 +-
12023 block/blk-softirq.c | 2 +-
12024 block/bsg.c | 12 +-
12025 block/compat_ioctl.c | 4 +-
12026 block/genhd.c | 9 +-
12027 block/partitions/efi.c | 8 +-
12028 block/scsi_ioctl.c | 29 +-
12029 crypto/cryptd.c | 4 +-
12030 crypto/pcrypt.c | 2 +-
12031 crypto/zlib.c | 12 +-
12032 drivers/acpi/acpi_video.c | 2 +-
12033 drivers/acpi/apei/apei-internal.h | 2 +-
12034 drivers/acpi/apei/ghes.c | 4 +-
12035 drivers/acpi/bgrt.c | 6 +-
12036 drivers/acpi/blacklist.c | 4 +-
12037 drivers/acpi/bus.c | 4 +-
12038 drivers/acpi/device_pm.c | 4 +-
12039 drivers/acpi/ec.c | 2 +-
12040 drivers/acpi/pci_slot.c | 2 +-
12041 drivers/acpi/processor_idle.c | 2 +-
12042 drivers/acpi/processor_pdc.c | 2 +-
12043 drivers/acpi/sleep.c | 2 +-
12044 drivers/acpi/sysfs.c | 4 +-
12045 drivers/acpi/thermal.c | 2 +-
12046 drivers/acpi/video_detect.c | 7 +-
12047 drivers/ata/libata-core.c | 12 +-
12048 drivers/ata/libata-scsi.c | 2 +-
12049 drivers/ata/libata.h | 2 +-
12050 drivers/ata/pata_arasan_cf.c | 4 +-
12051 drivers/atm/adummy.c | 2 +-
12052 drivers/atm/ambassador.c | 8 +-
12053 drivers/atm/atmtcp.c | 14 +-
12054 drivers/atm/eni.c | 10 +-
12055 drivers/atm/firestream.c | 8 +-
12056 drivers/atm/fore200e.c | 14 +-
12057 drivers/atm/he.c | 18 +-
12058 drivers/atm/horizon.c | 4 +-
12059 drivers/atm/idt77252.c | 36 +-
12060 drivers/atm/iphase.c | 34 +-
12061 drivers/atm/lanai.c | 12 +-
12062 drivers/atm/nicstar.c | 46 +-
12063 drivers/atm/solos-pci.c | 4 +-
12064 drivers/atm/suni.c | 4 +-
12065 drivers/atm/uPD98402.c | 16 +-
12066 drivers/atm/zatm.c | 6 +-
12067 drivers/base/bus.c | 4 +-
12068 drivers/base/devtmpfs.c | 8 +-
12069 drivers/base/node.c | 2 +-
12070 drivers/base/platform-msi.c | 20 +-
12071 drivers/base/power/domain.c | 11 +-
12072 drivers/base/power/sysfs.c | 2 +-
12073 drivers/base/power/wakeup.c | 8 +-
12074 drivers/base/regmap/regmap-debugfs.c | 11 +-
12075 drivers/base/syscore.c | 4 +-
12076 drivers/block/cciss.c | 28 +-
12077 drivers/block/cciss.h | 2 +-
12078 drivers/block/cpqarray.c | 28 +-
12079 drivers/block/cpqarray.h | 2 +-
12080 drivers/block/drbd/drbd_bitmap.c | 2 +-
12081 drivers/block/drbd/drbd_int.h | 8 +-
12082 drivers/block/drbd/drbd_main.c | 12 +-
12083 drivers/block/drbd/drbd_nl.c | 4 +-
12084 drivers/block/drbd/drbd_receiver.c | 34 +-
12085 drivers/block/drbd/drbd_worker.c | 8 +-
12086 drivers/block/pktcdvd.c | 4 +-
12087 drivers/block/rbd.c | 2 +-
12088 drivers/bluetooth/btwilink.c | 2 +-
12089 drivers/bus/arm-cci.c | 12 +-
12090 drivers/cdrom/cdrom.c | 11 +-
12091 drivers/cdrom/gdrom.c | 1 -
12092 drivers/char/agp/compat_ioctl.c | 2 +-
12093 drivers/char/agp/frontend.c | 4 +-
12094 drivers/char/agp/intel-gtt.c | 4 +-
12095 drivers/char/hpet.c | 2 +-
12096 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12097 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12098 drivers/char/mem.c | 47 +-
12099 drivers/char/nvram.c | 2 +-
12100 drivers/char/pcmcia/synclink_cs.c | 16 +-
12101 drivers/char/random.c | 12 +-
12102 drivers/char/sonypi.c | 11 +-
12103 drivers/char/tpm/tpm_acpi.c | 3 +-
12104 drivers/char/tpm/tpm_eventlog.c | 4 +-
12105 drivers/char/virtio_console.c | 4 +-
12106 drivers/clk/clk-composite.c | 2 +-
12107 drivers/clk/samsung/clk.h | 2 +-
12108 drivers/clk/socfpga/clk-gate.c | 9 +-
12109 drivers/clk/socfpga/clk-pll.c | 9 +-
12110 drivers/clk/ti/clk.c | 8 +-
12111 drivers/cpufreq/acpi-cpufreq.c | 17 +-
12112 drivers/cpufreq/cpufreq-dt.c | 4 +-
12113 drivers/cpufreq/cpufreq.c | 30 +-
12114 drivers/cpufreq/cpufreq_governor.c | 2 +-
12115 drivers/cpufreq/cpufreq_governor.h | 4 +-
12116 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
12117 drivers/cpufreq/intel_pstate.c | 33 +-
12118 drivers/cpufreq/p4-clockmod.c | 12 +-
12119 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12120 drivers/cpufreq/speedstep-centrino.c | 7 +-
12121 drivers/cpuidle/driver.c | 2 +-
12122 drivers/cpuidle/dt_idle_states.c | 2 +-
12123 drivers/cpuidle/governor.c | 2 +-
12124 drivers/cpuidle/sysfs.c | 2 +-
12125 drivers/crypto/hifn_795x.c | 4 +-
12126 drivers/devfreq/devfreq.c | 4 +-
12127 drivers/dma/sh/shdma-base.c | 4 +-
12128 drivers/dma/sh/shdmac.c | 2 +-
12129 drivers/edac/edac_device.c | 4 +-
12130 drivers/edac/edac_mc_sysfs.c | 2 +-
12131 drivers/edac/edac_pci.c | 4 +-
12132 drivers/edac/edac_pci_sysfs.c | 22 +-
12133 drivers/edac/mce_amd.h | 2 +-
12134 drivers/firewire/core-card.c | 6 +-
12135 drivers/firewire/core-device.c | 2 +-
12136 drivers/firewire/core-transaction.c | 1 +
12137 drivers/firewire/core.h | 1 +
12138 drivers/firmware/dmi-id.c | 2 +-
12139 drivers/firmware/dmi_scan.c | 12 +-
12140 drivers/firmware/efi/cper.c | 8 +-
12141 drivers/firmware/efi/efi.c | 12 +-
12142 drivers/firmware/efi/efivars.c | 2 +-
12143 drivers/firmware/efi/runtime-map.c | 2 +-
12144 drivers/firmware/google/gsmi.c | 2 +-
12145 drivers/firmware/google/memconsole.c | 7 +-
12146 drivers/firmware/memmap.c | 2 +-
12147 drivers/firmware/psci.c | 2 +-
12148 drivers/gpio/gpio-davinci.c | 6 +-
12149 drivers/gpio/gpio-em.c | 2 +-
12150 drivers/gpio/gpio-ich.c | 2 +-
12151 drivers/gpio/gpio-omap.c | 4 +-
12152 drivers/gpio/gpio-rcar.c | 2 +-
12153 drivers/gpio/gpio-vr41xx.c | 2 +-
12154 drivers/gpio/gpiolib.c | 12 +-
12155 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12156 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12157 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12158 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12159 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12160 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12161 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12162 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12163 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12164 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12165 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12166 drivers/gpu/drm/drm_crtc.c | 2 +-
12167 drivers/gpu/drm/drm_drv.c | 2 +-
12168 drivers/gpu/drm/drm_fops.c | 12 +-
12169 drivers/gpu/drm/drm_global.c | 14 +-
12170 drivers/gpu/drm/drm_info.c | 13 +-
12171 drivers/gpu/drm/drm_ioc32.c | 13 +-
12172 drivers/gpu/drm/drm_ioctl.c | 2 +-
12173 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12174 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12175 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12176 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12177 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12178 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12179 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12180 drivers/gpu/drm/i915/intel_display.c | 26 +-
12181 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12182 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12183 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12184 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12185 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12186 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12187 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12188 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12189 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12190 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12191 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12192 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12193 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12194 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12195 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12196 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12197 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12198 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12199 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12200 drivers/gpu/drm/r128/r128_state.c | 4 +-
12201 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12202 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12203 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12204 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12205 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12206 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12207 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12208 drivers/gpu/drm/tegra/dc.c | 2 +-
12209 drivers/gpu/drm/tegra/dsi.c | 2 +-
12210 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12211 drivers/gpu/drm/tegra/sor.c | 7 +-
12212 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12213 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12214 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12215 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12216 drivers/gpu/drm/udl/udl_fb.c | 1 -
12217 drivers/gpu/drm/via/via_drv.h | 4 +-
12218 drivers/gpu/drm/via/via_irq.c | 18 +-
12219 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12220 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12221 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12222 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12223 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12224 drivers/hid/hid-core.c | 4 +-
12225 drivers/hid/hid-sensor-custom.c | 2 +-
12226 drivers/hv/channel.c | 2 +-
12227 drivers/hv/hv.c | 4 +-
12228 drivers/hv/hv_balloon.c | 18 +-
12229 drivers/hv/hyperv_vmbus.h | 2 +-
12230 drivers/hwmon/acpi_power_meter.c | 6 +-
12231 drivers/hwmon/applesmc.c | 2 +-
12232 drivers/hwmon/asus_atk0110.c | 10 +-
12233 drivers/hwmon/coretemp.c | 2 +-
12234 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12235 drivers/hwmon/ibmaem.c | 2 +-
12236 drivers/hwmon/iio_hwmon.c | 2 +-
12237 drivers/hwmon/nct6683.c | 6 +-
12238 drivers/hwmon/nct6775.c | 6 +-
12239 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12240 drivers/hwmon/sht15.c | 12 +-
12241 drivers/hwmon/via-cputemp.c | 2 +-
12242 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12243 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12244 drivers/i2c/i2c-dev.c | 2 +-
12245 drivers/ide/ide-cd.c | 2 +-
12246 drivers/ide/ide-disk.c | 2 +-
12247 drivers/iio/industrialio-core.c | 2 +-
12248 drivers/iio/magnetometer/ak8975.c | 2 +-
12249 drivers/infiniband/core/cm.c | 32 +-
12250 drivers/infiniband/core/fmr_pool.c | 20 +-
12251 drivers/infiniband/core/uverbs_cmd.c | 3 +
12252 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12253 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12254 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12255 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12256 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12257 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12258 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12259 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12260 drivers/infiniband/hw/nes/nes.c | 4 +-
12261 drivers/infiniband/hw/nes/nes.h | 40 +-
12262 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12263 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12264 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12265 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12266 drivers/infiniband/hw/qib/qib.h | 1 +
12267 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12268 drivers/input/gameport/gameport.c | 4 +-
12269 drivers/input/input.c | 4 +-
12270 drivers/input/joystick/sidewinder.c | 1 +
12271 drivers/input/joystick/xpad.c | 4 +-
12272 drivers/input/misc/ims-pcu.c | 4 +-
12273 drivers/input/mouse/psmouse.h | 2 +-
12274 drivers/input/mousedev.c | 2 +-
12275 drivers/input/serio/serio.c | 4 +-
12276 drivers/input/serio/serio_raw.c | 4 +-
12277 drivers/input/touchscreen/htcpen.c | 2 +-
12278 drivers/iommu/arm-smmu-v3.c | 2 +-
12279 drivers/iommu/arm-smmu.c | 43 +-
12280 drivers/iommu/io-pgtable-arm.c | 101 +-
12281 drivers/iommu/io-pgtable.c | 11 +-
12282 drivers/iommu/io-pgtable.h | 19 +-
12283 drivers/iommu/iommu.c | 2 +-
12284 drivers/iommu/ipmmu-vmsa.c | 13 +-
12285 drivers/iommu/irq_remapping.c | 2 +-
12286 drivers/irqchip/irq-gic.c | 2 +-
12287 drivers/irqchip/irq-i8259.c | 2 +-
12288 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12289 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12290 drivers/isdn/capi/capi.c | 10 +-
12291 drivers/isdn/gigaset/interface.c | 8 +-
12292 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12293 drivers/isdn/hardware/avm/b1.c | 4 +-
12294 drivers/isdn/i4l/isdn_common.c | 2 +
12295 drivers/isdn/i4l/isdn_tty.c | 22 +-
12296 drivers/isdn/icn/icn.c | 2 +-
12297 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12298 drivers/lguest/core.c | 10 +-
12299 drivers/lguest/page_tables.c | 2 +-
12300 drivers/lguest/x86/core.c | 12 +-
12301 drivers/lguest/x86/switcher_32.S | 27 +-
12302 drivers/md/bcache/closure.h | 2 +-
12303 drivers/md/bitmap.c | 2 +-
12304 drivers/md/dm-ioctl.c | 2 +-
12305 drivers/md/dm-raid1.c | 18 +-
12306 drivers/md/dm-stats.c | 6 +-
12307 drivers/md/dm-stripe.c | 10 +-
12308 drivers/md/dm-table.c | 2 +-
12309 drivers/md/dm-thin-metadata.c | 4 +-
12310 drivers/md/dm.c | 16 +-
12311 drivers/md/md.c | 26 +-
12312 drivers/md/md.h | 6 +-
12313 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12314 drivers/md/persistent-data/dm-space-map.h | 1 +
12315 drivers/md/raid1.c | 4 +-
12316 drivers/md/raid10.c | 18 +-
12317 drivers/md/raid5.c | 22 +-
12318 drivers/media/dvb-core/dvbdev.c | 2 +-
12319 drivers/media/dvb-frontends/af9033.h | 2 +-
12320 drivers/media/dvb-frontends/dib3000.h | 2 +-
12321 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12322 drivers/media/dvb-frontends/dib8000.h | 2 +-
12323 drivers/media/pci/cx88/cx88-video.c | 6 +-
12324 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12325 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12326 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12327 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12328 drivers/media/pci/tw68/tw68-core.c | 2 +-
12329 drivers/media/platform/omap/omap_vout.c | 11 +-
12330 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12331 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12332 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12333 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12334 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12335 drivers/media/radio/radio-cadet.c | 2 +
12336 drivers/media/radio/radio-maxiradio.c | 2 +-
12337 drivers/media/radio/radio-shark.c | 2 +-
12338 drivers/media/radio/radio-shark2.c | 2 +-
12339 drivers/media/radio/radio-si476x.c | 2 +-
12340 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12341 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12342 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12343 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12344 drivers/memory/omap-gpmc.c | 21 +-
12345 drivers/message/fusion/mptsas.c | 34 +-
12346 drivers/mfd/ab8500-debugfs.c | 2 +-
12347 drivers/mfd/kempld-core.c | 2 +-
12348 drivers/mfd/max8925-i2c.c | 2 +-
12349 drivers/mfd/tps65910.c | 2 +-
12350 drivers/mfd/twl4030-irq.c | 9 +-
12351 drivers/mfd/wm5110-tables.c | 2 +-
12352 drivers/mfd/wm8998-tables.c | 2 +-
12353 drivers/misc/c2port/core.c | 4 +-
12354 drivers/misc/kgdbts.c | 4 +-
12355 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12356 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12357 drivers/misc/mic/scif/scif_rb.c | 8 +-
12358 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12359 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12360 drivers/misc/sgi-gru/grutables.h | 154 +-
12361 drivers/misc/sgi-xp/xp.h | 2 +-
12362 drivers/misc/sgi-xp/xpc.h | 3 +-
12363 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12364 drivers/mmc/card/block.c | 2 +-
12365 drivers/mmc/host/dw_mmc.h | 2 +-
12366 drivers/mmc/host/mmci.c | 4 +-
12367 drivers/mmc/host/omap_hsmmc.c | 4 +-
12368 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12369 drivers/mmc/host/sdhci-s3c.c | 8 +-
12370 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12371 drivers/mtd/nand/denali.c | 1 +
12372 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12373 drivers/mtd/nftlmount.c | 1 +
12374 drivers/mtd/sm_ftl.c | 2 +-
12375 drivers/net/bonding/bond_netlink.c | 2 +-
12376 drivers/net/caif/caif_hsi.c | 2 +-
12377 drivers/net/can/Kconfig | 2 +-
12378 drivers/net/can/dev.c | 2 +-
12379 drivers/net/can/vcan.c | 2 +-
12380 drivers/net/dummy.c | 2 +-
12381 drivers/net/ethernet/8390/ax88796.c | 4 +-
12382 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12383 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12384 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12385 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12386 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12387 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12388 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12389 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12390 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12391 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12392 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12393 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12394 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12395 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12396 drivers/net/ethernet/broadcom/tg3.h | 1 +
12397 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12398 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12399 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12400 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12401 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12402 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12403 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12404 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12405 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12406 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12407 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12408 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12409 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12410 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12411 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12412 drivers/net/ethernet/realtek/r8169.c | 8 +-
12413 drivers/net/ethernet/sfc/ptp.c | 2 +-
12414 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12415 drivers/net/ethernet/via/via-rhine.c | 2 +-
12416 drivers/net/geneve.c | 2 +-
12417 drivers/net/hyperv/hyperv_net.h | 2 +-
12418 drivers/net/hyperv/rndis_filter.c | 4 +-
12419 drivers/net/ifb.c | 2 +-
12420 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12421 drivers/net/macvlan.c | 20 +-
12422 drivers/net/macvtap.c | 6 +-
12423 drivers/net/nlmon.c | 2 +-
12424 drivers/net/phy/phy_device.c | 6 +-
12425 drivers/net/ppp/ppp_generic.c | 4 +-
12426 drivers/net/slip/slhc.c | 2 +-
12427 drivers/net/team/team.c | 4 +-
12428 drivers/net/tun.c | 7 +-
12429 drivers/net/usb/hso.c | 23 +-
12430 drivers/net/usb/r8152.c | 2 +-
12431 drivers/net/usb/sierra_net.c | 4 +-
12432 drivers/net/virtio_net.c | 2 +-
12433 drivers/net/vrf.c | 2 +-
12434 drivers/net/vxlan.c | 4 +-
12435 drivers/net/wimax/i2400m/rx.c | 2 +-
12436 drivers/net/wireless/airo.c | 2 +-
12437 drivers/net/wireless/at76c50x-usb.c | 2 +-
12438 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12439 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12440 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12441 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12442 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12443 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12444 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12445 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12446 drivers/net/wireless/b43/phy_lp.c | 2 +-
12447 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12448 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12449 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12450 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12451 drivers/net/wireless/rndis_wlan.c | 2 +-
12452 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12453 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12454 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12455 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12456 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12457 drivers/nfc/nfcwilink.c | 2 +-
12458 drivers/of/fdt.c | 4 +-
12459 drivers/oprofile/buffer_sync.c | 8 +-
12460 drivers/oprofile/event_buffer.c | 2 +-
12461 drivers/oprofile/oprof.c | 2 +-
12462 drivers/oprofile/oprofile_stats.c | 10 +-
12463 drivers/oprofile/oprofile_stats.h | 10 +-
12464 drivers/oprofile/oprofilefs.c | 6 +-
12465 drivers/oprofile/timer_int.c | 2 +-
12466 drivers/parport/procfs.c | 4 +-
12467 drivers/pci/host/pci-host-generic.c | 24 +-
12468 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12469 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12470 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12471 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12472 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12473 drivers/pci/hotplug/pciehp_core.c | 2 +-
12474 drivers/pci/msi.c | 22 +-
12475 drivers/pci/pci-sysfs.c | 6 +-
12476 drivers/pci/pci.h | 2 +-
12477 drivers/pci/pcie/aspm.c | 6 +-
12478 drivers/pci/pcie/portdrv_pci.c | 2 +-
12479 drivers/pci/probe.c | 2 +-
12480 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12481 drivers/pinctrl/pinctrl-at91.c | 5 +-
12482 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12483 drivers/platform/x86/alienware-wmi.c | 4 +-
12484 drivers/platform/x86/compal-laptop.c | 2 +-
12485 drivers/platform/x86/hdaps.c | 2 +-
12486 drivers/platform/x86/ibm_rtl.c | 2 +-
12487 drivers/platform/x86/intel_oaktrail.c | 2 +-
12488 drivers/platform/x86/msi-laptop.c | 16 +-
12489 drivers/platform/x86/msi-wmi.c | 2 +-
12490 drivers/platform/x86/samsung-laptop.c | 2 +-
12491 drivers/platform/x86/samsung-q10.c | 2 +-
12492 drivers/platform/x86/sony-laptop.c | 14 +-
12493 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12494 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12495 drivers/pnp/pnpbios/core.c | 2 +-
12496 drivers/power/pda_power.c | 7 +-
12497 drivers/power/power_supply.h | 4 +-
12498 drivers/power/power_supply_core.c | 7 +-
12499 drivers/power/power_supply_sysfs.c | 6 +-
12500 drivers/power/reset/at91-reset.c | 9 +-
12501 drivers/powercap/powercap_sys.c | 136 +-
12502 drivers/ptp/ptp_private.h | 2 +-
12503 drivers/ptp/ptp_sysfs.c | 2 +-
12504 drivers/regulator/core.c | 4 +-
12505 drivers/regulator/max8660.c | 6 +-
12506 drivers/regulator/max8973-regulator.c | 16 +-
12507 drivers/regulator/mc13892-regulator.c | 8 +-
12508 drivers/rtc/rtc-armada38x.c | 7 +-
12509 drivers/rtc/rtc-cmos.c | 4 +-
12510 drivers/rtc/rtc-ds1307.c | 2 +-
12511 drivers/rtc/rtc-m48t59.c | 4 +-
12512 drivers/rtc/rtc-test.c | 6 +-
12513 drivers/scsi/be2iscsi/be_main.c | 2 +-
12514 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12515 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12516 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12517 drivers/scsi/hosts.c | 4 +-
12518 drivers/scsi/hpsa.c | 38 +-
12519 drivers/scsi/hpsa.h | 2 +-
12520 drivers/scsi/libfc/fc_exch.c | 50 +-
12521 drivers/scsi/libsas/sas_ata.c | 2 +-
12522 drivers/scsi/lpfc/lpfc.h | 8 +-
12523 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12524 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12525 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12526 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12527 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12528 drivers/scsi/pmcraid.c | 20 +-
12529 drivers/scsi/pmcraid.h | 8 +-
12530 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12531 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12532 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12533 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12534 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12535 drivers/scsi/scsi.c | 2 +-
12536 drivers/scsi/scsi_lib.c | 8 +-
12537 drivers/scsi/scsi_sysfs.c | 2 +-
12538 drivers/scsi/scsi_transport_fc.c | 8 +-
12539 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12540 drivers/scsi/scsi_transport_srp.c | 6 +-
12541 drivers/scsi/sd.c | 6 +-
12542 drivers/scsi/sg.c | 2 +-
12543 drivers/scsi/sr.c | 21 +-
12544 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12545 drivers/spi/spi.c | 2 +-
12546 drivers/staging/android/timed_output.c | 6 +-
12547 drivers/staging/comedi/comedi_fops.c | 8 +-
12548 drivers/staging/fbtft/fbtft-core.c | 2 +-
12549 drivers/staging/fbtft/fbtft.h | 2 +-
12550 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12551 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12552 drivers/staging/iio/adc/ad7280a.c | 4 +-
12553 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12554 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12555 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12556 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12557 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12558 drivers/staging/octeon/ethernet-rx.c | 20 +-
12559 drivers/staging/octeon/ethernet.c | 8 +-
12560 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12561 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12562 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12563 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12564 drivers/staging/sm750fb/sm750.c | 14 +-
12565 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12566 drivers/target/sbp/sbp_target.c | 4 +-
12567 drivers/thermal/cpu_cooling.c | 9 +-
12568 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12569 drivers/thermal/of-thermal.c | 17 +-
12570 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12571 drivers/tty/cyclades.c | 6 +-
12572 drivers/tty/hvc/hvc_console.c | 14 +-
12573 drivers/tty/hvc/hvcs.c | 21 +-
12574 drivers/tty/hvc/hvsi.c | 22 +-
12575 drivers/tty/hvc/hvsi_lib.c | 4 +-
12576 drivers/tty/ipwireless/tty.c | 27 +-
12577 drivers/tty/moxa.c | 2 +-
12578 drivers/tty/n_gsm.c | 4 +-
12579 drivers/tty/n_tty.c | 3 +-
12580 drivers/tty/pty.c | 4 +-
12581 drivers/tty/rocket.c | 6 +-
12582 drivers/tty/serial/8250/8250_core.c | 10 +-
12583 drivers/tty/serial/ifx6x60.c | 2 +-
12584 drivers/tty/serial/ioc4_serial.c | 6 +-
12585 drivers/tty/serial/kgdb_nmi.c | 4 +-
12586 drivers/tty/serial/kgdboc.c | 32 +-
12587 drivers/tty/serial/msm_serial.c | 4 +-
12588 drivers/tty/serial/samsung.c | 9 +-
12589 drivers/tty/serial/serial_core.c | 8 +-
12590 drivers/tty/synclink.c | 34 +-
12591 drivers/tty/synclink_gt.c | 28 +-
12592 drivers/tty/synclinkmp.c | 34 +-
12593 drivers/tty/tty_io.c | 2 +-
12594 drivers/tty/tty_ldisc.c | 8 +-
12595 drivers/tty/tty_port.c | 22 +-
12596 drivers/uio/uio.c | 13 +-
12597 drivers/usb/atm/cxacru.c | 2 +-
12598 drivers/usb/atm/usbatm.c | 24 +-
12599 drivers/usb/class/cdc-acm.h | 2 +-
12600 drivers/usb/core/devices.c | 6 +-
12601 drivers/usb/core/devio.c | 12 +-
12602 drivers/usb/core/hcd.c | 4 +-
12603 drivers/usb/core/sysfs.c | 2 +-
12604 drivers/usb/core/usb.c | 2 +-
12605 drivers/usb/early/ehci-dbgp.c | 16 +-
12606 drivers/usb/gadget/function/u_serial.c | 22 +-
12607 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12608 drivers/usb/host/ehci-hcd.c | 2 +-
12609 drivers/usb/host/ehci-hub.c | 4 +-
12610 drivers/usb/host/ehci-q.c | 4 +-
12611 drivers/usb/host/fotg210-hcd.c | 2 +-
12612 drivers/usb/host/fusbh200-hcd.c | 2 +-
12613 drivers/usb/host/hwa-hc.c | 2 +-
12614 drivers/usb/host/ohci-hcd.c | 2 +-
12615 drivers/usb/host/r8a66597.h | 2 +-
12616 drivers/usb/host/uhci-hcd.c | 2 +-
12617 drivers/usb/host/xhci-pci.c | 2 +-
12618 drivers/usb/host/xhci.c | 2 +-
12619 drivers/usb/misc/appledisplay.c | 4 +-
12620 drivers/usb/serial/console.c | 8 +-
12621 drivers/usb/storage/transport.c | 2 +-
12622 drivers/usb/storage/usb.c | 2 +-
12623 drivers/usb/storage/usb.h | 2 +-
12624 drivers/usb/usbip/vhci.h | 2 +-
12625 drivers/usb/usbip/vhci_hcd.c | 6 +-
12626 drivers/usb/usbip/vhci_rx.c | 2 +-
12627 drivers/usb/wusbcore/wa-hc.h | 4 +-
12628 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12629 drivers/vfio/vfio.c | 2 +-
12630 drivers/vhost/vringh.c | 20 +-
12631 drivers/video/backlight/kb3886_bl.c | 2 +-
12632 drivers/video/console/fbcon.c | 2 +-
12633 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12634 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12635 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12636 drivers/video/fbdev/core/fb_defio.c | 6 +-
12637 drivers/video/fbdev/core/fbmem.c | 2 +-
12638 drivers/video/fbdev/hyperv_fb.c | 4 +-
12639 drivers/video/fbdev/i810/i810_accel.c | 1 +
12640 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12641 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12642 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12643 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12644 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12645 drivers/video/fbdev/smscufx.c | 4 +-
12646 drivers/video/fbdev/udlfb.c | 36 +-
12647 drivers/video/fbdev/uvesafb.c | 52 +-
12648 drivers/video/fbdev/vesafb.c | 58 +-
12649 drivers/video/fbdev/via/via_clock.h | 2 +-
12650 drivers/xen/events/events_base.c | 6 +-
12651 drivers/xen/evtchn.c | 4 +-
12652 fs/Kconfig.binfmt | 2 +-
12653 fs/afs/inode.c | 4 +-
12654 fs/aio.c | 2 +-
12655 fs/autofs4/waitq.c | 2 +-
12656 fs/befs/endian.h | 6 +-
12657 fs/binfmt_aout.c | 23 +-
12658 fs/binfmt_elf.c | 670 +-
12659 fs/binfmt_elf_fdpic.c | 4 +-
12660 fs/block_dev.c | 2 +-
12661 fs/btrfs/ctree.c | 9 +-
12662 fs/btrfs/delayed-inode.c | 9 +-
12663 fs/btrfs/delayed-inode.h | 6 +-
12664 fs/btrfs/file.c | 10 +-
12665 fs/btrfs/inode.c | 14 +-
12666 fs/btrfs/super.c | 2 +-
12667 fs/btrfs/sysfs.c | 2 +-
12668 fs/btrfs/tests/free-space-tests.c | 8 +-
12669 fs/btrfs/tree-log.h | 2 +-
12670 fs/buffer.c | 2 +-
12671 fs/cachefiles/bind.c | 6 +-
12672 fs/cachefiles/daemon.c | 8 +-
12673 fs/cachefiles/internal.h | 12 +-
12674 fs/cachefiles/namei.c | 2 +-
12675 fs/cachefiles/proc.c | 12 +-
12676 fs/ceph/dir.c | 12 +-
12677 fs/ceph/super.c | 4 +-
12678 fs/cifs/cifs_debug.c | 12 +-
12679 fs/cifs/cifsfs.c | 8 +-
12680 fs/cifs/cifsglob.h | 54 +-
12681 fs/cifs/file.c | 10 +-
12682 fs/cifs/misc.c | 4 +-
12683 fs/cifs/smb1ops.c | 80 +-
12684 fs/cifs/smb2ops.c | 84 +-
12685 fs/cifs/smb2pdu.c | 3 +-
12686 fs/coda/cache.c | 10 +-
12687 fs/compat.c | 4 +-
12688 fs/compat_binfmt_elf.c | 2 +
12689 fs/compat_ioctl.c | 12 +-
12690 fs/configfs/dir.c | 10 +-
12691 fs/coredump.c | 16 +-
12692 fs/dcache.c | 51 +-
12693 fs/ecryptfs/inode.c | 2 +-
12694 fs/ecryptfs/miscdev.c | 2 +-
12695 fs/exec.c | 362 +-
12696 fs/ext2/xattr.c | 5 +-
12697 fs/ext4/ext4.h | 20 +-
12698 fs/ext4/mballoc.c | 44 +-
12699 fs/ext4/resize.c | 16 +-
12700 fs/ext4/super.c | 4 +-
12701 fs/ext4/xattr.c | 5 +-
12702 fs/fhandle.c | 3 +-
12703 fs/file.c | 4 +-
12704 fs/fs_struct.c | 8 +-
12705 fs/fscache/cookie.c | 40 +-
12706 fs/fscache/internal.h | 202 +-
12707 fs/fscache/object.c | 26 +-
12708 fs/fscache/operation.c | 38 +-
12709 fs/fscache/page.c | 110 +-
12710 fs/fscache/stats.c | 348 +-
12711 fs/fuse/cuse.c | 10 +-
12712 fs/fuse/dev.c | 4 +-
12713 fs/gfs2/glock.c | 22 +-
12714 fs/gfs2/glops.c | 4 +-
12715 fs/gfs2/quota.c | 6 +-
12716 fs/hugetlbfs/inode.c | 13 +-
12717 fs/inode.c | 4 +-
12718 fs/jffs2/erase.c | 3 +-
12719 fs/jffs2/wbuf.c | 3 +-
12720 fs/jfs/super.c | 2 +-
12721 fs/kernfs/dir.c | 2 +-
12722 fs/kernfs/file.c | 20 +-
12723 fs/libfs.c | 10 +-
12724 fs/lockd/clntproc.c | 4 +-
12725 fs/namei.c | 16 +-
12726 fs/namespace.c | 16 +-
12727 fs/nfs/callback_xdr.c | 2 +-
12728 fs/nfs/inode.c | 6 +-
12729 fs/nfsd/nfs4proc.c | 2 +-
12730 fs/nfsd/nfs4xdr.c | 2 +-
12731 fs/nfsd/nfscache.c | 11 +-
12732 fs/nfsd/vfs.c | 6 +-
12733 fs/nls/nls_base.c | 26 +-
12734 fs/nls/nls_euc-jp.c | 6 +-
12735 fs/nls/nls_koi8-ru.c | 6 +-
12736 fs/notify/fanotify/fanotify_user.c | 4 +-
12737 fs/notify/notification.c | 4 +-
12738 fs/ntfs/dir.c | 2 +-
12739 fs/ntfs/super.c | 6 +-
12740 fs/ocfs2/localalloc.c | 2 +-
12741 fs/ocfs2/ocfs2.h | 10 +-
12742 fs/ocfs2/suballoc.c | 12 +-
12743 fs/ocfs2/super.c | 20 +-
12744 fs/pipe.c | 72 +-
12745 fs/posix_acl.c | 4 +-
12746 fs/proc/array.c | 20 +
12747 fs/proc/base.c | 4 +-
12748 fs/proc/kcore.c | 34 +-
12749 fs/proc/meminfo.c | 2 +-
12750 fs/proc/nommu.c | 2 +-
12751 fs/proc/proc_sysctl.c | 26 +-
12752 fs/proc/task_mmu.c | 39 +-
12753 fs/proc/task_nommu.c | 4 +-
12754 fs/proc/vmcore.c | 16 +-
12755 fs/qnx6/qnx6.h | 4 +-
12756 fs/quota/netlink.c | 4 +-
12757 fs/read_write.c | 2 +-
12758 fs/reiserfs/do_balan.c | 2 +-
12759 fs/reiserfs/procfs.c | 2 +-
12760 fs/reiserfs/reiserfs.h | 4 +-
12761 fs/seq_file.c | 4 +-
12762 fs/splice.c | 43 +-
12763 fs/squashfs/xattr.c | 12 +-
12764 fs/sysv/sysv.h | 2 +-
12765 fs/tracefs/inode.c | 8 +-
12766 fs/udf/misc.c | 2 +-
12767 fs/ufs/swab.h | 4 +-
12768 fs/userfaultfd.c | 2 +-
12769 fs/xattr.c | 21 +
12770 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12771 fs/xfs/xfs_dir2_readdir.c | 7 +-
12772 fs/xfs/xfs_ioctl.c | 2 +-
12773 fs/xfs/xfs_linux.h | 4 +-
12774 include/asm-generic/4level-fixup.h | 2 +
12775 include/asm-generic/atomic-long.h | 156 +-
12776 include/asm-generic/atomic64.h | 12 +
12777 include/asm-generic/bitops/__fls.h | 2 +-
12778 include/asm-generic/bitops/fls.h | 2 +-
12779 include/asm-generic/bitops/fls64.h | 4 +-
12780 include/asm-generic/bug.h | 6 +-
12781 include/asm-generic/cache.h | 4 +-
12782 include/asm-generic/emergency-restart.h | 2 +-
12783 include/asm-generic/kmap_types.h | 4 +-
12784 include/asm-generic/local.h | 13 +
12785 include/asm-generic/pgtable-nopmd.h | 18 +-
12786 include/asm-generic/pgtable-nopud.h | 15 +-
12787 include/asm-generic/pgtable.h | 16 +
12788 include/asm-generic/sections.h | 1 +
12789 include/asm-generic/uaccess.h | 16 +
12790 include/asm-generic/vmlinux.lds.h | 15 +-
12791 include/crypto/algapi.h | 2 +-
12792 include/drm/drmP.h | 16 +-
12793 include/drm/drm_crtc_helper.h | 2 +-
12794 include/drm/drm_mm.h | 2 +-
12795 include/drm/i915_pciids.h | 2 +-
12796 include/drm/intel-gtt.h | 4 +-
12797 include/drm/ttm/ttm_memory.h | 2 +-
12798 include/drm/ttm/ttm_page_alloc.h | 1 +
12799 include/keys/asymmetric-subtype.h | 2 +-
12800 include/linux/atmdev.h | 4 +-
12801 include/linux/atomic.h | 17 +-
12802 include/linux/audit.h | 2 +-
12803 include/linux/average.h | 2 +-
12804 include/linux/binfmts.h | 3 +-
12805 include/linux/bitmap.h | 2 +-
12806 include/linux/bitops.h | 8 +-
12807 include/linux/blkdev.h | 2 +-
12808 include/linux/blktrace_api.h | 2 +-
12809 include/linux/cache.h | 8 +
12810 include/linux/cdrom.h | 1 -
12811 include/linux/cleancache.h | 2 +-
12812 include/linux/clk-provider.h | 1 +
12813 include/linux/compat.h | 6 +-
12814 include/linux/compiler-gcc.h | 28 +-
12815 include/linux/compiler.h | 157 +-
12816 include/linux/configfs.h | 2 +-
12817 include/linux/cpufreq.h | 3 +-
12818 include/linux/cpuidle.h | 5 +-
12819 include/linux/cpumask.h | 14 +-
12820 include/linux/crypto.h | 4 +-
12821 include/linux/ctype.h | 2 +-
12822 include/linux/dcache.h | 4 +-
12823 include/linux/decompress/mm.h | 2 +-
12824 include/linux/devfreq.h | 2 +-
12825 include/linux/device.h | 7 +-
12826 include/linux/dma-mapping.h | 2 +-
12827 include/linux/efi.h | 1 +
12828 include/linux/elf.h | 2 +
12829 include/linux/err.h | 4 +-
12830 include/linux/extcon.h | 2 +-
12831 include/linux/fb.h | 3 +-
12832 include/linux/fdtable.h | 2 +-
12833 include/linux/fs.h | 5 +-
12834 include/linux/fs_struct.h | 2 +-
12835 include/linux/fscache-cache.h | 2 +-
12836 include/linux/fscache.h | 2 +-
12837 include/linux/fsnotify.h | 2 +-
12838 include/linux/genhd.h | 4 +-
12839 include/linux/genl_magic_func.h | 2 +-
12840 include/linux/gfp.h | 12 +-
12841 include/linux/highmem.h | 12 +
12842 include/linux/hwmon-sysfs.h | 6 +-
12843 include/linux/i2c.h | 1 +
12844 include/linux/if_pppox.h | 2 +-
12845 include/linux/init.h | 12 +-
12846 include/linux/init_task.h | 7 +
12847 include/linux/interrupt.h | 6 +-
12848 include/linux/iommu.h | 2 +-
12849 include/linux/ioport.h | 2 +-
12850 include/linux/ipc.h | 2 +-
12851 include/linux/irq.h | 5 +-
12852 include/linux/irqdesc.h | 2 +-
12853 include/linux/irqdomain.h | 3 +
12854 include/linux/jiffies.h | 16 +-
12855 include/linux/key-type.h | 2 +-
12856 include/linux/kgdb.h | 6 +-
12857 include/linux/kmemleak.h | 4 +-
12858 include/linux/kobject.h | 3 +-
12859 include/linux/kobject_ns.h | 2 +-
12860 include/linux/kref.h | 2 +-
12861 include/linux/libata.h | 2 +-
12862 include/linux/linkage.h | 1 +
12863 include/linux/list.h | 15 +
12864 include/linux/lockref.h | 26 +-
12865 include/linux/math64.h | 10 +-
12866 include/linux/mempolicy.h | 7 +
12867 include/linux/mm.h | 102 +-
12868 include/linux/mm_types.h | 20 +
12869 include/linux/mmiotrace.h | 4 +-
12870 include/linux/mmzone.h | 2 +-
12871 include/linux/mod_devicetable.h | 4 +-
12872 include/linux/module.h | 69 +-
12873 include/linux/moduleloader.h | 16 +
12874 include/linux/moduleparam.h | 4 +-
12875 include/linux/net.h | 2 +-
12876 include/linux/netdevice.h | 7 +-
12877 include/linux/netfilter.h | 2 +-
12878 include/linux/netfilter/nfnetlink.h | 2 +-
12879 include/linux/nls.h | 4 +-
12880 include/linux/notifier.h | 3 +-
12881 include/linux/oprofile.h | 4 +-
12882 include/linux/padata.h | 2 +-
12883 include/linux/pci_hotplug.h | 3 +-
12884 include/linux/percpu.h | 2 +-
12885 include/linux/perf_event.h | 12 +-
12886 include/linux/pipe_fs_i.h | 8 +-
12887 include/linux/pm.h | 1 +
12888 include/linux/pm_domain.h | 4 +-
12889 include/linux/pm_runtime.h | 2 +-
12890 include/linux/pnp.h | 2 +-
12891 include/linux/poison.h | 4 +-
12892 include/linux/power/smartreflex.h | 2 +-
12893 include/linux/ppp-comp.h | 2 +-
12894 include/linux/preempt.h | 21 +
12895 include/linux/proc_ns.h | 2 +-
12896 include/linux/psci.h | 2 +-
12897 include/linux/quota.h | 2 +-
12898 include/linux/random.h | 19 +-
12899 include/linux/rculist.h | 16 +
12900 include/linux/reboot.h | 14 +-
12901 include/linux/regset.h | 3 +-
12902 include/linux/relay.h | 2 +-
12903 include/linux/rio.h | 2 +-
12904 include/linux/rmap.h | 4 +-
12905 include/linux/sched.h | 72 +-
12906 include/linux/sched/sysctl.h | 1 +
12907 include/linux/semaphore.h | 2 +-
12908 include/linux/seq_file.h | 1 +
12909 include/linux/signal.h | 2 +-
12910 include/linux/skbuff.h | 12 +-
12911 include/linux/slab.h | 47 +-
12912 include/linux/slab_def.h | 14 +-
12913 include/linux/slub_def.h | 2 +-
12914 include/linux/smp.h | 2 +
12915 include/linux/sock_diag.h | 2 +-
12916 include/linux/sonet.h | 2 +-
12917 include/linux/sunrpc/addr.h | 8 +-
12918 include/linux/sunrpc/clnt.h | 2 +-
12919 include/linux/sunrpc/svc.h | 2 +-
12920 include/linux/sunrpc/svc_rdma.h | 18 +-
12921 include/linux/sunrpc/svcauth.h | 2 +-
12922 include/linux/swapops.h | 10 +-
12923 include/linux/swiotlb.h | 3 +-
12924 include/linux/syscalls.h | 21 +-
12925 include/linux/syscore_ops.h | 2 +-
12926 include/linux/sysctl.h | 3 +-
12927 include/linux/sysfs.h | 9 +-
12928 include/linux/sysrq.h | 3 +-
12929 include/linux/tcp.h | 14 +-
12930 include/linux/thread_info.h | 7 +
12931 include/linux/tty.h | 4 +-
12932 include/linux/tty_driver.h | 2 +-
12933 include/linux/tty_ldisc.h | 2 +-
12934 include/linux/types.h | 16 +
12935 include/linux/uaccess.h | 6 +-
12936 include/linux/uio_driver.h | 2 +-
12937 include/linux/unaligned/access_ok.h | 24 +-
12938 include/linux/usb.h | 12 +-
12939 include/linux/usb/hcd.h | 1 +
12940 include/linux/usb/renesas_usbhs.h | 2 +-
12941 include/linux/vermagic.h | 21 +-
12942 include/linux/vga_switcheroo.h | 8 +-
12943 include/linux/vmalloc.h | 7 +-
12944 include/linux/vmstat.h | 24 +-
12945 include/linux/xattr.h | 5 +-
12946 include/linux/zlib.h | 3 +-
12947 include/media/v4l2-dev.h | 2 +-
12948 include/media/v4l2-device.h | 2 +-
12949 include/net/9p/transport.h | 2 +-
12950 include/net/bluetooth/l2cap.h | 2 +-
12951 include/net/bonding.h | 2 +-
12952 include/net/caif/cfctrl.h | 6 +-
12953 include/net/flow.h | 2 +-
12954 include/net/genetlink.h | 2 +-
12955 include/net/gro_cells.h | 2 +-
12956 include/net/inet_connection_sock.h | 2 +-
12957 include/net/inet_sock.h | 2 +-
12958 include/net/inetpeer.h | 2 +-
12959 include/net/ip_fib.h | 2 +-
12960 include/net/ip_vs.h | 8 +-
12961 include/net/ipv6.h | 2 +-
12962 include/net/irda/ircomm_tty.h | 1 +
12963 include/net/iucv/af_iucv.h | 2 +-
12964 include/net/llc_c_ac.h | 2 +-
12965 include/net/llc_c_ev.h | 4 +-
12966 include/net/llc_c_st.h | 2 +-
12967 include/net/llc_s_ac.h | 2 +-
12968 include/net/llc_s_st.h | 2 +-
12969 include/net/mac80211.h | 4 +-
12970 include/net/neighbour.h | 2 +-
12971 include/net/net_namespace.h | 18 +-
12972 include/net/netlink.h | 2 +-
12973 include/net/netns/conntrack.h | 6 +-
12974 include/net/netns/ipv4.h | 4 +-
12975 include/net/netns/ipv6.h | 4 +-
12976 include/net/netns/xfrm.h | 2 +-
12977 include/net/ping.h | 2 +-
12978 include/net/protocol.h | 4 +-
12979 include/net/rtnetlink.h | 2 +-
12980 include/net/sctp/checksum.h | 4 +-
12981 include/net/sctp/sm.h | 4 +-
12982 include/net/sctp/structs.h | 2 +-
12983 include/net/sock.h | 12 +-
12984 include/net/tcp.h | 8 +-
12985 include/net/xfrm.h | 13 +-
12986 include/rdma/iw_cm.h | 2 +-
12987 include/scsi/libfc.h | 3 +-
12988 include/scsi/scsi_device.h | 6 +-
12989 include/scsi/scsi_driver.h | 2 +-
12990 include/scsi/scsi_transport_fc.h | 3 +-
12991 include/scsi/sg.h | 2 +-
12992 include/sound/compress_driver.h | 2 +-
12993 include/sound/soc.h | 4 +-
12994 include/trace/events/irq.h | 4 +-
12995 include/uapi/linux/a.out.h | 8 +
12996 include/uapi/linux/bcache.h | 5 +-
12997 include/uapi/linux/byteorder/little_endian.h | 28 +-
12998 include/uapi/linux/connector.h | 2 +-
12999 include/uapi/linux/elf.h | 28 +
13000 include/uapi/linux/screen_info.h | 3 +-
13001 include/uapi/linux/swab.h | 6 +-
13002 include/uapi/linux/xattr.h | 4 +
13003 include/video/udlfb.h | 8 +-
13004 include/video/uvesafb.h | 1 +
13005 init/Kconfig | 2 +-
13006 init/Makefile | 3 +
13007 init/do_mounts.c | 14 +-
13008 init/do_mounts.h | 8 +-
13009 init/do_mounts_initrd.c | 30 +-
13010 init/do_mounts_md.c | 6 +-
13011 init/init_task.c | 4 +
13012 init/initramfs.c | 38 +-
13013 init/main.c | 30 +-
13014 ipc/compat.c | 4 +-
13015 ipc/ipc_sysctl.c | 8 +-
13016 ipc/mq_sysctl.c | 4 +-
13017 ipc/sem.c | 4 +-
13018 ipc/shm.c | 6 +
13019 kernel/audit.c | 8 +-
13020 kernel/auditsc.c | 4 +-
13021 kernel/bpf/core.c | 7 +-
13022 kernel/capability.c | 3 +
13023 kernel/compat.c | 38 +-
13024 kernel/debug/debug_core.c | 16 +-
13025 kernel/debug/kdb/kdb_main.c | 4 +-
13026 kernel/events/core.c | 26 +-
13027 kernel/events/internal.h | 10 +-
13028 kernel/events/uprobes.c | 2 +-
13029 kernel/exit.c | 2 +-
13030 kernel/fork.c | 167 +-
13031 kernel/futex.c | 11 +-
13032 kernel/futex_compat.c | 2 +-
13033 kernel/gcov/base.c | 7 +-
13034 kernel/irq/manage.c | 2 +-
13035 kernel/irq/msi.c | 19 +-
13036 kernel/irq/spurious.c | 2 +-
13037 kernel/jump_label.c | 5 +
13038 kernel/kallsyms.c | 37 +-
13039 kernel/kexec.c | 3 +-
13040 kernel/kmod.c | 8 +-
13041 kernel/kprobes.c | 4 +-
13042 kernel/ksysfs.c | 2 +-
13043 kernel/locking/lockdep.c | 7 +-
13044 kernel/locking/mutex-debug.c | 12 +-
13045 kernel/locking/mutex-debug.h | 4 +-
13046 kernel/locking/mutex.c | 6 +-
13047 kernel/module.c | 422 +-
13048 kernel/notifier.c | 17 +-
13049 kernel/padata.c | 4 +-
13050 kernel/panic.c | 5 +-
13051 kernel/pid.c | 2 +-
13052 kernel/pid_namespace.c | 2 +-
13053 kernel/power/process.c | 12 +-
13054 kernel/profile.c | 14 +-
13055 kernel/ptrace.c | 8 +-
13056 kernel/rcu/rcutorture.c | 60 +-
13057 kernel/rcu/tiny.c | 4 +-
13058 kernel/rcu/tree.c | 44 +-
13059 kernel/rcu/tree.h | 14 +-
13060 kernel/rcu/tree_plugin.h | 14 +-
13061 kernel/rcu/tree_trace.c | 12 +-
13062 kernel/sched/auto_group.c | 4 +-
13063 kernel/sched/core.c | 45 +-
13064 kernel/sched/fair.c | 2 +-
13065 kernel/sched/sched.h | 2 +-
13066 kernel/signal.c | 12 +-
13067 kernel/smpboot.c | 4 +-
13068 kernel/softirq.c | 12 +-
13069 kernel/sys.c | 10 +-
13070 kernel/sysctl.c | 34 +-
13071 kernel/time/alarmtimer.c | 2 +-
13072 kernel/time/posix-cpu-timers.c | 4 +-
13073 kernel/time/posix-timers.c | 24 +-
13074 kernel/time/timer.c | 2 +-
13075 kernel/time/timer_stats.c | 10 +-
13076 kernel/trace/blktrace.c | 6 +-
13077 kernel/trace/ftrace.c | 15 +-
13078 kernel/trace/ring_buffer.c | 96 +-
13079 kernel/trace/trace.c | 2 +-
13080 kernel/trace/trace.h | 2 +-
13081 kernel/trace/trace_clock.c | 4 +-
13082 kernel/trace/trace_events.c | 1 -
13083 kernel/trace/trace_functions_graph.c | 4 +-
13084 kernel/trace/trace_mmiotrace.c | 8 +-
13085 kernel/trace/trace_output.c | 10 +-
13086 kernel/trace/trace_seq.c | 2 +-
13087 kernel/trace/trace_stack.c | 2 +-
13088 kernel/user_namespace.c | 2 +-
13089 kernel/utsname_sysctl.c | 2 +-
13090 kernel/watchdog.c | 2 +-
13091 kernel/workqueue.c | 2 +-
13092 lib/Kconfig.debug | 8 +-
13093 lib/Makefile | 2 +-
13094 lib/bitmap.c | 8 +-
13095 lib/bug.c | 2 +
13096 lib/debugobjects.c | 2 +-
13097 lib/decompress_bunzip2.c | 3 +-
13098 lib/decompress_unlzma.c | 4 +-
13099 lib/div64.c | 4 +-
13100 lib/dma-debug.c | 4 +-
13101 lib/inflate.c | 2 +-
13102 lib/ioremap.c | 4 +-
13103 lib/kobject.c | 4 +-
13104 lib/list_debug.c | 126 +-
13105 lib/lockref.c | 44 +-
13106 lib/percpu-refcount.c | 2 +-
13107 lib/radix-tree.c | 2 +-
13108 lib/random32.c | 2 +-
13109 lib/show_mem.c | 2 +-
13110 lib/strncpy_from_user.c | 2 +-
13111 lib/strnlen_user.c | 2 +-
13112 lib/swiotlb.c | 2 +-
13113 lib/usercopy.c | 6 +
13114 lib/vsprintf.c | 12 +-
13115 mm/Kconfig | 6 +-
13116 mm/backing-dev.c | 4 +-
13117 mm/debug.c | 3 +
13118 mm/filemap.c | 2 +-
13119 mm/gup.c | 13 +-
13120 mm/highmem.c | 6 +-
13121 mm/hugetlb.c | 70 +-
13122 mm/internal.h | 1 +
13123 mm/maccess.c | 4 +-
13124 mm/madvise.c | 37 +
13125 mm/memory-failure.c | 6 +-
13126 mm/memory.c | 424 +-
13127 mm/mempolicy.c | 25 +
13128 mm/mlock.c | 15 +-
13129 mm/mm_init.c | 2 +-
13130 mm/mmap.c | 582 +-
13131 mm/mprotect.c | 137 +-
13132 mm/mremap.c | 39 +-
13133 mm/nommu.c | 21 +-
13134 mm/page-writeback.c | 2 +-
13135 mm/page_alloc.c | 49 +-
13136 mm/percpu.c | 2 +-
13137 mm/process_vm_access.c | 14 +-
13138 mm/rmap.c | 45 +-
13139 mm/shmem.c | 19 +-
13140 mm/slab.c | 109 +-
13141 mm/slab.h | 22 +-
13142 mm/slab_common.c | 86 +-
13143 mm/slob.c | 218 +-
13144 mm/slub.c | 102 +-
13145 mm/sparse-vmemmap.c | 4 +-
13146 mm/sparse.c | 2 +-
13147 mm/swap.c | 2 +
13148 mm/swapfile.c | 12 +-
13149 mm/util.c | 6 +
13150 mm/vmalloc.c | 114 +-
13151 mm/vmstat.c | 12 +-
13152 net/8021q/vlan.c | 5 +-
13153 net/8021q/vlan_netlink.c | 2 +-
13154 net/9p/mod.c | 4 +-
13155 net/9p/trans_fd.c | 2 +-
13156 net/atm/atm_misc.c | 8 +-
13157 net/atm/lec.h | 2 +-
13158 net/atm/proc.c | 6 +-
13159 net/atm/resources.c | 4 +-
13160 net/ax25/sysctl_net_ax25.c | 2 +-
13161 net/batman-adv/bat_iv_ogm.c | 8 +-
13162 net/batman-adv/fragmentation.c | 2 +-
13163 net/batman-adv/soft-interface.c | 8 +-
13164 net/batman-adv/types.h | 6 +-
13165 net/bluetooth/hci_sock.c | 2 +-
13166 net/bluetooth/l2cap_core.c | 6 +-
13167 net/bluetooth/l2cap_sock.c | 12 +-
13168 net/bluetooth/rfcomm/sock.c | 4 +-
13169 net/bluetooth/rfcomm/tty.c | 4 +-
13170 net/bridge/br_netlink.c | 2 +-
13171 net/bridge/netfilter/ebtables.c | 6 +-
13172 net/caif/cfctrl.c | 11 +-
13173 net/caif/chnl_net.c | 2 +-
13174 net/can/af_can.c | 2 +-
13175 net/can/gw.c | 6 +-
13176 net/ceph/messenger.c | 4 +-
13177 net/compat.c | 24 +-
13178 net/core/datagram.c | 2 +-
13179 net/core/dev.c | 16 +-
13180 net/core/filter.c | 2 +-
13181 net/core/flow.c | 6 +-
13182 net/core/neighbour.c | 4 +-
13183 net/core/net-sysfs.c | 2 +-
13184 net/core/net_namespace.c | 8 +-
13185 net/core/netpoll.c | 4 +-
13186 net/core/rtnetlink.c | 15 +-
13187 net/core/scm.c | 14 +-
13188 net/core/skbuff.c | 8 +-
13189 net/core/sock.c | 28 +-
13190 net/core/sock_diag.c | 15 +-
13191 net/core/sysctl_net_core.c | 22 +-
13192 net/decnet/af_decnet.c | 1 +
13193 net/decnet/sysctl_net_decnet.c | 4 +-
13194 net/dsa/dsa.c | 2 +-
13195 net/hsr/hsr_netlink.c | 2 +-
13196 net/ieee802154/6lowpan/core.c | 2 +-
13197 net/ieee802154/6lowpan/reassembly.c | 14 +-
13198 net/ipv4/af_inet.c | 2 +-
13199 net/ipv4/devinet.c | 18 +-
13200 net/ipv4/fib_frontend.c | 6 +-
13201 net/ipv4/fib_semantics.c | 2 +-
13202 net/ipv4/inet_connection_sock.c | 4 +-
13203 net/ipv4/inet_timewait_sock.c | 2 +-
13204 net/ipv4/inetpeer.c | 2 +-
13205 net/ipv4/ip_fragment.c | 15 +-
13206 net/ipv4/ip_gre.c | 6 +-
13207 net/ipv4/ip_sockglue.c | 2 +-
13208 net/ipv4/ip_vti.c | 4 +-
13209 net/ipv4/ipconfig.c | 6 +-
13210 net/ipv4/ipip.c | 4 +-
13211 net/ipv4/netfilter/arp_tables.c | 12 +-
13212 net/ipv4/netfilter/ip_tables.c | 12 +-
13213 net/ipv4/ping.c | 14 +-
13214 net/ipv4/raw.c | 14 +-
13215 net/ipv4/route.c | 32 +-
13216 net/ipv4/sysctl_net_ipv4.c | 22 +-
13217 net/ipv4/tcp_input.c | 6 +-
13218 net/ipv4/tcp_probe.c | 2 +-
13219 net/ipv4/udp.c | 10 +-
13220 net/ipv4/xfrm4_policy.c | 18 +-
13221 net/ipv6/addrconf.c | 18 +-
13222 net/ipv6/af_inet6.c | 2 +-
13223 net/ipv6/datagram.c | 2 +-
13224 net/ipv6/icmp.c | 2 +-
13225 net/ipv6/ip6_fib.c | 4 +-
13226 net/ipv6/ip6_gre.c | 10 +-
13227 net/ipv6/ip6_tunnel.c | 4 +-
13228 net/ipv6/ip6_vti.c | 4 +-
13229 net/ipv6/ipv6_sockglue.c | 2 +-
13230 net/ipv6/netfilter/ip6_tables.c | 12 +-
13231 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13232 net/ipv6/ping.c | 33 +-
13233 net/ipv6/raw.c | 17 +-
13234 net/ipv6/reassembly.c | 13 +-
13235 net/ipv6/route.c | 2 +-
13236 net/ipv6/sit.c | 4 +-
13237 net/ipv6/sysctl_net_ipv6.c | 2 +-
13238 net/ipv6/udp.c | 6 +-
13239 net/ipv6/xfrm6_policy.c | 17 +-
13240 net/irda/ircomm/ircomm_tty.c | 18 +-
13241 net/iucv/af_iucv.c | 4 +-
13242 net/iucv/iucv.c | 2 +-
13243 net/key/af_key.c | 4 +-
13244 net/l2tp/l2tp_eth.c | 38 +-
13245 net/l2tp/l2tp_ip.c | 2 +-
13246 net/l2tp/l2tp_ip6.c | 2 +-
13247 net/mac80211/cfg.c | 8 +-
13248 net/mac80211/ieee80211_i.h | 3 +-
13249 net/mac80211/iface.c | 20 +-
13250 net/mac80211/main.c | 2 +-
13251 net/mac80211/pm.c | 4 +-
13252 net/mac80211/rate.c | 2 +-
13253 net/mac80211/sta_info.c | 2 +-
13254 net/mac80211/util.c | 8 +-
13255 net/mpls/af_mpls.c | 6 +-
13256 net/netfilter/ipset/ip_set_core.c | 2 +-
13257 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13258 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13259 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13260 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13261 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13262 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13263 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13264 net/netfilter/nf_conntrack_acct.c | 2 +-
13265 net/netfilter/nf_conntrack_ecache.c | 2 +-
13266 net/netfilter/nf_conntrack_helper.c | 2 +-
13267 net/netfilter/nf_conntrack_proto.c | 2 +-
13268 net/netfilter/nf_conntrack_standalone.c | 2 +-
13269 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13270 net/netfilter/nf_log.c | 10 +-
13271 net/netfilter/nf_sockopt.c | 4 +-
13272 net/netfilter/nfnetlink_log.c | 4 +-
13273 net/netfilter/nft_compat.c | 9 +-
13274 net/netfilter/xt_statistic.c | 8 +-
13275 net/netlink/af_netlink.c | 4 +-
13276 net/openvswitch/vport-internal_dev.c | 2 +-
13277 net/packet/af_packet.c | 8 +-
13278 net/phonet/pep.c | 6 +-
13279 net/phonet/socket.c | 2 +-
13280 net/phonet/sysctl.c | 2 +-
13281 net/rds/cong.c | 6 +-
13282 net/rds/ib.h | 2 +-
13283 net/rds/ib_cm.c | 2 +-
13284 net/rds/ib_recv.c | 4 +-
13285 net/rds/iw.h | 2 +-
13286 net/rds/iw_cm.c | 2 +-
13287 net/rds/iw_recv.c | 4 +-
13288 net/rds/rds.h | 2 +-
13289 net/rds/tcp.c | 2 +-
13290 net/rds/tcp_send.c | 2 +-
13291 net/rxrpc/af_rxrpc.c | 2 +-
13292 net/rxrpc/ar-ack.c | 14 +-
13293 net/rxrpc/ar-call.c | 2 +-
13294 net/rxrpc/ar-connection.c | 2 +-
13295 net/rxrpc/ar-connevent.c | 2 +-
13296 net/rxrpc/ar-input.c | 4 +-
13297 net/rxrpc/ar-internal.h | 8 +-
13298 net/rxrpc/ar-local.c | 2 +-
13299 net/rxrpc/ar-output.c | 4 +-
13300 net/rxrpc/ar-peer.c | 2 +-
13301 net/rxrpc/ar-proc.c | 4 +-
13302 net/rxrpc/ar-transport.c | 2 +-
13303 net/rxrpc/rxkad.c | 4 +-
13304 net/sched/sch_generic.c | 4 +-
13305 net/sctp/ipv6.c | 6 +-
13306 net/sctp/protocol.c | 10 +-
13307 net/sctp/sm_sideeffect.c | 2 +-
13308 net/sctp/socket.c | 21 +-
13309 net/sctp/sysctl.c | 10 +-
13310 net/socket.c | 18 +-
13311 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13312 net/sunrpc/clnt.c | 4 +-
13313 net/sunrpc/sched.c | 4 +-
13314 net/sunrpc/svc.c | 4 +-
13315 net/sunrpc/svcauth_unix.c | 2 +-
13316 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13317 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13318 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13319 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13320 net/tipc/netlink_compat.c | 12 +-
13321 net/tipc/subscr.c | 2 +-
13322 net/unix/af_unix.c | 7 +-
13323 net/unix/sysctl_net_unix.c | 2 +-
13324 net/wireless/wext-core.c | 19 +-
13325 net/xfrm/xfrm_policy.c | 16 +-
13326 net/xfrm/xfrm_state.c | 33 +-
13327 net/xfrm/xfrm_sysctl.c | 2 +-
13328 scripts/Kbuild.include | 2 +-
13329 scripts/Makefile.build | 2 +-
13330 scripts/Makefile.clean | 3 +-
13331 scripts/Makefile.host | 69 +-
13332 scripts/basic/fixdep.c | 12 +-
13333 scripts/dtc/checks.c | 14 +-
13334 scripts/dtc/data.c | 6 +-
13335 scripts/dtc/flattree.c | 8 +-
13336 scripts/dtc/livetree.c | 4 +-
13337 scripts/gcc-plugin.sh | 51 +
13338 scripts/headers_install.sh | 1 +
13339 scripts/kallsyms.c | 4 +-
13340 scripts/kconfig/lkc.h | 5 +-
13341 scripts/kconfig/menu.c | 2 +-
13342 scripts/kconfig/symbol.c | 6 +-
13343 scripts/link-vmlinux.sh | 2 +-
13344 scripts/mod/file2alias.c | 14 +-
13345 scripts/mod/modpost.c | 25 +-
13346 scripts/mod/modpost.h | 6 +-
13347 scripts/mod/sumversion.c | 2 +-
13348 scripts/module-common.lds | 4 +
13349 scripts/package/builddeb | 1 +
13350 scripts/pnmtologo.c | 6 +-
13351 scripts/sortextable.h | 6 +-
13352 scripts/tags.sh | 2 +-
13353 security/Kconfig | 692 +-
13354 security/integrity/ima/ima.h | 4 +-
13355 security/integrity/ima/ima_api.c | 2 +-
13356 security/integrity/ima/ima_fs.c | 4 +-
13357 security/integrity/ima/ima_queue.c | 2 +-
13358 security/keys/key.c | 18 +-
13359 security/selinux/avc.c | 6 +-
13360 security/selinux/include/xfrm.h | 2 +-
13361 security/yama/yama_lsm.c | 2 +-
13362 sound/aoa/codecs/onyx.c | 7 +-
13363 sound/aoa/codecs/onyx.h | 1 +
13364 sound/core/oss/pcm_oss.c | 18 +-
13365 sound/core/pcm_compat.c | 2 +-
13366 sound/core/pcm_native.c | 4 +-
13367 sound/core/sound.c | 2 +-
13368 sound/drivers/mts64.c | 14 +-
13369 sound/drivers/opl4/opl4_lib.c | 2 +-
13370 sound/drivers/portman2x4.c | 3 +-
13371 sound/firewire/amdtp.c | 4 +-
13372 sound/firewire/amdtp.h | 4 +-
13373 sound/firewire/isight.c | 10 +-
13374 sound/firewire/scs1x.c | 8 +-
13375 sound/oss/sb_audio.c | 2 +-
13376 sound/oss/swarm_cs4297a.c | 6 +-
13377 sound/pci/hda/hda_codec.c | 2 +-
13378 sound/pci/ymfpci/ymfpci.h | 2 +-
13379 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13380 sound/soc/codecs/sti-sas.c | 10 +-
13381 sound/soc/soc-ac97.c | 6 +-
13382 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13383 tools/gcc/Makefile | 42 +
13384 tools/gcc/checker_plugin.c | 150 +
13385 tools/gcc/colorize_plugin.c | 215 +
13386 tools/gcc/constify_plugin.c | 571 +
13387 tools/gcc/gcc-common.h | 812 +
13388 tools/gcc/initify_plugin.c | 552 +
13389 tools/gcc/kallocstat_plugin.c | 188 +
13390 tools/gcc/kernexec_plugin.c | 549 +
13391 tools/gcc/latent_entropy_plugin.c | 470 +
13392 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13393 tools/gcc/size_overflow_plugin/Makefile | 28 +
13394 .../disable_size_overflow_hash.data |12422 ++++++++++++
13395 .../generate_size_overflow_hash.sh | 103 +
13396 .../insert_size_overflow_asm.c | 416 +
13397 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13398 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13399 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13400 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13401 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13402 .../size_overflow_hash_aux.data | 92 +
13403 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13404 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13405 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13406 .../size_overflow_plugin_hash.c | 352 +
13407 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13408 .../size_overflow_transform_core.c | 1010 +
13409 tools/gcc/stackleak_plugin.c | 436 +
13410 tools/gcc/structleak_plugin.c | 287 +
13411 tools/include/linux/compiler.h | 8 +
13412 tools/lib/api/Makefile | 2 +-
13413 tools/perf/util/include/asm/alternative-asm.h | 3 +
13414 tools/virtio/linux/uaccess.h | 2 +-
13415 virt/kvm/kvm_main.c | 42 +-
13416 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13417 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13418 Author: Matthew Wilcox <willy@linux.intel.com>
13419 Date: Tue Feb 2 16:57:52 2016 -0800
13420
13421 radix-tree: fix race in gang lookup
13422
13423 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13424 the lookup. Introduce a new function radix_tree_iter_retry() which
13425 forces the loop to retry the lookup by setting 'slot' to NULL and
13426 turning the iterator back to point at the problematic entry.
13427
13428 This is a pretty rare problem to hit at the moment; the lookup has to
13429 race with a grow of the radix tree from a height of 0. The consequences
13430 of hitting this race are that gang lookup could return a pointer to a
13431 radix_tree_node instead of a pointer to whatever the user had inserted
13432 in the tree.
13433
13434 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13435 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13436 Cc: Hugh Dickins <hughd@google.com>
13437 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13438 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13439 Cc: <stable@vger.kernel.org>
13440 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13441 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13442
13443 include/linux/radix-tree.h | 16 ++++++++++++++++
13444 lib/radix-tree.c | 12 ++++++++++--
13445 2 files changed, 26 insertions(+), 2 deletions(-)
13446
13447 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13448 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13449 Date: Wed Feb 3 02:11:03 2016 +0100
13450
13451 unix: correctly track in-flight fds in sending process user_struct
13452
13453 The commit referenced in the Fixes tag incorrectly accounted the number
13454 of in-flight fds over a unix domain socket to the original opener
13455 of the file-descriptor. This allows another process to arbitrary
13456 deplete the original file-openers resource limit for the maximum of
13457 open files. Instead the sending processes and its struct cred should
13458 be credited.
13459
13460 To do so, we add a reference counted struct user_struct pointer to the
13461 scm_fp_list and use it to account for the number of inflight unix fds.
13462
13463 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13464 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13465 Cc: David Herrmann <dh.herrmann@gmail.com>
13466 Cc: Willy Tarreau <w@1wt.eu>
13467 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13468 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13469 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13470 Signed-off-by: David S. Miller <davem@davemloft.net>
13471
13472 include/net/af_unix.h | 4 ++--
13473 include/net/scm.h | 1 +
13474 net/core/scm.c | 7 +++++++
13475 net/unix/af_unix.c | 4 ++--
13476 net/unix/garbage.c | 8 ++++----
13477 5 files changed, 16 insertions(+), 8 deletions(-)
13478
13479 commit e830db443ff78d70b7b63536e688d73907face0c
13480 Author: Mike Kravetz <mike.kravetz@oracle.com>
13481 Date: Fri Jan 15 16:57:37 2016 -0800
13482
13483 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13484
13485 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13486 argument end is of type pgoff_t. It was being converted to a vaddr
13487 offset and passed to unmap_hugepage_range. However, end was also being
13488 used as an argument to the vma_interval_tree_foreach controlling loop.
13489 In addition, the conversion of end to vaddr offset was incorrect.
13490
13491 hugetlb_vmtruncate_list is called as part of a file truncate or
13492 fallocate hole punch operation.
13493
13494 When truncating a hugetlbfs file, this bug could prevent some pages from
13495 being unmapped. This is possible if there are multiple vmas mapping the
13496 file, and there is a sufficiently sized hole between the mappings. The
13497 size of the hole between two vmas (A,B) must be such that the starting
13498 virtual address of B is greater than (ending virtual address of A <<
13499 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13500 pages are not properly unmapped during truncate, the following BUG is
13501 hit:
13502
13503 kernel BUG at fs/hugetlbfs/inode.c:428!
13504
13505 In the fallocate hole punch case, this bug could prevent pages from
13506 being unmapped as in the truncate case. However, for hole punch the
13507 result is that unmapped pages will not be removed during the operation.
13508 For hole punch, it is also possible that more pages than desired will be
13509 unmapped. This unnecessary unmapping will cause page faults to
13510 reestablish the mappings on subsequent page access.
13511
13512 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13513 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13514 Cc: Hugh Dickins <hughd@google.com>
13515 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13516 Cc: Davidlohr Bueso <dave@stgolabs.net>
13517 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13518 Cc: <stable@vger.kernel.org> [4.3]
13519 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13520 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13521
13522 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13523 1 files changed, 11 insertions(+), 8 deletions(-)
13524
13525 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13526 Author: Takashi Iwai <tiwai@suse.de>
13527 Date: Thu Feb 4 17:06:13 2016 +0100
13528
13529 ALSA: timer: Fix leftover link at closing
13530
13531 In ALSA timer core, the active timer instance is managed in
13532 active_list linked list. Each element is added / removed dynamically
13533 at timer start, stop and in timer interrupt. The problem is that
13534 snd_timer_interrupt() has a thinko and leaves the element in
13535 active_list when it's the last opened element. This eventually leads
13536 to list corruption or use-after-free error.
13537
13538 This hasn't been revealed because we used to delete the list forcibly
13539 in snd_timer_stop() in the past. However, the recent fix avoids the
13540 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13541 corruption due to double start or stop]), and this leak hits reality.
13542
13543 This patch fixes the link management in snd_timer_interrupt(). Now it
13544 simply unlinks no matter which stream is.
13545
13546 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13547 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13548 Cc: <stable@vger.kernel.org>
13549 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13550
13551 sound/core/timer.c | 4 ++--
13552 1 files changed, 2 insertions(+), 2 deletions(-)
13553
13554 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13555 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13556 Date: Fri Feb 5 15:37:01 2016 -0800
13557
13558 radix-tree: fix oops after radix_tree_iter_retry
13559
13560 Helper radix_tree_iter_retry() resets next_index to the current index.
13561 In following radix_tree_next_slot current chunk size becomes zero. This
13562 isn't checked and it tries to dereference null pointer in slot.
13563
13564 Tagged iterator is fine because retry happens only at slot 0 where tag
13565 bitmask in iter->tags is filled with single bit.
13566
13567 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13568 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13569 Cc: Matthew Wilcox <willy@linux.intel.com>
13570 Cc: Hugh Dickins <hughd@google.com>
13571 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13572 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13573 Cc: <stable@vger.kernel.org>
13574 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13575 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13576
13577 include/linux/radix-tree.h | 6 +++---
13578 1 files changed, 3 insertions(+), 3 deletions(-)
13579
13580 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13581 Merge: 438be0b 256aeaf
13582 Author: Brad Spengler <spender@grsecurity.net>
13583 Date: Sun Feb 7 08:29:33 2016 -0500
13584
13585 Merge branch 'pax-test' into grsec-test
13586
13587 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13588 Author: Brad Spengler <spender@grsecurity.net>
13589 Date: Sun Feb 7 08:29:09 2016 -0500
13590
13591 Update to pax-linux-4.3.5-test28.patch:
13592 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13593 - spender fixed UDEREF on arm
13594
13595 arch/arm/Kconfig | 1 +
13596 arch/arm/include/asm/domain.h | 21 ++++++++-
13597 arch/arm/include/asm/futex.h | 9 ----
13598 arch/arm/include/asm/thread_info.h | 3 +
13599 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13600 arch/arm/kernel/entry-armv.S | 2 +-
13601 arch/arm/kernel/process.c | 2 +-
13602 arch/arm/mm/alignment.c | 8 ----
13603 arch/x86/mm/numa.c | 2 +-
13604 security/Kconfig | 1 -
13605 10 files changed, 60 insertions(+), 70 deletions(-)
13606
13607 commit 438be0bd112bd17942b2628c53054dc1007558a1
13608 Author: Brad Spengler <spender@grsecurity.net>
13609 Date: Sat Feb 6 19:50:31 2016 -0500
13610
13611 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13612 ARM systems reported on the forums
13613
13614 arch/arm/Kconfig | 1 +
13615 arch/arm/include/asm/domain.h | 21 ++++++++-
13616 arch/arm/include/asm/futex.h | 9 ----
13617 arch/arm/include/asm/thread_info.h | 3 +
13618 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13619 arch/arm/kernel/entry-armv.S | 2 +-
13620 arch/arm/kernel/process.c | 2 +-
13621 arch/arm/mm/alignment.c | 8 ----
13622 security/Kconfig | 1 -
13623 9 files changed, 59 insertions(+), 69 deletions(-)
13624
13625 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13626 Author: Brad Spengler <spender@grsecurity.net>
13627 Date: Sat Feb 6 11:21:53 2016 -0500
13628
13629 Fix another compiler warning
13630
13631 net/ipv4/tcp_input.c | 2 ++
13632 1 files changed, 2 insertions(+), 0 deletions(-)
13633
13634 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13635 Author: Brad Spengler <spender@grsecurity.net>
13636 Date: Sat Feb 6 11:16:12 2016 -0500
13637
13638 Fix two compiler warnings
13639
13640 kernel/pid.c | 5 ++---
13641 kernel/ptrace.c | 3 ++-
13642 2 files changed, 4 insertions(+), 4 deletions(-)
13643
13644 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13645 Author: Brad Spengler <spender@grsecurity.net>
13646 Date: Wed Feb 3 21:22:40 2016 -0500
13647
13648 Apply fix for integer truncation in NUMA init code, reported by
13649 x14sg1 on the forums:
13650 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13651
13652 arch/x86/mm/numa.c | 2 +-
13653 1 files changed, 1 insertions(+), 1 deletions(-)
13654
13655 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13656 Merge: a781740 016d0d8
13657 Author: Brad Spengler <spender@grsecurity.net>
13658 Date: Wed Feb 3 21:20:58 2016 -0500
13659
13660 Merge branch 'pax-test' into grsec-test
13661
13662 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13663 Author: Brad Spengler <spender@grsecurity.net>
13664 Date: Wed Feb 3 21:20:10 2016 -0500
13665
13666 Update to pax-linux-4.3.5-test27.patch:
13667 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13668 - restored padding in fpregs_state for storing AVX-512 state in the future
13669 - constified netlink_dump_control
13670 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13671 - Emese fixed a bug in initify that could have initified too much
13672 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13673
13674 arch/x86/include/asm/fpu/types.h | 1 +
13675 arch/x86/include/asm/mmu_context.h | 2 +-
13676 block/blk-cgroup.c | 18 ++--
13677 block/cfq-iosched.c | 4 +-
13678 crypto/crypto_user.c | 8 ++-
13679 drivers/acpi/apei/ghes.c | 6 +-
13680 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13681 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13682 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13683 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13684 drivers/infiniband/core/netlink.c | 5 +-
13685 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13686 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13687 drivers/md/bcache/alloc.c | 2 +-
13688 drivers/md/bcache/bcache.h | 10 +-
13689 drivers/md/bcache/btree.c | 2 +-
13690 drivers/md/bcache/io.c | 10 +-
13691 drivers/md/bcache/journal.c | 2 +-
13692 drivers/md/bcache/stats.c | 26 +++---
13693 drivers/md/bcache/stats.h | 16 ++--
13694 drivers/md/bcache/super.c | 2 +-
13695 drivers/md/bcache/sysfs.c | 20 +++---
13696 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13697 drivers/md/dm-raid.c | 2 +-
13698 drivers/md/md.c | 6 +-
13699 drivers/md/md.h | 2 +-
13700 drivers/md/raid1.c | 2 +-
13701 drivers/md/raid10.c | 2 +-
13702 drivers/md/raid5.c | 4 +-
13703 drivers/media/pci/zoran/zoran.h | 1 -
13704 drivers/media/pci/zoran/zoran_driver.c | 3 -
13705 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13706 drivers/net/irda/vlsi_ir.c | 18 ++--
13707 drivers/net/irda/vlsi_ir.h | 14 ++--
13708 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13709 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13710 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13711 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13712 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13713 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13714 drivers/scsi/hptiop.c | 2 -
13715 drivers/scsi/hptiop.h | 1 -
13716 drivers/scsi/ipr.c | 6 +-
13717 drivers/scsi/ipr.h | 2 +-
13718 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13719 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13720 fs/btrfs/ctree.c | 2 +-
13721 fs/btrfs/ctree.h | 4 +-
13722 fs/btrfs/delayed-ref.c | 4 +-
13723 fs/btrfs/disk-io.c | 4 +-
13724 fs/btrfs/file.c | 4 +-
13725 fs/btrfs/raid56.c | 32 ++++----
13726 fs/btrfs/tests/btrfs-tests.c | 2 +-
13727 fs/btrfs/transaction.c | 2 +-
13728 fs/btrfs/tree-log.c | 8 +-
13729 fs/btrfs/volumes.c | 14 ++--
13730 fs/btrfs/volumes.h | 22 +++---
13731 fs/jbd2/commit.c | 2 +-
13732 fs/jbd2/transaction.c | 4 +-
13733 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13734 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13735 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13736 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13737 include/acpi/ghes.h | 2 +-
13738 include/linux/blk-cgroup.h | 24 +++---
13739 include/linux/jbd2.h | 2 +-
13740 include/linux/netlink.h | 12 ++--
13741 include/net/cfg802154.h | 2 +-
13742 include/net/mac80211.h | 2 +-
13743 include/net/neighbour.h | 2 +-
13744 kernel/rcu/tree_plugin.h | 4 +-
13745 net/batman-adv/routing.c | 4 +-
13746 net/batman-adv/soft-interface.c | 2 +-
13747 net/batman-adv/translation-table.c | 14 ++--
13748 net/batman-adv/types.h | 2 +-
13749 net/core/neighbour.c | 14 ++--
13750 net/core/rtnetlink.c | 2 +-
13751 net/ipv4/arp.c | 2 +-
13752 net/ipv4/inet_diag.c | 4 +-
13753 net/ipv4/xfrm4_state.c | 4 +-
13754 net/ipv6/ndisc.c | 2 +-
13755 net/mac80211/cfg.c | 2 +-
13756 net/mac80211/debugfs_key.c | 2 +-
13757 net/mac80211/key.c | 4 +-
13758 net/mac80211/tx.c | 2 +-
13759 net/mac80211/wpa.c | 10 +-
13760 net/mac802154/iface.c | 4 +-
13761 net/netfilter/ipset/ip_set_core.c | 2 +-
13762 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13763 net/netfilter/nf_tables_api.c | 13 ++--
13764 net/netfilter/nfnetlink_acct.c | 7 +-
13765 net/netfilter/nfnetlink_cthelper.c | 2 +-
13766 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13767 net/netlink/af_netlink.c | 10 ++-
13768 net/netlink/diag.c | 2 +-
13769 net/netlink/genetlink.c | 14 ++--
13770 net/packet/af_packet.c | 18 ++--
13771 net/packet/diag.c | 2 +-
13772 net/packet/internal.h | 6 +-
13773 net/unix/diag.c | 2 +-
13774 net/xfrm/xfrm_user.c | 2 +-
13775 security/apparmor/include/policy.h | 2 +-
13776 security/apparmor/policy.c | 4 +-
13777 sound/core/seq/seq_clientmgr.c | 2 +-
13778 sound/core/seq/seq_fifo.c | 6 +-
13779 sound/core/seq/seq_fifo.h | 2 +-
13780 tools/gcc/gcc-common.h | 24 ++++--
13781 tools/gcc/initify_plugin.c | 7 +-
13782 tools/lib/api/Makefile | 2 +-
13783 109 files changed, 399 insertions(+), 391 deletions(-)
13784
13785 commit a7817402ac837b1aee07fac42537a02097055098
13786 Author: Matt Fleming <matt@codeblueprint.co.uk>
13787 Date: Fri Jan 29 11:36:10 2016 +0000
13788
13789 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13790
13791 There are a couple of nasty truncation bugs lurking in the pageattr
13792 code that can be triggered when mapping EFI regions, e.g. when we pass
13793 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13794 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13795
13796 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13797 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13798 When calling populate_pud() the end of the region gets calculated
13799 incorrectly in the following buggy expression,
13800
13801 end = start + (cpa->numpages << PAGE_SHIFT);
13802
13803 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13804 for a second time because of the loop in __change_page_attr_set_clr(),
13805 only this time no pages get mapped because shifting the remaining
13806 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13807 loop in __change_page_attr_set_clr() spins forever because we fail to
13808 map progress.
13809
13810 Hitting this bug depends very much on the virtual address we pick to
13811 map the large region at and how many pages we map on the initial run
13812 through the loop. This explains why this issue was only recently hit
13813 with the introduction of commit
13814
13815 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13816 entries bottom-up at runtime, instead of top-down")
13817
13818 It's interesting to note that safe uses of cpa->numpages do exist in
13819 the pageattr code. If instead of shifting ->numpages we multiply by
13820 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13821 so the result is unsigned long.
13822
13823 To avoid surprises when users try to convert very large cpa->numpages
13824 values to addresses, change the data type from 'int' to 'unsigned
13825 long', thereby making it suitable for shifting by PAGE_SHIFT without
13826 any type casting.
13827
13828 The alternative would be to make liberal use of casting, but that is
13829 far more likely to cause problems in the future when someone adds more
13830 code and fails to cast properly; this bug was difficult enough to
13831 track down in the first place.
13832
13833 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13834 Acked-by: Borislav Petkov <bp@alien8.de>
13835 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13836 Cc: <stable@vger.kernel.org>
13837 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13838 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13839 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13840 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13841
13842 arch/x86/mm/pageattr.c | 4 ++--
13843 1 files changed, 2 insertions(+), 2 deletions(-)
13844
13845 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13846 Author: Jan Beulich <JBeulich@suse.com>
13847 Date: Tue Jan 26 04:15:18 2016 -0700
13848
13849 x86/mm: Fix types used in pgprot cacheability flags translations
13850
13851 For PAE kernels "unsigned long" is not suitable to hold page protection
13852 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13853 few W+X pages getting reported as insecure during boot (observed namely
13854 for the entire initrd range).
13855
13856 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13857 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13858 Reviewed-by: Juergen Gross <JGross@suse.com>
13859 Cc: stable@vger.kernel.org
13860 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13861 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13862
13863 arch/x86/include/asm/pgtable_types.h | 6 ++----
13864 1 files changed, 2 insertions(+), 4 deletions(-)
13865
13866 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13867 Merge: 682d661 f74425b
13868 Author: Brad Spengler <spender@grsecurity.net>
13869 Date: Sun Jan 31 15:06:25 2016 -0500
13870
13871 Merge branch 'pax-test' into grsec-test
13872
13873 Conflicts:
13874 drivers/net/slip/slhc.c
13875 include/linux/sched.h
13876 net/unix/af_unix.c
13877 sound/core/timer.c
13878
13879 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13880 Merge: d14af1f 849a2d3
13881 Author: Brad Spengler <spender@grsecurity.net>
13882 Date: Sun Jan 31 15:02:55 2016 -0500
13883
13884 Merge branch 'linux-4.3.y' into pax-test
13885
13886 Conflicts:
13887 arch/x86/include/asm/mmu_context.h
13888
13889 commit 682d6611d75542e351c973c8dd74a99d3966c073
13890 Author: Brad Spengler <spender@grsecurity.net>
13891 Date: Sat Jan 30 13:05:03 2016 -0500
13892
13893 Based on a report from Mathias Krause, fix up a number of additional instances
13894 of ulong overflow when passing in values to gr_learn_resource by saturating
13895 to ULONG_MAX
13896
13897 mm/mlock.c | 11 ++++++++---
13898 mm/mmap.c | 16 +++++++++++++---
13899 2 files changed, 21 insertions(+), 6 deletions(-)
13900
13901 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
13902 Author: Jann Horn <jann@thejh.net>
13903 Date: Sat Dec 26 06:00:48 2015 +0100
13904
13905 seccomp: always propagate NO_NEW_PRIVS on tsync
13906
13907 Before this patch, a process with some permissive seccomp filter
13908 that was applied by root without NO_NEW_PRIVS was able to add
13909 more filters to itself without setting NO_NEW_PRIVS by setting
13910 the new filter from a throwaway thread with NO_NEW_PRIVS.
13911
13912 Signed-off-by: Jann Horn <jann@thejh.net>
13913 Cc: stable@vger.kernel.org
13914 Signed-off-by: Kees Cook <keescook@chromium.org>
13915
13916 kernel/seccomp.c | 22 +++++++++++-----------
13917 1 files changed, 11 insertions(+), 11 deletions(-)
13918
13919 commit b85450498a3bbf269441c8963d7574bb3079c838
13920 Merge: 59c216f d14af1f
13921 Author: Brad Spengler <spender@grsecurity.net>
13922 Date: Fri Jan 29 20:54:13 2016 -0500
13923
13924 Merge branch 'pax-test' into grsec-test
13925
13926 commit d14af1f1dd66511f3f0674deee2b572972012b39
13927 Author: Brad Spengler <spender@grsecurity.net>
13928 Date: Fri Jan 29 20:53:51 2016 -0500
13929
13930 Update to pax-linux-4.3.4-test26.patch:
13931 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
13932
13933 fs/cifs/file.c | 2 +-
13934 fs/gfs2/file.c | 2 +-
13935 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
13936 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
13937 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
13938 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
13939 .../size_overflow_transform_core.c | 5 +
13940 7 files changed, 102 insertions(+), 15 deletions(-)
13941
13942 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
13943 Author: Brad Spengler <spender@grsecurity.net>
13944 Date: Wed Jan 27 17:57:21 2016 -0500
13945
13946 Fix a size_overflow report reported by Mathias Krause in our
13947 truncation of an loff_t to an unsigned long when being passed
13948 to gr_learn_resource() (as all resource checks are against unsigned long
13949 values)
13950
13951 fs/attr.c | 5 ++++-
13952 1 files changed, 4 insertions(+), 1 deletions(-)
13953
13954 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
13955 Author: Yuchung Cheng <ycheng@google.com>
13956 Date: Wed Jan 6 12:42:38 2016 -0800
13957
13958 tcp: fix zero cwnd in tcp_cwnd_reduction
13959
13960 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
13961 conditionally") introduced a bug that cwnd may become 0 when both
13962 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
13963 to a div-by-zero if the connection starts another cwnd reduction
13964 phase by setting tp->prior_cwnd to the current cwnd (0) in
13965 tcp_init_cwnd_reduction().
13966
13967 To prevent this we skip PRR operation when nothing is acked or
13968 sacked. Then cwnd must be positive in all cases as long as ssthresh
13969 is positive:
13970
13971 1) The proportional reduction mode
13972 inflight > ssthresh > 0
13973
13974 2) The reduction bound mode
13975 a) inflight == ssthresh > 0
13976
13977 b) inflight < ssthresh
13978 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
13979
13980 Therefore in all cases inflight and sndcnt can not both be 0.
13981 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
13982
13983 In reality this bug is triggered only with a sequence of less common
13984 events. For example, the connection is terminating an ECN-triggered
13985 cwnd reduction with an inflight 0, then it receives reordered/old
13986 ACKs or DSACKs from prior transmission (which acks nothing). Or the
13987 connection is in fast recovery stage that marks everything lost,
13988 but fails to retransmit due to local issues, then receives data
13989 packets from other end which acks nothing.
13990
13991 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
13992 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
13993 Signed-off-by: Yuchung Cheng <ycheng@google.com>
13994 Signed-off-by: Neal Cardwell <ncardwell@google.com>
13995 Signed-off-by: Eric Dumazet <edumazet@google.com>
13996 Signed-off-by: David S. Miller <davem@davemloft.net>
13997
13998 net/ipv4/tcp_input.c | 3 +++
13999 1 files changed, 3 insertions(+), 0 deletions(-)
14000
14001 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
14002 Author: Eric Dumazet <edumazet@google.com>
14003 Date: Sun Jan 24 13:53:50 2016 -0800
14004
14005 af_unix: fix struct pid memory leak
14006
14007 Dmitry reported a struct pid leak detected by a syzkaller program.
14008
14009 Bug happens in unix_stream_recvmsg() when we break the loop when a
14010 signal is pending, without properly releasing scm.
14011
14012 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
14013 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14014 Signed-off-by: Eric Dumazet <edumazet@google.com>
14015 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14016 Signed-off-by: David S. Miller <davem@davemloft.net>
14017
14018 net/unix/af_unix.c | 1 +
14019 1 files changed, 1 insertions(+), 0 deletions(-)
14020
14021 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
14022 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14023 Date: Fri Jan 22 01:39:43 2016 +0100
14024
14025 pptp: fix illegal memory access caused by multiple bind()s
14026
14027 Several times already this has been reported as kasan reports caused by
14028 syzkaller and trinity and people always looked at RCU races, but it is
14029 much more simple. :)
14030
14031 In case we bind a pptp socket multiple times, we simply add it to
14032 the callid_sock list but don't remove the old binding. Thus the old
14033 socket stays in the bucket with unused call_id indexes and doesn't get
14034 cleaned up. This causes various forms of kasan reports which were hard
14035 to pinpoint.
14036
14037 Simply don't allow multiple binds and correct error handling in
14038 pptp_bind. Also keep sk_state bits in place in pptp_connect.
14039
14040 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
14041 Cc: Dmitry Kozlov <xeb@mail.ru>
14042 Cc: Sasha Levin <sasha.levin@oracle.com>
14043 Cc: Dmitry Vyukov <dvyukov@google.com>
14044 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14045 Cc: Dave Jones <davej@codemonkey.org.uk>
14046 Reported-by: Dave Jones <davej@codemonkey.org.uk>
14047 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14048 Signed-off-by: David S. Miller <davem@davemloft.net>
14049
14050 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
14051 1 files changed, 24 insertions(+), 10 deletions(-)
14052
14053 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
14054 Author: Brad Spengler <spender@grsecurity.net>
14055 Date: Tue Jan 26 18:17:10 2016 -0500
14056
14057 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
14058 wiki but was removed from the config help at some point
14059
14060 grsecurity/Kconfig | 3 +++
14061 1 files changed, 3 insertions(+), 0 deletions(-)
14062
14063 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
14064 Author: Thomas Egerer <hakke_007@gmx.de>
14065 Date: Mon Jan 25 12:58:44 2016 +0100
14066
14067 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
14068
14069 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
14070 to select CRYPTO_ECHAINIV in order to work properly. This solves the
14071 issues caused by a misconfiguration as described in [1].
14072 The original approach, patching crypto/Kconfig was turned down by
14073 Herbert Xu [2].
14074
14075 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
14076 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
14077
14078 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14079 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14080 Signed-off-by: David S. Miller <davem@davemloft.net>
14081
14082 net/ipv4/Kconfig | 1 +
14083 net/ipv6/Kconfig | 1 +
14084 2 files changed, 2 insertions(+), 0 deletions(-)
14085
14086 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14087 Merge: 904114c 6339c1f
14088 Author: Brad Spengler <spender@grsecurity.net>
14089 Date: Tue Jan 26 18:08:40 2016 -0500
14090
14091 Merge branch 'pax-test' into grsec-test
14092
14093 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14094 Author: Brad Spengler <spender@grsecurity.net>
14095 Date: Tue Jan 26 18:07:51 2016 -0500
14096
14097 Update to pax-linux-4.3.4-test25.patch:
14098 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14099 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14100 - fixed a few REFCOUNT false positives in SNMP related statistics
14101
14102 arch/x86/Kconfig | 2 +-
14103 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14104 include/net/snmp.h | 10 +++++-----
14105 kernel/fork.c | 11 +++++++++--
14106 net/ipv4/proc.c | 8 ++++----
14107 net/ipv6/addrconf.c | 4 ++--
14108 net/ipv6/proc.c | 10 +++++-----
14109 7 files changed, 43 insertions(+), 19 deletions(-)
14110
14111 commit 904114c2fce3fdff5d57e763da56a78960db4e19
14112 Author: Al Viro <viro@zeniv.linux.org.uk>
14113 Date: Fri Jan 22 18:08:52 2016 -0500
14114
14115 make sure that freeing shmem fast symlinks is RCU-delayed
14116
14117 Cc: stable@vger.kernel.org # v4.2+
14118 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14119
14120 include/linux/shmem_fs.h | 5 +----
14121 mm/shmem.c | 9 ++++-----
14122 2 files changed, 5 insertions(+), 9 deletions(-)
14123
14124 commit ab86adee64312a2f827dd516cb199521327943ed
14125 Author: Sasha Levin <sasha.levin@oracle.com>
14126 Date: Mon Jan 18 19:23:51 2016 -0500
14127
14128 netfilter: nf_conntrack: use safer way to lock all buckets
14129
14130 When we need to lock all buckets in the connection hashtable we'd attempt to
14131 lock 1024 spinlocks, which is way more preemption levels than supported by
14132 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14133 enabled, and if it was - use only 8 buckets(!).
14134
14135 Fix this by using a global lock and synchronize all buckets on it when we
14136 need to lock them all. This is pretty heavyweight, but is only done when we
14137 need to resize the hashtable, and that doesn't happen often enough (or at all).
14138
14139 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14140 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14141 Reviewed-by: Florian Westphal <fw@strlen.de>
14142 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14143
14144 Conflicts:
14145
14146 net/netfilter/nfnetlink_cttimeout.c
14147
14148 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14149 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14150 net/netfilter/nf_conntrack_helper.c | 2 +-
14151 net/netfilter/nf_conntrack_netlink.c | 2 +-
14152 4 files changed, 33 insertions(+), 17 deletions(-)
14153
14154 commit 37014723527225481c720484bb788a1a6358072f
14155 Author: Willy Tarreau <w@1wt.eu>
14156 Date: Mon Jan 18 16:36:09 2016 +0100
14157
14158 pipe: limit the per-user amount of pages allocated in pipes
14159
14160 On no-so-small systems, it is possible for a single process to cause an
14161 OOM condition by filling large pipes with data that are never read. A
14162 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14163 memory. On small systems it may be tricky to set the pipe max size to
14164 prevent this from happening.
14165
14166 This patch makes it possible to enforce a per-user soft limit above
14167 which new pipes will be limited to a single page, effectively limiting
14168 them to 4 kB each, as well as a hard limit above which no new pipes may
14169 be created for this user. This has the effect of protecting the system
14170 against memory abuse without hurting other users, and still allowing
14171 pipes to work correctly though with less data at once.
14172
14173 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14174 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14175 default soft limit allows the default number of FDs per process (1024)
14176 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14177 before starting to create only smaller pipes. With 256 processes limited
14178 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14179 1084 MB of memory allocated for a user. The hard limit is disabled by
14180 default to avoid breaking existing applications that make intensive use
14181 of pipes (eg: for splicing).
14182
14183 Reported-by: socketpair@gmail.com
14184 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14185 Mitigates: CVE-2013-4312 (Linux 2.0+)
14186 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14187 Signed-off-by: Willy Tarreau <w@1wt.eu>
14188 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14189
14190 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14191 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14192 include/linux/pipe_fs_i.h | 4 +++
14193 include/linux/sched.h | 1 +
14194 kernel/sysctl.c | 14 ++++++++++++
14195 5 files changed, 87 insertions(+), 2 deletions(-)
14196
14197 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14198 Merge: 540f2af 7791ecb
14199 Author: Brad Spengler <spender@grsecurity.net>
14200 Date: Sat Jan 23 10:57:11 2016 -0500
14201
14202 Merge branch 'pax-test' into grsec-test
14203
14204 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14205 Merge: 470069c 399588c
14206 Author: Brad Spengler <spender@grsecurity.net>
14207 Date: Sat Jan 23 10:56:47 2016 -0500
14208
14209 Merge branch 'linux-4.3.y' into pax-test
14210
14211 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14212 Author: Brad Spengler <spender@grsecurity.net>
14213 Date: Tue Jan 19 21:18:47 2016 -0500
14214
14215 Update size_overflow hash table
14216
14217 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14218 1 files changed, 3 insertions(+), 1 deletions(-)
14219
14220 commit 7e649765626a28437f573f0fbe7a51a04615f041
14221 Author: Brad Spengler <spender@grsecurity.net>
14222 Date: Tue Jan 19 20:29:46 2016 -0500
14223
14224 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14225
14226 fs/ext4/extents.c | 2 +-
14227 1 files changed, 1 insertions(+), 1 deletions(-)
14228
14229 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14230 Author: Jann Horn <jann@thejh.net>
14231 Date: Tue Jan 5 18:27:30 2016 +0100
14232
14233 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14234
14235 This replaces all code in fs/compat_ioctl.c that translated
14236 ioctl arguments into a in-kernel structure, then performed
14237 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14238 data on the user stack and can call the VFS ioctl handler
14239 under USER_DS.
14240
14241 This is done as a hardening measure because the caller
14242 does not know what kind of ioctl handler will be invoked,
14243 only that no corresponding compat_ioctl handler exists and
14244 what the ioctl command number is. The accidental
14245 invocation of an unlocked_ioctl handler that unexpectedly
14246 calls copy_to_user could be a severe security issue.
14247
14248 Signed-off-by: Jann Horn <jann@thejh.net>
14249 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14250
14251 Conflicts:
14252
14253 fs/compat_ioctl.c
14254
14255 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14256 1 files changed, 68 insertions(+), 62 deletions(-)
14257
14258 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14259 Author: Al Viro <viro@zeniv.linux.org.uk>
14260 Date: Thu Jan 7 09:53:30 2016 -0500
14261
14262 compat_ioctl: don't pass fd around when not needed
14263
14264 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14265
14266 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14267 fs/internal.h | 7 ++++
14268 fs/ioctl.c | 4 +-
14269 include/linux/fs.h | 2 -
14270 4 files changed, 61 insertions(+), 55 deletions(-)
14271
14272 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14273 Author: Jann Horn <jann@thejh.net>
14274 Date: Tue Jan 5 18:27:29 2016 +0100
14275
14276 compat_ioctl: don't look up the fd twice
14277
14278 In code in fs/compat_ioctl.c that translates ioctl arguments
14279 into a in-kernel structure, then performs sys_ioctl, possibly
14280 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14281 calls to do_ioctl calls. do_ioctl is a new function that does
14282 the same thing as sys_ioctl, but doesn't look up the fd again.
14283
14284 This change is made to avoid (potential) security issues
14285 because of ioctl handlers that accept one of the ioctl
14286 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14287 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14288 This can happen for multiple reasons:
14289
14290 - The ioctl command number could be reused.
14291 - The ioctl handler might not check the full ioctl
14292 command. This is e.g. true for drm_ioctl.
14293 - The ioctl handler is very special, e.g. cuse_file_ioctl
14294
14295 The real issue is that set_fs(KERNEL_DS) is used here,
14296 but that's fixed in a separate commit
14297 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14298
14299 This change mitigates potential security issues by
14300 preventing a race that permits invocation of
14301 unlocked_ioctl handlers under KERNEL_DS through compat
14302 code even if a corresponding compat_ioctl handler exists.
14303
14304 So far, no way has been identified to use this to damage
14305 kernel memory without having CAP_SYS_ADMIN in the init ns
14306 (with the capability, doing reads/writes at arbitrary
14307 kernel addresses should be easy through CUSE's ioctl
14308 handler with FUSE_IOCTL_UNRESTRICTED set).
14309
14310 [AV: two missed sys_ioctl() taken care of]
14311
14312 Signed-off-by: Jann Horn <jann@thejh.net>
14313 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14314
14315 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14316 1 files changed, 68 insertions(+), 54 deletions(-)
14317
14318 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14319 Author: Vasily Kulikov <segoon@openwall.com>
14320 Date: Fri Jan 15 16:57:55 2016 -0800
14321
14322 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14323
14324 TIMER_ENTRY_STATIC is defined as a poison pointers which
14325 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14326 arithmetics to make sure they really point to non-mappable area declared
14327 by the target architecture.
14328
14329 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14330 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14331 Cc: Solar Designer <solar@openwall.com>
14332 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14333 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14334 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14335
14336 Conflicts:
14337
14338 include/linux/poison.h
14339
14340 include/linux/poison.h | 2 +-
14341 1 files changed, 1 insertions(+), 1 deletions(-)
14342
14343 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14344 Author: Brad Spengler <spender@grsecurity.net>
14345 Date: Tue Jan 19 19:41:44 2016 -0500
14346
14347 Fix ARM compilation, reported by Austin Sepp
14348
14349 grsecurity/grsec_sig.c | 1 +
14350 1 files changed, 1 insertions(+), 0 deletions(-)
14351
14352 commit e15383743443dc43460a2fd73e0db0b608610dca
14353 Author: Takashi Iwai <tiwai@suse.de>
14354 Date: Mon Jan 18 13:52:47 2016 +0100
14355
14356 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14357
14358 hrtimer_cancel() waits for the completion from the callback, thus it
14359 must not be called inside the callback itself. This was already a
14360 problem in the past with ALSA hrtimer driver, and the early commit
14361 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14362
14363 However, the previous fix is still insufficient: it may still cause a
14364 lockup when the ALSA timer instance reprograms itself in its callback.
14365 Then it invokes the start function even in snd_timer_interrupt() that
14366 is called in hrtimer callback itself, results in a CPU stall. This is
14367 no hypothetical problem but actually triggered by syzkaller fuzzer.
14368
14369 This patch tries to fix the issue again. Now we call
14370 hrtimer_try_to_cancel() at both start and stop functions so that it
14371 won't fall into a deadlock, yet giving some chance to cancel the queue
14372 if the functions have been called outside the callback. The proper
14373 hrtimer_cancel() is called in anyway at closing, so this should be
14374 enough.
14375
14376 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14377 Cc: <stable@vger.kernel.org>
14378 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14379
14380 sound/core/hrtimer.c | 3 ++-
14381 1 files changed, 2 insertions(+), 1 deletions(-)
14382
14383 commit 12d874daf706e6e7c1ae709141859c809599297e
14384 Author: Takashi Iwai <tiwai@suse.de>
14385 Date: Tue Jan 12 12:38:02 2016 +0100
14386
14387 ALSA: seq: Fix missing NULL check at remove_events ioctl
14388
14389 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14390 unconditionally even if there is no FIFO assigned, and this leads to
14391 an Oops due to NULL dereference. The fix is just to add a proper NULL
14392 check.
14393
14394 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14395 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14396 Cc: <stable@vger.kernel.org>
14397 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14398
14399 sound/core/seq/seq_clientmgr.c | 2 +-
14400 1 files changed, 1 insertions(+), 1 deletions(-)
14401
14402 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14403 Author: Takashi Iwai <tiwai@suse.de>
14404 Date: Tue Jan 12 15:36:27 2016 +0100
14405
14406 ALSA: seq: Fix race at timer setup and close
14407
14408 ALSA sequencer code has an open race between the timer setup ioctl and
14409 the close of the client. This was triggered by syzkaller fuzzer, and
14410 a use-after-free was caught there as a result.
14411
14412 This patch papers over it by adding a proper queue->timer_mutex lock
14413 around the timer-related calls in the relevant code path.
14414
14415 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14416 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14417 Cc: <stable@vger.kernel.org>
14418 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14419
14420 sound/core/seq/seq_queue.c | 2 ++
14421 1 files changed, 2 insertions(+), 0 deletions(-)
14422
14423 commit b9e55ab955e59b4a636d78a748be90334a48b485
14424 Author: Takashi Iwai <tiwai@suse.de>
14425 Date: Thu Jan 14 16:30:58 2016 +0100
14426
14427 ALSA: timer: Harden slave timer list handling
14428
14429 A slave timer instance might be still accessible in a racy way while
14430 operating the master instance as it lacks of locking. Since the
14431 master operation is mostly protected with timer->lock, we should cope
14432 with it while changing the slave instance, too. Also, some linked
14433 lists (active_list and ack_list) of slave instances aren't unlinked
14434 immediately at stopping or closing, and this may lead to unexpected
14435 accesses.
14436
14437 This patch tries to address these issues. It adds spin lock of
14438 timer->lock (either from master or slave, which is equivalent) in a
14439 few places. For avoiding a deadlock, we ensure that the global
14440 slave_active_lock is always locked at first before each timer lock.
14441
14442 Also, ack and active_list of slave instances are properly unlinked at
14443 snd_timer_stop() and snd_timer_close().
14444
14445 Last but not least, remove the superfluous call of _snd_timer_stop()
14446 at removing slave links. This is a noop, and calling it may confuse
14447 readers wrt locking. Further cleanup will follow in a later patch.
14448
14449 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14450 this hopefully fixes these issues.
14451
14452 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14453 Cc: <stable@vger.kernel.org>
14454 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14455
14456 sound/core/timer.c | 18 ++++++++++++++----
14457 1 files changed, 14 insertions(+), 4 deletions(-)
14458
14459 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14460 Author: Takashi Iwai <tiwai@suse.de>
14461 Date: Wed Jan 13 17:48:01 2016 +0100
14462
14463 ALSA: timer: Fix race among timer ioctls
14464
14465 ALSA timer ioctls have an open race and this may lead to a
14466 use-after-free of timer instance object. A simplistic fix is to make
14467 each ioctl exclusive. We have already tread_sem for controlling the
14468 tread, and extend this as a global mutex to be applied to each ioctl.
14469
14470 The downside is, of course, the worse concurrency. But these ioctls
14471 aren't to be parallel accessible, in anyway, so it should be fine to
14472 serialize there.
14473
14474 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14475 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14476 Cc: <stable@vger.kernel.org>
14477 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14478
14479 sound/core/timer.c | 32 +++++++++++++++++++-------------
14480 1 files changed, 19 insertions(+), 13 deletions(-)
14481
14482 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14483 Author: Takashi Iwai <tiwai@suse.de>
14484 Date: Wed Jan 13 21:35:06 2016 +0100
14485
14486 ALSA: timer: Fix double unlink of active_list
14487
14488 ALSA timer instance object has a couple of linked lists and they are
14489 unlinked unconditionally at snd_timer_stop(). Meanwhile
14490 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14491 the element list itself unchanged. This ends up with unlinking twice,
14492 and it was caught by syzkaller fuzzer.
14493
14494 The fix is to use list_del_init() variant properly there, too.
14495
14496 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14497 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14498 Cc: <stable@vger.kernel.org>
14499 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14500
14501 sound/core/timer.c | 2 +-
14502 1 files changed, 1 insertions(+), 1 deletions(-)
14503
14504 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14505 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14506 Date: Mon Jan 18 18:03:48 2016 +0100
14507
14508 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14509
14510 It was seen that defective configurations of openvswitch could overwrite
14511 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14512 many recursions within ovs.
14513
14514 This problem arises due to the high stack usage of openvswitch. The rest
14515 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14516
14517 We use the already existing recursion counter in ovs_execute_actions to
14518 implement an upper bound of 5 recursions.
14519
14520 Cc: Pravin Shelar <pshelar@ovn.org>
14521 Cc: Simon Horman <simon.horman@netronome.com>
14522 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14523 Cc: Simon Horman <simon.horman@netronome.com>
14524 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14525 Signed-off-by: David S. Miller <davem@davemloft.net>
14526
14527 net/openvswitch/actions.c | 19 ++++++++++++++-----
14528 1 files changed, 14 insertions(+), 5 deletions(-)
14529
14530 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14531 Author: Ursula Braun <ursula.braun@de.ibm.com>
14532 Date: Tue Jan 19 10:41:33 2016 +0100
14533
14534 af_iucv: Validate socket address length in iucv_sock_bind()
14535
14536 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14537 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14538 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14539 Signed-off-by: David S. Miller <davem@davemloft.net>
14540
14541 net/iucv/af_iucv.c | 3 +++
14542 1 files changed, 3 insertions(+), 0 deletions(-)
14543
14544 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14545 Author: Brad Spengler <spender@grsecurity.net>
14546 Date: Tue Jan 19 19:32:54 2016 -0500
14547
14548 Apply the same fix as everyone else for the recent keys vulnerability that is
14549 unexploitable under PAX_REFCOUNT
14550
14551 Make a couple more changes that no one else can/will
14552
14553 include/linux/key-type.h | 4 ++--
14554 ipc/msgutil.c | 4 ++--
14555 security/keys/internal.h | 2 +-
14556 security/keys/process_keys.c | 1 +
14557 4 files changed, 6 insertions(+), 5 deletions(-)
14558
14559 commit b56c3a63f431c193400aee17543021950bd14bc4
14560 Merge: 38b1a3d 470069c
14561 Author: Brad Spengler <spender@grsecurity.net>
14562 Date: Sun Jan 17 18:30:19 2016 -0500
14563
14564 Merge branch 'pax-test' into grsec-test
14565
14566 commit 470069cfedef2180313233d275be5901bd6d1135
14567 Author: Brad Spengler <spender@grsecurity.net>
14568 Date: Sun Jan 17 18:29:59 2016 -0500
14569
14570 Update to pax-linux-4.3.3-test22.patch:
14571 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14572 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14573
14574 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14575 drivers/gpu/drm/drm_pci.c | 3 +++
14576 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14577 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14578 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14579 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14580 drivers/net/usb/asix_common.c | 3 ++-
14581 include/drm/drmP.h | 1 +
14582 8 files changed, 22 insertions(+), 29 deletions(-)
14583
14584 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14585 Author: Brad Spengler <spender@grsecurity.net>
14586 Date: Sun Jan 17 12:33:53 2016 -0500
14587
14588 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14589 mentioned banning execution of suid/sgid binaries, though the kernel
14590 source clearly only mentions banning execution of suid binaries. Since
14591 there's no reason for us to not ban execution of sgid binaries as well,
14592 make the implementation match the Kconfig description.
14593
14594 fs/exec.c | 4 ++--
14595 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14596 include/linux/sched.h | 4 ++--
14597 3 files changed, 18 insertions(+), 17 deletions(-)
14598
14599 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14600 Merge: d141a86 ea4a835
14601 Author: Brad Spengler <spender@grsecurity.net>
14602 Date: Sat Jan 16 14:12:22 2016 -0500
14603
14604 Merge branch 'pax-test' into grsec-test
14605
14606 Conflicts:
14607 drivers/gpu/drm/i810/i810_drv.c
14608
14609 commit ea4a835328ada6513ac013986764d6caea8cd348
14610 Author: Brad Spengler <spender@grsecurity.net>
14611 Date: Sat Jan 16 14:11:30 2016 -0500
14612
14613 Update to pax-linux-4.3.3-test21.patch:
14614 - fixed some fallout from the drm_drivers constification, reported by spender
14615
14616 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14617 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14618 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14619 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14620 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14621 5 files changed, 8 insertions(+), 6 deletions(-)
14622
14623 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14624 Author: Brad Spengler <spender@grsecurity.net>
14625 Date: Sat Jan 16 13:16:36 2016 -0500
14626
14627 compile fix
14628
14629 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14630 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14631 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14632 3 files changed, 5 insertions(+), 3 deletions(-)
14633
14634 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14635 Merge: 5fa135d bbda879
14636 Author: Brad Spengler <spender@grsecurity.net>
14637 Date: Sat Jan 16 12:59:22 2016 -0500
14638
14639 Merge branch 'pax-test' into grsec-test
14640
14641 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14642 Author: Brad Spengler <spender@grsecurity.net>
14643 Date: Sat Jan 16 12:58:04 2016 -0500
14644
14645 Update to pax-linux-4.3.3-test20.patch:
14646 - constified drm_driver
14647 - Emese fixed a special case in handling __func__ in the initify plugin
14648 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14649 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14650
14651 arch/x86/kernel/cpu/perf_event.h | 2 +-
14652 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14653 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14654 arch/x86/kernel/uprobes.c | 2 +-
14655 arch/x86/mm/mpx.c | 2 +-
14656 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14657 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14658 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14659 drivers/gpu/drm/drm_pci.c | 6 +-
14660 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14661 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14662 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14663 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14664 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14665 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14666 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14667 drivers/gpu/drm/mga/mga_state.c | 2 +-
14668 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14669 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14670 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14671 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14672 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14673 drivers/gpu/drm/r128/r128_state.c | 2 +-
14674 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14675 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14676 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14677 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14678 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14679 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14680 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14681 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14682 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14683 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14684 drivers/gpu/drm/via/via_dma.c | 2 +-
14685 drivers/gpu/drm/via/via_drv.c | 5 +-
14686 drivers/gpu/drm/via/via_drv.h | 2 +-
14687 include/drm/drmP.h | 2 +-
14688 mm/slab.c | 2 +-
14689 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14690 tools/gcc/initify_plugin.c | 15 +++-
14691 .../disable_size_overflow_hash.data | 1 +
14692 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14693 42 files changed, 156 insertions(+), 110 deletions(-)
14694
14695 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14696 Author: Brad Spengler <spender@grsecurity.net>
14697 Date: Sat Jan 16 12:19:23 2016 -0500
14698
14699 compile fix
14700
14701 grsecurity/grsec_sig.c | 3 +--
14702 1 files changed, 1 insertions(+), 2 deletions(-)
14703
14704 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14705 Author: Brad Spengler <spender@grsecurity.net>
14706 Date: Sat Jan 16 12:10:37 2016 -0500
14707
14708 As pointed out by Jann Horn, some distros are starting to circumvent
14709 previous assumptions about the attainability of a user to control
14710 multiple UIDs by handing out suid binaries that allow a user to run
14711 processes (including exploits) under a number of other pre-defined
14712 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14713 (though it would have to involve some code path that doesn't involve
14714 locks) fix that here by ensuring no more than 8 users on a system can
14715 be banned before a reboot is required. If more are banned, a panic
14716 is triggered.
14717
14718 grsecurity/grsec_sig.c | 8 ++++++++
14719 1 files changed, 8 insertions(+), 0 deletions(-)
14720
14721 commit a8d37776e9521c567ebff6730d49312f72435f08
14722 Author: Eric Dumazet <edumazet@google.com>
14723 Date: Thu Dec 3 11:12:07 2015 -0800
14724
14725 proc: add a reschedule point in proc_readfd_common()
14726
14727 User can pass an arbitrary large buffer to getdents().
14728
14729 It is typically a 32KB buffer used by libc scandir() implementation.
14730
14731 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14732 so add a cond_resched() to be kind with other tasks.
14733
14734 We've seen latencies of more than 50ms on real workloads.
14735
14736 Signed-off-by: Eric Dumazet <edumazet@google.com>
14737 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14738 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14739
14740 fs/proc/fd.c | 1 +
14741 1 files changed, 1 insertions(+), 0 deletions(-)
14742
14743 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14744 Author: Rabin Vincent <rabin@rab.in>
14745 Date: Tue Jan 12 20:17:08 2016 +0100
14746
14747 net: bpf: reject invalid shifts
14748
14749 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14750 constant shift that can't be encoded in the immediate field of the
14751 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14752 amounts, which are negative or >= regsize, are invalid, reject them in
14753 the eBPF verifier and the classic BPF filter checker, for all
14754 architectures.
14755
14756 Signed-off-by: Rabin Vincent <rabin@rab.in>
14757 Acked-by: Alexei Starovoitov <ast@kernel.org>
14758 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14759 Signed-off-by: David S. Miller <davem@davemloft.net>
14760
14761 kernel/bpf/verifier.c | 10 ++++++++++
14762 net/core/filter.c | 5 +++++
14763 2 files changed, 15 insertions(+), 0 deletions(-)
14764
14765 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14766 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14767 Date: Fri Jan 8 11:00:54 2016 -0200
14768
14769 sctp: fix use-after-free in pr_debug statement
14770
14771 Dmitry Vyukov reported a use-after-free in the code expanded by the
14772 macro debug_post_sfx, which is caused by the use of the asoc pointer
14773 after it was freed within sctp_side_effect() scope.
14774
14775 This patch fixes it by allowing sctp_side_effect to clear that asoc
14776 pointer when the TCB is freed.
14777
14778 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14779 because it will trigger DELETE_TCB too on that same loop.
14780
14781 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14782 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14783 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14784
14785 The macro is already prepared to handle such NULL pointer.
14786
14787 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14788 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14789 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14790 Signed-off-by: David S. Miller <davem@davemloft.net>
14791
14792 net/sctp/sm_sideeffect.c | 11 ++++++-----
14793 net/sctp/sm_statefuns.c | 17 ++++-------------
14794 2 files changed, 10 insertions(+), 18 deletions(-)
14795
14796 commit 395ea8a9e73e184fc14153a033000bccf4213213
14797 Author: willy tarreau <w@1wt.eu>
14798 Date: Sun Jan 10 07:54:56 2016 +0100
14799
14800 unix: properly account for FDs passed over unix sockets
14801
14802 It is possible for a process to allocate and accumulate far more FDs than
14803 the process' limit by sending them over a unix socket then closing them
14804 to keep the process' fd count low.
14805
14806 This change addresses this problem by keeping track of the number of FDs
14807 in flight per user and preventing non-privileged processes from having
14808 more FDs in flight than their configured FD limit.
14809
14810 Reported-by: socketpair@gmail.com
14811 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14812 Mitigates: CVE-2013-4312 (Linux 2.0+)
14813 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14814 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14815 Signed-off-by: Willy Tarreau <w@1wt.eu>
14816 Signed-off-by: David S. Miller <davem@davemloft.net>
14817
14818 include/linux/sched.h | 1 +
14819 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14820 net/unix/garbage.c | 13 ++++++++-----
14821 3 files changed, 29 insertions(+), 9 deletions(-)
14822
14823 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14824 Author: Sasha Levin <sasha.levin@oracle.com>
14825 Date: Thu Jan 7 14:52:43 2016 -0500
14826
14827 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14828
14829 proc_dostring() needs an initialized destination string, while the one
14830 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14831
14832 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14833 accessing invalid memory.
14834
14835 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14836 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14837 Signed-off-by: David S. Miller <davem@davemloft.net>
14838
14839 net/sctp/sysctl.c | 2 +-
14840 1 files changed, 1 insertions(+), 1 deletions(-)
14841
14842 commit 4014e09faf0fe9054119624ccfff1236e886b554
14843 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14844 Date: Tue Nov 24 17:13:21 2015 -0500
14845
14846 RDS: fix race condition when sending a message on unbound socket
14847
14848 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14849
14850 Sasha's found a NULL pointer dereference in the RDS connection code when
14851 sending a message to an apparently unbound socket. The problem is caused
14852 by the code checking if the socket is bound in rds_sendmsg(), which checks
14853 the rs_bound_addr field without taking a lock on the socket. This opens a
14854 race where rs_bound_addr is temporarily set but where the transport is not
14855 in rds_bind(), leading to a NULL pointer dereference when trying to
14856 dereference 'trans' in __rds_conn_create().
14857
14858 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14859 you're interested.
14860
14861 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14862 with this patch, whereas I could without.
14863
14864 Complete earlier incomplete fix to CVE-2015-6937:
14865
14866 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14867
14868 Cc: David S. Miller <davem@davemloft.net>
14869
14870 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14871 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14872 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14873 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14874 Signed-off-by: David S. Miller <davem@davemloft.net>
14875 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14876
14877 Conflicts:
14878
14879 net/rds/send.c
14880
14881 net/rds/connection.c | 6 ------
14882 1 files changed, 0 insertions(+), 6 deletions(-)
14883
14884 commit 206df8d01104344d7588d801016a281a4cd25556
14885 Author: Sasha Levin <sasha.levin@oracle.com>
14886 Date: Tue Sep 8 10:53:40 2015 -0400
14887
14888 RDS: verify the underlying transport exists before creating a connection
14889
14890 There was no verification that an underlying transport exists when creating
14891 a connection, this would cause dereferencing a NULL ptr.
14892
14893 It might happen on sockets that weren't properly bound before attempting to
14894 send a message, which will cause a NULL ptr deref:
14895
14896 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
14897 [135546.051270] Modules linked in:
14898 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
14899 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
14900 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
14901 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
14902 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
14903 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
14904 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
14905 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
14906 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
14907 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
14908 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
14909 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
14910 [135546.064723] Stack:
14911 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
14912 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
14913 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
14914 [135546.068629] Call Trace:
14915 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
14916 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
14917 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
14918 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
14919 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
14920 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
14921 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
14922 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
14923 [135546.076349] ? __might_fault (mm/memory.c:3795)
14924 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
14925 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
14926 [135546.078856] SYSC_sendto (net/socket.c:1657)
14927 [135546.079596] ? SYSC_connect (net/socket.c:1628)
14928 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
14929 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
14930 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14931 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
14932 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
14933 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14934 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
14935
14936 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14937 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14938 Signed-off-by: David S. Miller <davem@davemloft.net>
14939
14940 net/rds/connection.c | 6 ++++++
14941 1 files changed, 6 insertions(+), 0 deletions(-)
14942
14943 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
14944 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
14945 Date: Tue Jan 5 20:32:47 2016 -0500
14946
14947 ftrace/module: Call clean up function when module init fails early
14948
14949 If the module init code fails after calling ftrace_module_init() and before
14950 calling do_init_module(), we can suffer from a memory leak. This is because
14951 ftrace_module_init() allocates pages to store the locations that ftrace
14952 hooks are placed in the module text. If do_init_module() fails, it still
14953 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
14954 the pages it allocated for the module. But if load_module() fails before
14955 then, the pages allocated by ftrace_module_init() will never be freed.
14956
14957 Call ftrace_release_mod() on the module if load_module() fails before
14958 getting to do_init_module().
14959
14960 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
14961
14962 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
14963 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
14964 Cc: stable@vger.kernel.org # v2.6.38+
14965 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
14966 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
14967
14968 include/linux/ftrace.h | 1 +
14969 kernel/module.c | 6 ++++++
14970 2 files changed, 7 insertions(+), 0 deletions(-)
14971
14972 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
14973 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
14974 Date: Wed Jan 6 00:18:48 2016 -0800
14975
14976 net: possible use after free in dst_release
14977
14978 dst_release should not access dst->flags after decrementing
14979 __refcnt to 0. The dst_entry may be in dst_busy_list and
14980 dst_gc_task may dst_destroy it before dst_release gets a chance
14981 to access dst->flags.
14982
14983 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
14984 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
14985 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
14986 Acked-by: Eric Dumazet <edumazet@google.com>
14987 Signed-off-by: David S. Miller <davem@davemloft.net>
14988
14989 net/core/dst.c | 3 ++-
14990 1 files changed, 2 insertions(+), 1 deletions(-)
14991
14992 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
14993 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
14994 Date: Wed Jan 6 14:55:02 2016 +0000
14995
14996 mkiss: fix scribble on freed memory
14997
14998 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
14999 scribble on free memory but added a new one which allows the user to
15000 scribble even more and user controlled data into freed space.
15001
15002 As with 6pack we need to halt the queue before we free the buffers, because
15003 the transmit logic is not protected by the semaphore.
15004
15005 Signed-off-by: Alan Cox <alan@linux.intel.com>
15006 Signed-off-by: David S. Miller <davem@davemloft.net>
15007
15008 drivers/net/hamradio/mkiss.c | 5 +++++
15009 1 files changed, 5 insertions(+), 0 deletions(-)
15010
15011 commit 5cbbcbd32dc1949470f61d342503808fa9555276
15012 Author: David Miller <davem@davemloft.net>
15013 Date: Thu Dec 17 16:05:49 2015 -0500
15014
15015 mkiss: Fix use after free in mkiss_close().
15016
15017 Need to do the unregister_device() after all references to the driver
15018 private have been done.
15019
15020 Signed-off-by: David S. Miller <davem@davemloft.net>
15021
15022 drivers/net/hamradio/mkiss.c | 4 ++--
15023 1 files changed, 2 insertions(+), 2 deletions(-)
15024
15025 commit b00171576794a98068e069a660f0991a6a5190ff
15026 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
15027 Date: Tue Jan 5 11:51:25 2016 +0000
15028
15029 6pack: fix free memory scribbles
15030
15031 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
15032 memory scribble but in doing so replaced it with a different one that allows
15033 the user to control the data and scribble even more.
15034
15035 sixpack_close is called by the tty layer in tty context. The tty context is
15036 protected by sp_get() and sp_put(). However network layer activity via
15037 sp_xmit() is not protected this way. We must therefore stop the queue
15038 otherwise the user gets to dump a buffer mostly of their choice into freed
15039 kernel pages.
15040
15041 Signed-off-by: Alan Cox <alan@linux.intel.com>
15042 Signed-off-by: David S. Miller <davem@davemloft.net>
15043
15044 drivers/net/hamradio/6pack.c | 6 ++++++
15045 1 files changed, 6 insertions(+), 0 deletions(-)
15046
15047 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
15048 Author: David Miller <davem@davemloft.net>
15049 Date: Thu Dec 17 16:05:32 2015 -0500
15050
15051 6pack: Fix use after free in sixpack_close().
15052
15053 Need to do the unregister_device() after all references to the driver
15054 private have been done.
15055
15056 Also we need to use del_timer_sync() for the timers so that we don't
15057 have any asynchronous references after the unregister.
15058
15059 Signed-off-by: David S. Miller <davem@davemloft.net>
15060
15061 drivers/net/hamradio/6pack.c | 8 ++++----
15062 1 files changed, 4 insertions(+), 4 deletions(-)
15063
15064 commit 4f9d532742656b3613d579220fd10c78f24ba37b
15065 Author: Rabin Vincent <rabin@rab.in>
15066 Date: Tue Jan 5 16:23:07 2016 +0100
15067
15068 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
15069
15070 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
15071 instructions since it XORs A with X while all the others replace A with
15072 some loaded value. All the BPF JITs fail to clear A if this is used as
15073 the first instruction in a filter. This was found using american fuzzy
15074 lop.
15075
15076 Add a helper to determine if A needs to be cleared given the first
15077 instruction in a filter, and use this in the JITs. Except for ARM, the
15078 rest have only been compile-tested.
15079
15080 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15081 Signed-off-by: Rabin Vincent <rabin@rab.in>
15082 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15083 Acked-by: Alexei Starovoitov <ast@kernel.org>
15084 Signed-off-by: David S. Miller <davem@davemloft.net>
15085
15086 arch/arm/net/bpf_jit_32.c | 16 +---------------
15087 arch/mips/net/bpf_jit.c | 16 +---------------
15088 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15089 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15090 include/linux/filter.h | 19 +++++++++++++++++++
15091 5 files changed, 25 insertions(+), 56 deletions(-)
15092
15093 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15094 Author: John Fastabend <john.fastabend@gmail.com>
15095 Date: Tue Jan 5 09:11:36 2016 -0800
15096
15097 net: sched: fix missing free per cpu on qstats
15098
15099 When a qdisc is using per cpu stats (currently just the ingress
15100 qdisc) only the bstats are being freed. This also free's the qstats.
15101
15102 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15103 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15104 Acked-by: Eric Dumazet <edumazet@google.com>
15105 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15106 Signed-off-by: David S. Miller <davem@davemloft.net>
15107
15108 net/sched/sch_generic.c | 4 +++-
15109 1 files changed, 3 insertions(+), 1 deletions(-)
15110
15111 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
15112 Author: Rabin Vincent <rabin@rab.in>
15113 Date: Tue Jan 5 18:34:04 2016 +0100
15114
15115 ARM: net: bpf: fix zero right shift
15116
15117 The LSR instruction cannot be used to perform a zero right shift since a
15118 0 as the immediate value (imm5) in the LSR instruction encoding means
15119 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15120
15121 Make the JIT skip generation of the LSR if a zero-shift is requested.
15122
15123 This was found using american fuzzy lop.
15124
15125 Signed-off-by: Rabin Vincent <rabin@rab.in>
15126 Acked-by: Alexei Starovoitov <ast@kernel.org>
15127 Signed-off-by: David S. Miller <davem@davemloft.net>
15128
15129 arch/arm/net/bpf_jit_32.c | 3 ++-
15130 1 files changed, 2 insertions(+), 1 deletions(-)
15131
15132 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15133 Author: Brad Spengler <spender@grsecurity.net>
15134 Date: Wed Jan 6 20:35:57 2016 -0500
15135
15136 Don't perform hidden lookups in RBAC against the directory of
15137 a file being opened with O_CREAT, reported by Karl Witt
15138
15139 Conflicts:
15140
15141 fs/namei.c
15142
15143 fs/namei.c | 3 ---
15144 1 files changed, 0 insertions(+), 3 deletions(-)
15145
15146 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15147 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15148 Date: Tue Jan 5 10:46:00 2016 +0100
15149
15150 bridge: Only call /sbin/bridge-stp for the initial network namespace
15151
15152 [I stole this patch from Eric Biederman. He wrote:]
15153
15154 > There is no defined mechanism to pass network namespace information
15155 > into /sbin/bridge-stp therefore don't even try to invoke it except
15156 > for bridge devices in the initial network namespace.
15157 >
15158 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15159 > invoked for any network device name which if /sbin/bridge-stp does not
15160 > guard against unreasonable arguments or being invoked twice on the
15161 > same network device could cause problems.
15162
15163 [Hannes: changed patch using netns_eq]
15164
15165 Cc: Eric W. Biederman <ebiederm@xmission.com>
15166 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15167 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15168 Signed-off-by: David S. Miller <davem@davemloft.net>
15169
15170 net/bridge/br_stp_if.c | 5 ++++-
15171 1 files changed, 4 insertions(+), 1 deletions(-)
15172
15173 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15174 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15175 Date: Wed Dec 23 16:28:40 2015 -0200
15176
15177 sctp: use GFP_USER for user-controlled kmalloc
15178
15179 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15180 missed two other spots.
15181
15182 For connectx, as it's more likely to be used by kernel users of the API,
15183 it detects if GFP_USER should be used or not.
15184
15185 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15186 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15187 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15188 Signed-off-by: David S. Miller <davem@davemloft.net>
15189
15190 net/sctp/socket.c | 9 ++++++---
15191 1 files changed, 6 insertions(+), 3 deletions(-)
15192
15193 commit 5718a1f63c41fc156f729783423b002763779d04
15194 Author: Florian Westphal <fw@strlen.de>
15195 Date: Thu Dec 31 14:26:33 2015 +0100
15196
15197 connector: bump skb->users before callback invocation
15198
15199 Dmitry reports memleak with syskaller program.
15200 Problem is that connector bumps skb usecount but might not invoke callback.
15201
15202 So move skb_get to where we invoke the callback.
15203
15204 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15205 Signed-off-by: Florian Westphal <fw@strlen.de>
15206 Signed-off-by: David S. Miller <davem@davemloft.net>
15207
15208 drivers/connector/connector.c | 11 +++--------
15209 1 files changed, 3 insertions(+), 8 deletions(-)
15210
15211 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15212 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15213 Date: Sun Jan 3 18:56:38 2016 +0000
15214
15215 af_unix: Fix splice-bind deadlock
15216
15217 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15218 system call and AF_UNIX sockets,
15219
15220 http://lists.openwall.net/netdev/2015/11/06/24
15221
15222 The situation was analyzed as
15223
15224 (a while ago) A: socketpair()
15225 B: splice() from a pipe to /mnt/regular_file
15226 does sb_start_write() on /mnt
15227 C: try to freeze /mnt
15228 wait for B to finish with /mnt
15229 A: bind() try to bind our socket to /mnt/new_socket_name
15230 lock our socket, see it not bound yet
15231 decide that it needs to create something in /mnt
15232 try to do sb_start_write() on /mnt, block (it's
15233 waiting for C).
15234 D: splice() from the same pipe to our socket
15235 lock the pipe, see that socket is connected
15236 try to lock the socket, block waiting for A
15237 B: get around to actually feeding a chunk from
15238 pipe to file, try to lock the pipe. Deadlock.
15239
15240 on 2015/11/10 by Al Viro,
15241
15242 http://lists.openwall.net/netdev/2015/11/10/4
15243
15244 The patch fixes this by removing the kern_path_create related code from
15245 unix_mknod and executing it as part of unix_bind prior acquiring the
15246 readlock of the socket in question. This means that A (as used above)
15247 will sb_start_write on /mnt before it acquires the readlock, hence, it
15248 won't indirectly block B which first did a sb_start_write and then
15249 waited for a thread trying to acquire the readlock. Consequently, A
15250 being blocked by C waiting for B won't cause a deadlock anymore
15251 (effectively, both A and B acquire two locks in opposite order in the
15252 situation described above).
15253
15254 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15255
15256 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15257 Signed-off-by: David S. Miller <davem@davemloft.net>
15258
15259 Conflicts:
15260
15261 net/unix/af_unix.c
15262
15263 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15264 1 files changed, 42 insertions(+), 28 deletions(-)
15265
15266 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15267 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15268 Date: Thu Dec 31 13:11:28 2015 +0800
15269
15270 tracing: Fix setting of start_index in find_next()
15271
15272 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15273 panic at t_show.
15274
15275 general protection fault: 0000 [#1] PREEMPT SMP
15276 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15277 RIP: 0010:[<ffffffff811375b2>]
15278 [<ffffffff811375b2>] t_show+0x22/0xe0
15279 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15280 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15281 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15282 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15283 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15284 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15285 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15286 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15287 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15288 Call Trace:
15289 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15290 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15291 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15292 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15293 ---[ end trace 5bd9eb630614861e ]---
15294 Kernel panic - not syncing: Fatal exception
15295
15296 When the first time find_next calls find_next_mod_format, it should
15297 iterate the trace_bprintk_fmt_list to find the first print format of
15298 the module. However in current code, start_index is smaller than *pos
15299 at first, and code will not iterate the list. Latter container_of will
15300 get the wrong address with former v, which will cause mod_fmt be a
15301 meaningless object and so is the returned mod_fmt->fmt.
15302
15303 This patch will fix it by correcting the start_index. After fixed,
15304 when the first time calls find_next_mod_format, start_index will be
15305 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15306 get the right module printk format, so is the returned mod_fmt->fmt.
15307
15308 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15309
15310 Cc: stable@vger.kernel.org # 3.12+
15311 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15312 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15313 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15314
15315 kernel/trace/trace_printk.c | 1 +
15316 1 files changed, 1 insertions(+), 0 deletions(-)
15317
15318 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15319 Author: Al Viro <viro@zeniv.linux.org.uk>
15320 Date: Mon Dec 28 20:47:08 2015 -0500
15321
15322 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15323
15324 Cc: stable@vger.kernel.org # 3.15+
15325 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15326 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15327
15328 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15329 1 files changed, 37 insertions(+), 36 deletions(-)
15330
15331 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15332 Merge: de243c2 3adc55a
15333 Author: Brad Spengler <spender@grsecurity.net>
15334 Date: Tue Jan 5 18:10:10 2016 -0500
15335
15336 Merge branch 'pax-test' into grsec-test
15337
15338 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15339 Author: Brad Spengler <spender@grsecurity.net>
15340 Date: Tue Jan 5 18:08:53 2016 -0500
15341
15342 Update to pax-linux-4.3.3-test16.patch:
15343 - small cleanup in entry_64.S on x86
15344 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15345 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15346 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15347 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15348 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15349
15350 arch/x86/entry/entry_64.S | 60 +++++-----
15351 arch/x86/kernel/alternative.c | 2 +-
15352 arch/x86/kvm/emulate.c | 4 +-
15353 tools/gcc/initify_plugin.c | 123 +++++++++----------
15354 .../disable_size_overflow_hash.data | 4 +-
15355 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15356 6 files changed, 93 insertions(+), 102 deletions(-)
15357
15358 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15359 Author: Brad Spengler <spender@grsecurity.net>
15360 Date: Tue Dec 29 18:01:24 2015 -0500
15361
15362 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15363 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15364 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15365
15366 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15367 against suid/sgid attacks and the flaw above would only eliminate the extra
15368 entropy provided for the brk-managed heap, still leaving it with the minimum
15369 of 16-bit entropy for mmap on x86 and 28 on x64.
15370
15371 mm/mmap.c | 2 +-
15372 1 files changed, 1 insertions(+), 1 deletions(-)
15373
15374 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15375 Merge: 436201b 2584340
15376 Author: Brad Spengler <spender@grsecurity.net>
15377 Date: Mon Dec 28 20:30:01 2015 -0500
15378
15379 Merge branch 'pax-test' into grsec-test
15380
15381 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15382 Author: Brad Spengler <spender@grsecurity.net>
15383 Date: Mon Dec 28 20:29:28 2015 -0500
15384
15385 Update to pax-linux-4.3.3-test14.patch:
15386 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15387 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15388 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15389 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15390 - fixed an assert in the initify plugin that triggered in vic_register on arm
15391
15392 arch/arm/include/asm/atomic.h | 7 +++++--
15393 arch/arm/include/asm/domain.h | 5 ++---
15394 arch/x86/kernel/tboot.c | 14 +++++++++-----
15395 drivers/hv/channel.c | 4 +---
15396 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15397 drivers/net/hyperv/rndis_filter.c | 3 +--
15398 fs/exec.c | 4 ++--
15399 include/linux/atomic.h | 15 ---------------
15400 net/core/skbuff.c | 3 ++-
15401 tools/gcc/initify_plugin.c | 4 +++-
15402 10 files changed, 26 insertions(+), 35 deletions(-)
15403
15404 commit 436201b6626b488d173c8076447000077c27b84a
15405 Author: David Howells <dhowells@redhat.com>
15406 Date: Fri Dec 18 01:34:26 2015 +0000
15407
15408 KEYS: Fix race between read and revoke
15409
15410 This fixes CVE-2015-7550.
15411
15412 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15413 happens between keyctl_read() checking the validity of a key and the key's
15414 semaphore being taken, then the key type read method will see a revoked key.
15415
15416 This causes a problem for the user-defined key type because it assumes in
15417 its read method that there will always be a payload in a non-revoked key
15418 and doesn't check for a NULL pointer.
15419
15420 Fix this by making keyctl_read() check the validity of a key after taking
15421 semaphore instead of before.
15422
15423 I think the bug was introduced with the original keyrings code.
15424
15425 This was discovered by a multithreaded test program generated by syzkaller
15426 (http://github.com/google/syzkaller). Here's a cleaned up version:
15427
15428 #include <sys/types.h>
15429 #include <keyutils.h>
15430 #include <pthread.h>
15431 void *thr0(void *arg)
15432 {
15433 key_serial_t key = (unsigned long)arg;
15434 keyctl_revoke(key);
15435 return 0;
15436 }
15437 void *thr1(void *arg)
15438 {
15439 key_serial_t key = (unsigned long)arg;
15440 char buffer[16];
15441 keyctl_read(key, buffer, 16);
15442 return 0;
15443 }
15444 int main()
15445 {
15446 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15447 pthread_t th[5];
15448 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15449 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15450 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15451 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15452 pthread_join(th[0], 0);
15453 pthread_join(th[1], 0);
15454 pthread_join(th[2], 0);
15455 pthread_join(th[3], 0);
15456 return 0;
15457 }
15458
15459 Build as:
15460
15461 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15462
15463 Run as:
15464
15465 while keyctl-race; do :; done
15466
15467 as it may need several iterations to crash the kernel. The crash can be
15468 summarised as:
15469
15470 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15471 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15472 ...
15473 Call Trace:
15474 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15475 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15476 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15477
15478 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15479 Signed-off-by: David Howells <dhowells@redhat.com>
15480 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15481 Cc: stable@vger.kernel.org
15482 Signed-off-by: James Morris <james.l.morris@oracle.com>
15483
15484 security/keys/keyctl.c | 18 +++++++++---------
15485 1 files changed, 9 insertions(+), 9 deletions(-)
15486
15487 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15488 Author: Brad Spengler <spender@grsecurity.net>
15489 Date: Tue Dec 22 20:44:01 2015 -0500
15490
15491 Add new kernel command-line param: pax_size_overflow_report_only
15492 If a user triggers a size_overflow violation that makes it difficult
15493 to obtain the call trace without serial console/net console, they can
15494 use this option to provide that information to us
15495
15496 Documentation/kernel-parameters.txt | 5 +++++
15497 fs/exec.c | 12 +++++++++---
15498 init/main.c | 11 +++++++++++
15499 3 files changed, 25 insertions(+), 3 deletions(-)
15500
15501 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15502 Author: WANG Cong <xiyou.wangcong@gmail.com>
15503 Date: Mon Dec 21 10:55:45 2015 -0800
15504
15505 addrconf: always initialize sysctl table data
15506
15507 When sysctl performs restrict writes, it allows to write from
15508 a middle position of a sysctl file, which requires us to initialize
15509 the table data before calling proc_dostring() for the write case.
15510
15511 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15512 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15513 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15514 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15515 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15516 Signed-off-by: David S. Miller <davem@davemloft.net>
15517
15518 net/ipv6/addrconf.c | 11 ++++-------
15519 1 files changed, 4 insertions(+), 7 deletions(-)
15520
15521 commit f8002863fb06c363180637046947a78a6ccb3d33
15522 Author: WANG Cong <xiyou.wangcong@gmail.com>
15523 Date: Wed Dec 16 23:39:04 2015 -0800
15524
15525 net: check both type and procotol for tcp sockets
15526
15527 Dmitry reported the following out-of-bound access:
15528
15529 Call Trace:
15530 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15531 mm/kasan/report.c:294
15532 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15533 [< inline >] SYSC_setsockopt net/socket.c:1746
15534 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15535 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15536 arch/x86/entry/entry_64.S:185
15537
15538 This is because we mistake a raw socket as a tcp socket.
15539 We should check both sk->sk_type and sk->sk_protocol to ensure
15540 it is a tcp socket.
15541
15542 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15543
15544 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15545 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15546 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15547 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15548 Acked-by: Willem de Bruijn <willemb@google.com>
15549 Signed-off-by: David S. Miller <davem@davemloft.net>
15550
15551 net/core/skbuff.c | 3 ++-
15552 net/core/sock.c | 3 ++-
15553 2 files changed, 4 insertions(+), 2 deletions(-)
15554
15555 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15556 Author: Colin Ian King <colin.king@canonical.com>
15557 Date: Fri Dec 18 14:22:01 2015 -0800
15558
15559 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15560
15561 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15562 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15563 the setting of ret after the get_proc_task call and incorrectly left it as
15564 -ESRCH. Instead, return 0 when successful.
15565
15566 Example breakage:
15567
15568 echo 0 > /proc/self/coredump_filter
15569 bash: echo: write error: No such process
15570
15571 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15572 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15573 Acked-by: Kees Cook <keescook@chromium.org>
15574 Cc: <stable@vger.kernel.org> [4.3+]
15575 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15576 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15577
15578 fs/proc/base.c | 1 +
15579 1 files changed, 1 insertions(+), 0 deletions(-)
15580
15581 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15582 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15583 Date: Tue Dec 22 10:23:44 2015 -0700
15584
15585 block: ensure to split after potentially bouncing a bio
15586
15587 blk_queue_bio() does split then bounce, which makes the segment
15588 counting based on pages before bouncing and could go wrong. Move
15589 the split to after bouncing, like we do for blk-mq, and the we
15590 fix the issue of having the bio count for segments be wrong.
15591
15592 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15593 Cc: stable@vger.kernel.org
15594 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15595 Signed-off-by: Jens Axboe <axboe@fb.com>
15596
15597 block/blk-core.c | 4 ++--
15598 1 files changed, 2 insertions(+), 2 deletions(-)
15599
15600 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15601 Merge: f6f63ae ec72fa5
15602 Author: Brad Spengler <spender@grsecurity.net>
15603 Date: Tue Dec 22 19:46:26 2015 -0500
15604
15605 Merge branch 'pax-test' into grsec-test
15606
15607 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15608 Author: Brad Spengler <spender@grsecurity.net>
15609 Date: Tue Dec 22 19:45:51 2015 -0500
15610
15611 Update to pax-linux-4.3.3-test13.patch:
15612 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15613 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15614
15615 arch/arm/mm/fault.c | 2 +-
15616 arch/x86/mm/fault.c | 2 +-
15617 fs/btrfs/extent_map.c | 8 ++++++--
15618 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15619 4 files changed, 11 insertions(+), 5 deletions(-)
15620
15621 commit f6f63ae154cd45028add1dc41957878060d77fbf
15622 Author: Brad Spengler <spender@grsecurity.net>
15623 Date: Thu Dec 17 18:43:44 2015 -0500
15624
15625 ptrace_has_cap() checks whether the current process should be
15626 treated as having a certain capability for ptrace checks
15627 against another process. Until now, this was equivalent to
15628 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15629
15630 However, if a root-owned process wants to enter a user
15631 namespace for some reason without knowing who owns it and
15632 therefore can't change to the namespace owner's uid and gid
15633 before entering, as soon as it has entered the namespace,
15634 the namespace owner can attach to it via ptrace and thereby
15635 gain access to its uid and gid.
15636
15637 While it is possible for the entering process to switch to
15638 the uid of a claimed namespace owner before entering,
15639 causing the attempt to enter to fail if the claimed uid is
15640 wrong, this doesn't solve the problem of determining an
15641 appropriate gid.
15642
15643 With this change, the entering process can first enter the
15644 namespace and then safely inspect the namespace's
15645 properties, e.g. through /proc/self/{uid_map,gid_map},
15646 assuming that the namespace owner doesn't have access to
15647 uid 0.
15648 Signed-off-by: Jann Horn <jann@thejh.net>
15649
15650 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15651 1 files changed, 25 insertions(+), 5 deletions(-)
15652
15653 commit e314f0fb63020f61543b401ff594e953c2c304e5
15654 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15655 Date: Tue Dec 15 10:46:17 2015 -0800
15656
15657 net: fix uninitialized variable issue
15658
15659 msg_iocb needs to be initialized on the recv/recvfrom path.
15660 Otherwise afalg will wrongly interpret it as an async call.
15661
15662 Cc: stable@vger.kernel.org
15663 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15664 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15665 Signed-off-by: David S. Miller <davem@davemloft.net>
15666
15667 net/socket.c | 1 +
15668 1 files changed, 1 insertions(+), 0 deletions(-)
15669
15670 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15671 Merge: dfa764c 142edcf
15672 Author: Brad Spengler <spender@grsecurity.net>
15673 Date: Wed Dec 16 21:01:17 2015 -0500
15674
15675 Merge branch 'pax-test' into grsec-test
15676
15677 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15678 Author: Brad Spengler <spender@grsecurity.net>
15679 Date: Wed Dec 16 21:00:57 2015 -0500
15680
15681 Update to pax-linux-4.3.3-test12.patch:
15682 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15683 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15684
15685 drivers/tty/n_tty.c | 16 ++++++++--------
15686 .../disable_size_overflow_hash.data | 2 ++
15687 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15688 3 files changed, 12 insertions(+), 12 deletions(-)
15689
15690 commit dfa764cc549892a5bfc1083cac78b99032cae577
15691 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15692 Date: Tue Dec 15 22:59:12 2015 +0100
15693
15694 ipv6: automatically enable stable privacy mode if stable_secret set
15695
15696 Bjørn reported that while we switch all interfaces to privacy stable mode
15697 when setting the secret, we don't set this mode for new interfaces. This
15698 does not make sense, so change this behaviour.
15699
15700 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15701 Reported-by: Bjørn Mork <bjorn@mork.no>
15702 Cc: Bjørn Mork <bjorn@mork.no>
15703 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15704 Signed-off-by: David S. Miller <davem@davemloft.net>
15705
15706 net/ipv6/addrconf.c | 6 ++++++
15707 1 files changed, 6 insertions(+), 0 deletions(-)
15708
15709 commit c2815a1fee03f222273e77c14e43f960da06f35a
15710 Author: Brad Spengler <spender@grsecurity.net>
15711 Date: Wed Dec 16 13:03:38 2015 -0500
15712
15713 Work around upstream limitation on the number of thread info flags causing a compilation error
15714 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15715
15716 arch/arm/kernel/entry-common.S | 8 ++++++--
15717 1 files changed, 6 insertions(+), 2 deletions(-)
15718
15719 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15720 Author: Brad Spengler <spender@grsecurity.net>
15721 Date: Tue Dec 15 19:03:41 2015 -0500
15722
15723 Initial import of grsecurity 3.1 for Linux 4.3.3
15724
15725 Documentation/dontdiff | 2 +
15726 Documentation/kernel-parameters.txt | 7 +
15727 Documentation/sysctl/kernel.txt | 15 +
15728 Makefile | 18 +-
15729 arch/alpha/include/asm/cache.h | 4 +-
15730 arch/alpha/kernel/osf_sys.c | 12 +-
15731 arch/arc/Kconfig | 1 +
15732 arch/arm/Kconfig | 1 +
15733 arch/arm/Kconfig.debug | 1 +
15734 arch/arm/include/asm/thread_info.h | 7 +-
15735 arch/arm/kernel/process.c | 4 +-
15736 arch/arm/kernel/ptrace.c | 9 +
15737 arch/arm/kernel/traps.c | 7 +-
15738 arch/arm/mm/Kconfig | 2 +-
15739 arch/arm/mm/fault.c | 40 +-
15740 arch/arm/mm/mmap.c | 8 +-
15741 arch/arm/net/bpf_jit_32.c | 51 +-
15742 arch/arm64/Kconfig.debug | 1 +
15743 arch/avr32/include/asm/cache.h | 4 +-
15744 arch/blackfin/Kconfig.debug | 1 +
15745 arch/blackfin/include/asm/cache.h | 3 +-
15746 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15747 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15748 arch/frv/include/asm/cache.h | 3 +-
15749 arch/frv/mm/elf-fdpic.c | 4 +-
15750 arch/hexagon/include/asm/cache.h | 6 +-
15751 arch/ia64/Kconfig | 1 +
15752 arch/ia64/include/asm/cache.h | 3 +-
15753 arch/ia64/kernel/sys_ia64.c | 2 +
15754 arch/ia64/mm/hugetlbpage.c | 2 +
15755 arch/m32r/include/asm/cache.h | 4 +-
15756 arch/m68k/include/asm/cache.h | 4 +-
15757 arch/metag/mm/hugetlbpage.c | 1 +
15758 arch/microblaze/include/asm/cache.h | 3 +-
15759 arch/mips/Kconfig | 1 +
15760 arch/mips/include/asm/cache.h | 3 +-
15761 arch/mips/include/asm/thread_info.h | 11 +-
15762 arch/mips/kernel/irq.c | 3 +
15763 arch/mips/kernel/ptrace.c | 9 +
15764 arch/mips/mm/mmap.c | 4 +-
15765 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15766 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15767 arch/openrisc/include/asm/cache.h | 4 +-
15768 arch/parisc/include/asm/cache.h | 5 +-
15769 arch/parisc/kernel/sys_parisc.c | 4 +
15770 arch/powerpc/Kconfig | 1 +
15771 arch/powerpc/include/asm/cache.h | 4 +-
15772 arch/powerpc/include/asm/thread_info.h | 5 +-
15773 arch/powerpc/kernel/Makefile | 2 +
15774 arch/powerpc/kernel/irq.c | 3 +
15775 arch/powerpc/kernel/process.c | 10 +-
15776 arch/powerpc/kernel/ptrace.c | 14 +
15777 arch/powerpc/kernel/traps.c | 5 +
15778 arch/powerpc/mm/slice.c | 2 +-
15779 arch/s390/Kconfig.debug | 1 +
15780 arch/s390/include/asm/cache.h | 4 +-
15781 arch/score/include/asm/cache.h | 4 +-
15782 arch/sh/include/asm/cache.h | 3 +-
15783 arch/sh/mm/mmap.c | 6 +-
15784 arch/sparc/include/asm/cache.h | 4 +-
15785 arch/sparc/include/asm/pgalloc_64.h | 1 +
15786 arch/sparc/include/asm/thread_info_64.h | 8 +-
15787 arch/sparc/kernel/process_32.c | 6 +-
15788 arch/sparc/kernel/process_64.c | 8 +-
15789 arch/sparc/kernel/ptrace_64.c | 14 +
15790 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15791 arch/sparc/kernel/syscalls.S | 8 +-
15792 arch/sparc/kernel/traps_32.c | 8 +-
15793 arch/sparc/kernel/traps_64.c | 28 +-
15794 arch/sparc/kernel/unaligned_64.c | 2 +-
15795 arch/sparc/mm/fault_64.c | 2 +-
15796 arch/sparc/mm/hugetlbpage.c | 15 +-
15797 arch/tile/Kconfig | 1 +
15798 arch/tile/include/asm/cache.h | 3 +-
15799 arch/tile/mm/hugetlbpage.c | 2 +
15800 arch/um/include/asm/cache.h | 3 +-
15801 arch/unicore32/include/asm/cache.h | 6 +-
15802 arch/x86/Kconfig | 21 +
15803 arch/x86/Kconfig.debug | 2 +
15804 arch/x86/entry/common.c | 14 +
15805 arch/x86/entry/entry_32.S | 2 +-
15806 arch/x86/entry/entry_64.S | 2 +-
15807 arch/x86/ia32/ia32_aout.c | 2 +
15808 arch/x86/include/asm/floppy.h | 20 +-
15809 arch/x86/include/asm/fpu/types.h | 69 +-
15810 arch/x86/include/asm/io.h | 2 +-
15811 arch/x86/include/asm/page.h | 12 +-
15812 arch/x86/include/asm/paravirt_types.h | 23 +-
15813 arch/x86/include/asm/processor.h | 12 +-
15814 arch/x86/include/asm/thread_info.h | 6 +-
15815 arch/x86/include/asm/uaccess.h | 2 +-
15816 arch/x86/kernel/dumpstack.c | 10 +-
15817 arch/x86/kernel/dumpstack_32.c | 2 +-
15818 arch/x86/kernel/dumpstack_64.c | 2 +-
15819 arch/x86/kernel/ioport.c | 13 +
15820 arch/x86/kernel/irq_32.c | 3 +
15821 arch/x86/kernel/irq_64.c | 4 +
15822 arch/x86/kernel/ldt.c | 18 +
15823 arch/x86/kernel/msr.c | 10 +
15824 arch/x86/kernel/ptrace.c | 14 +
15825 arch/x86/kernel/signal.c | 9 +-
15826 arch/x86/kernel/sys_i386_32.c | 9 +-
15827 arch/x86/kernel/sys_x86_64.c | 8 +-
15828 arch/x86/kernel/traps.c | 5 +
15829 arch/x86/kernel/verify_cpu.S | 1 +
15830 arch/x86/kernel/vm86_32.c | 15 +
15831 arch/x86/kvm/svm.c | 14 +-
15832 arch/x86/mm/fault.c | 12 +-
15833 arch/x86/mm/hugetlbpage.c | 15 +-
15834 arch/x86/mm/init.c | 66 +-
15835 arch/x86/mm/init_32.c | 6 +-
15836 arch/x86/net/bpf_jit_comp.c | 4 +
15837 arch/x86/platform/efi/efi_64.c | 2 +-
15838 arch/x86/xen/Kconfig | 1 +
15839 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15840 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15841 crypto/ablkcipher.c | 2 +-
15842 crypto/blkcipher.c | 2 +-
15843 crypto/scatterwalk.c | 10 +-
15844 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15845 drivers/acpi/custom_method.c | 4 +
15846 drivers/block/cciss.h | 30 +-
15847 drivers/block/smart1,2.h | 40 +-
15848 drivers/cdrom/cdrom.c | 2 +-
15849 drivers/char/Kconfig | 4 +-
15850 drivers/char/genrtc.c | 1 +
15851 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15852 drivers/char/mem.c | 17 +
15853 drivers/char/random.c | 5 +-
15854 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15855 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15856 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15857 drivers/crypto/talitos.c | 2 +-
15858 drivers/firewire/ohci.c | 4 +
15859 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15860 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15861 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15862 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15863 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15864 drivers/hid/hid-wiimote-debug.c | 2 +-
15865 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15866 drivers/iommu/Kconfig | 1 +
15867 drivers/iommu/amd_iommu.c | 14 +-
15868 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15869 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15870 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15871 drivers/isdn/hisax/config.c | 2 +-
15872 drivers/isdn/hisax/hfc_pci.c | 2 +-
15873 drivers/isdn/hisax/hfc_sx.c | 2 +-
15874 drivers/isdn/hisax/q931.c | 6 +-
15875 drivers/isdn/i4l/isdn_concap.c | 6 +-
15876 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15877 drivers/md/bcache/Kconfig | 1 +
15878 drivers/md/raid5.c | 8 +
15879 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15880 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15881 drivers/media/platform/vivid/vivid-osd.c | 1 +
15882 drivers/media/radio/radio-cadet.c | 5 +-
15883 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15884 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15885 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15886 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15887 drivers/message/fusion/mptbase.c | 9 +
15888 drivers/misc/sgi-xp/xp_main.c | 12 +-
15889 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15890 drivers/net/ppp/pppoe.c | 14 +-
15891 drivers/net/ppp/pptp.c | 6 +
15892 drivers/net/slip/slhc.c | 3 +
15893 drivers/net/wan/lmc/lmc_media.c | 97 +-
15894 drivers/net/wan/x25_asy.c | 6 +-
15895 drivers/net/wan/z85230.c | 24 +-
15896 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15897 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15898 drivers/pci/pci-sysfs.c | 2 +-
15899 drivers/pci/proc.c | 9 +
15900 drivers/platform/x86/asus-wmi.c | 12 +
15901 drivers/rtc/rtc-dev.c | 3 +
15902 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15903 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15904 drivers/scsi/bfa/bfa_modules.h | 12 +-
15905 drivers/scsi/hpsa.h | 40 +-
15906 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
15907 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15908 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15909 drivers/target/target_core_sbc.c | 17 +-
15910 drivers/target/target_core_transport.c | 14 +-
15911 drivers/tty/serial/uartlite.c | 4 +-
15912 drivers/tty/sysrq.c | 2 +-
15913 drivers/tty/vt/keyboard.c | 22 +-
15914 drivers/uio/uio.c | 6 +-
15915 drivers/usb/core/hub.c | 5 +
15916 drivers/usb/gadget/function/f_uac1.c | 1 +
15917 drivers/usb/gadget/function/u_uac1.c | 1 +
15918 drivers/usb/host/hwa-hc.c | 9 +-
15919 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15920 drivers/video/fbdev/arcfb.c | 2 +-
15921 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15922 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15923 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
15924 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
15925 drivers/xen/xenfs/xenstored.c | 5 +
15926 firmware/Makefile | 2 +
15927 firmware/WHENCE | 20 +-
15928 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15929 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15930 fs/9p/vfs_inode.c | 4 +-
15931 fs/attr.c | 1 +
15932 fs/autofs4/waitq.c | 9 +
15933 fs/binfmt_aout.c | 7 +
15934 fs/binfmt_elf.c | 50 +-
15935 fs/compat.c | 20 +-
15936 fs/coredump.c | 17 +-
15937 fs/dcache.c | 3 +
15938 fs/debugfs/inode.c | 11 +-
15939 fs/exec.c | 219 +-
15940 fs/ext2/balloc.c | 4 +-
15941 fs/ext2/super.c | 8 +-
15942 fs/ext4/balloc.c | 4 +-
15943 fs/fcntl.c | 4 +
15944 fs/fhandle.c | 3 +-
15945 fs/file.c | 4 +
15946 fs/filesystems.c | 4 +
15947 fs/fs_struct.c | 20 +-
15948 fs/hugetlbfs/inode.c | 5 +-
15949 fs/inode.c | 8 +-
15950 fs/kernfs/dir.c | 6 +
15951 fs/mount.h | 4 +-
15952 fs/namei.c | 286 +-
15953 fs/namespace.c | 24 +
15954 fs/nfsd/nfscache.c | 2 +-
15955 fs/open.c | 38 +
15956 fs/overlayfs/inode.c | 11 +-
15957 fs/overlayfs/super.c | 6 +-
15958 fs/pipe.c | 2 +-
15959 fs/posix_acl.c | 15 +-
15960 fs/proc/Kconfig | 10 +-
15961 fs/proc/array.c | 69 +-
15962 fs/proc/base.c | 186 +-
15963 fs/proc/cmdline.c | 4 +
15964 fs/proc/devices.c | 4 +
15965 fs/proc/fd.c | 17 +-
15966 fs/proc/generic.c | 64 +
15967 fs/proc/inode.c | 17 +
15968 fs/proc/internal.h | 11 +-
15969 fs/proc/interrupts.c | 4 +
15970 fs/proc/kcore.c | 3 +
15971 fs/proc/meminfo.c | 7 +-
15972 fs/proc/namespaces.c | 4 +-
15973 fs/proc/proc_net.c | 31 +
15974 fs/proc/proc_sysctl.c | 52 +-
15975 fs/proc/root.c | 8 +
15976 fs/proc/stat.c | 69 +-
15977 fs/proc/task_mmu.c | 66 +-
15978 fs/readdir.c | 19 +
15979 fs/reiserfs/item_ops.c | 24 +-
15980 fs/reiserfs/super.c | 4 +
15981 fs/select.c | 2 +
15982 fs/seq_file.c | 30 +-
15983 fs/splice.c | 8 +
15984 fs/stat.c | 20 +-
15985 fs/sysfs/dir.c | 30 +-
15986 fs/sysv/inode.c | 11 +-
15987 fs/utimes.c | 7 +
15988 fs/xattr.c | 26 +-
15989 grsecurity/Kconfig | 1182 ++++
15990 grsecurity/Makefile | 54 +
15991 grsecurity/gracl.c | 2757 +++++++++
15992 grsecurity/gracl_alloc.c | 105 +
15993 grsecurity/gracl_cap.c | 127 +
15994 grsecurity/gracl_compat.c | 269 +
15995 grsecurity/gracl_fs.c | 448 ++
15996 grsecurity/gracl_ip.c | 386 ++
15997 grsecurity/gracl_learn.c | 207 +
15998 grsecurity/gracl_policy.c | 1786 ++++++
15999 grsecurity/gracl_res.c | 68 +
16000 grsecurity/gracl_segv.c | 304 +
16001 grsecurity/gracl_shm.c | 40 +
16002 grsecurity/grsec_chdir.c | 19 +
16003 grsecurity/grsec_chroot.c | 467 ++
16004 grsecurity/grsec_disabled.c | 445 ++
16005 grsecurity/grsec_exec.c | 189 +
16006 grsecurity/grsec_fifo.c | 26 +
16007 grsecurity/grsec_fork.c | 23 +
16008 grsecurity/grsec_init.c | 290 +
16009 grsecurity/grsec_ipc.c | 48 +
16010 grsecurity/grsec_link.c | 65 +
16011 grsecurity/grsec_log.c | 340 +
16012 grsecurity/grsec_mem.c | 48 +
16013 grsecurity/grsec_mount.c | 65 +
16014 grsecurity/grsec_pax.c | 47 +
16015 grsecurity/grsec_proc.c | 20 +
16016 grsecurity/grsec_ptrace.c | 30 +
16017 grsecurity/grsec_sig.c | 236 +
16018 grsecurity/grsec_sock.c | 244 +
16019 grsecurity/grsec_sysctl.c | 488 ++
16020 grsecurity/grsec_time.c | 16 +
16021 grsecurity/grsec_tpe.c | 78 +
16022 grsecurity/grsec_usb.c | 15 +
16023 grsecurity/grsum.c | 64 +
16024 include/linux/binfmts.h | 5 +-
16025 include/linux/bitops.h | 2 +-
16026 include/linux/capability.h | 13 +
16027 include/linux/compiler-gcc.h | 5 +
16028 include/linux/compiler.h | 8 +
16029 include/linux/cred.h | 8 +-
16030 include/linux/dcache.h | 5 +-
16031 include/linux/fs.h | 24 +-
16032 include/linux/fs_struct.h | 2 +-
16033 include/linux/fsnotify.h | 6 +
16034 include/linux/gracl.h | 342 +
16035 include/linux/gracl_compat.h | 156 +
16036 include/linux/gralloc.h | 9 +
16037 include/linux/grdefs.h | 140 +
16038 include/linux/grinternal.h | 230 +
16039 include/linux/grmsg.h | 118 +
16040 include/linux/grsecurity.h | 255 +
16041 include/linux/grsock.h | 19 +
16042 include/linux/ipc.h | 2 +-
16043 include/linux/ipc_namespace.h | 2 +-
16044 include/linux/kallsyms.h | 18 +-
16045 include/linux/kmod.h | 5 +
16046 include/linux/kobject.h | 2 +-
16047 include/linux/lsm_hooks.h | 4 +-
16048 include/linux/mm.h | 12 +
16049 include/linux/mm_types.h | 4 +-
16050 include/linux/module.h | 5 +-
16051 include/linux/mount.h | 2 +-
16052 include/linux/msg.h | 2 +-
16053 include/linux/netfilter/xt_gradm.h | 9 +
16054 include/linux/path.h | 4 +-
16055 include/linux/perf_event.h | 13 +-
16056 include/linux/pid_namespace.h | 2 +-
16057 include/linux/printk.h | 2 +-
16058 include/linux/proc_fs.h | 22 +-
16059 include/linux/proc_ns.h | 2 +-
16060 include/linux/ptrace.h | 24 +-
16061 include/linux/random.h | 2 +-
16062 include/linux/rbtree_augmented.h | 4 +-
16063 include/linux/scatterlist.h | 12 +-
16064 include/linux/sched.h | 114 +-
16065 include/linux/security.h | 1 +
16066 include/linux/sem.h | 2 +-
16067 include/linux/seq_file.h | 5 +
16068 include/linux/shm.h | 6 +-
16069 include/linux/skbuff.h | 3 +
16070 include/linux/slab.h | 9 -
16071 include/linux/sysctl.h | 8 +-
16072 include/linux/thread_info.h | 6 +-
16073 include/linux/tty.h | 2 +-
16074 include/linux/tty_driver.h | 4 +-
16075 include/linux/uidgid.h | 5 +
16076 include/linux/user_namespace.h | 2 +-
16077 include/linux/utsname.h | 2 +-
16078 include/linux/vermagic.h | 16 +-
16079 include/linux/vmalloc.h | 20 +-
16080 include/net/af_unix.h | 2 +-
16081 include/net/dst.h | 33 +
16082 include/net/ip.h | 2 +-
16083 include/net/neighbour.h | 2 +-
16084 include/net/net_namespace.h | 2 +-
16085 include/net/sock.h | 4 +-
16086 include/target/target_core_base.h | 2 +-
16087 include/trace/events/fs.h | 53 +
16088 include/uapi/linux/personality.h | 1 +
16089 init/Kconfig | 4 +-
16090 init/main.c | 35 +-
16091 ipc/mqueue.c | 1 +
16092 ipc/msg.c | 3 +-
16093 ipc/sem.c | 3 +-
16094 ipc/shm.c | 26 +-
16095 ipc/util.c | 6 +
16096 kernel/auditsc.c | 2 +-
16097 kernel/bpf/syscall.c | 8 +-
16098 kernel/capability.c | 41 +-
16099 kernel/cgroup.c | 5 +-
16100 kernel/compat.c | 1 +
16101 kernel/configs.c | 11 +
16102 kernel/cred.c | 112 +-
16103 kernel/events/core.c | 16 +-
16104 kernel/exit.c | 10 +-
16105 kernel/fork.c | 86 +-
16106 kernel/futex.c | 6 +-
16107 kernel/futex_compat.c | 2 +-
16108 kernel/kallsyms.c | 9 +
16109 kernel/kcmp.c | 8 +-
16110 kernel/kexec_core.c | 2 +-
16111 kernel/kmod.c | 95 +-
16112 kernel/kprobes.c | 7 +-
16113 kernel/ksysfs.c | 2 +
16114 kernel/locking/lockdep_proc.c | 10 +-
16115 kernel/module.c | 108 +-
16116 kernel/panic.c | 4 +-
16117 kernel/pid.c | 23 +-
16118 kernel/power/Kconfig | 2 +
16119 kernel/printk/printk.c | 20 +-
16120 kernel/ptrace.c | 56 +-
16121 kernel/resource.c | 10 +
16122 kernel/sched/core.c | 11 +-
16123 kernel/signal.c | 37 +-
16124 kernel/sys.c | 64 +-
16125 kernel/sysctl.c | 172 +-
16126 kernel/taskstats.c | 6 +
16127 kernel/time/posix-timers.c | 8 +
16128 kernel/time/time.c | 5 +
16129 kernel/time/timekeeping.c | 3 +
16130 kernel/time/timer_list.c | 13 +-
16131 kernel/time/timer_stats.c | 10 +-
16132 kernel/trace/Kconfig | 2 +
16133 kernel/trace/trace_syscalls.c | 8 +
16134 kernel/user_namespace.c | 15 +
16135 lib/Kconfig.debug | 13 +-
16136 lib/Kconfig.kasan | 2 +-
16137 lib/is_single_threaded.c | 3 +
16138 lib/list_debug.c | 65 +-
16139 lib/nlattr.c | 2 +
16140 lib/rbtree.c | 4 +-
16141 lib/vsprintf.c | 39 +-
16142 localversion-grsec | 1 +
16143 mm/Kconfig | 8 +-
16144 mm/Kconfig.debug | 1 +
16145 mm/filemap.c | 1 +
16146 mm/kmemleak.c | 4 +-
16147 mm/memory.c | 2 +-
16148 mm/mempolicy.c | 12 +-
16149 mm/migrate.c | 3 +-
16150 mm/mlock.c | 6 +-
16151 mm/mmap.c | 93 +-
16152 mm/mprotect.c | 8 +
16153 mm/oom_kill.c | 28 +-
16154 mm/page_alloc.c | 2 +-
16155 mm/process_vm_access.c | 8 +-
16156 mm/shmem.c | 36 +-
16157 mm/slab.c | 14 +-
16158 mm/slab_common.c | 2 +-
16159 mm/slob.c | 12 +
16160 mm/slub.c | 33 +-
16161 mm/util.c | 3 +
16162 mm/vmalloc.c | 129 +-
16163 mm/vmstat.c | 29 +-
16164 net/appletalk/atalk_proc.c | 2 +-
16165 net/atm/lec.c | 6 +-
16166 net/atm/mpoa_caches.c | 42 +-
16167 net/bluetooth/sco.c | 3 +
16168 net/can/bcm.c | 2 +-
16169 net/can/proc.c | 2 +-
16170 net/core/dev_ioctl.c | 7 +-
16171 net/core/filter.c | 8 +-
16172 net/core/net-procfs.c | 17 +-
16173 net/core/pktgen.c | 2 +-
16174 net/core/sock.c | 3 +-
16175 net/core/sysctl_net_core.c | 2 +-
16176 net/decnet/dn_dev.c | 2 +-
16177 net/ipv4/devinet.c | 6 +-
16178 net/ipv4/inet_hashtables.c | 4 +
16179 net/ipv4/ip_input.c | 7 +
16180 net/ipv4/ip_sockglue.c | 3 +-
16181 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16182 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16183 net/ipv4/route.c | 6 +-
16184 net/ipv4/tcp_input.c | 4 +-
16185 net/ipv4/tcp_ipv4.c | 29 +-
16186 net/ipv4/tcp_minisocks.c | 9 +-
16187 net/ipv4/tcp_timer.c | 11 +
16188 net/ipv4/udp.c | 24 +
16189 net/ipv6/addrconf.c | 13 +-
16190 net/ipv6/proc.c | 2 +-
16191 net/ipv6/tcp_ipv6.c | 26 +-
16192 net/ipv6/udp.c | 7 +
16193 net/ipx/ipx_proc.c | 2 +-
16194 net/irda/irproc.c | 2 +-
16195 net/llc/llc_proc.c | 2 +-
16196 net/netfilter/Kconfig | 10 +
16197 net/netfilter/Makefile | 1 +
16198 net/netfilter/nf_conntrack_core.c | 8 +
16199 net/netfilter/xt_gradm.c | 51 +
16200 net/netfilter/xt_hashlimit.c | 4 +-
16201 net/netfilter/xt_recent.c | 2 +-
16202 net/sched/sch_api.c | 2 +-
16203 net/sctp/socket.c | 4 +-
16204 net/socket.c | 75 +-
16205 net/sunrpc/Kconfig | 1 +
16206 net/sunrpc/cache.c | 2 +-
16207 net/sunrpc/stats.c | 2 +-
16208 net/sysctl_net.c | 2 +-
16209 net/unix/af_unix.c | 52 +-
16210 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16211 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16212 net/x25/sysctl_net_x25.c | 2 +-
16213 net/x25/x25_proc.c | 2 +-
16214 scripts/package/Makefile | 2 +-
16215 scripts/package/mkspec | 41 +-
16216 security/Kconfig | 369 +-
16217 security/apparmor/file.c | 4 +-
16218 security/apparmor/lsm.c | 8 +-
16219 security/commoncap.c | 36 +-
16220 security/min_addr.c | 2 +
16221 security/smack/smack_lsm.c | 8 +-
16222 security/tomoyo/file.c | 12 +-
16223 security/tomoyo/mount.c | 4 +
16224 security/tomoyo/tomoyo.c | 20 +-
16225 security/yama/Kconfig | 2 +-
16226 security/yama/yama_lsm.c | 4 +-
16227 sound/synth/emux/emux_seq.c | 14 +-
16228 sound/usb/line6/driver.c | 40 +-
16229 sound/usb/line6/toneport.c | 12 +-
16230 tools/gcc/.gitignore | 1 +
16231 tools/gcc/Makefile | 12 +
16232 tools/gcc/gen-random-seed.sh | 8 +
16233 tools/gcc/randomize_layout_plugin.c | 930 +++
16234 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16235 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16236 511 files changed, 32631 insertions(+), 3196 deletions(-)
16237
16238 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16239 Author: Brad Spengler <spender@grsecurity.net>
16240 Date: Tue Dec 15 14:31:49 2015 -0500
16241
16242 Update to pax-linux-4.3.3-test11.patch:
16243 - fixed a few compile regressions with the recent plugin changes, reported by spender
16244 - updated the size overflow hash table
16245
16246 tools/gcc/latent_entropy_plugin.c | 2 +-
16247 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16248 tools/gcc/stackleak_plugin.c | 2 +-
16249 tools/gcc/structleak_plugin.c | 6 +--
16250 4 files changed, 60 insertions(+), 16 deletions(-)
16251
16252 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16253 Author: Brad Spengler <spender@grsecurity.net>
16254 Date: Tue Dec 15 11:50:24 2015 -0500
16255
16256 Apply structleak ICE fix for gcc < 4.9
16257
16258 tools/gcc/structleak_plugin.c | 4 ++++
16259 1 files changed, 4 insertions(+), 0 deletions(-)
16260
16261 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16262 Author: Brad Spengler <spender@grsecurity.net>
16263 Date: Tue Dec 15 07:57:06 2015 -0500
16264
16265 Update to pax-linux-4.3.1-test10.patch:
16266 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16267 - Emese regenerated the size overflow hash tables for 4.3
16268 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16269 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16270
16271 arch/x86/entry/entry_64.S | 2 +-
16272 arch/x86/entry/entry_64_compat.S | 15 +-
16273 scripts/package/builddeb | 2 +-
16274 tools/gcc/initify_plugin.c | 11 +-
16275 tools/gcc/latent_entropy_plugin.c | 20 +-
16276 .../disable_size_overflow_hash.data | 4 +
16277 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16278 tools/gcc/stackleak_plugin.c | 26 +-
16279 tools/gcc/structleak_plugin.c | 21 +-
16280 9 files changed, 3079 insertions(+), 2367 deletions(-)
16281
16282 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16283 Merge: b5847e6 3548341
16284 Author: Brad Spengler <spender@grsecurity.net>
16285 Date: Tue Dec 15 07:47:56 2015 -0500
16286
16287 Merge branch 'linux-4.3.y' into pax-4_3
16288
16289 Conflicts:
16290 net/unix/af_unix.c
16291
16292 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16293 Author: Brad Spengler <spender@grsecurity.net>
16294 Date: Wed Dec 9 23:11:36 2015 -0500
16295
16296 Update to pax-linux-4.3.1-test9.patch:
16297 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16298 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16299 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16300 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16301 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16302 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16303 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16304
16305 Makefile | 6 +
16306 arch/x86/include/asm/compat.h | 4 +
16307 arch/x86/include/asm/dma.h | 2 +
16308 arch/x86/include/asm/pmem.h | 2 +-
16309 arch/x86/include/asm/uaccess.h | 20 +-
16310 arch/x86/kernel/apic/vector.c | 6 +-
16311 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16312 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16313 arch/x86/kernel/head_64.S | 1 -
16314 arch/x86/kvm/i8259.c | 10 +-
16315 arch/x86/kvm/ioapic.c | 2 +
16316 arch/x86/kvm/x86.c | 2 +
16317 arch/x86/lib/usercopy_64.c | 2 +-
16318 arch/x86/mm/mpx.c | 4 +-
16319 arch/x86/mm/pageattr.c | 7 +
16320 drivers/base/devres.c | 4 +-
16321 drivers/base/power/runtime.c | 6 +-
16322 drivers/base/regmap/regmap.c | 4 +-
16323 drivers/block/drbd/drbd_receiver.c | 4 +-
16324 drivers/block/drbd/drbd_worker.c | 6 +-
16325 drivers/char/virtio_console.c | 6 +-
16326 drivers/md/dm.c | 12 +-
16327 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16328 drivers/net/macvtap.c | 4 +-
16329 drivers/video/fbdev/core/fbmem.c | 10 +-
16330 fs/compat.c | 3 +-
16331 fs/coredump.c | 2 +-
16332 fs/dcache.c | 13 +-
16333 fs/fhandle.c | 2 +-
16334 fs/file.c | 14 +-
16335 fs/fs-writeback.c | 11 +-
16336 fs/overlayfs/copy_up.c | 2 +-
16337 fs/readdir.c | 3 +-
16338 fs/super.c | 3 +-
16339 include/linux/compiler.h | 36 ++-
16340 include/linux/rcupdate.h | 8 +
16341 include/linux/sched.h | 4 +-
16342 include/linux/seqlock.h | 10 +
16343 include/linux/spinlock.h | 17 +-
16344 include/linux/srcu.h | 5 +-
16345 include/linux/syscalls.h | 2 +-
16346 include/linux/writeback.h | 3 +-
16347 include/uapi/linux/swab.h | 6 +-
16348 ipc/ipc_sysctl.c | 6 +
16349 kernel/exit.c | 25 +-
16350 kernel/resource.c | 4 +-
16351 kernel/signal.c | 12 +-
16352 kernel/user.c | 2 +-
16353 kernel/workqueue.c | 6 +-
16354 lib/rhashtable.c | 4 +-
16355 net/compat.c | 2 +-
16356 net/ipv4/xfrm4_mode_transport.c | 2 +-
16357 security/keys/internal.h | 8 +-
16358 security/keys/keyring.c | 4 -
16359 sound/core/seq/seq_clientmgr.c | 8 +-
16360 sound/core/seq/seq_compat.c | 2 +-
16361 sound/core/seq/seq_memory.c | 6 +-
16362 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16363 tools/gcc/gcc-common.h | 1 +
16364 tools/gcc/initify_plugin.c | 33 ++-
16365 .../disable_size_overflow_hash.data | 1 +
16366 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16367 62 files changed, 708 insertions(+), 140 deletions(-)
16368
16369 commit f2634c2f6995f4231616f24ed016f890c701f939
16370 Merge: 1241bff 5f8b236
16371 Author: Brad Spengler <spender@grsecurity.net>
16372 Date: Wed Dec 9 21:50:47 2015 -0500
16373
16374 Merge branch 'linux-4.3.y' into pax-4_3
16375
16376 Conflicts:
16377 arch/x86/kernel/fpu/xstate.c
16378 arch/x86/kernel/head_64.S
16379
16380 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16381 Author: Brad Spengler <spender@grsecurity.net>
16382 Date: Sun Dec 6 08:44:56 2015 -0500
16383
16384 Update to pax-linux-4.3-test8.patch:
16385 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16386 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16387 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16388 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16389
16390 Makefile | 5 +++
16391 drivers/md/md.c | 5 ++-
16392 drivers/md/raid1.c | 2 +-
16393 fs/proc/task_mmu.c | 3 ++
16394 .../disable_size_overflow_hash.data | 4 ++-
16395 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16396 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16397 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16398 8 files changed, 43 insertions(+), 12 deletions(-)
16399
16400 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16401 Author: Brad Spengler <spender@grsecurity.net>
16402 Date: Fri Dec 4 14:24:12 2015 -0500
16403
16404 Initial import of pax-linux-4.3-test7.patch
16405
16406 Documentation/dontdiff | 47 +-
16407 Documentation/kbuild/makefiles.txt | 39 +-
16408 Documentation/kernel-parameters.txt | 28 +
16409 Makefile | 108 +-
16410 arch/alpha/include/asm/atomic.h | 10 +
16411 arch/alpha/include/asm/elf.h | 7 +
16412 arch/alpha/include/asm/pgalloc.h | 6 +
16413 arch/alpha/include/asm/pgtable.h | 11 +
16414 arch/alpha/kernel/module.c | 2 +-
16415 arch/alpha/kernel/osf_sys.c | 8 +-
16416 arch/alpha/mm/fault.c | 141 +-
16417 arch/arm/Kconfig | 2 +-
16418 arch/arm/include/asm/atomic.h | 320 +-
16419 arch/arm/include/asm/cache.h | 5 +-
16420 arch/arm/include/asm/cacheflush.h | 2 +-
16421 arch/arm/include/asm/checksum.h | 14 +-
16422 arch/arm/include/asm/cmpxchg.h | 4 +
16423 arch/arm/include/asm/cpuidle.h | 2 +-
16424 arch/arm/include/asm/domain.h | 22 +-
16425 arch/arm/include/asm/elf.h | 9 +-
16426 arch/arm/include/asm/fncpy.h | 2 +
16427 arch/arm/include/asm/futex.h | 10 +
16428 arch/arm/include/asm/kmap_types.h | 2 +-
16429 arch/arm/include/asm/mach/dma.h | 2 +-
16430 arch/arm/include/asm/mach/map.h | 16 +-
16431 arch/arm/include/asm/outercache.h | 2 +-
16432 arch/arm/include/asm/page.h | 3 +-
16433 arch/arm/include/asm/pgalloc.h | 20 +
16434 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16435 arch/arm/include/asm/pgtable-2level.h | 3 +
16436 arch/arm/include/asm/pgtable-3level.h | 3 +
16437 arch/arm/include/asm/pgtable.h | 54 +-
16438 arch/arm/include/asm/smp.h | 2 +-
16439 arch/arm/include/asm/tls.h | 3 +
16440 arch/arm/include/asm/uaccess.h | 79 +-
16441 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16442 arch/arm/kernel/armksyms.c | 2 +-
16443 arch/arm/kernel/cpuidle.c | 2 +-
16444 arch/arm/kernel/entry-armv.S | 109 +-
16445 arch/arm/kernel/entry-common.S | 40 +-
16446 arch/arm/kernel/entry-header.S | 55 +
16447 arch/arm/kernel/fiq.c | 3 +
16448 arch/arm/kernel/module-plts.c | 7 +-
16449 arch/arm/kernel/module.c | 38 +-
16450 arch/arm/kernel/patch.c | 2 +
16451 arch/arm/kernel/process.c | 90 +-
16452 arch/arm/kernel/reboot.c | 1 +
16453 arch/arm/kernel/setup.c | 20 +-
16454 arch/arm/kernel/signal.c | 35 +-
16455 arch/arm/kernel/smp.c | 2 +-
16456 arch/arm/kernel/tcm.c | 4 +-
16457 arch/arm/kernel/vmlinux.lds.S | 6 +-
16458 arch/arm/kvm/arm.c | 8 +-
16459 arch/arm/lib/copy_page.S | 1 +
16460 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16461 arch/arm/lib/delay.c | 2 +-
16462 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16463 arch/arm/mach-exynos/suspend.c | 6 +-
16464 arch/arm/mach-mvebu/coherency.c | 4 +-
16465 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16466 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16467 arch/arm/mach-omap2/omap-smp.c | 1 +
16468 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16469 arch/arm/mach-omap2/omap_device.c | 4 +-
16470 arch/arm/mach-omap2/omap_device.h | 4 +-
16471 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16472 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16473 arch/arm/mach-omap2/wd_timer.c | 6 +-
16474 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16475 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16476 arch/arm/mach-tegra/irq.c | 1 +
16477 arch/arm/mach-ux500/pm.c | 1 +
16478 arch/arm/mach-zynq/platsmp.c | 1 +
16479 arch/arm/mm/Kconfig | 6 +-
16480 arch/arm/mm/alignment.c | 8 +
16481 arch/arm/mm/cache-l2x0.c | 2 +-
16482 arch/arm/mm/context.c | 10 +-
16483 arch/arm/mm/fault.c | 146 +
16484 arch/arm/mm/fault.h | 12 +
16485 arch/arm/mm/init.c | 39 +
16486 arch/arm/mm/ioremap.c | 4 +-
16487 arch/arm/mm/mmap.c | 30 +-
16488 arch/arm/mm/mmu.c | 162 +-
16489 arch/arm/net/bpf_jit_32.c | 3 +
16490 arch/arm/plat-iop/setup.c | 2 +-
16491 arch/arm/plat-omap/sram.c | 2 +
16492 arch/arm64/include/asm/atomic.h | 10 +
16493 arch/arm64/include/asm/percpu.h | 8 +-
16494 arch/arm64/include/asm/pgalloc.h | 5 +
16495 arch/arm64/include/asm/uaccess.h | 1 +
16496 arch/arm64/mm/dma-mapping.c | 2 +-
16497 arch/avr32/include/asm/elf.h | 8 +-
16498 arch/avr32/include/asm/kmap_types.h | 4 +-
16499 arch/avr32/mm/fault.c | 27 +
16500 arch/frv/include/asm/atomic.h | 10 +
16501 arch/frv/include/asm/kmap_types.h | 2 +-
16502 arch/frv/mm/elf-fdpic.c | 3 +-
16503 arch/ia64/Makefile | 1 +
16504 arch/ia64/include/asm/atomic.h | 10 +
16505 arch/ia64/include/asm/elf.h | 7 +
16506 arch/ia64/include/asm/pgalloc.h | 12 +
16507 arch/ia64/include/asm/pgtable.h | 13 +-
16508 arch/ia64/include/asm/spinlock.h | 2 +-
16509 arch/ia64/include/asm/uaccess.h | 27 +-
16510 arch/ia64/kernel/module.c | 45 +-
16511 arch/ia64/kernel/palinfo.c | 2 +-
16512 arch/ia64/kernel/sys_ia64.c | 7 +
16513 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16514 arch/ia64/mm/fault.c | 32 +-
16515 arch/ia64/mm/init.c | 15 +-
16516 arch/m32r/lib/usercopy.c | 6 +
16517 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16518 arch/mips/include/asm/atomic.h | 368 +-
16519 arch/mips/include/asm/elf.h | 7 +
16520 arch/mips/include/asm/exec.h | 2 +-
16521 arch/mips/include/asm/hw_irq.h | 2 +-
16522 arch/mips/include/asm/local.h | 57 +
16523 arch/mips/include/asm/page.h | 2 +-
16524 arch/mips/include/asm/pgalloc.h | 5 +
16525 arch/mips/include/asm/pgtable.h | 3 +
16526 arch/mips/include/asm/uaccess.h | 1 +
16527 arch/mips/kernel/binfmt_elfn32.c | 7 +
16528 arch/mips/kernel/binfmt_elfo32.c | 7 +
16529 arch/mips/kernel/irq-gt641xx.c | 2 +-
16530 arch/mips/kernel/irq.c | 6 +-
16531 arch/mips/kernel/pm-cps.c | 2 +-
16532 arch/mips/kernel/process.c | 12 -
16533 arch/mips/kernel/sync-r4k.c | 24 +-
16534 arch/mips/kernel/traps.c | 13 +-
16535 arch/mips/mm/fault.c | 25 +
16536 arch/mips/mm/mmap.c | 51 +-
16537 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16538 arch/mips/sni/rm200.c | 2 +-
16539 arch/mips/vr41xx/common/icu.c | 2 +-
16540 arch/mips/vr41xx/common/irq.c | 4 +-
16541 arch/parisc/include/asm/atomic.h | 10 +
16542 arch/parisc/include/asm/elf.h | 7 +
16543 arch/parisc/include/asm/pgalloc.h | 6 +
16544 arch/parisc/include/asm/pgtable.h | 11 +
16545 arch/parisc/include/asm/uaccess.h | 4 +-
16546 arch/parisc/kernel/module.c | 50 +-
16547 arch/parisc/kernel/sys_parisc.c | 15 +
16548 arch/parisc/kernel/traps.c | 4 +-
16549 arch/parisc/mm/fault.c | 140 +-
16550 arch/powerpc/include/asm/atomic.h | 329 +-
16551 arch/powerpc/include/asm/elf.h | 12 +
16552 arch/powerpc/include/asm/exec.h | 2 +-
16553 arch/powerpc/include/asm/kmap_types.h | 2 +-
16554 arch/powerpc/include/asm/local.h | 46 +
16555 arch/powerpc/include/asm/mman.h | 2 +-
16556 arch/powerpc/include/asm/page.h | 8 +-
16557 arch/powerpc/include/asm/page_64.h | 7 +-
16558 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16559 arch/powerpc/include/asm/pgtable.h | 1 +
16560 arch/powerpc/include/asm/pte-hash32.h | 1 +
16561 arch/powerpc/include/asm/reg.h | 1 +
16562 arch/powerpc/include/asm/smp.h | 2 +-
16563 arch/powerpc/include/asm/spinlock.h | 42 +-
16564 arch/powerpc/include/asm/uaccess.h | 141 +-
16565 arch/powerpc/kernel/Makefile | 5 +
16566 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16567 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16568 arch/powerpc/kernel/module_32.c | 15 +-
16569 arch/powerpc/kernel/process.c | 46 -
16570 arch/powerpc/kernel/signal_32.c | 2 +-
16571 arch/powerpc/kernel/signal_64.c | 2 +-
16572 arch/powerpc/kernel/traps.c | 21 +
16573 arch/powerpc/kernel/vdso.c | 5 +-
16574 arch/powerpc/lib/usercopy_64.c | 18 -
16575 arch/powerpc/mm/fault.c | 56 +-
16576 arch/powerpc/mm/mmap.c | 16 +
16577 arch/powerpc/mm/slice.c | 13 +-
16578 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16579 arch/s390/include/asm/atomic.h | 10 +
16580 arch/s390/include/asm/elf.h | 7 +
16581 arch/s390/include/asm/exec.h | 2 +-
16582 arch/s390/include/asm/uaccess.h | 13 +-
16583 arch/s390/kernel/module.c | 22 +-
16584 arch/s390/kernel/process.c | 24 -
16585 arch/s390/mm/mmap.c | 16 +
16586 arch/score/include/asm/exec.h | 2 +-
16587 arch/score/kernel/process.c | 5 -
16588 arch/sh/mm/mmap.c | 22 +-
16589 arch/sparc/include/asm/atomic_64.h | 110 +-
16590 arch/sparc/include/asm/cache.h | 2 +-
16591 arch/sparc/include/asm/elf_32.h | 7 +
16592 arch/sparc/include/asm/elf_64.h | 7 +
16593 arch/sparc/include/asm/pgalloc_32.h | 1 +
16594 arch/sparc/include/asm/pgalloc_64.h | 1 +
16595 arch/sparc/include/asm/pgtable.h | 4 +
16596 arch/sparc/include/asm/pgtable_32.h | 15 +-
16597 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16598 arch/sparc/include/asm/setup.h | 4 +-
16599 arch/sparc/include/asm/spinlock_64.h | 35 +-
16600 arch/sparc/include/asm/thread_info_32.h | 1 +
16601 arch/sparc/include/asm/thread_info_64.h | 2 +
16602 arch/sparc/include/asm/uaccess.h | 1 +
16603 arch/sparc/include/asm/uaccess_32.h | 28 +-
16604 arch/sparc/include/asm/uaccess_64.h | 24 +-
16605 arch/sparc/kernel/Makefile | 2 +-
16606 arch/sparc/kernel/prom_common.c | 2 +-
16607 arch/sparc/kernel/smp_64.c | 8 +-
16608 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16609 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16610 arch/sparc/kernel/traps_64.c | 27 +-
16611 arch/sparc/lib/Makefile | 2 +-
16612 arch/sparc/lib/atomic_64.S | 57 +-
16613 arch/sparc/lib/ksyms.c | 6 +-
16614 arch/sparc/mm/Makefile | 2 +-
16615 arch/sparc/mm/fault_32.c | 292 +
16616 arch/sparc/mm/fault_64.c | 486 +
16617 arch/sparc/mm/hugetlbpage.c | 22 +-
16618 arch/sparc/mm/init_64.c | 10 +-
16619 arch/tile/include/asm/atomic_64.h | 10 +
16620 arch/tile/include/asm/uaccess.h | 4 +-
16621 arch/um/Makefile | 4 +
16622 arch/um/include/asm/kmap_types.h | 2 +-
16623 arch/um/include/asm/page.h | 3 +
16624 arch/um/include/asm/pgtable-3level.h | 1 +
16625 arch/um/kernel/process.c | 16 -
16626 arch/x86/Kconfig | 15 +-
16627 arch/x86/Kconfig.cpu | 6 +-
16628 arch/x86/Kconfig.debug | 4 +-
16629 arch/x86/Makefile | 13 +-
16630 arch/x86/boot/Makefile | 3 +
16631 arch/x86/boot/bitops.h | 4 +-
16632 arch/x86/boot/boot.h | 2 +-
16633 arch/x86/boot/compressed/Makefile | 3 +
16634 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16635 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16636 arch/x86/boot/compressed/head_32.S | 4 +-
16637 arch/x86/boot/compressed/head_64.S | 12 +-
16638 arch/x86/boot/compressed/misc.c | 11 +-
16639 arch/x86/boot/cpucheck.c | 16 +-
16640 arch/x86/boot/header.S | 6 +-
16641 arch/x86/boot/memory.c | 2 +-
16642 arch/x86/boot/video-vesa.c | 1 +
16643 arch/x86/boot/video.c | 2 +-
16644 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16645 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16646 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16647 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16648 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16649 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16650 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16651 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16652 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16653 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16654 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16655 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16656 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16657 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16658 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16659 arch/x86/crypto/sha256-avx-asm.S | 2 +
16660 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16661 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16662 arch/x86/crypto/sha512-avx-asm.S | 2 +
16663 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16664 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16665 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16666 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16667 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16668 arch/x86/entry/calling.h | 86 +-
16669 arch/x86/entry/common.c | 13 +-
16670 arch/x86/entry/entry_32.S | 351 +-
16671 arch/x86/entry/entry_64.S | 619 +-
16672 arch/x86/entry/entry_64_compat.S | 159 +-
16673 arch/x86/entry/thunk_64.S | 2 +
16674 arch/x86/entry/vdso/Makefile | 2 +-
16675 arch/x86/entry/vdso/vdso2c.h | 8 +-
16676 arch/x86/entry/vdso/vma.c | 41 +-
16677 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16678 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16679 arch/x86/ia32/ia32_signal.c | 23 +-
16680 arch/x86/ia32/sys_ia32.c | 42 +-
16681 arch/x86/include/asm/alternative-asm.h | 43 +-
16682 arch/x86/include/asm/alternative.h | 4 +-
16683 arch/x86/include/asm/apic.h | 2 +-
16684 arch/x86/include/asm/apm.h | 4 +-
16685 arch/x86/include/asm/atomic.h | 230 +-
16686 arch/x86/include/asm/atomic64_32.h | 100 +
16687 arch/x86/include/asm/atomic64_64.h | 164 +-
16688 arch/x86/include/asm/bitops.h | 18 +-
16689 arch/x86/include/asm/boot.h | 2 +-
16690 arch/x86/include/asm/cache.h | 5 +-
16691 arch/x86/include/asm/checksum_32.h | 12 +-
16692 arch/x86/include/asm/cmpxchg.h | 39 +
16693 arch/x86/include/asm/compat.h | 2 +-
16694 arch/x86/include/asm/cpufeature.h | 17 +-
16695 arch/x86/include/asm/desc.h | 78 +-
16696 arch/x86/include/asm/desc_defs.h | 6 +
16697 arch/x86/include/asm/div64.h | 2 +-
16698 arch/x86/include/asm/elf.h | 33 +-
16699 arch/x86/include/asm/emergency-restart.h | 2 +-
16700 arch/x86/include/asm/fpu/internal.h | 42 +-
16701 arch/x86/include/asm/fpu/types.h | 6 +-
16702 arch/x86/include/asm/futex.h | 14 +-
16703 arch/x86/include/asm/hw_irq.h | 4 +-
16704 arch/x86/include/asm/i8259.h | 2 +-
16705 arch/x86/include/asm/io.h | 22 +-
16706 arch/x86/include/asm/irqflags.h | 5 +
16707 arch/x86/include/asm/kprobes.h | 9 +-
16708 arch/x86/include/asm/local.h | 106 +-
16709 arch/x86/include/asm/mman.h | 15 +
16710 arch/x86/include/asm/mmu.h | 14 +-
16711 arch/x86/include/asm/mmu_context.h | 114 +-
16712 arch/x86/include/asm/module.h | 17 +-
16713 arch/x86/include/asm/nmi.h | 19 +-
16714 arch/x86/include/asm/page.h | 1 +
16715 arch/x86/include/asm/page_32.h | 12 +-
16716 arch/x86/include/asm/page_64.h | 14 +-
16717 arch/x86/include/asm/paravirt.h | 46 +-
16718 arch/x86/include/asm/paravirt_types.h | 15 +-
16719 arch/x86/include/asm/pgalloc.h | 23 +
16720 arch/x86/include/asm/pgtable-2level.h | 2 +
16721 arch/x86/include/asm/pgtable-3level.h | 7 +
16722 arch/x86/include/asm/pgtable.h | 128 +-
16723 arch/x86/include/asm/pgtable_32.h | 14 +-
16724 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16725 arch/x86/include/asm/pgtable_64.h | 23 +-
16726 arch/x86/include/asm/pgtable_64_types.h | 5 +
16727 arch/x86/include/asm/pgtable_types.h | 26 +-
16728 arch/x86/include/asm/preempt.h | 2 +-
16729 arch/x86/include/asm/processor.h | 57 +-
16730 arch/x86/include/asm/ptrace.h | 13 +-
16731 arch/x86/include/asm/realmode.h | 4 +-
16732 arch/x86/include/asm/reboot.h | 10 +-
16733 arch/x86/include/asm/rmwcc.h | 84 +-
16734 arch/x86/include/asm/rwsem.h | 60 +-
16735 arch/x86/include/asm/segment.h | 27 +-
16736 arch/x86/include/asm/smap.h | 43 +
16737 arch/x86/include/asm/smp.h | 14 +-
16738 arch/x86/include/asm/stackprotector.h | 4 +-
16739 arch/x86/include/asm/stacktrace.h | 32 +-
16740 arch/x86/include/asm/switch_to.h | 4 +-
16741 arch/x86/include/asm/sys_ia32.h | 6 +-
16742 arch/x86/include/asm/thread_info.h | 27 +-
16743 arch/x86/include/asm/tlbflush.h | 77 +-
16744 arch/x86/include/asm/uaccess.h | 192 +-
16745 arch/x86/include/asm/uaccess_32.h | 28 +-
16746 arch/x86/include/asm/uaccess_64.h | 169 +-
16747 arch/x86/include/asm/word-at-a-time.h | 2 +-
16748 arch/x86/include/asm/x86_init.h | 10 +-
16749 arch/x86/include/asm/xen/page.h | 2 +-
16750 arch/x86/include/uapi/asm/e820.h | 2 +-
16751 arch/x86/kernel/Makefile | 2 +-
16752 arch/x86/kernel/acpi/boot.c | 4 +-
16753 arch/x86/kernel/acpi/sleep.c | 4 +
16754 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16755 arch/x86/kernel/alternative.c | 124 +-
16756 arch/x86/kernel/apic/apic.c | 4 +-
16757 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16758 arch/x86/kernel/apic/apic_noop.c | 2 +-
16759 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16760 arch/x86/kernel/apic/io_apic.c | 8 +-
16761 arch/x86/kernel/apic/msi.c | 2 +-
16762 arch/x86/kernel/apic/probe_32.c | 4 +-
16763 arch/x86/kernel/apic/vector.c | 4 +-
16764 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16765 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16766 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16767 arch/x86/kernel/apm_32.c | 21 +-
16768 arch/x86/kernel/asm-offsets.c | 20 +
16769 arch/x86/kernel/asm-offsets_64.c | 1 +
16770 arch/x86/kernel/cpu/Makefile | 4 -
16771 arch/x86/kernel/cpu/amd.c | 2 +-
16772 arch/x86/kernel/cpu/bugs_64.c | 2 +
16773 arch/x86/kernel/cpu/common.c | 202 +-
16774 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16775 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16776 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16777 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16778 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16779 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16780 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16781 arch/x86/kernel/cpu/perf_event.c | 10 +-
16782 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16783 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16784 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16785 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16786 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16787 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16788 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16789 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16790 arch/x86/kernel/crash_dump_64.c | 2 +-
16791 arch/x86/kernel/doublefault.c | 8 +-
16792 arch/x86/kernel/dumpstack.c | 24 +-
16793 arch/x86/kernel/dumpstack_32.c | 25 +-
16794 arch/x86/kernel/dumpstack_64.c | 62 +-
16795 arch/x86/kernel/e820.c | 4 +-
16796 arch/x86/kernel/early_printk.c | 1 +
16797 arch/x86/kernel/espfix_64.c | 44 +-
16798 arch/x86/kernel/fpu/core.c | 24 +-
16799 arch/x86/kernel/fpu/init.c | 40 +-
16800 arch/x86/kernel/fpu/regset.c | 22 +-
16801 arch/x86/kernel/fpu/signal.c | 20 +-
16802 arch/x86/kernel/fpu/xstate.c | 8 +-
16803 arch/x86/kernel/ftrace.c | 18 +-
16804 arch/x86/kernel/head64.c | 14 +-
16805 arch/x86/kernel/head_32.S | 235 +-
16806 arch/x86/kernel/head_64.S | 173 +-
16807 arch/x86/kernel/i386_ksyms_32.c | 12 +
16808 arch/x86/kernel/i8259.c | 10 +-
16809 arch/x86/kernel/io_delay.c | 2 +-
16810 arch/x86/kernel/ioport.c | 2 +-
16811 arch/x86/kernel/irq.c | 8 +-
16812 arch/x86/kernel/irq_32.c | 45 +-
16813 arch/x86/kernel/jump_label.c | 10 +-
16814 arch/x86/kernel/kgdb.c | 21 +-
16815 arch/x86/kernel/kprobes/core.c | 28 +-
16816 arch/x86/kernel/kprobes/opt.c | 16 +-
16817 arch/x86/kernel/ksysfs.c | 2 +-
16818 arch/x86/kernel/kvmclock.c | 20 +-
16819 arch/x86/kernel/ldt.c | 25 +
16820 arch/x86/kernel/livepatch.c | 12 +-
16821 arch/x86/kernel/machine_kexec_32.c | 6 +-
16822 arch/x86/kernel/mcount_64.S | 19 +-
16823 arch/x86/kernel/module.c | 78 +-
16824 arch/x86/kernel/msr.c | 2 +-
16825 arch/x86/kernel/nmi.c | 34 +-
16826 arch/x86/kernel/nmi_selftest.c | 4 +-
16827 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16828 arch/x86/kernel/paravirt.c | 45 +-
16829 arch/x86/kernel/paravirt_patch_64.c | 8 +
16830 arch/x86/kernel/pci-calgary_64.c | 2 +-
16831 arch/x86/kernel/pci-iommu_table.c | 2 +-
16832 arch/x86/kernel/pci-swiotlb.c | 2 +-
16833 arch/x86/kernel/process.c | 80 +-
16834 arch/x86/kernel/process_32.c | 29 +-
16835 arch/x86/kernel/process_64.c | 14 +-
16836 arch/x86/kernel/ptrace.c | 20 +-
16837 arch/x86/kernel/pvclock.c | 8 +-
16838 arch/x86/kernel/reboot.c | 44 +-
16839 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16840 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16841 arch/x86/kernel/setup.c | 29 +-
16842 arch/x86/kernel/setup_percpu.c | 29 +-
16843 arch/x86/kernel/signal.c | 17 +-
16844 arch/x86/kernel/smp.c | 2 +-
16845 arch/x86/kernel/smpboot.c | 29 +-
16846 arch/x86/kernel/step.c | 6 +-
16847 arch/x86/kernel/sys_i386_32.c | 184 +
16848 arch/x86/kernel/sys_x86_64.c | 22 +-
16849 arch/x86/kernel/tboot.c | 14 +-
16850 arch/x86/kernel/time.c | 8 +-
16851 arch/x86/kernel/tls.c | 7 +-
16852 arch/x86/kernel/tracepoint.c | 4 +-
16853 arch/x86/kernel/traps.c | 53 +-
16854 arch/x86/kernel/tsc.c | 2 +-
16855 arch/x86/kernel/uprobes.c | 2 +-
16856 arch/x86/kernel/vm86_32.c | 6 +-
16857 arch/x86/kernel/vmlinux.lds.S | 153 +-
16858 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16859 arch/x86/kernel/x86_init.c | 6 +-
16860 arch/x86/kvm/cpuid.c | 21 +-
16861 arch/x86/kvm/emulate.c | 2 +-
16862 arch/x86/kvm/lapic.c | 2 +-
16863 arch/x86/kvm/paging_tmpl.h | 2 +-
16864 arch/x86/kvm/svm.c | 10 +-
16865 arch/x86/kvm/vmx.c | 62 +-
16866 arch/x86/kvm/x86.c | 42 +-
16867 arch/x86/lguest/boot.c | 3 +-
16868 arch/x86/lib/atomic64_386_32.S | 164 +
16869 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16870 arch/x86/lib/checksum_32.S | 99 +-
16871 arch/x86/lib/clear_page_64.S | 3 +
16872 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16873 arch/x86/lib/copy_page_64.S | 14 +-
16874 arch/x86/lib/copy_user_64.S | 66 +-
16875 arch/x86/lib/csum-copy_64.S | 14 +-
16876 arch/x86/lib/csum-wrappers_64.c | 8 +-
16877 arch/x86/lib/getuser.S | 74 +-
16878 arch/x86/lib/insn.c | 8 +-
16879 arch/x86/lib/iomap_copy_64.S | 2 +
16880 arch/x86/lib/memcpy_64.S | 6 +
16881 arch/x86/lib/memmove_64.S | 3 +-
16882 arch/x86/lib/memset_64.S | 3 +
16883 arch/x86/lib/mmx_32.c | 243 +-
16884 arch/x86/lib/msr-reg.S | 2 +
16885 arch/x86/lib/putuser.S | 87 +-
16886 arch/x86/lib/rwsem.S | 6 +-
16887 arch/x86/lib/usercopy_32.c | 359 +-
16888 arch/x86/lib/usercopy_64.c | 20 +-
16889 arch/x86/math-emu/fpu_aux.c | 2 +-
16890 arch/x86/math-emu/fpu_entry.c | 4 +-
16891 arch/x86/math-emu/fpu_system.h | 2 +-
16892 arch/x86/mm/Makefile | 4 +
16893 arch/x86/mm/extable.c | 26 +-
16894 arch/x86/mm/fault.c | 570 +-
16895 arch/x86/mm/gup.c | 6 +-
16896 arch/x86/mm/highmem_32.c | 6 +
16897 arch/x86/mm/hugetlbpage.c | 24 +-
16898 arch/x86/mm/init.c | 111 +-
16899 arch/x86/mm/init_32.c | 111 +-
16900 arch/x86/mm/init_64.c | 46 +-
16901 arch/x86/mm/iomap_32.c | 4 +
16902 arch/x86/mm/ioremap.c | 52 +-
16903 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
16904 arch/x86/mm/mmap.c | 40 +-
16905 arch/x86/mm/mmio-mod.c | 10 +-
16906 arch/x86/mm/numa.c | 2 +-
16907 arch/x86/mm/pageattr.c | 38 +-
16908 arch/x86/mm/pat.c | 12 +-
16909 arch/x86/mm/pat_rbtree.c | 2 +-
16910 arch/x86/mm/pf_in.c | 10 +-
16911 arch/x86/mm/pgtable.c | 214 +-
16912 arch/x86/mm/pgtable_32.c | 3 +
16913 arch/x86/mm/setup_nx.c | 7 +
16914 arch/x86/mm/tlb.c | 4 +
16915 arch/x86/mm/uderef_64.c | 37 +
16916 arch/x86/net/bpf_jit.S | 11 +
16917 arch/x86/net/bpf_jit_comp.c | 13 +-
16918 arch/x86/oprofile/backtrace.c | 6 +-
16919 arch/x86/oprofile/nmi_int.c | 8 +-
16920 arch/x86/oprofile/op_model_amd.c | 8 +-
16921 arch/x86/oprofile/op_model_ppro.c | 7 +-
16922 arch/x86/oprofile/op_x86_model.h | 2 +-
16923 arch/x86/pci/intel_mid_pci.c | 2 +-
16924 arch/x86/pci/irq.c | 8 +-
16925 arch/x86/pci/pcbios.c | 144 +-
16926 arch/x86/platform/efi/efi_32.c | 24 +
16927 arch/x86/platform/efi/efi_64.c | 26 +-
16928 arch/x86/platform/efi/efi_stub_32.S | 64 +-
16929 arch/x86/platform/efi/efi_stub_64.S | 2 +
16930 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
16931 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
16932 arch/x86/platform/intel-mid/mfld.c | 4 +-
16933 arch/x86/platform/intel-mid/mrfl.c | 2 +-
16934 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
16935 arch/x86/platform/olpc/olpc_dt.c | 2 +-
16936 arch/x86/power/cpu.c | 11 +-
16937 arch/x86/realmode/init.c | 10 +-
16938 arch/x86/realmode/rm/Makefile | 3 +
16939 arch/x86/realmode/rm/header.S | 4 +-
16940 arch/x86/realmode/rm/reboot.S | 4 +
16941 arch/x86/realmode/rm/trampoline_32.S | 12 +-
16942 arch/x86/realmode/rm/trampoline_64.S | 3 +-
16943 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
16944 arch/x86/tools/Makefile | 2 +-
16945 arch/x86/tools/relocs.c | 96 +-
16946 arch/x86/um/mem_32.c | 2 +-
16947 arch/x86/um/tls_32.c | 2 +-
16948 arch/x86/xen/enlighten.c | 50 +-
16949 arch/x86/xen/mmu.c | 19 +-
16950 arch/x86/xen/smp.c | 16 +-
16951 arch/x86/xen/xen-asm_32.S | 2 +-
16952 arch/x86/xen/xen-head.S | 11 +
16953 arch/x86/xen/xen-ops.h | 2 -
16954 block/bio.c | 4 +-
16955 block/blk-iopoll.c | 2 +-
16956 block/blk-map.c | 2 +-
16957 block/blk-softirq.c | 2 +-
16958 block/bsg.c | 12 +-
16959 block/compat_ioctl.c | 4 +-
16960 block/genhd.c | 9 +-
16961 block/partitions/efi.c | 8 +-
16962 block/scsi_ioctl.c | 29 +-
16963 crypto/cryptd.c | 4 +-
16964 crypto/pcrypt.c | 2 +-
16965 crypto/zlib.c | 12 +-
16966 drivers/acpi/acpi_video.c | 2 +-
16967 drivers/acpi/apei/apei-internal.h | 2 +-
16968 drivers/acpi/apei/ghes.c | 4 +-
16969 drivers/acpi/bgrt.c | 6 +-
16970 drivers/acpi/blacklist.c | 4 +-
16971 drivers/acpi/bus.c | 4 +-
16972 drivers/acpi/device_pm.c | 4 +-
16973 drivers/acpi/ec.c | 2 +-
16974 drivers/acpi/pci_slot.c | 2 +-
16975 drivers/acpi/processor_idle.c | 2 +-
16976 drivers/acpi/processor_pdc.c | 2 +-
16977 drivers/acpi/sleep.c | 2 +-
16978 drivers/acpi/sysfs.c | 4 +-
16979 drivers/acpi/thermal.c | 2 +-
16980 drivers/acpi/video_detect.c | 7 +-
16981 drivers/ata/libata-core.c | 12 +-
16982 drivers/ata/libata-scsi.c | 2 +-
16983 drivers/ata/libata.h | 2 +-
16984 drivers/ata/pata_arasan_cf.c | 4 +-
16985 drivers/atm/adummy.c | 2 +-
16986 drivers/atm/ambassador.c | 8 +-
16987 drivers/atm/atmtcp.c | 14 +-
16988 drivers/atm/eni.c | 10 +-
16989 drivers/atm/firestream.c | 8 +-
16990 drivers/atm/fore200e.c | 14 +-
16991 drivers/atm/he.c | 18 +-
16992 drivers/atm/horizon.c | 4 +-
16993 drivers/atm/idt77252.c | 36 +-
16994 drivers/atm/iphase.c | 34 +-
16995 drivers/atm/lanai.c | 12 +-
16996 drivers/atm/nicstar.c | 46 +-
16997 drivers/atm/solos-pci.c | 4 +-
16998 drivers/atm/suni.c | 4 +-
16999 drivers/atm/uPD98402.c | 16 +-
17000 drivers/atm/zatm.c | 6 +-
17001 drivers/base/bus.c | 4 +-
17002 drivers/base/devtmpfs.c | 8 +-
17003 drivers/base/node.c | 2 +-
17004 drivers/base/platform-msi.c | 20 +-
17005 drivers/base/power/domain.c | 11 +-
17006 drivers/base/power/sysfs.c | 2 +-
17007 drivers/base/power/wakeup.c | 8 +-
17008 drivers/base/regmap/regmap-debugfs.c | 11 +-
17009 drivers/base/syscore.c | 4 +-
17010 drivers/block/cciss.c | 28 +-
17011 drivers/block/cciss.h | 2 +-
17012 drivers/block/cpqarray.c | 28 +-
17013 drivers/block/cpqarray.h | 2 +-
17014 drivers/block/drbd/drbd_bitmap.c | 2 +-
17015 drivers/block/drbd/drbd_int.h | 8 +-
17016 drivers/block/drbd/drbd_main.c | 12 +-
17017 drivers/block/drbd/drbd_nl.c | 4 +-
17018 drivers/block/drbd/drbd_receiver.c | 34 +-
17019 drivers/block/drbd/drbd_worker.c | 8 +-
17020 drivers/block/pktcdvd.c | 4 +-
17021 drivers/block/rbd.c | 2 +-
17022 drivers/bluetooth/btwilink.c | 2 +-
17023 drivers/bus/arm-cci.c | 12 +-
17024 drivers/cdrom/cdrom.c | 11 +-
17025 drivers/cdrom/gdrom.c | 1 -
17026 drivers/char/agp/compat_ioctl.c | 2 +-
17027 drivers/char/agp/frontend.c | 4 +-
17028 drivers/char/agp/intel-gtt.c | 4 +-
17029 drivers/char/hpet.c | 2 +-
17030 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
17031 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
17032 drivers/char/mem.c | 47 +-
17033 drivers/char/nvram.c | 2 +-
17034 drivers/char/pcmcia/synclink_cs.c | 16 +-
17035 drivers/char/random.c | 12 +-
17036 drivers/char/sonypi.c | 11 +-
17037 drivers/char/tpm/tpm_acpi.c | 3 +-
17038 drivers/char/tpm/tpm_eventlog.c | 4 +-
17039 drivers/char/virtio_console.c | 4 +-
17040 drivers/clk/clk-composite.c | 2 +-
17041 drivers/clk/samsung/clk.h | 2 +-
17042 drivers/clk/socfpga/clk-gate.c | 9 +-
17043 drivers/clk/socfpga/clk-pll.c | 9 +-
17044 drivers/clk/ti/clk.c | 8 +-
17045 drivers/cpufreq/acpi-cpufreq.c | 17 +-
17046 drivers/cpufreq/cpufreq-dt.c | 4 +-
17047 drivers/cpufreq/cpufreq.c | 30 +-
17048 drivers/cpufreq/cpufreq_governor.c | 2 +-
17049 drivers/cpufreq/cpufreq_governor.h | 4 +-
17050 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
17051 drivers/cpufreq/intel_pstate.c | 33 +-
17052 drivers/cpufreq/p4-clockmod.c | 12 +-
17053 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
17054 drivers/cpufreq/speedstep-centrino.c | 7 +-
17055 drivers/cpuidle/driver.c | 2 +-
17056 drivers/cpuidle/dt_idle_states.c | 2 +-
17057 drivers/cpuidle/governor.c | 2 +-
17058 drivers/cpuidle/sysfs.c | 2 +-
17059 drivers/crypto/hifn_795x.c | 4 +-
17060 drivers/devfreq/devfreq.c | 4 +-
17061 drivers/dma/sh/shdma-base.c | 4 +-
17062 drivers/dma/sh/shdmac.c | 2 +-
17063 drivers/edac/edac_device.c | 4 +-
17064 drivers/edac/edac_mc_sysfs.c | 2 +-
17065 drivers/edac/edac_pci.c | 4 +-
17066 drivers/edac/edac_pci_sysfs.c | 22 +-
17067 drivers/edac/mce_amd.h | 2 +-
17068 drivers/firewire/core-card.c | 6 +-
17069 drivers/firewire/core-device.c | 2 +-
17070 drivers/firewire/core-transaction.c | 1 +
17071 drivers/firewire/core.h | 1 +
17072 drivers/firmware/dmi-id.c | 2 +-
17073 drivers/firmware/dmi_scan.c | 12 +-
17074 drivers/firmware/efi/cper.c | 8 +-
17075 drivers/firmware/efi/efi.c | 12 +-
17076 drivers/firmware/efi/efivars.c | 2 +-
17077 drivers/firmware/efi/runtime-map.c | 2 +-
17078 drivers/firmware/google/gsmi.c | 2 +-
17079 drivers/firmware/google/memconsole.c | 7 +-
17080 drivers/firmware/memmap.c | 2 +-
17081 drivers/firmware/psci.c | 2 +-
17082 drivers/gpio/gpio-davinci.c | 6 +-
17083 drivers/gpio/gpio-em.c | 2 +-
17084 drivers/gpio/gpio-ich.c | 2 +-
17085 drivers/gpio/gpio-omap.c | 4 +-
17086 drivers/gpio/gpio-rcar.c | 2 +-
17087 drivers/gpio/gpio-vr41xx.c | 2 +-
17088 drivers/gpio/gpiolib.c | 12 +-
17089 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17090 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17091 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17092 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17093 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17094 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17095 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17096 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17097 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17098 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17099 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17100 drivers/gpu/drm/drm_crtc.c | 2 +-
17101 drivers/gpu/drm/drm_drv.c | 2 +-
17102 drivers/gpu/drm/drm_fops.c | 12 +-
17103 drivers/gpu/drm/drm_global.c | 14 +-
17104 drivers/gpu/drm/drm_info.c | 13 +-
17105 drivers/gpu/drm/drm_ioc32.c | 13 +-
17106 drivers/gpu/drm/drm_ioctl.c | 2 +-
17107 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
17108 drivers/gpu/drm/i810/i810_drv.h | 4 +-
17109 drivers/gpu/drm/i915/i915_dma.c | 2 +-
17110 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
17111 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
17112 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
17113 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
17114 drivers/gpu/drm/i915/intel_display.c | 26 +-
17115 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
17116 drivers/gpu/drm/mga/mga_drv.h | 4 +-
17117 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17118 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17119 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17120 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17121 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17122 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17123 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17124 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17125 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17126 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17127 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17128 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17129 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17130 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17131 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17132 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17133 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17134 drivers/gpu/drm/r128/r128_state.c | 4 +-
17135 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17136 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17137 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17138 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17139 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17140 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17141 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17142 drivers/gpu/drm/tegra/dc.c | 2 +-
17143 drivers/gpu/drm/tegra/dsi.c | 2 +-
17144 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17145 drivers/gpu/drm/tegra/sor.c | 7 +-
17146 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17147 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17148 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17149 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17150 drivers/gpu/drm/udl/udl_fb.c | 1 -
17151 drivers/gpu/drm/via/via_drv.h | 4 +-
17152 drivers/gpu/drm/via/via_irq.c | 18 +-
17153 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17154 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17155 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17156 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17157 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17158 drivers/hid/hid-core.c | 4 +-
17159 drivers/hid/hid-sensor-custom.c | 2 +-
17160 drivers/hv/channel.c | 2 +-
17161 drivers/hv/hv.c | 4 +-
17162 drivers/hv/hv_balloon.c | 18 +-
17163 drivers/hv/hyperv_vmbus.h | 2 +-
17164 drivers/hwmon/acpi_power_meter.c | 6 +-
17165 drivers/hwmon/applesmc.c | 2 +-
17166 drivers/hwmon/asus_atk0110.c | 10 +-
17167 drivers/hwmon/coretemp.c | 2 +-
17168 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17169 drivers/hwmon/ibmaem.c | 2 +-
17170 drivers/hwmon/iio_hwmon.c | 2 +-
17171 drivers/hwmon/nct6683.c | 6 +-
17172 drivers/hwmon/nct6775.c | 6 +-
17173 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17174 drivers/hwmon/sht15.c | 12 +-
17175 drivers/hwmon/via-cputemp.c | 2 +-
17176 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17177 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17178 drivers/i2c/i2c-dev.c | 2 +-
17179 drivers/ide/ide-cd.c | 2 +-
17180 drivers/ide/ide-disk.c | 2 +-
17181 drivers/iio/industrialio-core.c | 2 +-
17182 drivers/iio/magnetometer/ak8975.c | 2 +-
17183 drivers/infiniband/core/cm.c | 32 +-
17184 drivers/infiniband/core/fmr_pool.c | 20 +-
17185 drivers/infiniband/core/uverbs_cmd.c | 3 +
17186 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17187 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17188 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17189 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17190 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17191 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17192 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17193 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17194 drivers/infiniband/hw/nes/nes.c | 4 +-
17195 drivers/infiniband/hw/nes/nes.h | 40 +-
17196 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17197 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17198 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17199 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17200 drivers/infiniband/hw/qib/qib.h | 1 +
17201 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17202 drivers/input/gameport/gameport.c | 4 +-
17203 drivers/input/input.c | 4 +-
17204 drivers/input/joystick/sidewinder.c | 1 +
17205 drivers/input/joystick/xpad.c | 4 +-
17206 drivers/input/misc/ims-pcu.c | 4 +-
17207 drivers/input/mouse/psmouse.h | 2 +-
17208 drivers/input/mousedev.c | 2 +-
17209 drivers/input/serio/serio.c | 4 +-
17210 drivers/input/serio/serio_raw.c | 4 +-
17211 drivers/input/touchscreen/htcpen.c | 2 +-
17212 drivers/iommu/arm-smmu-v3.c | 2 +-
17213 drivers/iommu/arm-smmu.c | 43 +-
17214 drivers/iommu/io-pgtable-arm.c | 101 +-
17215 drivers/iommu/io-pgtable.c | 11 +-
17216 drivers/iommu/io-pgtable.h | 19 +-
17217 drivers/iommu/iommu.c | 2 +-
17218 drivers/iommu/ipmmu-vmsa.c | 13 +-
17219 drivers/iommu/irq_remapping.c | 2 +-
17220 drivers/irqchip/irq-gic.c | 2 +-
17221 drivers/irqchip/irq-i8259.c | 2 +-
17222 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17223 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17224 drivers/isdn/capi/capi.c | 10 +-
17225 drivers/isdn/gigaset/interface.c | 8 +-
17226 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17227 drivers/isdn/hardware/avm/b1.c | 4 +-
17228 drivers/isdn/i4l/isdn_common.c | 2 +
17229 drivers/isdn/i4l/isdn_tty.c | 22 +-
17230 drivers/isdn/icn/icn.c | 2 +-
17231 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17232 drivers/lguest/core.c | 10 +-
17233 drivers/lguest/page_tables.c | 2 +-
17234 drivers/lguest/x86/core.c | 12 +-
17235 drivers/lguest/x86/switcher_32.S | 27 +-
17236 drivers/md/bcache/closure.h | 2 +-
17237 drivers/md/bitmap.c | 2 +-
17238 drivers/md/dm-ioctl.c | 2 +-
17239 drivers/md/dm-raid1.c | 18 +-
17240 drivers/md/dm-stats.c | 6 +-
17241 drivers/md/dm-stripe.c | 10 +-
17242 drivers/md/dm-table.c | 2 +-
17243 drivers/md/dm-thin-metadata.c | 4 +-
17244 drivers/md/dm.c | 16 +-
17245 drivers/md/md.c | 26 +-
17246 drivers/md/md.h | 6 +-
17247 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17248 drivers/md/persistent-data/dm-space-map.h | 1 +
17249 drivers/md/raid1.c | 4 +-
17250 drivers/md/raid10.c | 18 +-
17251 drivers/md/raid5.c | 22 +-
17252 drivers/media/dvb-core/dvbdev.c | 2 +-
17253 drivers/media/dvb-frontends/af9033.h | 2 +-
17254 drivers/media/dvb-frontends/dib3000.h | 2 +-
17255 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17256 drivers/media/dvb-frontends/dib8000.h | 2 +-
17257 drivers/media/pci/cx88/cx88-video.c | 6 +-
17258 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17259 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17260 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17261 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17262 drivers/media/pci/tw68/tw68-core.c | 2 +-
17263 drivers/media/platform/omap/omap_vout.c | 11 +-
17264 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17265 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17266 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17267 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17268 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17269 drivers/media/radio/radio-cadet.c | 2 +
17270 drivers/media/radio/radio-maxiradio.c | 2 +-
17271 drivers/media/radio/radio-shark.c | 2 +-
17272 drivers/media/radio/radio-shark2.c | 2 +-
17273 drivers/media/radio/radio-si476x.c | 2 +-
17274 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17275 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17276 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17277 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17278 drivers/memory/omap-gpmc.c | 21 +-
17279 drivers/message/fusion/mptsas.c | 34 +-
17280 drivers/mfd/ab8500-debugfs.c | 2 +-
17281 drivers/mfd/kempld-core.c | 2 +-
17282 drivers/mfd/max8925-i2c.c | 2 +-
17283 drivers/mfd/tps65910.c | 2 +-
17284 drivers/mfd/twl4030-irq.c | 9 +-
17285 drivers/mfd/wm5110-tables.c | 2 +-
17286 drivers/mfd/wm8998-tables.c | 2 +-
17287 drivers/misc/c2port/core.c | 4 +-
17288 drivers/misc/kgdbts.c | 4 +-
17289 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17290 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17291 drivers/misc/mic/scif/scif_rb.c | 8 +-
17292 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17293 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17294 drivers/misc/sgi-gru/grutables.h | 154 +-
17295 drivers/misc/sgi-xp/xp.h | 2 +-
17296 drivers/misc/sgi-xp/xpc.h | 3 +-
17297 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17298 drivers/mmc/card/block.c | 2 +-
17299 drivers/mmc/host/dw_mmc.h | 2 +-
17300 drivers/mmc/host/mmci.c | 4 +-
17301 drivers/mmc/host/omap_hsmmc.c | 4 +-
17302 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17303 drivers/mmc/host/sdhci-s3c.c | 8 +-
17304 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17305 drivers/mtd/nand/denali.c | 1 +
17306 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17307 drivers/mtd/nftlmount.c | 1 +
17308 drivers/mtd/sm_ftl.c | 2 +-
17309 drivers/net/bonding/bond_netlink.c | 2 +-
17310 drivers/net/caif/caif_hsi.c | 2 +-
17311 drivers/net/can/Kconfig | 2 +-
17312 drivers/net/can/dev.c | 2 +-
17313 drivers/net/can/vcan.c | 2 +-
17314 drivers/net/dummy.c | 2 +-
17315 drivers/net/ethernet/8390/ax88796.c | 4 +-
17316 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17317 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17318 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17319 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17320 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17321 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17322 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17323 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17324 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17325 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17326 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17327 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17328 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17329 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17330 drivers/net/ethernet/broadcom/tg3.h | 1 +
17331 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17332 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17333 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17334 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17335 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17336 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17337 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17338 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17339 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17340 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17341 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17342 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17343 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17344 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17345 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17346 drivers/net/ethernet/realtek/r8169.c | 8 +-
17347 drivers/net/ethernet/sfc/ptp.c | 2 +-
17348 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17349 drivers/net/ethernet/via/via-rhine.c | 2 +-
17350 drivers/net/geneve.c | 2 +-
17351 drivers/net/hyperv/hyperv_net.h | 2 +-
17352 drivers/net/hyperv/rndis_filter.c | 4 +-
17353 drivers/net/ifb.c | 2 +-
17354 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17355 drivers/net/macvlan.c | 20 +-
17356 drivers/net/macvtap.c | 6 +-
17357 drivers/net/nlmon.c | 2 +-
17358 drivers/net/phy/phy_device.c | 6 +-
17359 drivers/net/ppp/ppp_generic.c | 4 +-
17360 drivers/net/slip/slhc.c | 2 +-
17361 drivers/net/team/team.c | 4 +-
17362 drivers/net/tun.c | 7 +-
17363 drivers/net/usb/hso.c | 23 +-
17364 drivers/net/usb/r8152.c | 2 +-
17365 drivers/net/usb/sierra_net.c | 4 +-
17366 drivers/net/virtio_net.c | 2 +-
17367 drivers/net/vrf.c | 2 +-
17368 drivers/net/vxlan.c | 4 +-
17369 drivers/net/wimax/i2400m/rx.c | 2 +-
17370 drivers/net/wireless/airo.c | 2 +-
17371 drivers/net/wireless/at76c50x-usb.c | 2 +-
17372 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17373 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17374 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17375 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17376 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17377 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17378 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17379 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17380 drivers/net/wireless/b43/phy_lp.c | 2 +-
17381 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17382 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17383 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17384 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17385 drivers/net/wireless/rndis_wlan.c | 2 +-
17386 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17387 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17388 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17389 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17390 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17391 drivers/nfc/nfcwilink.c | 2 +-
17392 drivers/of/fdt.c | 4 +-
17393 drivers/oprofile/buffer_sync.c | 8 +-
17394 drivers/oprofile/event_buffer.c | 2 +-
17395 drivers/oprofile/oprof.c | 2 +-
17396 drivers/oprofile/oprofile_stats.c | 10 +-
17397 drivers/oprofile/oprofile_stats.h | 10 +-
17398 drivers/oprofile/oprofilefs.c | 6 +-
17399 drivers/oprofile/timer_int.c | 2 +-
17400 drivers/parport/procfs.c | 4 +-
17401 drivers/pci/host/pci-host-generic.c | 24 +-
17402 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17403 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17404 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17405 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17406 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17407 drivers/pci/hotplug/pciehp_core.c | 2 +-
17408 drivers/pci/msi.c | 22 +-
17409 drivers/pci/pci-sysfs.c | 6 +-
17410 drivers/pci/pci.h | 2 +-
17411 drivers/pci/pcie/aspm.c | 6 +-
17412 drivers/pci/pcie/portdrv_pci.c | 2 +-
17413 drivers/pci/probe.c | 2 +-
17414 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17415 drivers/pinctrl/pinctrl-at91.c | 5 +-
17416 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17417 drivers/platform/x86/alienware-wmi.c | 4 +-
17418 drivers/platform/x86/compal-laptop.c | 2 +-
17419 drivers/platform/x86/hdaps.c | 2 +-
17420 drivers/platform/x86/ibm_rtl.c | 2 +-
17421 drivers/platform/x86/intel_oaktrail.c | 2 +-
17422 drivers/platform/x86/msi-laptop.c | 16 +-
17423 drivers/platform/x86/msi-wmi.c | 2 +-
17424 drivers/platform/x86/samsung-laptop.c | 2 +-
17425 drivers/platform/x86/samsung-q10.c | 2 +-
17426 drivers/platform/x86/sony-laptop.c | 14 +-
17427 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17428 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17429 drivers/pnp/pnpbios/core.c | 2 +-
17430 drivers/power/pda_power.c | 7 +-
17431 drivers/power/power_supply.h | 4 +-
17432 drivers/power/power_supply_core.c | 7 +-
17433 drivers/power/power_supply_sysfs.c | 6 +-
17434 drivers/power/reset/at91-reset.c | 9 +-
17435 drivers/powercap/powercap_sys.c | 136 +-
17436 drivers/ptp/ptp_private.h | 2 +-
17437 drivers/ptp/ptp_sysfs.c | 2 +-
17438 drivers/regulator/core.c | 4 +-
17439 drivers/regulator/max8660.c | 6 +-
17440 drivers/regulator/max8973-regulator.c | 16 +-
17441 drivers/regulator/mc13892-regulator.c | 8 +-
17442 drivers/rtc/rtc-armada38x.c | 7 +-
17443 drivers/rtc/rtc-cmos.c | 4 +-
17444 drivers/rtc/rtc-ds1307.c | 2 +-
17445 drivers/rtc/rtc-m48t59.c | 4 +-
17446 drivers/rtc/rtc-test.c | 6 +-
17447 drivers/scsi/be2iscsi/be_main.c | 2 +-
17448 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17449 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17450 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17451 drivers/scsi/hosts.c | 4 +-
17452 drivers/scsi/hpsa.c | 38 +-
17453 drivers/scsi/hpsa.h | 2 +-
17454 drivers/scsi/libfc/fc_exch.c | 50 +-
17455 drivers/scsi/libsas/sas_ata.c | 2 +-
17456 drivers/scsi/lpfc/lpfc.h | 8 +-
17457 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17458 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17459 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17460 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17461 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17462 drivers/scsi/pmcraid.c | 20 +-
17463 drivers/scsi/pmcraid.h | 8 +-
17464 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17465 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17466 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17467 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17468 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17469 drivers/scsi/scsi.c | 2 +-
17470 drivers/scsi/scsi_lib.c | 8 +-
17471 drivers/scsi/scsi_sysfs.c | 2 +-
17472 drivers/scsi/scsi_transport_fc.c | 8 +-
17473 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17474 drivers/scsi/scsi_transport_srp.c | 6 +-
17475 drivers/scsi/sd.c | 6 +-
17476 drivers/scsi/sg.c | 2 +-
17477 drivers/scsi/sr.c | 21 +-
17478 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17479 drivers/spi/spi.c | 2 +-
17480 drivers/staging/android/timed_output.c | 6 +-
17481 drivers/staging/comedi/comedi_fops.c | 8 +-
17482 drivers/staging/fbtft/fbtft-core.c | 2 +-
17483 drivers/staging/fbtft/fbtft.h | 2 +-
17484 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17485 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17486 drivers/staging/iio/adc/ad7280a.c | 4 +-
17487 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17488 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17489 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17490 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17491 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17492 drivers/staging/octeon/ethernet-rx.c | 20 +-
17493 drivers/staging/octeon/ethernet.c | 8 +-
17494 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17495 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17496 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17497 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17498 drivers/staging/sm750fb/sm750.c | 14 +-
17499 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17500 drivers/target/sbp/sbp_target.c | 4 +-
17501 drivers/thermal/cpu_cooling.c | 9 +-
17502 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17503 drivers/thermal/of-thermal.c | 17 +-
17504 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17505 drivers/tty/cyclades.c | 6 +-
17506 drivers/tty/hvc/hvc_console.c | 14 +-
17507 drivers/tty/hvc/hvcs.c | 21 +-
17508 drivers/tty/hvc/hvsi.c | 22 +-
17509 drivers/tty/hvc/hvsi_lib.c | 4 +-
17510 drivers/tty/ipwireless/tty.c | 27 +-
17511 drivers/tty/moxa.c | 2 +-
17512 drivers/tty/n_gsm.c | 4 +-
17513 drivers/tty/n_tty.c | 3 +-
17514 drivers/tty/pty.c | 4 +-
17515 drivers/tty/rocket.c | 6 +-
17516 drivers/tty/serial/8250/8250_core.c | 10 +-
17517 drivers/tty/serial/ifx6x60.c | 2 +-
17518 drivers/tty/serial/ioc4_serial.c | 6 +-
17519 drivers/tty/serial/kgdb_nmi.c | 4 +-
17520 drivers/tty/serial/kgdboc.c | 32 +-
17521 drivers/tty/serial/msm_serial.c | 4 +-
17522 drivers/tty/serial/samsung.c | 9 +-
17523 drivers/tty/serial/serial_core.c | 8 +-
17524 drivers/tty/synclink.c | 34 +-
17525 drivers/tty/synclink_gt.c | 28 +-
17526 drivers/tty/synclinkmp.c | 34 +-
17527 drivers/tty/tty_io.c | 2 +-
17528 drivers/tty/tty_ldisc.c | 8 +-
17529 drivers/tty/tty_port.c | 22 +-
17530 drivers/uio/uio.c | 13 +-
17531 drivers/usb/atm/cxacru.c | 2 +-
17532 drivers/usb/atm/usbatm.c | 24 +-
17533 drivers/usb/class/cdc-acm.h | 2 +-
17534 drivers/usb/core/devices.c | 6 +-
17535 drivers/usb/core/devio.c | 12 +-
17536 drivers/usb/core/hcd.c | 4 +-
17537 drivers/usb/core/sysfs.c | 2 +-
17538 drivers/usb/core/usb.c | 2 +-
17539 drivers/usb/early/ehci-dbgp.c | 16 +-
17540 drivers/usb/gadget/function/u_serial.c | 22 +-
17541 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17542 drivers/usb/host/ehci-hcd.c | 2 +-
17543 drivers/usb/host/ehci-hub.c | 4 +-
17544 drivers/usb/host/ehci-q.c | 4 +-
17545 drivers/usb/host/fotg210-hcd.c | 2 +-
17546 drivers/usb/host/fusbh200-hcd.c | 2 +-
17547 drivers/usb/host/hwa-hc.c | 2 +-
17548 drivers/usb/host/ohci-hcd.c | 2 +-
17549 drivers/usb/host/r8a66597.h | 2 +-
17550 drivers/usb/host/uhci-hcd.c | 2 +-
17551 drivers/usb/host/xhci-pci.c | 2 +-
17552 drivers/usb/host/xhci.c | 2 +-
17553 drivers/usb/misc/appledisplay.c | 4 +-
17554 drivers/usb/serial/console.c | 8 +-
17555 drivers/usb/storage/transport.c | 2 +-
17556 drivers/usb/storage/usb.c | 2 +-
17557 drivers/usb/storage/usb.h | 2 +-
17558 drivers/usb/usbip/vhci.h | 2 +-
17559 drivers/usb/usbip/vhci_hcd.c | 6 +-
17560 drivers/usb/usbip/vhci_rx.c | 2 +-
17561 drivers/usb/wusbcore/wa-hc.h | 4 +-
17562 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17563 drivers/vfio/vfio.c | 2 +-
17564 drivers/vhost/vringh.c | 20 +-
17565 drivers/video/backlight/kb3886_bl.c | 2 +-
17566 drivers/video/console/fbcon.c | 2 +-
17567 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17568 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17569 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17570 drivers/video/fbdev/core/fb_defio.c | 6 +-
17571 drivers/video/fbdev/core/fbmem.c | 2 +-
17572 drivers/video/fbdev/hyperv_fb.c | 4 +-
17573 drivers/video/fbdev/i810/i810_accel.c | 1 +
17574 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17575 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17576 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17577 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17578 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17579 drivers/video/fbdev/smscufx.c | 4 +-
17580 drivers/video/fbdev/udlfb.c | 36 +-
17581 drivers/video/fbdev/uvesafb.c | 52 +-
17582 drivers/video/fbdev/vesafb.c | 58 +-
17583 drivers/video/fbdev/via/via_clock.h | 2 +-
17584 drivers/xen/events/events_base.c | 6 +-
17585 drivers/xen/evtchn.c | 4 +-
17586 fs/Kconfig.binfmt | 2 +-
17587 fs/afs/inode.c | 4 +-
17588 fs/aio.c | 2 +-
17589 fs/autofs4/waitq.c | 2 +-
17590 fs/befs/endian.h | 6 +-
17591 fs/binfmt_aout.c | 23 +-
17592 fs/binfmt_elf.c | 670 +-
17593 fs/binfmt_elf_fdpic.c | 4 +-
17594 fs/block_dev.c | 2 +-
17595 fs/btrfs/ctree.c | 9 +-
17596 fs/btrfs/delayed-inode.c | 9 +-
17597 fs/btrfs/delayed-inode.h | 6 +-
17598 fs/btrfs/file.c | 10 +-
17599 fs/btrfs/inode.c | 14 +-
17600 fs/btrfs/super.c | 2 +-
17601 fs/btrfs/sysfs.c | 2 +-
17602 fs/btrfs/tests/free-space-tests.c | 8 +-
17603 fs/btrfs/tree-log.h | 2 +-
17604 fs/buffer.c | 2 +-
17605 fs/cachefiles/bind.c | 6 +-
17606 fs/cachefiles/daemon.c | 8 +-
17607 fs/cachefiles/internal.h | 12 +-
17608 fs/cachefiles/namei.c | 2 +-
17609 fs/cachefiles/proc.c | 12 +-
17610 fs/ceph/dir.c | 12 +-
17611 fs/ceph/super.c | 4 +-
17612 fs/cifs/cifs_debug.c | 12 +-
17613 fs/cifs/cifsfs.c | 8 +-
17614 fs/cifs/cifsglob.h | 54 +-
17615 fs/cifs/file.c | 10 +-
17616 fs/cifs/misc.c | 4 +-
17617 fs/cifs/smb1ops.c | 80 +-
17618 fs/cifs/smb2ops.c | 84 +-
17619 fs/cifs/smb2pdu.c | 3 +-
17620 fs/coda/cache.c | 10 +-
17621 fs/compat.c | 4 +-
17622 fs/compat_binfmt_elf.c | 2 +
17623 fs/compat_ioctl.c | 12 +-
17624 fs/configfs/dir.c | 10 +-
17625 fs/coredump.c | 16 +-
17626 fs/dcache.c | 51 +-
17627 fs/ecryptfs/inode.c | 2 +-
17628 fs/ecryptfs/miscdev.c | 2 +-
17629 fs/exec.c | 362 +-
17630 fs/ext2/xattr.c | 5 +-
17631 fs/ext4/ext4.h | 20 +-
17632 fs/ext4/mballoc.c | 44 +-
17633 fs/ext4/resize.c | 16 +-
17634 fs/ext4/super.c | 4 +-
17635 fs/ext4/xattr.c | 5 +-
17636 fs/fhandle.c | 3 +-
17637 fs/file.c | 4 +-
17638 fs/fs_struct.c | 8 +-
17639 fs/fscache/cookie.c | 40 +-
17640 fs/fscache/internal.h | 202 +-
17641 fs/fscache/object.c | 26 +-
17642 fs/fscache/operation.c | 38 +-
17643 fs/fscache/page.c | 110 +-
17644 fs/fscache/stats.c | 348 +-
17645 fs/fuse/cuse.c | 10 +-
17646 fs/fuse/dev.c | 4 +-
17647 fs/gfs2/glock.c | 22 +-
17648 fs/gfs2/glops.c | 4 +-
17649 fs/gfs2/quota.c | 6 +-
17650 fs/hugetlbfs/inode.c | 13 +-
17651 fs/inode.c | 4 +-
17652 fs/jffs2/erase.c | 3 +-
17653 fs/jffs2/wbuf.c | 3 +-
17654 fs/jfs/super.c | 2 +-
17655 fs/kernfs/dir.c | 2 +-
17656 fs/kernfs/file.c | 20 +-
17657 fs/libfs.c | 10 +-
17658 fs/lockd/clntproc.c | 4 +-
17659 fs/namei.c | 16 +-
17660 fs/namespace.c | 16 +-
17661 fs/nfs/callback_xdr.c | 2 +-
17662 fs/nfs/inode.c | 6 +-
17663 fs/nfsd/nfs4proc.c | 2 +-
17664 fs/nfsd/nfs4xdr.c | 2 +-
17665 fs/nfsd/nfscache.c | 11 +-
17666 fs/nfsd/vfs.c | 6 +-
17667 fs/nls/nls_base.c | 26 +-
17668 fs/nls/nls_euc-jp.c | 6 +-
17669 fs/nls/nls_koi8-ru.c | 6 +-
17670 fs/notify/fanotify/fanotify_user.c | 4 +-
17671 fs/notify/notification.c | 4 +-
17672 fs/ntfs/dir.c | 2 +-
17673 fs/ntfs/super.c | 6 +-
17674 fs/ocfs2/localalloc.c | 2 +-
17675 fs/ocfs2/ocfs2.h | 10 +-
17676 fs/ocfs2/suballoc.c | 12 +-
17677 fs/ocfs2/super.c | 20 +-
17678 fs/pipe.c | 72 +-
17679 fs/posix_acl.c | 4 +-
17680 fs/proc/array.c | 20 +
17681 fs/proc/base.c | 4 +-
17682 fs/proc/kcore.c | 34 +-
17683 fs/proc/meminfo.c | 2 +-
17684 fs/proc/nommu.c | 2 +-
17685 fs/proc/proc_sysctl.c | 26 +-
17686 fs/proc/task_mmu.c | 39 +-
17687 fs/proc/task_nommu.c | 4 +-
17688 fs/proc/vmcore.c | 16 +-
17689 fs/qnx6/qnx6.h | 4 +-
17690 fs/quota/netlink.c | 4 +-
17691 fs/read_write.c | 2 +-
17692 fs/reiserfs/do_balan.c | 2 +-
17693 fs/reiserfs/procfs.c | 2 +-
17694 fs/reiserfs/reiserfs.h | 4 +-
17695 fs/seq_file.c | 4 +-
17696 fs/splice.c | 43 +-
17697 fs/squashfs/xattr.c | 12 +-
17698 fs/sysv/sysv.h | 2 +-
17699 fs/tracefs/inode.c | 8 +-
17700 fs/udf/misc.c | 2 +-
17701 fs/ufs/swab.h | 4 +-
17702 fs/userfaultfd.c | 2 +-
17703 fs/xattr.c | 21 +
17704 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17705 fs/xfs/xfs_dir2_readdir.c | 7 +-
17706 fs/xfs/xfs_ioctl.c | 2 +-
17707 fs/xfs/xfs_linux.h | 4 +-
17708 include/asm-generic/4level-fixup.h | 2 +
17709 include/asm-generic/atomic-long.h | 156 +-
17710 include/asm-generic/atomic64.h | 12 +
17711 include/asm-generic/bitops/__fls.h | 2 +-
17712 include/asm-generic/bitops/fls.h | 2 +-
17713 include/asm-generic/bitops/fls64.h | 4 +-
17714 include/asm-generic/bug.h | 6 +-
17715 include/asm-generic/cache.h | 4 +-
17716 include/asm-generic/emergency-restart.h | 2 +-
17717 include/asm-generic/kmap_types.h | 4 +-
17718 include/asm-generic/local.h | 13 +
17719 include/asm-generic/pgtable-nopmd.h | 18 +-
17720 include/asm-generic/pgtable-nopud.h | 15 +-
17721 include/asm-generic/pgtable.h | 16 +
17722 include/asm-generic/sections.h | 1 +
17723 include/asm-generic/uaccess.h | 16 +
17724 include/asm-generic/vmlinux.lds.h | 15 +-
17725 include/crypto/algapi.h | 2 +-
17726 include/drm/drmP.h | 16 +-
17727 include/drm/drm_crtc_helper.h | 2 +-
17728 include/drm/drm_mm.h | 2 +-
17729 include/drm/i915_pciids.h | 2 +-
17730 include/drm/intel-gtt.h | 4 +-
17731 include/drm/ttm/ttm_memory.h | 2 +-
17732 include/drm/ttm/ttm_page_alloc.h | 1 +
17733 include/keys/asymmetric-subtype.h | 2 +-
17734 include/linux/atmdev.h | 4 +-
17735 include/linux/atomic.h | 17 +-
17736 include/linux/audit.h | 2 +-
17737 include/linux/average.h | 2 +-
17738 include/linux/binfmts.h | 3 +-
17739 include/linux/bitmap.h | 2 +-
17740 include/linux/bitops.h | 8 +-
17741 include/linux/blkdev.h | 2 +-
17742 include/linux/blktrace_api.h | 2 +-
17743 include/linux/cache.h | 8 +
17744 include/linux/cdrom.h | 1 -
17745 include/linux/cleancache.h | 2 +-
17746 include/linux/clk-provider.h | 1 +
17747 include/linux/compat.h | 6 +-
17748 include/linux/compiler-gcc.h | 28 +-
17749 include/linux/compiler.h | 157 +-
17750 include/linux/configfs.h | 2 +-
17751 include/linux/cpufreq.h | 3 +-
17752 include/linux/cpuidle.h | 5 +-
17753 include/linux/cpumask.h | 14 +-
17754 include/linux/crypto.h | 4 +-
17755 include/linux/ctype.h | 2 +-
17756 include/linux/dcache.h | 4 +-
17757 include/linux/decompress/mm.h | 2 +-
17758 include/linux/devfreq.h | 2 +-
17759 include/linux/device.h | 7 +-
17760 include/linux/dma-mapping.h | 2 +-
17761 include/linux/efi.h | 1 +
17762 include/linux/elf.h | 2 +
17763 include/linux/err.h | 4 +-
17764 include/linux/extcon.h | 2 +-
17765 include/linux/fb.h | 3 +-
17766 include/linux/fdtable.h | 2 +-
17767 include/linux/fs.h | 5 +-
17768 include/linux/fs_struct.h | 2 +-
17769 include/linux/fscache-cache.h | 2 +-
17770 include/linux/fscache.h | 2 +-
17771 include/linux/fsnotify.h | 2 +-
17772 include/linux/genhd.h | 4 +-
17773 include/linux/genl_magic_func.h | 2 +-
17774 include/linux/gfp.h | 12 +-
17775 include/linux/highmem.h | 12 +
17776 include/linux/hwmon-sysfs.h | 6 +-
17777 include/linux/i2c.h | 1 +
17778 include/linux/if_pppox.h | 2 +-
17779 include/linux/init.h | 12 +-
17780 include/linux/init_task.h | 7 +
17781 include/linux/interrupt.h | 6 +-
17782 include/linux/iommu.h | 2 +-
17783 include/linux/ioport.h | 2 +-
17784 include/linux/ipc.h | 2 +-
17785 include/linux/irq.h | 5 +-
17786 include/linux/irqdesc.h | 2 +-
17787 include/linux/irqdomain.h | 3 +
17788 include/linux/jiffies.h | 16 +-
17789 include/linux/key-type.h | 2 +-
17790 include/linux/kgdb.h | 6 +-
17791 include/linux/kmemleak.h | 4 +-
17792 include/linux/kobject.h | 3 +-
17793 include/linux/kobject_ns.h | 2 +-
17794 include/linux/kref.h | 2 +-
17795 include/linux/libata.h | 2 +-
17796 include/linux/linkage.h | 1 +
17797 include/linux/list.h | 15 +
17798 include/linux/lockref.h | 26 +-
17799 include/linux/math64.h | 10 +-
17800 include/linux/mempolicy.h | 7 +
17801 include/linux/mm.h | 102 +-
17802 include/linux/mm_types.h | 20 +
17803 include/linux/mmiotrace.h | 4 +-
17804 include/linux/mmzone.h | 2 +-
17805 include/linux/mod_devicetable.h | 4 +-
17806 include/linux/module.h | 69 +-
17807 include/linux/moduleloader.h | 16 +
17808 include/linux/moduleparam.h | 4 +-
17809 include/linux/net.h | 2 +-
17810 include/linux/netdevice.h | 7 +-
17811 include/linux/netfilter.h | 2 +-
17812 include/linux/netfilter/nfnetlink.h | 2 +-
17813 include/linux/nls.h | 4 +-
17814 include/linux/notifier.h | 3 +-
17815 include/linux/oprofile.h | 4 +-
17816 include/linux/padata.h | 2 +-
17817 include/linux/pci_hotplug.h | 3 +-
17818 include/linux/percpu.h | 2 +-
17819 include/linux/perf_event.h | 12 +-
17820 include/linux/pipe_fs_i.h | 8 +-
17821 include/linux/pm.h | 1 +
17822 include/linux/pm_domain.h | 4 +-
17823 include/linux/pm_runtime.h | 2 +-
17824 include/linux/pnp.h | 2 +-
17825 include/linux/poison.h | 4 +-
17826 include/linux/power/smartreflex.h | 2 +-
17827 include/linux/ppp-comp.h | 2 +-
17828 include/linux/preempt.h | 21 +
17829 include/linux/proc_ns.h | 2 +-
17830 include/linux/psci.h | 2 +-
17831 include/linux/quota.h | 2 +-
17832 include/linux/random.h | 19 +-
17833 include/linux/rculist.h | 16 +
17834 include/linux/reboot.h | 14 +-
17835 include/linux/regset.h | 3 +-
17836 include/linux/relay.h | 2 +-
17837 include/linux/rio.h | 2 +-
17838 include/linux/rmap.h | 4 +-
17839 include/linux/sched.h | 72 +-
17840 include/linux/sched/sysctl.h | 1 +
17841 include/linux/semaphore.h | 2 +-
17842 include/linux/seq_file.h | 1 +
17843 include/linux/signal.h | 2 +-
17844 include/linux/skbuff.h | 12 +-
17845 include/linux/slab.h | 47 +-
17846 include/linux/slab_def.h | 14 +-
17847 include/linux/slub_def.h | 2 +-
17848 include/linux/smp.h | 2 +
17849 include/linux/sock_diag.h | 2 +-
17850 include/linux/sonet.h | 2 +-
17851 include/linux/sunrpc/addr.h | 8 +-
17852 include/linux/sunrpc/clnt.h | 2 +-
17853 include/linux/sunrpc/svc.h | 2 +-
17854 include/linux/sunrpc/svc_rdma.h | 18 +-
17855 include/linux/sunrpc/svcauth.h | 2 +-
17856 include/linux/swapops.h | 10 +-
17857 include/linux/swiotlb.h | 3 +-
17858 include/linux/syscalls.h | 21 +-
17859 include/linux/syscore_ops.h | 2 +-
17860 include/linux/sysctl.h | 3 +-
17861 include/linux/sysfs.h | 9 +-
17862 include/linux/sysrq.h | 3 +-
17863 include/linux/tcp.h | 14 +-
17864 include/linux/thread_info.h | 7 +
17865 include/linux/tty.h | 4 +-
17866 include/linux/tty_driver.h | 2 +-
17867 include/linux/tty_ldisc.h | 2 +-
17868 include/linux/types.h | 16 +
17869 include/linux/uaccess.h | 6 +-
17870 include/linux/uio_driver.h | 2 +-
17871 include/linux/unaligned/access_ok.h | 24 +-
17872 include/linux/usb.h | 12 +-
17873 include/linux/usb/hcd.h | 1 +
17874 include/linux/usb/renesas_usbhs.h | 2 +-
17875 include/linux/vermagic.h | 21 +-
17876 include/linux/vga_switcheroo.h | 8 +-
17877 include/linux/vmalloc.h | 7 +-
17878 include/linux/vmstat.h | 24 +-
17879 include/linux/xattr.h | 5 +-
17880 include/linux/zlib.h | 3 +-
17881 include/media/v4l2-dev.h | 2 +-
17882 include/media/v4l2-device.h | 2 +-
17883 include/net/9p/transport.h | 2 +-
17884 include/net/bluetooth/l2cap.h | 2 +-
17885 include/net/bonding.h | 2 +-
17886 include/net/caif/cfctrl.h | 6 +-
17887 include/net/flow.h | 2 +-
17888 include/net/genetlink.h | 2 +-
17889 include/net/gro_cells.h | 2 +-
17890 include/net/inet_connection_sock.h | 2 +-
17891 include/net/inet_sock.h | 2 +-
17892 include/net/inetpeer.h | 2 +-
17893 include/net/ip_fib.h | 2 +-
17894 include/net/ip_vs.h | 8 +-
17895 include/net/ipv6.h | 2 +-
17896 include/net/irda/ircomm_tty.h | 1 +
17897 include/net/iucv/af_iucv.h | 2 +-
17898 include/net/llc_c_ac.h | 2 +-
17899 include/net/llc_c_ev.h | 4 +-
17900 include/net/llc_c_st.h | 2 +-
17901 include/net/llc_s_ac.h | 2 +-
17902 include/net/llc_s_st.h | 2 +-
17903 include/net/mac80211.h | 4 +-
17904 include/net/neighbour.h | 2 +-
17905 include/net/net_namespace.h | 18 +-
17906 include/net/netlink.h | 2 +-
17907 include/net/netns/conntrack.h | 6 +-
17908 include/net/netns/ipv4.h | 4 +-
17909 include/net/netns/ipv6.h | 4 +-
17910 include/net/netns/xfrm.h | 2 +-
17911 include/net/ping.h | 2 +-
17912 include/net/protocol.h | 4 +-
17913 include/net/rtnetlink.h | 2 +-
17914 include/net/sctp/checksum.h | 4 +-
17915 include/net/sctp/sm.h | 4 +-
17916 include/net/sctp/structs.h | 2 +-
17917 include/net/sock.h | 12 +-
17918 include/net/tcp.h | 8 +-
17919 include/net/xfrm.h | 13 +-
17920 include/rdma/iw_cm.h | 2 +-
17921 include/scsi/libfc.h | 3 +-
17922 include/scsi/scsi_device.h | 6 +-
17923 include/scsi/scsi_driver.h | 2 +-
17924 include/scsi/scsi_transport_fc.h | 3 +-
17925 include/scsi/sg.h | 2 +-
17926 include/sound/compress_driver.h | 2 +-
17927 include/sound/soc.h | 4 +-
17928 include/trace/events/irq.h | 4 +-
17929 include/uapi/linux/a.out.h | 8 +
17930 include/uapi/linux/bcache.h | 5 +-
17931 include/uapi/linux/byteorder/little_endian.h | 28 +-
17932 include/uapi/linux/connector.h | 2 +-
17933 include/uapi/linux/elf.h | 28 +
17934 include/uapi/linux/screen_info.h | 3 +-
17935 include/uapi/linux/swab.h | 6 +-
17936 include/uapi/linux/xattr.h | 4 +
17937 include/video/udlfb.h | 8 +-
17938 include/video/uvesafb.h | 1 +
17939 init/Kconfig | 2 +-
17940 init/Makefile | 3 +
17941 init/do_mounts.c | 14 +-
17942 init/do_mounts.h | 8 +-
17943 init/do_mounts_initrd.c | 30 +-
17944 init/do_mounts_md.c | 6 +-
17945 init/init_task.c | 4 +
17946 init/initramfs.c | 38 +-
17947 init/main.c | 30 +-
17948 ipc/compat.c | 4 +-
17949 ipc/ipc_sysctl.c | 8 +-
17950 ipc/mq_sysctl.c | 4 +-
17951 ipc/sem.c | 4 +-
17952 ipc/shm.c | 6 +
17953 kernel/audit.c | 8 +-
17954 kernel/auditsc.c | 4 +-
17955 kernel/bpf/core.c | 7 +-
17956 kernel/capability.c | 3 +
17957 kernel/compat.c | 38 +-
17958 kernel/debug/debug_core.c | 16 +-
17959 kernel/debug/kdb/kdb_main.c | 4 +-
17960 kernel/events/core.c | 26 +-
17961 kernel/events/internal.h | 10 +-
17962 kernel/events/uprobes.c | 2 +-
17963 kernel/exit.c | 2 +-
17964 kernel/fork.c | 167 +-
17965 kernel/futex.c | 11 +-
17966 kernel/futex_compat.c | 2 +-
17967 kernel/gcov/base.c | 7 +-
17968 kernel/irq/manage.c | 2 +-
17969 kernel/irq/msi.c | 19 +-
17970 kernel/irq/spurious.c | 2 +-
17971 kernel/jump_label.c | 5 +
17972 kernel/kallsyms.c | 37 +-
17973 kernel/kexec.c | 3 +-
17974 kernel/kmod.c | 8 +-
17975 kernel/kprobes.c | 4 +-
17976 kernel/ksysfs.c | 2 +-
17977 kernel/locking/lockdep.c | 7 +-
17978 kernel/locking/mutex-debug.c | 12 +-
17979 kernel/locking/mutex-debug.h | 4 +-
17980 kernel/locking/mutex.c | 6 +-
17981 kernel/module.c | 422 +-
17982 kernel/notifier.c | 17 +-
17983 kernel/padata.c | 4 +-
17984 kernel/panic.c | 5 +-
17985 kernel/pid.c | 2 +-
17986 kernel/pid_namespace.c | 2 +-
17987 kernel/power/process.c | 12 +-
17988 kernel/profile.c | 14 +-
17989 kernel/ptrace.c | 8 +-
17990 kernel/rcu/rcutorture.c | 60 +-
17991 kernel/rcu/tiny.c | 4 +-
17992 kernel/rcu/tree.c | 44 +-
17993 kernel/rcu/tree.h | 14 +-
17994 kernel/rcu/tree_plugin.h | 14 +-
17995 kernel/rcu/tree_trace.c | 12 +-
17996 kernel/sched/auto_group.c | 4 +-
17997 kernel/sched/core.c | 45 +-
17998 kernel/sched/fair.c | 2 +-
17999 kernel/sched/sched.h | 2 +-
18000 kernel/signal.c | 12 +-
18001 kernel/smpboot.c | 4 +-
18002 kernel/softirq.c | 12 +-
18003 kernel/sys.c | 10 +-
18004 kernel/sysctl.c | 34 +-
18005 kernel/time/alarmtimer.c | 2 +-
18006 kernel/time/posix-cpu-timers.c | 4 +-
18007 kernel/time/posix-timers.c | 24 +-
18008 kernel/time/timer.c | 2 +-
18009 kernel/time/timer_stats.c | 10 +-
18010 kernel/trace/blktrace.c | 6 +-
18011 kernel/trace/ftrace.c | 15 +-
18012 kernel/trace/ring_buffer.c | 96 +-
18013 kernel/trace/trace.c | 2 +-
18014 kernel/trace/trace.h | 2 +-
18015 kernel/trace/trace_clock.c | 4 +-
18016 kernel/trace/trace_events.c | 1 -
18017 kernel/trace/trace_functions_graph.c | 4 +-
18018 kernel/trace/trace_mmiotrace.c | 8 +-
18019 kernel/trace/trace_output.c | 10 +-
18020 kernel/trace/trace_seq.c | 2 +-
18021 kernel/trace/trace_stack.c | 2 +-
18022 kernel/user_namespace.c | 2 +-
18023 kernel/utsname_sysctl.c | 2 +-
18024 kernel/watchdog.c | 2 +-
18025 kernel/workqueue.c | 2 +-
18026 lib/Kconfig.debug | 8 +-
18027 lib/Makefile | 2 +-
18028 lib/bitmap.c | 8 +-
18029 lib/bug.c | 2 +
18030 lib/debugobjects.c | 2 +-
18031 lib/decompress_bunzip2.c | 3 +-
18032 lib/decompress_unlzma.c | 4 +-
18033 lib/div64.c | 4 +-
18034 lib/dma-debug.c | 4 +-
18035 lib/inflate.c | 2 +-
18036 lib/ioremap.c | 4 +-
18037 lib/kobject.c | 4 +-
18038 lib/list_debug.c | 126 +-
18039 lib/lockref.c | 44 +-
18040 lib/percpu-refcount.c | 2 +-
18041 lib/radix-tree.c | 2 +-
18042 lib/random32.c | 2 +-
18043 lib/show_mem.c | 2 +-
18044 lib/strncpy_from_user.c | 2 +-
18045 lib/strnlen_user.c | 2 +-
18046 lib/swiotlb.c | 2 +-
18047 lib/usercopy.c | 6 +
18048 lib/vsprintf.c | 12 +-
18049 mm/Kconfig | 6 +-
18050 mm/backing-dev.c | 4 +-
18051 mm/debug.c | 3 +
18052 mm/filemap.c | 2 +-
18053 mm/gup.c | 13 +-
18054 mm/highmem.c | 6 +-
18055 mm/hugetlb.c | 70 +-
18056 mm/internal.h | 1 +
18057 mm/maccess.c | 4 +-
18058 mm/madvise.c | 37 +
18059 mm/memory-failure.c | 6 +-
18060 mm/memory.c | 424 +-
18061 mm/mempolicy.c | 25 +
18062 mm/mlock.c | 15 +-
18063 mm/mm_init.c | 2 +-
18064 mm/mmap.c | 582 +-
18065 mm/mprotect.c | 137 +-
18066 mm/mremap.c | 39 +-
18067 mm/nommu.c | 21 +-
18068 mm/page-writeback.c | 2 +-
18069 mm/page_alloc.c | 49 +-
18070 mm/percpu.c | 2 +-
18071 mm/process_vm_access.c | 14 +-
18072 mm/rmap.c | 45 +-
18073 mm/shmem.c | 19 +-
18074 mm/slab.c | 109 +-
18075 mm/slab.h | 22 +-
18076 mm/slab_common.c | 86 +-
18077 mm/slob.c | 218 +-
18078 mm/slub.c | 102 +-
18079 mm/sparse-vmemmap.c | 4 +-
18080 mm/sparse.c | 2 +-
18081 mm/swap.c | 2 +
18082 mm/swapfile.c | 12 +-
18083 mm/util.c | 6 +
18084 mm/vmalloc.c | 114 +-
18085 mm/vmstat.c | 12 +-
18086 net/8021q/vlan.c | 5 +-
18087 net/8021q/vlan_netlink.c | 2 +-
18088 net/9p/mod.c | 4 +-
18089 net/9p/trans_fd.c | 2 +-
18090 net/atm/atm_misc.c | 8 +-
18091 net/atm/lec.h | 2 +-
18092 net/atm/proc.c | 6 +-
18093 net/atm/resources.c | 4 +-
18094 net/ax25/sysctl_net_ax25.c | 2 +-
18095 net/batman-adv/bat_iv_ogm.c | 8 +-
18096 net/batman-adv/fragmentation.c | 2 +-
18097 net/batman-adv/soft-interface.c | 8 +-
18098 net/batman-adv/types.h | 6 +-
18099 net/bluetooth/hci_sock.c | 2 +-
18100 net/bluetooth/l2cap_core.c | 6 +-
18101 net/bluetooth/l2cap_sock.c | 12 +-
18102 net/bluetooth/rfcomm/sock.c | 4 +-
18103 net/bluetooth/rfcomm/tty.c | 4 +-
18104 net/bridge/br_netlink.c | 2 +-
18105 net/bridge/netfilter/ebtables.c | 6 +-
18106 net/caif/cfctrl.c | 11 +-
18107 net/caif/chnl_net.c | 2 +-
18108 net/can/af_can.c | 2 +-
18109 net/can/gw.c | 6 +-
18110 net/ceph/messenger.c | 4 +-
18111 net/compat.c | 24 +-
18112 net/core/datagram.c | 2 +-
18113 net/core/dev.c | 16 +-
18114 net/core/filter.c | 2 +-
18115 net/core/flow.c | 6 +-
18116 net/core/neighbour.c | 4 +-
18117 net/core/net-sysfs.c | 2 +-
18118 net/core/net_namespace.c | 8 +-
18119 net/core/netpoll.c | 4 +-
18120 net/core/rtnetlink.c | 15 +-
18121 net/core/scm.c | 14 +-
18122 net/core/skbuff.c | 8 +-
18123 net/core/sock.c | 28 +-
18124 net/core/sock_diag.c | 15 +-
18125 net/core/sysctl_net_core.c | 22 +-
18126 net/decnet/af_decnet.c | 1 +
18127 net/decnet/sysctl_net_decnet.c | 4 +-
18128 net/dsa/dsa.c | 2 +-
18129 net/hsr/hsr_netlink.c | 2 +-
18130 net/ieee802154/6lowpan/core.c | 2 +-
18131 net/ieee802154/6lowpan/reassembly.c | 14 +-
18132 net/ipv4/af_inet.c | 2 +-
18133 net/ipv4/devinet.c | 18 +-
18134 net/ipv4/fib_frontend.c | 6 +-
18135 net/ipv4/fib_semantics.c | 2 +-
18136 net/ipv4/inet_connection_sock.c | 4 +-
18137 net/ipv4/inet_timewait_sock.c | 2 +-
18138 net/ipv4/inetpeer.c | 2 +-
18139 net/ipv4/ip_fragment.c | 15 +-
18140 net/ipv4/ip_gre.c | 6 +-
18141 net/ipv4/ip_sockglue.c | 2 +-
18142 net/ipv4/ip_vti.c | 4 +-
18143 net/ipv4/ipconfig.c | 6 +-
18144 net/ipv4/ipip.c | 4 +-
18145 net/ipv4/netfilter/arp_tables.c | 12 +-
18146 net/ipv4/netfilter/ip_tables.c | 12 +-
18147 net/ipv4/ping.c | 14 +-
18148 net/ipv4/raw.c | 14 +-
18149 net/ipv4/route.c | 32 +-
18150 net/ipv4/sysctl_net_ipv4.c | 22 +-
18151 net/ipv4/tcp_input.c | 6 +-
18152 net/ipv4/tcp_probe.c | 2 +-
18153 net/ipv4/udp.c | 10 +-
18154 net/ipv4/xfrm4_policy.c | 18 +-
18155 net/ipv6/addrconf.c | 18 +-
18156 net/ipv6/af_inet6.c | 2 +-
18157 net/ipv6/datagram.c | 2 +-
18158 net/ipv6/icmp.c | 2 +-
18159 net/ipv6/ip6_fib.c | 4 +-
18160 net/ipv6/ip6_gre.c | 10 +-
18161 net/ipv6/ip6_tunnel.c | 4 +-
18162 net/ipv6/ip6_vti.c | 4 +-
18163 net/ipv6/ipv6_sockglue.c | 2 +-
18164 net/ipv6/netfilter/ip6_tables.c | 12 +-
18165 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18166 net/ipv6/ping.c | 33 +-
18167 net/ipv6/raw.c | 17 +-
18168 net/ipv6/reassembly.c | 13 +-
18169 net/ipv6/route.c | 2 +-
18170 net/ipv6/sit.c | 4 +-
18171 net/ipv6/sysctl_net_ipv6.c | 2 +-
18172 net/ipv6/udp.c | 6 +-
18173 net/ipv6/xfrm6_policy.c | 17 +-
18174 net/irda/ircomm/ircomm_tty.c | 18 +-
18175 net/iucv/af_iucv.c | 4 +-
18176 net/iucv/iucv.c | 2 +-
18177 net/key/af_key.c | 4 +-
18178 net/l2tp/l2tp_eth.c | 38 +-
18179 net/l2tp/l2tp_ip.c | 2 +-
18180 net/l2tp/l2tp_ip6.c | 2 +-
18181 net/mac80211/cfg.c | 8 +-
18182 net/mac80211/ieee80211_i.h | 3 +-
18183 net/mac80211/iface.c | 20 +-
18184 net/mac80211/main.c | 2 +-
18185 net/mac80211/pm.c | 4 +-
18186 net/mac80211/rate.c | 2 +-
18187 net/mac80211/sta_info.c | 2 +-
18188 net/mac80211/util.c | 8 +-
18189 net/mpls/af_mpls.c | 6 +-
18190 net/netfilter/ipset/ip_set_core.c | 2 +-
18191 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18192 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18193 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18194 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18195 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18196 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18197 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18198 net/netfilter/nf_conntrack_acct.c | 2 +-
18199 net/netfilter/nf_conntrack_ecache.c | 2 +-
18200 net/netfilter/nf_conntrack_helper.c | 2 +-
18201 net/netfilter/nf_conntrack_proto.c | 2 +-
18202 net/netfilter/nf_conntrack_standalone.c | 2 +-
18203 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18204 net/netfilter/nf_log.c | 10 +-
18205 net/netfilter/nf_sockopt.c | 4 +-
18206 net/netfilter/nfnetlink_log.c | 4 +-
18207 net/netfilter/nft_compat.c | 9 +-
18208 net/netfilter/xt_statistic.c | 8 +-
18209 net/netlink/af_netlink.c | 4 +-
18210 net/openvswitch/vport-internal_dev.c | 2 +-
18211 net/packet/af_packet.c | 8 +-
18212 net/phonet/pep.c | 6 +-
18213 net/phonet/socket.c | 2 +-
18214 net/phonet/sysctl.c | 2 +-
18215 net/rds/cong.c | 6 +-
18216 net/rds/ib.h | 2 +-
18217 net/rds/ib_cm.c | 2 +-
18218 net/rds/ib_recv.c | 4 +-
18219 net/rds/iw.h | 2 +-
18220 net/rds/iw_cm.c | 2 +-
18221 net/rds/iw_recv.c | 4 +-
18222 net/rds/rds.h | 2 +-
18223 net/rds/tcp.c | 2 +-
18224 net/rds/tcp_send.c | 2 +-
18225 net/rxrpc/af_rxrpc.c | 2 +-
18226 net/rxrpc/ar-ack.c | 14 +-
18227 net/rxrpc/ar-call.c | 2 +-
18228 net/rxrpc/ar-connection.c | 2 +-
18229 net/rxrpc/ar-connevent.c | 2 +-
18230 net/rxrpc/ar-input.c | 4 +-
18231 net/rxrpc/ar-internal.h | 8 +-
18232 net/rxrpc/ar-local.c | 2 +-
18233 net/rxrpc/ar-output.c | 4 +-
18234 net/rxrpc/ar-peer.c | 2 +-
18235 net/rxrpc/ar-proc.c | 4 +-
18236 net/rxrpc/ar-transport.c | 2 +-
18237 net/rxrpc/rxkad.c | 4 +-
18238 net/sched/sch_generic.c | 4 +-
18239 net/sctp/ipv6.c | 6 +-
18240 net/sctp/protocol.c | 10 +-
18241 net/sctp/sm_sideeffect.c | 2 +-
18242 net/sctp/socket.c | 21 +-
18243 net/sctp/sysctl.c | 10 +-
18244 net/socket.c | 18 +-
18245 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18246 net/sunrpc/clnt.c | 4 +-
18247 net/sunrpc/sched.c | 4 +-
18248 net/sunrpc/svc.c | 4 +-
18249 net/sunrpc/svcauth_unix.c | 2 +-
18250 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18251 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18252 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18253 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18254 net/tipc/netlink_compat.c | 12 +-
18255 net/tipc/subscr.c | 2 +-
18256 net/unix/af_unix.c | 7 +-
18257 net/unix/sysctl_net_unix.c | 2 +-
18258 net/wireless/wext-core.c | 19 +-
18259 net/xfrm/xfrm_policy.c | 16 +-
18260 net/xfrm/xfrm_state.c | 33 +-
18261 net/xfrm/xfrm_sysctl.c | 2 +-
18262 scripts/Kbuild.include | 2 +-
18263 scripts/Makefile.build | 2 +-
18264 scripts/Makefile.clean | 3 +-
18265 scripts/Makefile.host | 69 +-
18266 scripts/basic/fixdep.c | 12 +-
18267 scripts/dtc/checks.c | 14 +-
18268 scripts/dtc/data.c | 6 +-
18269 scripts/dtc/flattree.c | 8 +-
18270 scripts/dtc/livetree.c | 4 +-
18271 scripts/gcc-plugin.sh | 51 +
18272 scripts/headers_install.sh | 1 +
18273 scripts/kallsyms.c | 4 +-
18274 scripts/kconfig/lkc.h | 5 +-
18275 scripts/kconfig/menu.c | 2 +-
18276 scripts/kconfig/symbol.c | 6 +-
18277 scripts/link-vmlinux.sh | 2 +-
18278 scripts/mod/file2alias.c | 14 +-
18279 scripts/mod/modpost.c | 25 +-
18280 scripts/mod/modpost.h | 6 +-
18281 scripts/mod/sumversion.c | 2 +-
18282 scripts/module-common.lds | 4 +
18283 scripts/package/builddeb | 1 +
18284 scripts/pnmtologo.c | 6 +-
18285 scripts/sortextable.h | 6 +-
18286 scripts/tags.sh | 2 +-
18287 security/Kconfig | 692 +-
18288 security/integrity/ima/ima.h | 4 +-
18289 security/integrity/ima/ima_api.c | 2 +-
18290 security/integrity/ima/ima_fs.c | 4 +-
18291 security/integrity/ima/ima_queue.c | 2 +-
18292 security/keys/key.c | 18 +-
18293 security/selinux/avc.c | 6 +-
18294 security/selinux/include/xfrm.h | 2 +-
18295 security/yama/yama_lsm.c | 2 +-
18296 sound/aoa/codecs/onyx.c | 7 +-
18297 sound/aoa/codecs/onyx.h | 1 +
18298 sound/core/oss/pcm_oss.c | 18 +-
18299 sound/core/pcm_compat.c | 2 +-
18300 sound/core/pcm_native.c | 4 +-
18301 sound/core/sound.c | 2 +-
18302 sound/drivers/mts64.c | 14 +-
18303 sound/drivers/opl4/opl4_lib.c | 2 +-
18304 sound/drivers/portman2x4.c | 3 +-
18305 sound/firewire/amdtp.c | 4 +-
18306 sound/firewire/amdtp.h | 4 +-
18307 sound/firewire/isight.c | 10 +-
18308 sound/firewire/scs1x.c | 8 +-
18309 sound/oss/sb_audio.c | 2 +-
18310 sound/oss/swarm_cs4297a.c | 6 +-
18311 sound/pci/hda/hda_codec.c | 2 +-
18312 sound/pci/ymfpci/ymfpci.h | 2 +-
18313 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18314 sound/soc/codecs/sti-sas.c | 10 +-
18315 sound/soc/soc-ac97.c | 6 +-
18316 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18317 tools/gcc/Makefile | 42 +
18318 tools/gcc/checker_plugin.c | 150 +
18319 tools/gcc/colorize_plugin.c | 215 +
18320 tools/gcc/constify_plugin.c | 571 +
18321 tools/gcc/gcc-common.h | 812 +
18322 tools/gcc/initify_plugin.c | 552 +
18323 tools/gcc/kallocstat_plugin.c | 188 +
18324 tools/gcc/kernexec_plugin.c | 549 +
18325 tools/gcc/latent_entropy_plugin.c | 470 +
18326 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18327 tools/gcc/size_overflow_plugin/Makefile | 28 +
18328 .../disable_size_overflow_hash.data |12422 ++++++++++++
18329 .../generate_size_overflow_hash.sh | 103 +
18330 .../insert_size_overflow_asm.c | 416 +
18331 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18332 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18333 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18334 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18335 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18336 .../size_overflow_hash_aux.data | 92 +
18337 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18338 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18339 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18340 .../size_overflow_plugin_hash.c | 352 +
18341 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18342 .../size_overflow_transform_core.c | 1010 +
18343 tools/gcc/stackleak_plugin.c | 436 +
18344 tools/gcc/structleak_plugin.c | 287 +
18345 tools/include/linux/compiler.h | 8 +
18346 tools/lib/api/Makefile | 2 +-
18347 tools/perf/util/include/asm/alternative-asm.h | 3 +
18348 tools/virtio/linux/uaccess.h | 2 +-
18349 virt/kvm/kvm_main.c | 42 +-
18350 1944 files changed, 66925 insertions(+), 8949 deletions(-)