]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Tue Mar 22 16:59:43 2016 -0400
4
5 Fix size_overflow FP reported by marcan at:
6 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
7
8 net/ipv6/xfrm6_mode_transport.c | 2 +-
9 1 file changed, 1 insertion(+), 1 deletion(-)
10
11 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
12 Merge: 0d0ec9e c0b77a7
13 Author: Brad Spengler <spender@grsecurity.net>
14 Date: Wed Mar 16 20:20:40 2016 -0400
15
16 Merge branch 'pax-test' into grsec-test
17
18 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
19 Merge: 10d57c1 0d19123
20 Author: Brad Spengler <spender@grsecurity.net>
21 Date: Wed Mar 16 20:20:27 2016 -0400
22
23 Merge branch 'linux-4.4.y' into pax-test
24
25 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
26 Author: Brad Spengler <spender@grsecurity.net>
27 Date: Mon Mar 14 20:15:47 2016 -0400
28
29 Invert logic to clean up code
30
31 fs/namei.c | 32 +++++++-------------------------
32 grsecurity/grsec_chroot.c | 10 +++++-----
33 2 files changed, 12 insertions(+), 30 deletions(-)
34
35 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
36 Author: Brad Spengler <spender@grsecurity.net>
37 Date: Mon Mar 14 19:59:36 2016 -0400
38
39 compile fix
40
41 fs/namei.c | 5 ++---
42 1 file changed, 2 insertions(+), 3 deletions(-)
43
44 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
45 Author: Brad Spengler <spender@grsecurity.net>
46 Date: Mon Mar 14 19:57:53 2016 -0400
47
48 Also handle renames
49
50 fs/namei.c | 9 +++++++++
51 1 file changed, 9 insertions(+)
52
53 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
54 Author: Brad Spengler <spender@grsecurity.net>
55 Date: Mon Mar 14 19:45:56 2016 -0400
56
57 Add additional check to cover lookup family of functions
58
59 fs/namei.c | 9 +++++++++
60 1 file changed, 9 insertions(+)
61
62 commit c3df846baa7873fb99401136f220676b87452918
63 Author: Brad Spengler <spender@grsecurity.net>
64 Date: Mon Mar 14 18:42:37 2016 -0400
65
66 compile fix
67
68 fs/namei.c | 2 +-
69 1 file changed, 1 insertion(+), 1 deletion(-)
70
71 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
72 Author: Brad Spengler <spender@grsecurity.net>
73 Date: Mon Mar 14 18:34:40 2016 -0400
74
75 Fix recent chroot check on the create side, as reported by
76 Toralf Foerster
77
78 fs/namei.c | 26 ++++++++++++++++----------
79 1 file changed, 16 insertions(+), 10 deletions(-)
80
81 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
82 Author: Paolo Bonzini <pbonzini@redhat.com>
83 Date: Tue Mar 8 12:13:39 2016 +0100
84
85 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
86
87 Yes, all of these are needed. :) This is admittedly a bit odd, but
88 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
89 and of course ept=0.
90
91 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
92 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
93 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
94 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
95 restarts execution. This will still cause a user write to fault, while
96 supervisor writes will succeed. User reads will fault spuriously now,
97 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
98 will be enabled and supervisor writes disabled, going back to the
99 originary situation where supervisor writes fault spuriously.
100
101 When SMEP is in effect, however, U=0 will enable kernel execution of
102 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
103 with U=0. If the guest has not enabled NX, the result is a continuous
104 stream of page faults due to the NX bit being reserved.
105
106 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
107 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
108 control, so they do not use user-return notifiers for EFER---if they did,
109 EFER.NX would be forced to the same value as the host).
110
111 There is another bug in the reserved bit check, which I've split to a
112 separate patch for easier application to stable kernels.
113
114 Cc: stable@vger.kernel.org
115 Cc: Andy Lutomirski <luto@amacapital.net>
116 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
117 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
118 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
119
120 Documentation/virtual/kvm/mmu.txt | 3 ++-
121 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
122 2 files changed, 25 insertions(+), 14 deletions(-)
123
124 commit 802a88e57b141e9643e93afb7805813ad8da22f3
125 Author: Paolo Bonzini <pbonzini@redhat.com>
126 Date: Wed Mar 9 14:28:02 2016 +0100
127
128 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
129
130 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
131 CR0.WP=1. These pages' SPTEs flip continuously between two states:
132 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
133 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
134
135 When SMEP is in effect, however, U=0 will enable kernel execution of
136 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
137 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
138 When guest EFER has the NX bit cleared, the reserved bit check thinks
139 that the latter state is invalid; teach it that the smep_andnot_wp case
140 will also use the NX bit of SPTEs.
141
142 Cc: stable@vger.kernel.org
143 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
144 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
145 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
146
147 arch/x86/kvm/mmu.c | 4 +++-
148 1 file changed, 3 insertions(+), 1 deletion(-)
149
150 commit 3925851224428c1d2bca32cf33821befb947c4f3
151 Author: Ming Lei <ming.lei@canonical.com>
152 Date: Sat Mar 12 22:56:19 2016 +0800
153
154 block: don't optimize for non-cloned bio in bio_get_last_bvec()
155
156 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
157 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
158 because the start postion may have been moved in the middle of
159 the bvec, such as splitting in the middle of bvec.
160
161 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
162 Cc: stable@vger.kernel.org
163 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
164 Signed-off-by: Ming Lei <ming.lei@canonical.com>
165 Signed-off-by: Jens Axboe <axboe@fb.com>
166
167 include/linux/bio.h | 5 -----
168 1 file changed, 5 deletions(-)
169
170 commit db541463b4a0926bebdbac743c8736fb9e903d58
171 Author: Borislav Petkov <bp@alien8.de>
172 Date: Fri Mar 11 12:32:06 2016 +0100
173
174 x86/fpu: Fix eager-FPU handling on legacy FPU machines
175
176 i486 derived cores like Intel Quark support only the very old,
177 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
178 our FPU code wasn't handling the saving and restoring there
179 properly in the 'eagerfpu' case.
180
181 So after we made eagerfpu the default for all CPU types:
182
183 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
184
185 these old FPU designs broke. First, Andy Shevchenko reported a splat:
186
187 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
188
189 which was us trying to execute FXRSTOR on those machines even though
190 they don't support it.
191
192 After taking care of that, Bryan O'Donoghue reported that a simple FPU
193 test still failed because we weren't initializing the FPU state properly
194 on those machines.
195
196 Take care of all that.
197
198 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
199 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
200 Signed-off-by: Borislav Petkov <bp@suse.de>
201 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
202 Cc: Andrew Morton <akpm@linux-foundation.org>
203 Cc: Andy Lutomirski <luto@amacapital.net>
204 Cc: Borislav Petkov <bp@alien8.de>
205 Cc: Brian Gerst <brgerst@gmail.com>
206 Cc: Dave Hansen <dave.hansen@linux.intel.com>
207 Cc: Denys Vlasenko <dvlasenk@redhat.com>
208 Cc: Fenghua Yu <fenghua.yu@intel.com>
209 Cc: H. Peter Anvin <hpa@zytor.com>
210 Cc: Oleg Nesterov <oleg@redhat.com>
211 Cc: Peter Zijlstra <peterz@infradead.org>
212 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
213 Cc: Thomas Gleixner <tglx@linutronix.de>
214 Cc: Yu-cheng <yu-cheng.yu@intel.com>
215 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
216 Signed-off-by: Ingo Molnar <mingo@kernel.org>
217
218 arch/x86/kernel/fpu/core.c | 4 +++-
219 arch/x86/kernel/fpu/init.c | 2 +-
220 2 files changed, 4 insertions(+), 2 deletions(-)
221
222 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
223 Author: Brad Spengler <spender@grsecurity.net>
224 Date: Sun Mar 13 11:35:56 2016 -0400
225
226 Compile fixes
227
228 fs/namei.c | 2 +-
229 grsecurity/grsec_chroot.c | 2 +-
230 include/linux/grsecurity.h | 2 +-
231 3 files changed, 3 insertions(+), 3 deletions(-)
232
233 commit aab25a3496c4683c5858056960010119fb7d9a5a
234 Author: Brad Spengler <spender@grsecurity.net>
235 Date: Sun Mar 13 10:53:59 2016 -0400
236
237 Use fput instead of put_filp()
238
239 fs/namei.c | 4 ++--
240 1 file changed, 2 insertions(+), 2 deletions(-)
241
242 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
243 Author: Brad Spengler <spender@grsecurity.net>
244 Date: Sun Mar 13 10:30:54 2016 -0400
245
246 Update MPROTECT_COMPAT config description, disable by default
247
248 security/Kconfig | 18 ++++++------------
249 1 file changed, 6 insertions(+), 12 deletions(-)
250
251 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
252 Author: Brad Spengler <spender@grsecurity.net>
253 Date: Sun Mar 13 10:35:55 2016 -0400
254
255 As reported by Jann Horn, chroot scenarios where the chrooting application
256 brings in a directory fd can be used to access any file outside of the chroot
257 via *at syscalls. To maintain compatibility with Chromium and other apps,
258 we specifically only disallow relative accesses off a directory fd when the
259 final path is not located under that directory described by the fd and exists
260 outside of the chroot. This additional restriction will exist under the
261 current GRKERNSEC_CHROOT_FCHDIR option.
262
263 fs/namei.c | 9 +++++++++
264 grsecurity/Kconfig | 10 ++++++----
265 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
266 include/linux/grmsg.h | 1 +
267 include/linux/grsecurity.h | 1 +
268 5 files changed, 56 insertions(+), 4 deletions(-)
269
270 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
271 Author: Brad Spengler <spender@grsecurity.net>
272 Date: Thu Mar 10 22:17:16 2016 -0500
273
274 Update size_overflow hash table
275
276 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
277 1 file changed, 1 insertion(+)
278
279 commit 29f25ddda6a5625340df26beb394279fefea2b49
280 Author: Brad Spengler <spender@grsecurity.net>
281 Date: Thu Mar 10 22:16:04 2016 -0500
282
283 Fix module support
284
285 kernel/module.c | 3 ++-
286 1 file changed, 2 insertions(+), 1 deletion(-)
287
288 commit b057a45636b626e7eaf03077ed0916b95fea054c
289 Merge: ba5ee94 10d57c1
290 Author: Brad Spengler <spender@grsecurity.net>
291 Date: Thu Mar 10 21:36:10 2016 -0500
292
293 Merge branch 'pax-test' into grsec-test
294
295 commit 10d57c107e7fabffbe616b14efab73df585576c2
296 Merge: 1cbae46 62e2195
297 Author: Brad Spengler <spender@grsecurity.net>
298 Date: Thu Mar 10 21:34:58 2016 -0500
299
300 Update to pax-linux-4.4.5-test9.patch:
301 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
302 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
303 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
304 - compile the x86 vdso without plugins, reported by Emese
305 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
306 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
307
308 Merge branch 'linux-4.4.y' into pax-test
309
310 commit ba5ee94199b11c1429559a08c2158677dd8f1761
311 Author: Brad Spengler <spender@grsecurity.net>
312 Date: Thu Mar 3 20:20:19 2016 -0500
313
314 Update size_overflow hash table
315
316 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
317 1 file changed, 1 insertion(+)
318
319 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
320 Merge: 335c04c 1cbae46
321 Author: Brad Spengler <spender@grsecurity.net>
322 Date: Thu Mar 3 20:04:00 2016 -0500
323
324 Merge branch 'pax-test' into grsec-test
325
326 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
327 Merge: a51cdb8 c252409
328 Author: Brad Spengler <spender@grsecurity.net>
329 Date: Thu Mar 3 19:57:43 2016 -0500
330
331 Merge branch 'linux-4.4.y' into pax-test
332
333 commit 335c04c8146a696a6101a9c69dbd47f11383549e
334 Merge: 897877e a51cdb8
335 Author: Brad Spengler <spender@grsecurity.net>
336 Date: Tue Mar 1 17:57:24 2016 -0500
337
338 Merge branch 'pax-test' into grsec-test
339
340 commit a51cdb83569b450858737a30d2be043d87d7ddc1
341 Author: Brad Spengler <spender@grsecurity.net>
342 Date: Tue Mar 1 17:56:43 2016 -0500
343
344 Update to pax-linux-4.4.3-test6.patch:
345 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
346 - fixed a few section mismatches on notifier_block variables
347 - fixed a few REFCOUNT false positives found by Emese's plugin
348 - constified hypervisor_x86
349
350 arch/x86/include/asm/hypervisor.h | 2 +-
351 arch/x86/kernel/cpu/mshyperv.c | 2 +-
352 arch/x86/kernel/cpu/vmware.c | 2 +-
353 arch/x86/kernel/kvm.c | 2 +-
354 drivers/lightnvm/rrpc.c | 4 ++--
355 drivers/lightnvm/rrpc.h | 2 +-
356 drivers/net/can/led.c | 2 +-
357 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
358 drivers/net/ethernet/rocker/rocker.c | 4 ++--
359 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
360 drivers/net/vrf.c | 2 +-
361 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
362 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
363 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
364 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
365 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
366 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
367 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
368 fs/proc/kcore.c | 2 +-
369 mm/hugetlb_cgroup.c | 8 ++++----
370 mm/mm_init.c | 2 +-
371 mm/slub.c | 2 +-
372 net/mac802154/iface.c | 2 +-
373 23 files changed, 41 insertions(+), 41 deletions(-)
374
375 commit 897877e79629a0b854e98cb666a9d898256d45a7
376 Merge: 1ffa5d5 4f4b213
377 Author: Brad Spengler <spender@grsecurity.net>
378 Date: Sun Feb 28 20:54:59 2016 -0500
379
380 Merge branch 'pax-test' into grsec-test
381
382 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
383 Author: Brad Spengler <spender@grsecurity.net>
384 Date: Sun Feb 28 20:54:06 2016 -0500
385
386 Update to pax-linux-4.4.3-test5.patch:
387 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
388 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
389 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
390 - added a generator for SIMPLE_IPA passes as well
391
392 include/linux/cgroup-defs.h | 2 +-
393 include/linux/hugetlb.h | 2 +-
394 include/linux/hugetlb_cgroup.h | 11 ++
395 include/net/xfrm.h | 2 +-
396 kernel/cgroup.c | 29 ++--
397 mm/hugetlb.c | 55 ++++++-
398 mm/hugetlb_cgroup.c | 60 ++-----
399 mm/mmap.c | 38 ++---
400 net/xfrm/xfrm_state.c | 4 +-
401 tools/gcc/constify_plugin.c | 5 +-
402 tools/gcc/gcc-common.h | 42 +++--
403 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
404 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
405 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
406 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
407 tools/gcc/size_overflow_plugin/.gitignore | 1 +
408 .../disable_size_overflow_hash.data | 7 +-
409 .../size_overflow_plugin/size_overflow_hash.data | 3 -
410 18 files changed, 385 insertions(+), 146 deletions(-)
411
412 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
413 Author: Brad Spengler <spender@grsecurity.net>
414 Date: Sun Feb 28 20:43:02 2016 -0500
415
416 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
417 enabled
418
419 grsecurity/grsec_sig.c | 3 +--
420 1 file changed, 1 insertion(+), 2 deletions(-)
421
422 commit cfdb373a77c88d01c1539e605e28143af5981571
423 Author: Brad Spengler <spender@grsecurity.net>
424 Date: Sun Feb 28 19:12:39 2016 -0500
425
426 compile fix
427
428 grsecurity/gracl_segv.c | 2 +-
429 grsecurity/grsec_sig.c | 2 +-
430 2 files changed, 2 insertions(+), 2 deletions(-)
431
432 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
433 Author: Brad Spengler <spender@grsecurity.net>
434 Date: Sun Feb 28 18:24:50 2016 -0500
435
436 Update the daemon check in handling of anti-bruteforcing of suid binaries
437 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
438 could create unprivileged copies of the suid binary via ptrace, inject
439 code into them, and fork+exec a privileged copy. A crash then in the
440 privileged copy would trigger the daemon detection which could be avoided
441 by simply terminating the original process. Defeat this by using our
442 is_privileged_binary() function against the task's mm->binfmt->file to detect
443 an fscaps-enabled or suid/sgid binary being involved.
444
445 Also update the RBAC RES_CRASH code to use is_privileged_binary().
446
447 grsecurity/gracl_segv.c | 15 +--------------
448 grsecurity/grsec_sig.c | 3 ++-
449 2 files changed, 3 insertions(+), 15 deletions(-)
450
451 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
452 Author: Brad Spengler <spender@grsecurity.net>
453 Date: Sun Feb 28 15:06:32 2016 -0500
454
455 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
456 could dump out an unreadable suid binary by creating a script that used
457 that binary as an interpreter.
458
459 fs/exec.c | 14 +++++++++-----
460 1 file changed, 9 insertions(+), 5 deletions(-)
461
462 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
463 Merge: 2d35d52 8327ee6
464 Author: Brad Spengler <spender@grsecurity.net>
465 Date: Thu Feb 25 18:44:11 2016 -0500
466
467 Merge branch 'pax-test' into grsec-test
468
469 Conflicts:
470 fs/proc/base.c
471 kernel/ptrace.c
472 mm/process_vm_access.c
473
474 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
475 Merge: 09d53c7 2134d97
476 Author: Brad Spengler <spender@grsecurity.net>
477 Date: Thu Feb 25 18:36:46 2016 -0500
478
479 Merge branch 'linux-4.4.y' into pax-test
480
481 Conflicts:
482 mm/mmap.c
483
484 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
485 Author: Brad Spengler <spender@grsecurity.net>
486 Date: Wed Feb 24 07:59:12 2016 -0500
487
488 Remove /proc/pid/map_files which we had previously prevented via
489 an inverted dependency on checkpoint/restart, but clearly should have
490 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
491 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
492 processes of the same UID. Thanks to Mathias Krause for the report!
493
494 fs/proc/base.c | 2 ++
495 1 file changed, 2 insertions(+)
496
497 commit e4f1e517092222aa28179b20e14c0ddfb2796049
498 Author: Brad Spengler <spender@grsecurity.net>
499 Date: Thu Feb 18 19:32:39 2016 -0500
500
501 Update size_overflow hash table
502
503 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
504 1 file changed, 131 insertions(+), 27 deletions(-)
505
506 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
507 Author: Brad Spengler <spender@grsecurity.net>
508 Date: Thu Feb 18 18:52:37 2016 -0500
509
510 Update size_overflow hash table
511
512 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
513 1 file changed, 237 insertions(+), 56 deletions(-)
514
515 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
516 Author: Brad Spengler <spender@grsecurity.net>
517 Date: Thu Feb 18 18:23:03 2016 -0500
518
519 compile fix
520
521 tools/gcc/randomize_layout_plugin.c | 2 +-
522 1 file changed, 1 insertion(+), 1 deletion(-)
523
524 commit 024d2af98b755712daff6ed7c49af921da4e8883
525 Author: Brad Spengler <spender@grsecurity.net>
526 Date: Thu Feb 18 18:19:47 2016 -0500
527
528 compile fix
529
530 tools/gcc/randomize_layout_plugin.c | 2 +-
531 1 file changed, 1 insertion(+), 1 deletion(-)
532
533 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
534 Author: Brad Spengler <spender@grsecurity.net>
535 Date: Thu Feb 18 18:16:32 2016 -0500
536
537 compile fix
538
539 tools/gcc/randomize_layout_plugin.c | 9 +++++----
540 1 file changed, 5 insertions(+), 4 deletions(-)
541
542 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
543 Author: Brad Spengler <spender@grsecurity.net>
544 Date: Thu Feb 18 17:54:51 2016 -0500
545
546 Compile fix
547
548 tools/gcc/randomize_layout_plugin.c | 2 +-
549 1 file changed, 1 insertion(+), 1 deletion(-)
550
551 commit 13823395101c4228ecded4b624583389ee13bfb3
552 Author: Brad Spengler <spender@grsecurity.net>
553 Date: Thu Feb 18 17:35:21 2016 -0500
554
555 compile fix
556
557 Makefile | 5 +----
558 1 file changed, 1 insertion(+), 4 deletions(-)
559
560 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
561 Merge: 45cbb7e 09d53c7
562 Author: Brad Spengler <spender@grsecurity.net>
563 Date: Thu Feb 18 16:40:51 2016 -0500
564
565 Merge branch 'pax-test' into grsec-test
566
567 Conflicts:
568 Makefile
569 include/linux/genl_magic_struct.h
570 scripts/mod/modpost.c
571 tools/gcc/size_overflow_plugin/size_overflow_hash.data
572
573 commit 09d53c74140e87e886a28980cedbb7e771f2a356
574 Author: Brad Spengler <spender@grsecurity.net>
575 Date: Thu Feb 18 16:24:02 2016 -0500
576
577 Update to pax-linux-4.4.2-test4.patch:
578 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
579 - moved gcc plugin related makefile bits into a separate file, by Emese
580 - changed modpost to report writable function pointers separately
581 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
582 - reduced the size of the compat syscall entry points on amd64
583 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
584 - Emese regenerated the size overflow hash table for 4.4
585 - all plugins now use the new pass generator headers
586
587 Makefile | 73 +-
588 arch/x86/entry/entry_64.S | 2 +-
589 arch/x86/entry/entry_64_compat.S | 48 +-
590 fs/exec.c | 3 +
591 include/linux/genl_magic_struct.h | 4 +-
592 include/linux/memcontrol.h | 2 +-
593 ipc/shm.c | 2 +-
594 mm/memcontrol.c | 6 +-
595 scripts/Makefile.extrawarn | 4 +
596 scripts/Makefile.gcc-plugins | 69 +
597 scripts/mod/modpost.c | 15 +-
598 tools/gcc/checker_plugin.c | 71 +-
599 tools/gcc/colorize_plugin.c | 65 +-
600 tools/gcc/constify_plugin.c | 65 +-
601 tools/gcc/gcc-generate-gimple-pass.h | 172 +
602 tools/gcc/gcc-generate-ipa-pass.h | 286 +
603 tools/gcc/gcc-generate-rtl-pass.h | 172 +
604 tools/gcc/initify_plugin.c | 74 +-
605 tools/gcc/kallocstat_plugin.c | 65 +-
606 tools/gcc/kernexec_plugin.c | 184 +-
607 tools/gcc/latent_entropy_plugin.c | 71 +-
608 tools/gcc/randomize_layout_seed.h | 1 -
609 .../disable_size_overflow_hash.h | 152601 ------------------
610 .../insert_size_overflow_asm.c | 71 +-
611 .../size_overflow_plugin/intentional_overflow.c | 6 +-
612 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
613 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
614 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
615 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
616 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
617 .../size_overflow_transform_core.c | 2 +-
618 tools/gcc/stackleak_plugin.c | 132 +-
619 tools/gcc/structleak_plugin.c | 67 +-
620 33 files changed, 2238 insertions(+), 155123 deletions(-)
621
622 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
623 Merge: 3b5448b 0c85110
624 Author: Brad Spengler <spender@grsecurity.net>
625 Date: Wed Feb 17 19:11:25 2016 -0500
626
627 Merge branch 'pax-test' into grsec-test
628
629 commit 0c851109f683896aaff8a310bbfa943272b47516
630 Merge: 6cb4f49 1cb8570
631 Author: Brad Spengler <spender@grsecurity.net>
632 Date: Wed Feb 17 19:11:21 2016 -0500
633
634 Merge branch 'linux-4.4.y' into pax-test
635
636 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
637 Author: Brad Spengler <spender@grsecurity.net>
638 Date: Mon Feb 15 18:02:40 2016 -0500
639
640 Fix a drbd bug reported by iamb on the forums:
641 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
642 which caused a size_overflow report
643
644 include/linux/genl_magic_struct.h | 4 ++--
645 1 file changed, 2 insertions(+), 2 deletions(-)
646
647 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
648 Author: Brad Spengler <spender@grsecurity.net>
649 Date: Mon Feb 15 13:20:38 2016 -0500
650
651 compile fix
652
653 drivers/staging/wilc1000/host_interface.h | 1 +
654 1 file changed, 1 insertion(+)
655
656 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
657 Author: Brad Spengler <spender@grsecurity.net>
658 Date: Mon Feb 15 12:54:52 2016 -0500
659
660 Update size_overflow hash table
661
662 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
663 1 file changed, 17 insertions(+), 4 deletions(-)
664
665 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
666 Author: Brad Spengler <spender@grsecurity.net>
667 Date: Mon Feb 15 12:53:54 2016 -0500
668
669 compile fix
670
671 drivers/staging/wilc1000/wilc_spi.c | 1 -
672 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
673 2 files changed, 1 insertion(+), 2 deletions(-)
674
675 commit a9dd4481db099082967585be8e153899e5fd24c7
676 Author: Brad Spengler <spender@grsecurity.net>
677 Date: Mon Feb 15 12:52:32 2016 -0500
678
679 compile fix
680
681 fs/proc/fd.c | 2 --
682 1 file changed, 2 deletions(-)
683
684 commit 5acb4fa0063460807096429f073181d1c5a3e566
685 Author: Brad Spengler <spender@grsecurity.net>
686 Date: Mon Feb 15 12:32:13 2016 -0500
687
688 Update size_overflow hash table
689
690 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
691 1 file changed, 182 insertions(+), 42 deletions(-)
692
693 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
694 Author: Brad Spengler <spender@grsecurity.net>
695 Date: Mon Feb 15 12:31:16 2016 -0500
696
697 compile fix
698
699 drivers/staging/wilc1000/wilc_spi.c | 1 +
700 1 file changed, 1 insertion(+)
701
702 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
703 Author: Brad Spengler <spender@grsecurity.net>
704 Date: Mon Feb 15 12:28:36 2016 -0500
705
706 RANDSTRUCT compile fix
707
708 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
709 1 file changed, 16 insertions(+), 16 deletions(-)
710
711 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
712 Author: Brad Spengler <spender@grsecurity.net>
713 Date: Mon Feb 15 12:24:49 2016 -0500
714
715 RANDSTRUCT compile fix
716
717 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
718 1 file changed, 17 insertions(+), 17 deletions(-)
719
720 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
721 Author: Hariprasad S <hariprasad@chelsio.com>
722 Date: Fri Dec 11 13:59:17 2015 +0530
723
724 iw_cxgb3: Fix incorrectly returning error on success
725
726 The cxgb3_*_send() functions return NET_XMIT_ values, which are
727 positive integers values. So don't treat positive return values
728 as an error.
729
730 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
731 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
732 Signed-off-by: Doug Ledford <dledford@redhat.com>
733
734 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
735 1 file changed, 2 insertions(+), 2 deletions(-)
736
737 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
738 Author: Daniel Borkmann <daniel@iogearbox.net>
739 Date: Wed Feb 10 16:47:11 2016 +0100
740
741 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
742
743 When ctx access is used, the kernel often needs to expand/rewrite
744 instructions, so after that patching, branch offsets have to be
745 adjusted for both forward and backward jumps in the new eBPF program,
746 but for backward jumps it fails to account the delta. Meaning, for
747 example, if the expansion happens exactly on the insn that sits at
748 the jump target, it doesn't fix up the back jump offset.
749
750 Analysis on what the check in adjust_branches() is currently doing:
751
752 /* adjust offset of jmps if necessary */
753 if (i < pos && i + insn->off + 1 > pos)
754 insn->off += delta;
755 else if (i > pos && i + insn->off + 1 < pos)
756 insn->off -= delta;
757
758 First condition (forward jumps):
759
760 Before: After:
761
762 insns[0] insns[0]
763 insns[1] <--- i/insn insns[1] <--- i/insn
764 insns[2] <--- pos insns[P] <--- pos
765 insns[3] insns[P] `------| delta
766 insns[4] <--- target_X insns[P] `-----|
767 insns[5] insns[3]
768 insns[4] <--- target_X
769 insns[5]
770
771 First case is if we cross pos-boundary and the jump instruction was
772 before pos. This is handeled correctly. I.e. if i == pos, then this
773 would mean our jump that we currently check was the patchlet itself
774 that we just injected. Since such patchlets are self-contained and
775 have no awareness of any insns before or after the patched one, the
776 delta is correctly not adjusted. Also, for the second condition in
777 case of i + insn->off + 1 == pos, means we jump to that newly patched
778 instruction, so no offset adjustment are needed. That part is correct.
779
780 Second condition (backward jumps):
781
782 Before: After:
783
784 insns[0] insns[0]
785 insns[1] <--- target_X insns[1] <--- target_X
786 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
787 insns[3] insns[P] `------| delta
788 insns[4] <--- i/insn insns[P] `-----|
789 insns[5] insns[3]
790 insns[4] <--- i/insn
791 insns[5]
792
793 Second interesting case is where we cross pos-boundary and the jump
794 instruction was after pos. Backward jump with i == pos would be
795 impossible and pose a bug somewhere in the patchlet, so the first
796 condition checking i > pos is okay only by itself. However, i +
797 insn->off + 1 < pos does not always work as intended to trigger the
798 adjustment. It works when jump targets would be far off where the
799 delta wouldn't matter. But, for example, where the fixed insn->off
800 before pointed to pos (target_Y), it now points to pos + delta, so
801 that additional room needs to be taken into account for the check.
802 This means that i) both tests here need to be adjusted into pos + delta,
803 and ii) for the second condition, the test needs to be <= as pos
804 itself can be a target in the backjump, too.
805
806 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
807 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
808 Signed-off-by: David S. Miller <davem@davemloft.net>
809
810 kernel/bpf/verifier.c | 2 +-
811 1 file changed, 1 insertion(+), 1 deletion(-)
812
813 commit 61b513b644116e77313addf65970db58f4981608
814 Author: Ryan Ware <ware@linux.intel.com>
815 Date: Thu Feb 11 15:58:44 2016 -0800
816
817 EVM: Use crypto_memneq() for digest comparisons
818
819 This patch fixes vulnerability CVE-2016-2085. The problem exists
820 because the vm_verify_hmac() function includes a use of memcmp().
821 Unfortunately, this allows timing side channel attacks; specifically
822 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
823 the memcmp() to the cryptographically safe crypto_memneq().
824
825 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
826 Signed-off-by: Ryan Ware <ware@linux.intel.com>
827 Cc: stable@vger.kernel.org
828 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
829 Signed-off-by: James Morris <james.l.morris@oracle.com>
830
831 security/integrity/evm/evm_main.c | 3 ++-
832 1 file changed, 2 insertions(+), 1 deletion(-)
833
834 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
835 Author: Michael McConville <mmcco@mykolab.com>
836 Date: Fri Feb 5 20:46:25 2016 -0500
837
838 dscc4: Undefined signed int shift
839
840 My analysis in the below mail applies, although the second part is
841 unnecessary because i isn't used in arithmetic operations here:
842
843 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
844
845 Thanks for your time.
846
847 Signed-off-by: Michael McConville <mmcco@mykolab.com>
848 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
849 Signed-off-by: David S. Miller <davem@davemloft.net>
850
851 drivers/net/wan/dscc4.c | 2 +-
852 1 file changed, 1 insertion(+), 1 deletion(-)
853
854 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
855 Author: Andrey Konovalov <andreyknvl@gmail.com>
856 Date: Sat Feb 13 11:08:06 2016 +0300
857
858 ALSA: usb-audio: avoid freeing umidi object twice
859
860 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
861 when tearing down the rawmidi interface. So we shouldn't try to free it
862 in snd_usbmidi_create() after having registered the rawmidi interface.
863
864 Found by KASAN.
865
866 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
867 Acked-by: Clemens Ladisch <clemens@ladisch.de>
868 Cc: <stable@vger.kernel.org>
869 Signed-off-by: Takashi Iwai <tiwai@suse.de>
870
871 sound/usb/midi.c | 1 -
872 1 file changed, 1 deletion(-)
873
874 commit ed3a8ab1976674d56e258da93639e61f1446e703
875 Author: zengtao <prime.zeng@huawei.com>
876 Date: Tue Feb 2 11:38:34 2016 +0800
877
878 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
879
880 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
881 overflows in the timeval/timespec to cputime conversion.
882
883 Currently the following functions are affected:
884 1. setitimer()
885 2. timer_create/timer_settime()
886 3. sys_clock_nanosleep
887
888 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
889 enabled, which is required for CONFIG_NO_HZ_FULL.
890
891 Enforce u64 conversion to prevent the overflow.
892
893 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
894 Signed-off-by: zengtao <prime.zeng@huawei.com>
895 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
896 Cc: <fweisbec@gmail.com>
897 Cc: stable@vger.kernel.org
898 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
899 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
900
901 include/asm-generic/cputime_nsecs.h | 5 +++--
902 1 file changed, 3 insertions(+), 2 deletions(-)
903
904 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
905 Author: Brad Spengler <spender@grsecurity.net>
906 Date: Mon Feb 15 11:55:18 2016 -0500
907
908 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
909 count as actual mismatches
910
911 scripts/mod/modpost.c | 3 ++-
912 1 file changed, 2 insertions(+), 1 deletion(-)
913
914 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
915 Author: Brad Spengler <spender@grsecurity.net>
916 Date: Mon Feb 15 11:44:36 2016 -0500
917
918 Compile fix
919
920 tools/gcc/randomize_layout_seed.h | 1 -
921 1 file changed, 1 deletion(-)
922
923 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
924 Author: Brad Spengler <spender@grsecurity.net>
925 Date: Mon Feb 15 11:27:32 2016 -0500
926
927 disable USELIB
928
929 init/Kconfig | 3 ++-
930 1 file changed, 2 insertions(+), 1 deletion(-)
931
932 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
933 Author: Brad Spengler <spender@grsecurity.net>
934 Date: Mon Feb 15 11:23:56 2016 -0500
935
936 compile fix
937
938 fs/proc/fd.c | 2 +-
939 1 file changed, 1 insertion(+), 1 deletion(-)
940
941 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
942 Author: Brad Spengler <spender@grsecurity.net>
943 Date: Mon Feb 15 11:19:26 2016 -0500
944
945 Initial import of grsecurity for Linux 4.4.1
946
947 Documentation/dontdiff | 2 +
948 Documentation/kernel-parameters.txt | 11 +
949 Documentation/sysctl/fs.txt | 23 +
950 Documentation/sysctl/kernel.txt | 15 +
951 Makefile | 18 +-
952 arch/alpha/include/asm/cache.h | 4 +-
953 arch/alpha/kernel/osf_sys.c | 12 +-
954 arch/arc/Kconfig | 1 +
955 arch/arm/Kconfig | 1 +
956 arch/arm/Kconfig.debug | 1 +
957 arch/arm/include/asm/thread_info.h | 7 +-
958 arch/arm/kernel/entry-common.S | 8 +-
959 arch/arm/kernel/process.c | 4 +-
960 arch/arm/kernel/ptrace.c | 9 +
961 arch/arm/kernel/traps.c | 7 +-
962 arch/arm/mm/Kconfig | 4 +-
963 arch/arm/mm/fault.c | 40 +-
964 arch/arm/mm/mmap.c | 8 +-
965 arch/arm/net/bpf_jit_32.c | 51 +-
966 arch/arm64/Kconfig.debug | 1 +
967 arch/avr32/include/asm/cache.h | 4 +-
968 arch/blackfin/Kconfig.debug | 1 +
969 arch/blackfin/include/asm/cache.h | 3 +-
970 arch/cris/include/arch-v10/arch/cache.h | 3 +-
971 arch/cris/include/arch-v32/arch/cache.h | 3 +-
972 arch/frv/include/asm/cache.h | 3 +-
973 arch/frv/mm/elf-fdpic.c | 4 +-
974 arch/hexagon/include/asm/cache.h | 6 +-
975 arch/ia64/Kconfig | 1 +
976 arch/ia64/include/asm/cache.h | 3 +-
977 arch/ia64/kernel/sys_ia64.c | 2 +
978 arch/ia64/mm/hugetlbpage.c | 2 +
979 arch/m32r/include/asm/cache.h | 4 +-
980 arch/m68k/include/asm/cache.h | 4 +-
981 arch/metag/mm/hugetlbpage.c | 1 +
982 arch/microblaze/include/asm/cache.h | 3 +-
983 arch/mips/Kconfig | 1 +
984 arch/mips/include/asm/cache.h | 3 +-
985 arch/mips/include/asm/thread_info.h | 11 +-
986 arch/mips/kernel/irq.c | 3 +
987 arch/mips/kernel/ptrace.c | 9 +
988 arch/mips/mm/mmap.c | 4 +-
989 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
990 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
991 arch/openrisc/include/asm/cache.h | 4 +-
992 arch/parisc/include/asm/cache.h | 3 +
993 arch/parisc/kernel/sys_parisc.c | 4 +
994 arch/powerpc/Kconfig | 1 +
995 arch/powerpc/include/asm/cache.h | 4 +-
996 arch/powerpc/include/asm/thread_info.h | 5 +-
997 arch/powerpc/kernel/Makefile | 2 +
998 arch/powerpc/kernel/irq.c | 3 +
999 arch/powerpc/kernel/process.c | 10 +-
1000 arch/powerpc/kernel/ptrace.c | 14 +
1001 arch/powerpc/kernel/traps.c | 5 +
1002 arch/powerpc/mm/slice.c | 2 +-
1003 arch/s390/Kconfig.debug | 1 +
1004 arch/s390/include/asm/cache.h | 4 +-
1005 arch/score/include/asm/cache.h | 4 +-
1006 arch/sh/include/asm/cache.h | 3 +-
1007 arch/sh/mm/mmap.c | 6 +-
1008 arch/sparc/include/asm/cache.h | 4 +-
1009 arch/sparc/include/asm/pgalloc_64.h | 1 +
1010 arch/sparc/include/asm/thread_info_64.h | 8 +-
1011 arch/sparc/kernel/process_32.c | 6 +-
1012 arch/sparc/kernel/process_64.c | 8 +-
1013 arch/sparc/kernel/ptrace_64.c | 14 +
1014 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1015 arch/sparc/kernel/syscalls.S | 8 +-
1016 arch/sparc/kernel/traps_32.c | 8 +-
1017 arch/sparc/kernel/traps_64.c | 28 +-
1018 arch/sparc/kernel/unaligned_64.c | 2 +-
1019 arch/sparc/mm/fault_64.c | 2 +-
1020 arch/sparc/mm/hugetlbpage.c | 15 +-
1021 arch/tile/Kconfig | 1 +
1022 arch/tile/include/asm/cache.h | 3 +-
1023 arch/tile/mm/hugetlbpage.c | 2 +
1024 arch/um/include/asm/cache.h | 3 +-
1025 arch/unicore32/include/asm/cache.h | 6 +-
1026 arch/x86/Kconfig | 21 +
1027 arch/x86/Kconfig.debug | 2 +
1028 arch/x86/entry/common.c | 14 +
1029 arch/x86/entry/entry_32.S | 2 +-
1030 arch/x86/entry/entry_64.S | 2 +-
1031 arch/x86/ia32/ia32_aout.c | 2 +
1032 arch/x86/include/asm/floppy.h | 20 +-
1033 arch/x86/include/asm/fpu/types.h | 69 +-
1034 arch/x86/include/asm/io.h | 2 +-
1035 arch/x86/include/asm/page.h | 12 +-
1036 arch/x86/include/asm/paravirt_types.h | 23 +-
1037 arch/x86/include/asm/pgtable_types.h | 6 +-
1038 arch/x86/include/asm/processor.h | 12 +-
1039 arch/x86/include/asm/thread_info.h | 6 +-
1040 arch/x86/include/asm/uaccess.h | 2 +-
1041 arch/x86/kernel/dumpstack.c | 10 +-
1042 arch/x86/kernel/dumpstack_32.c | 2 +-
1043 arch/x86/kernel/dumpstack_64.c | 2 +-
1044 arch/x86/kernel/ioport.c | 13 +
1045 arch/x86/kernel/irq_32.c | 3 +
1046 arch/x86/kernel/irq_64.c | 4 +
1047 arch/x86/kernel/ldt.c | 18 +
1048 arch/x86/kernel/msr.c | 10 +
1049 arch/x86/kernel/ptrace.c | 14 +
1050 arch/x86/kernel/signal.c | 9 +-
1051 arch/x86/kernel/sys_i386_32.c | 9 +-
1052 arch/x86/kernel/sys_x86_64.c | 8 +-
1053 arch/x86/kernel/traps.c | 5 +
1054 arch/x86/kernel/verify_cpu.S | 1 +
1055 arch/x86/kernel/vm86_32.c | 15 +
1056 arch/x86/mm/fault.c | 12 +-
1057 arch/x86/mm/hugetlbpage.c | 15 +-
1058 arch/x86/mm/init.c | 66 +-
1059 arch/x86/mm/init_32.c | 6 +-
1060 arch/x86/mm/pageattr.c | 4 +-
1061 arch/x86/net/bpf_jit_comp.c | 4 +
1062 arch/x86/platform/efi/efi_64.c | 2 +-
1063 arch/x86/xen/Kconfig | 1 +
1064 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1065 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1066 crypto/scatterwalk.c | 10 +-
1067 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1068 drivers/acpi/custom_method.c | 4 +
1069 drivers/block/cciss.h | 30 +-
1070 drivers/block/smart1,2.h | 40 +-
1071 drivers/cdrom/cdrom.c | 2 +-
1072 drivers/char/Kconfig | 4 +-
1073 drivers/char/genrtc.c | 1 +
1074 drivers/char/mem.c | 17 +
1075 drivers/char/random.c | 5 +-
1076 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1077 drivers/firewire/ohci.c | 4 +
1078 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
1079 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1080 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1081 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1082 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1083 drivers/hid/hid-wiimote-debug.c | 2 +-
1084 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1085 drivers/iommu/Kconfig | 1 +
1086 drivers/iommu/amd_iommu.c | 14 +-
1087 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1088 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1089 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1090 drivers/isdn/i4l/isdn_concap.c | 6 +-
1091 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1092 drivers/md/bcache/Kconfig | 1 +
1093 drivers/md/raid5.c | 8 +
1094 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1095 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1096 drivers/media/radio/radio-cadet.c | 5 +-
1097 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1098 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1099 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1100 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
1101 drivers/message/fusion/mptbase.c | 9 +
1102 drivers/misc/sgi-xp/xp_main.c | 12 +-
1103 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1104 drivers/net/ppp/pptp.c | 34 +-
1105 drivers/net/wan/lmc/lmc_media.c | 97 +-
1106 drivers/net/wan/z85230.c | 24 +-
1107 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1108 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
1109 drivers/pci/proc.c | 9 +
1110 drivers/platform/x86/asus-wmi.c | 12 +
1111 drivers/rtc/rtc-dev.c | 3 +
1112 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1113 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1114 drivers/scsi/bfa/bfa_modules.h | 12 +-
1115 drivers/scsi/hpsa.h | 40 +-
1116 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1117 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
1118 drivers/tty/serial/uartlite.c | 4 +-
1119 drivers/tty/sysrq.c | 2 +-
1120 drivers/tty/tty_io.c | 4 +
1121 drivers/tty/vt/keyboard.c | 22 +-
1122 drivers/uio/uio.c | 6 +-
1123 drivers/usb/core/hub.c | 5 +
1124 drivers/usb/gadget/function/f_uac1.c | 1 +
1125 drivers/usb/gadget/function/u_uac1.c | 1 +
1126 drivers/usb/host/hwa-hc.c | 9 +-
1127 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1128 drivers/video/fbdev/arcfb.c | 2 +-
1129 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1130 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1131 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1132 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1133 drivers/xen/xenfs/xenstored.c | 5 +
1134 firmware/Makefile | 2 +
1135 firmware/WHENCE | 20 +-
1136 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1137 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1138 fs/attr.c | 4 +
1139 fs/autofs4/waitq.c | 9 +
1140 fs/binfmt_aout.c | 7 +
1141 fs/binfmt_elf.c | 40 +-
1142 fs/compat.c | 20 +-
1143 fs/compat_ioctl.c | 253 +-
1144 fs/coredump.c | 17 +-
1145 fs/dcache.c | 3 +
1146 fs/debugfs/inode.c | 11 +-
1147 fs/exec.c | 231 +-
1148 fs/ext2/balloc.c | 4 +-
1149 fs/ext2/super.c | 8 +-
1150 fs/ext4/balloc.c | 4 +-
1151 fs/ext4/extents.c | 2 +-
1152 fs/fcntl.c | 4 +
1153 fs/fhandle.c | 3 +-
1154 fs/file.c | 4 +
1155 fs/filesystems.c | 4 +
1156 fs/fs_struct.c | 20 +-
1157 fs/hugetlbfs/inode.c | 24 +-
1158 fs/inode.c | 8 +-
1159 fs/internal.h | 7 +
1160 fs/ioctl.c | 4 +-
1161 fs/kernfs/dir.c | 6 +
1162 fs/mount.h | 4 +-
1163 fs/namei.c | 283 +-
1164 fs/namespace.c | 24 +
1165 fs/nfsd/nfscache.c | 2 +-
1166 fs/open.c | 38 +
1167 fs/overlayfs/inode.c | 3 +
1168 fs/overlayfs/super.c | 6 +-
1169 fs/pipe.c | 49 +-
1170 fs/posix_acl.c | 15 +-
1171 fs/proc/Kconfig | 10 +-
1172 fs/proc/array.c | 69 +-
1173 fs/proc/base.c | 186 +-
1174 fs/proc/cmdline.c | 4 +
1175 fs/proc/devices.c | 4 +
1176 fs/proc/fd.c | 12 +-
1177 fs/proc/generic.c | 64 +
1178 fs/proc/inode.c | 17 +
1179 fs/proc/internal.h | 11 +-
1180 fs/proc/interrupts.c | 4 +
1181 fs/proc/kcore.c | 3 +
1182 fs/proc/namespaces.c | 4 +-
1183 fs/proc/proc_net.c | 31 +
1184 fs/proc/proc_sysctl.c | 52 +-
1185 fs/proc/root.c | 8 +
1186 fs/proc/stat.c | 69 +-
1187 fs/proc/task_mmu.c | 66 +-
1188 fs/readdir.c | 19 +
1189 fs/reiserfs/item_ops.c | 24 +-
1190 fs/reiserfs/super.c | 4 +
1191 fs/select.c | 2 +
1192 fs/seq_file.c | 30 +-
1193 fs/stat.c | 20 +-
1194 fs/sysfs/dir.c | 30 +-
1195 fs/utimes.c | 7 +
1196 fs/xattr.c | 26 +-
1197 grsecurity/Kconfig | 1203 ++++
1198 grsecurity/Makefile | 54 +
1199 grsecurity/gracl.c | 2757 +++++++++
1200 grsecurity/gracl_alloc.c | 105 +
1201 grsecurity/gracl_cap.c | 127 +
1202 grsecurity/gracl_compat.c | 269 +
1203 grsecurity/gracl_fs.c | 448 ++
1204 grsecurity/gracl_ip.c | 386 ++
1205 grsecurity/gracl_learn.c | 207 +
1206 grsecurity/gracl_policy.c | 1786 ++++++
1207 grsecurity/gracl_res.c | 68 +
1208 grsecurity/gracl_segv.c | 304 +
1209 grsecurity/gracl_shm.c | 40 +
1210 grsecurity/grsec_chdir.c | 19 +
1211 grsecurity/grsec_chroot.c | 467 ++
1212 grsecurity/grsec_disabled.c | 445 ++
1213 grsecurity/grsec_exec.c | 189 +
1214 grsecurity/grsec_fifo.c | 26 +
1215 grsecurity/grsec_fork.c | 23 +
1216 grsecurity/grsec_init.c | 294 +
1217 grsecurity/grsec_ipc.c | 48 +
1218 grsecurity/grsec_link.c | 65 +
1219 grsecurity/grsec_log.c | 340 +
1220 grsecurity/grsec_mem.c | 48 +
1221 grsecurity/grsec_mount.c | 65 +
1222 grsecurity/grsec_pax.c | 47 +
1223 grsecurity/grsec_proc.c | 20 +
1224 grsecurity/grsec_ptrace.c | 30 +
1225 grsecurity/grsec_sig.c | 245 +
1226 grsecurity/grsec_sock.c | 244 +
1227 grsecurity/grsec_sysctl.c | 497 ++
1228 grsecurity/grsec_time.c | 16 +
1229 grsecurity/grsec_tpe.c | 78 +
1230 grsecurity/grsec_tty.c | 18 +
1231 grsecurity/grsec_usb.c | 15 +
1232 grsecurity/grsum.c | 54 +
1233 include/linux/binfmts.h | 5 +-
1234 include/linux/capability.h | 13 +
1235 include/linux/compiler-gcc.h | 5 +
1236 include/linux/compiler.h | 8 +
1237 include/linux/cred.h | 8 +-
1238 include/linux/dcache.h | 5 +-
1239 include/linux/fs.h | 26 +-
1240 include/linux/fs_struct.h | 2 +-
1241 include/linux/fsnotify.h | 6 +
1242 include/linux/gracl.h | 342 ++
1243 include/linux/gracl_compat.h | 156 +
1244 include/linux/gralloc.h | 9 +
1245 include/linux/grdefs.h | 140 +
1246 include/linux/grinternal.h | 231 +
1247 include/linux/grmsg.h | 119 +
1248 include/linux/grsecurity.h | 258 +
1249 include/linux/grsock.h | 19 +
1250 include/linux/ipc.h | 2 +-
1251 include/linux/ipc_namespace.h | 2 +-
1252 include/linux/kallsyms.h | 18 +-
1253 include/linux/key-type.h | 4 +-
1254 include/linux/kmod.h | 5 +
1255 include/linux/kobject.h | 2 +-
1256 include/linux/lsm_hooks.h | 4 +-
1257 include/linux/mm.h | 12 +
1258 include/linux/mm_types.h | 4 +-
1259 include/linux/module.h | 5 +-
1260 include/linux/mount.h | 2 +-
1261 include/linux/msg.h | 2 +-
1262 include/linux/netfilter/xt_gradm.h | 9 +
1263 include/linux/path.h | 4 +-
1264 include/linux/perf_event.h | 13 +-
1265 include/linux/pid_namespace.h | 2 +-
1266 include/linux/pipe_fs_i.h | 4 +
1267 include/linux/poison.h | 2 +-
1268 include/linux/printk.h | 2 +-
1269 include/linux/proc_fs.h | 22 +-
1270 include/linux/proc_ns.h | 2 +-
1271 include/linux/ptrace.h | 24 +-
1272 include/linux/radix-tree.h | 22 +-
1273 include/linux/random.h | 2 +-
1274 include/linux/rbtree_augmented.h | 4 +-
1275 include/linux/scatterlist.h | 12 +-
1276 include/linux/sched.h | 115 +-
1277 include/linux/security.h | 1 +
1278 include/linux/sem.h | 2 +-
1279 include/linux/seq_file.h | 5 +
1280 include/linux/shm.h | 6 +-
1281 include/linux/shmem_fs.h | 5 +-
1282 include/linux/skbuff.h | 3 +
1283 include/linux/slab.h | 9 -
1284 include/linux/sysctl.h | 8 +-
1285 include/linux/thread_info.h | 6 +-
1286 include/linux/tty.h | 2 +-
1287 include/linux/tty_driver.h | 4 +-
1288 include/linux/uidgid.h | 5 +
1289 include/linux/user_namespace.h | 2 +-
1290 include/linux/utsname.h | 2 +-
1291 include/linux/vermagic.h | 16 +-
1292 include/linux/vmalloc.h | 8 +
1293 include/net/af_unix.h | 6 +-
1294 include/net/ip.h | 2 +-
1295 include/net/neighbour.h | 2 +-
1296 include/net/net_namespace.h | 2 +-
1297 include/net/netfilter/nf_conntrack_core.h | 8 +-
1298 include/net/scm.h | 1 +
1299 include/net/sock.h | 2 +-
1300 include/trace/events/fs.h | 53 +
1301 include/uapi/linux/personality.h | 1 +
1302 init/Kconfig | 2 +
1303 init/main.c | 46 +-
1304 ipc/mqueue.c | 1 +
1305 ipc/msg.c | 3 +-
1306 ipc/msgutil.c | 4 +-
1307 ipc/sem.c | 3 +-
1308 ipc/shm.c | 26 +-
1309 ipc/util.c | 6 +
1310 kernel/auditsc.c | 2 +-
1311 kernel/bpf/syscall.c | 10 +-
1312 kernel/capability.c | 41 +-
1313 kernel/cgroup.c | 5 +-
1314 kernel/compat.c | 1 +
1315 kernel/configs.c | 11 +
1316 kernel/cred.c | 112 +-
1317 kernel/events/core.c | 16 +-
1318 kernel/exit.c | 10 +-
1319 kernel/fork.c | 86 +-
1320 kernel/futex.c | 6 +-
1321 kernel/futex_compat.c | 2 +-
1322 kernel/kallsyms.c | 9 +
1323 kernel/kcmp.c | 8 +-
1324 kernel/kexec_core.c | 2 +-
1325 kernel/kmod.c | 96 +-
1326 kernel/kprobes.c | 9 +-
1327 kernel/ksysfs.c | 2 +
1328 kernel/locking/lockdep_proc.c | 10 +-
1329 kernel/module.c | 108 +-
1330 kernel/panic.c | 4 +-
1331 kernel/pid.c | 18 +-
1332 kernel/power/Kconfig | 2 +
1333 kernel/printk/printk.c | 7 +-
1334 kernel/ptrace.c | 89 +-
1335 kernel/resource.c | 10 +
1336 kernel/sched/core.c | 11 +-
1337 kernel/seccomp.c | 22 +-
1338 kernel/signal.c | 37 +-
1339 kernel/sys.c | 64 +-
1340 kernel/sysctl.c | 186 +-
1341 kernel/taskstats.c | 6 +
1342 kernel/time/posix-timers.c | 8 +
1343 kernel/time/time.c | 5 +
1344 kernel/time/timekeeping.c | 3 +
1345 kernel/time/timer_list.c | 13 +-
1346 kernel/time/timer_stats.c | 10 +-
1347 kernel/trace/Kconfig | 2 +
1348 kernel/trace/trace_syscalls.c | 8 +
1349 kernel/user_namespace.c | 15 +
1350 lib/Kconfig.debug | 13 +-
1351 lib/Kconfig.kasan | 2 +-
1352 lib/is_single_threaded.c | 3 +
1353 lib/list_debug.c | 65 +-
1354 lib/nlattr.c | 2 +
1355 lib/radix-tree.c | 12 +-
1356 lib/rbtree.c | 4 +-
1357 lib/vsprintf.c | 39 +-
1358 localversion-grsec | 1 +
1359 mm/Kconfig | 8 +-
1360 mm/Kconfig.debug | 1 +
1361 mm/filemap.c | 1 +
1362 mm/kmemleak.c | 4 +-
1363 mm/memory.c | 2 +-
1364 mm/mempolicy.c | 12 +-
1365 mm/migrate.c | 3 +-
1366 mm/mlock.c | 11 +-
1367 mm/mmap.c | 103 +-
1368 mm/mprotect.c | 8 +
1369 mm/oom_kill.c | 4 +
1370 mm/page_alloc.c | 2 +-
1371 mm/process_vm_access.c | 8 +-
1372 mm/shmem.c | 11 +-
1373 mm/slab.c | 14 +-
1374 mm/slab_common.c | 2 +-
1375 mm/slob.c | 12 +
1376 mm/slub.c | 33 +-
1377 mm/util.c | 3 +
1378 mm/vmalloc.c | 82 +-
1379 mm/vmstat.c | 29 +-
1380 net/appletalk/atalk_proc.c | 2 +-
1381 net/atm/lec.c | 6 +-
1382 net/atm/mpoa_caches.c | 42 +-
1383 net/can/bcm.c | 2 +-
1384 net/can/proc.c | 2 +-
1385 net/core/dev_ioctl.c | 7 +-
1386 net/core/filter.c | 8 +-
1387 net/core/net-procfs.c | 17 +-
1388 net/core/pktgen.c | 2 +-
1389 net/core/scm.c | 7 +
1390 net/core/sock.c | 3 +-
1391 net/core/sysctl_net_core.c | 2 +-
1392 net/decnet/dn_dev.c | 2 +-
1393 net/ipv4/Kconfig | 1 +
1394 net/ipv4/devinet.c | 6 +-
1395 net/ipv4/inet_hashtables.c | 4 +
1396 net/ipv4/ip_input.c | 7 +
1397 net/ipv4/ip_sockglue.c | 3 +-
1398 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1399 net/ipv4/route.c | 6 +-
1400 net/ipv4/tcp_input.c | 6 +-
1401 net/ipv4/tcp_ipv4.c | 24 +-
1402 net/ipv4/tcp_minisocks.c | 9 +-
1403 net/ipv4/tcp_timer.c | 11 +
1404 net/ipv4/udp.c | 24 +
1405 net/ipv6/Kconfig | 1 +
1406 net/ipv6/addrconf.c | 13 +-
1407 net/ipv6/proc.c | 2 +-
1408 net/ipv6/tcp_ipv6.c | 23 +-
1409 net/ipv6/udp.c | 7 +
1410 net/ipx/ipx_proc.c | 2 +-
1411 net/irda/irproc.c | 2 +-
1412 net/iucv/af_iucv.c | 3 +
1413 net/llc/llc_proc.c | 2 +-
1414 net/netfilter/Kconfig | 10 +
1415 net/netfilter/Makefile | 1 +
1416 net/netfilter/nf_conntrack_core.c | 46 +-
1417 net/netfilter/nf_conntrack_helper.c | 2 +-
1418 net/netfilter/nf_conntrack_netlink.c | 2 +-
1419 net/netfilter/xt_gradm.c | 51 +
1420 net/netfilter/xt_hashlimit.c | 4 +-
1421 net/netfilter/xt_recent.c | 2 +-
1422 net/openvswitch/actions.c | 19 +-
1423 net/sctp/sm_sideeffect.c | 11 +-
1424 net/sctp/sm_statefuns.c | 17 +-
1425 net/socket.c | 75 +-
1426 net/sunrpc/Kconfig | 1 +
1427 net/sunrpc/cache.c | 2 +-
1428 net/sunrpc/stats.c | 2 +-
1429 net/sysctl_net.c | 2 +-
1430 net/unix/af_unix.c | 57 +-
1431 net/unix/garbage.c | 8 +-
1432 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1433 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1434 net/x25/sysctl_net_x25.c | 2 +-
1435 net/x25/x25_proc.c | 2 +-
1436 scripts/package/Makefile | 2 +-
1437 scripts/package/mkspec | 41 +-
1438 security/Kconfig | 369 +-
1439 security/apparmor/file.c | 4 +-
1440 security/apparmor/lsm.c | 8 +-
1441 security/commoncap.c | 36 +-
1442 security/keys/internal.h | 2 +-
1443 security/min_addr.c | 2 +
1444 security/smack/smack_lsm.c | 8 +-
1445 security/tomoyo/file.c | 12 +-
1446 security/tomoyo/mount.c | 4 +
1447 security/tomoyo/tomoyo.c | 20 +-
1448 security/yama/Kconfig | 2 +-
1449 security/yama/yama_lsm.c | 4 +-
1450 sound/core/timer.c | 4 +-
1451 sound/synth/emux/emux_seq.c | 14 +-
1452 sound/usb/line6/driver.c | 40 +-
1453 sound/usb/line6/toneport.c | 12 +-
1454 tools/gcc/.gitignore | 1 +
1455 tools/gcc/Makefile | 12 +
1456 tools/gcc/gen-random-seed.sh | 8 +
1457 tools/gcc/randomize_layout_plugin.c | 930 +++
1458 tools/gcc/size_overflow_plugin/.gitignore | 1 +
1459 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
1460 513 files changed, 33007 insertions(+), 3251 deletions(-)
1461
1462 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
1463 Author: Brad Spengler <spender@grsecurity.net>
1464 Date: Mon Feb 15 10:51:41 2016 -0500
1465
1466 Initial import of pax-linux-4.4.1-test3.patch
1467
1468 Documentation/dontdiff | 46 +-
1469 Documentation/kbuild/makefiles.txt | 39 +-
1470 Documentation/kernel-parameters.txt | 28 +
1471 Makefile | 119 +-
1472 arch/alpha/include/asm/atomic.h | 10 +
1473 arch/alpha/include/asm/elf.h | 7 +
1474 arch/alpha/include/asm/pgalloc.h | 6 +
1475 arch/alpha/include/asm/pgtable.h | 11 +
1476 arch/alpha/kernel/module.c | 2 +-
1477 arch/alpha/kernel/osf_sys.c | 8 +-
1478 arch/alpha/mm/fault.c | 141 +-
1479 arch/arm/Kconfig | 3 +-
1480 arch/arm/include/asm/atomic.h | 323 +-
1481 arch/arm/include/asm/cache.h | 5 +-
1482 arch/arm/include/asm/cacheflush.h | 2 +-
1483 arch/arm/include/asm/checksum.h | 14 +-
1484 arch/arm/include/asm/cmpxchg.h | 4 +
1485 arch/arm/include/asm/cpuidle.h | 2 +-
1486 arch/arm/include/asm/domain.h | 42 +-
1487 arch/arm/include/asm/elf.h | 9 +-
1488 arch/arm/include/asm/fncpy.h | 2 +
1489 arch/arm/include/asm/futex.h | 1 +
1490 arch/arm/include/asm/kmap_types.h | 2 +-
1491 arch/arm/include/asm/mach/dma.h | 2 +-
1492 arch/arm/include/asm/mach/map.h | 16 +-
1493 arch/arm/include/asm/outercache.h | 2 +-
1494 arch/arm/include/asm/page.h | 3 +-
1495 arch/arm/include/asm/pgalloc.h | 20 +
1496 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1497 arch/arm/include/asm/pgtable-2level.h | 3 +
1498 arch/arm/include/asm/pgtable-3level.h | 3 +
1499 arch/arm/include/asm/pgtable.h | 54 +-
1500 arch/arm/include/asm/smp.h | 2 +-
1501 arch/arm/include/asm/thread_info.h | 3 +
1502 arch/arm/include/asm/tls.h | 3 +
1503 arch/arm/include/asm/uaccess.h | 113 +-
1504 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1505 arch/arm/kernel/armksyms.c | 2 +-
1506 arch/arm/kernel/cpuidle.c | 2 +-
1507 arch/arm/kernel/entry-armv.S | 109 +-
1508 arch/arm/kernel/entry-common.S | 40 +-
1509 arch/arm/kernel/entry-header.S | 55 +
1510 arch/arm/kernel/fiq.c | 3 +
1511 arch/arm/kernel/module-plts.c | 7 +-
1512 arch/arm/kernel/module.c | 38 +-
1513 arch/arm/kernel/patch.c | 2 +
1514 arch/arm/kernel/process.c | 92 +-
1515 arch/arm/kernel/reboot.c | 1 +
1516 arch/arm/kernel/setup.c | 20 +-
1517 arch/arm/kernel/signal.c | 35 +-
1518 arch/arm/kernel/smp.c | 2 +-
1519 arch/arm/kernel/tcm.c | 4 +-
1520 arch/arm/kernel/vmlinux.lds.S | 6 +-
1521 arch/arm/kvm/arm.c | 8 +-
1522 arch/arm/lib/copy_page.S | 1 +
1523 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1524 arch/arm/lib/delay.c | 2 +-
1525 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1526 arch/arm/mach-exynos/suspend.c | 6 +-
1527 arch/arm/mach-mvebu/coherency.c | 4 +-
1528 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1529 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1530 arch/arm/mach-omap2/omap-smp.c | 1 +
1531 arch/arm/mach-omap2/omap_device.c | 4 +-
1532 arch/arm/mach-omap2/omap_device.h | 4 +-
1533 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1534 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1535 arch/arm/mach-omap2/wd_timer.c | 6 +-
1536 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1537 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1538 arch/arm/mach-tegra/irq.c | 1 +
1539 arch/arm/mach-ux500/pm.c | 1 +
1540 arch/arm/mach-zynq/platsmp.c | 1 +
1541 arch/arm/mm/Kconfig | 6 +-
1542 arch/arm/mm/cache-l2x0.c | 2 +-
1543 arch/arm/mm/context.c | 10 +-
1544 arch/arm/mm/fault.c | 146 +
1545 arch/arm/mm/fault.h | 12 +
1546 arch/arm/mm/init.c | 39 +
1547 arch/arm/mm/ioremap.c | 4 +-
1548 arch/arm/mm/mmap.c | 30 +-
1549 arch/arm/mm/mmu.c | 162 +-
1550 arch/arm/net/bpf_jit_32.c | 3 +
1551 arch/arm/plat-iop/setup.c | 2 +-
1552 arch/arm/plat-omap/sram.c | 2 +
1553 arch/arm64/include/asm/atomic.h | 10 +
1554 arch/arm64/include/asm/percpu.h | 8 +-
1555 arch/arm64/include/asm/pgalloc.h | 5 +
1556 arch/arm64/include/asm/uaccess.h | 1 +
1557 arch/arm64/mm/dma-mapping.c | 2 +-
1558 arch/avr32/include/asm/elf.h | 8 +-
1559 arch/avr32/include/asm/kmap_types.h | 4 +-
1560 arch/avr32/mm/fault.c | 27 +
1561 arch/frv/include/asm/atomic.h | 10 +
1562 arch/frv/include/asm/kmap_types.h | 2 +-
1563 arch/frv/mm/elf-fdpic.c | 3 +-
1564 arch/ia64/Makefile | 1 +
1565 arch/ia64/include/asm/atomic.h | 10 +
1566 arch/ia64/include/asm/elf.h | 7 +
1567 arch/ia64/include/asm/pgalloc.h | 12 +
1568 arch/ia64/include/asm/pgtable.h | 13 +-
1569 arch/ia64/include/asm/spinlock.h | 2 +-
1570 arch/ia64/include/asm/uaccess.h | 27 +-
1571 arch/ia64/kernel/module.c | 45 +-
1572 arch/ia64/kernel/palinfo.c | 2 +-
1573 arch/ia64/kernel/sys_ia64.c | 7 +
1574 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1575 arch/ia64/mm/fault.c | 32 +-
1576 arch/ia64/mm/init.c | 15 +-
1577 arch/m32r/lib/usercopy.c | 6 +
1578 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1579 arch/mips/include/asm/atomic.h | 368 +-
1580 arch/mips/include/asm/elf.h | 7 +
1581 arch/mips/include/asm/exec.h | 2 +-
1582 arch/mips/include/asm/hw_irq.h | 2 +-
1583 arch/mips/include/asm/local.h | 57 +
1584 arch/mips/include/asm/page.h | 2 +-
1585 arch/mips/include/asm/pgalloc.h | 5 +
1586 arch/mips/include/asm/pgtable.h | 3 +
1587 arch/mips/include/asm/uaccess.h | 1 +
1588 arch/mips/kernel/binfmt_elfn32.c | 7 +
1589 arch/mips/kernel/binfmt_elfo32.c | 7 +
1590 arch/mips/kernel/irq-gt641xx.c | 2 +-
1591 arch/mips/kernel/irq.c | 6 +-
1592 arch/mips/kernel/pm-cps.c | 2 +-
1593 arch/mips/kernel/process.c | 12 -
1594 arch/mips/kernel/sync-r4k.c | 24 +-
1595 arch/mips/kernel/traps.c | 13 +-
1596 arch/mips/mm/fault.c | 25 +
1597 arch/mips/mm/mmap.c | 51 +-
1598 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1599 arch/mips/sni/rm200.c | 2 +-
1600 arch/mips/vr41xx/common/icu.c | 2 +-
1601 arch/mips/vr41xx/common/irq.c | 4 +-
1602 arch/parisc/include/asm/atomic.h | 10 +
1603 arch/parisc/include/asm/elf.h | 7 +
1604 arch/parisc/include/asm/pgalloc.h | 6 +
1605 arch/parisc/include/asm/pgtable.h | 11 +
1606 arch/parisc/include/asm/uaccess.h | 4 +-
1607 arch/parisc/kernel/module.c | 50 +-
1608 arch/parisc/kernel/sys_parisc.c | 15 +
1609 arch/parisc/kernel/traps.c | 4 +-
1610 arch/parisc/mm/fault.c | 140 +-
1611 arch/powerpc/include/asm/atomic.h | 329 +-
1612 arch/powerpc/include/asm/elf.h | 12 +
1613 arch/powerpc/include/asm/exec.h | 2 +-
1614 arch/powerpc/include/asm/kmap_types.h | 2 +-
1615 arch/powerpc/include/asm/local.h | 46 +
1616 arch/powerpc/include/asm/mman.h | 2 +-
1617 arch/powerpc/include/asm/page.h | 8 +-
1618 arch/powerpc/include/asm/page_64.h | 7 +-
1619 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1620 arch/powerpc/include/asm/pgtable.h | 1 +
1621 arch/powerpc/include/asm/pte-hash32.h | 1 +
1622 arch/powerpc/include/asm/reg.h | 1 +
1623 arch/powerpc/include/asm/smp.h | 2 +-
1624 arch/powerpc/include/asm/spinlock.h | 42 +-
1625 arch/powerpc/include/asm/uaccess.h | 141 +-
1626 arch/powerpc/kernel/Makefile | 5 +
1627 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1628 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1629 arch/powerpc/kernel/module_32.c | 15 +-
1630 arch/powerpc/kernel/process.c | 46 -
1631 arch/powerpc/kernel/signal_32.c | 2 +-
1632 arch/powerpc/kernel/signal_64.c | 2 +-
1633 arch/powerpc/kernel/traps.c | 21 +
1634 arch/powerpc/kernel/vdso.c | 5 +-
1635 arch/powerpc/lib/usercopy_64.c | 18 -
1636 arch/powerpc/mm/fault.c | 56 +-
1637 arch/powerpc/mm/mmap.c | 16 +
1638 arch/powerpc/mm/slice.c | 13 +-
1639 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1640 arch/s390/include/asm/atomic.h | 10 +
1641 arch/s390/include/asm/elf.h | 7 +
1642 arch/s390/include/asm/exec.h | 2 +-
1643 arch/s390/include/asm/uaccess.h | 13 +-
1644 arch/s390/kernel/module.c | 22 +-
1645 arch/s390/kernel/process.c | 20 -
1646 arch/s390/mm/mmap.c | 16 +
1647 arch/score/include/asm/exec.h | 2 +-
1648 arch/score/kernel/process.c | 5 -
1649 arch/sh/mm/mmap.c | 22 +-
1650 arch/sparc/include/asm/atomic_64.h | 110 +-
1651 arch/sparc/include/asm/cache.h | 2 +-
1652 arch/sparc/include/asm/elf_32.h | 7 +
1653 arch/sparc/include/asm/elf_64.h | 7 +
1654 arch/sparc/include/asm/pgalloc_32.h | 1 +
1655 arch/sparc/include/asm/pgalloc_64.h | 1 +
1656 arch/sparc/include/asm/pgtable.h | 4 +
1657 arch/sparc/include/asm/pgtable_32.h | 15 +-
1658 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1659 arch/sparc/include/asm/setup.h | 4 +-
1660 arch/sparc/include/asm/spinlock_64.h | 35 +-
1661 arch/sparc/include/asm/thread_info_32.h | 1 +
1662 arch/sparc/include/asm/thread_info_64.h | 2 +
1663 arch/sparc/include/asm/uaccess.h | 1 +
1664 arch/sparc/include/asm/uaccess_32.h | 28 +-
1665 arch/sparc/include/asm/uaccess_64.h | 24 +-
1666 arch/sparc/kernel/Makefile | 2 +-
1667 arch/sparc/kernel/prom_common.c | 2 +-
1668 arch/sparc/kernel/smp_64.c | 8 +-
1669 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1670 arch/sparc/kernel/sys_sparc_64.c | 52 +-
1671 arch/sparc/kernel/traps_64.c | 27 +-
1672 arch/sparc/lib/Makefile | 2 +-
1673 arch/sparc/lib/atomic_64.S | 57 +-
1674 arch/sparc/lib/ksyms.c | 6 +-
1675 arch/sparc/mm/Makefile | 2 +-
1676 arch/sparc/mm/fault_32.c | 292 +
1677 arch/sparc/mm/fault_64.c | 486 +
1678 arch/sparc/mm/hugetlbpage.c | 22 +-
1679 arch/sparc/mm/init_64.c | 10 +-
1680 arch/tile/include/asm/atomic_64.h | 10 +
1681 arch/tile/include/asm/uaccess.h | 4 +-
1682 arch/um/Makefile | 4 +
1683 arch/um/include/asm/kmap_types.h | 2 +-
1684 arch/um/include/asm/page.h | 3 +
1685 arch/um/include/asm/pgtable-3level.h | 1 +
1686 arch/um/kernel/process.c | 16 -
1687 arch/x86/Kconfig | 26 +-
1688 arch/x86/Kconfig.cpu | 6 +-
1689 arch/x86/Kconfig.debug | 4 +-
1690 arch/x86/Makefile | 13 +-
1691 arch/x86/boot/Makefile | 3 +
1692 arch/x86/boot/bitops.h | 4 +-
1693 arch/x86/boot/boot.h | 2 +-
1694 arch/x86/boot/compressed/Makefile | 3 +
1695 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1696 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1697 arch/x86/boot/compressed/head_32.S | 4 +-
1698 arch/x86/boot/compressed/head_64.S | 12 +-
1699 arch/x86/boot/compressed/misc.c | 11 +-
1700 arch/x86/boot/cpucheck.c | 16 +-
1701 arch/x86/boot/header.S | 6 +-
1702 arch/x86/boot/memory.c | 2 +-
1703 arch/x86/boot/video-vesa.c | 1 +
1704 arch/x86/boot/video.c | 2 +-
1705 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1706 arch/x86/crypto/aesni-intel_asm.S | 106 +-
1707 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
1708 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
1709 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
1710 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
1711 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
1712 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
1713 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1714 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1715 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1716 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
1717 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
1718 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1719 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
1720 arch/x86/crypto/sha256-avx-asm.S | 2 +
1721 arch/x86/crypto/sha256-avx2-asm.S | 2 +
1722 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
1723 arch/x86/crypto/sha512-avx-asm.S | 2 +
1724 arch/x86/crypto/sha512-avx2-asm.S | 2 +
1725 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
1726 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
1727 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
1728 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
1729 arch/x86/entry/calling.h | 86 +-
1730 arch/x86/entry/common.c | 28 +-
1731 arch/x86/entry/entry_32.S | 311 +-
1732 arch/x86/entry/entry_64.S | 625 +-
1733 arch/x86/entry/entry_64_compat.S | 67 +-
1734 arch/x86/entry/thunk_64.S | 2 +
1735 arch/x86/entry/vdso/Makefile | 2 +-
1736 arch/x86/entry/vdso/vdso2c.h | 8 +-
1737 arch/x86/entry/vdso/vma.c | 37 +-
1738 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1739 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1740 arch/x86/ia32/ia32_signal.c | 23 +-
1741 arch/x86/ia32/sys_ia32.c | 42 +-
1742 arch/x86/include/asm/alternative-asm.h | 43 +-
1743 arch/x86/include/asm/alternative.h | 4 +-
1744 arch/x86/include/asm/apic.h | 2 +-
1745 arch/x86/include/asm/apm.h | 4 +-
1746 arch/x86/include/asm/atomic.h | 230 +-
1747 arch/x86/include/asm/atomic64_32.h | 100 +
1748 arch/x86/include/asm/atomic64_64.h | 164 +-
1749 arch/x86/include/asm/bitops.h | 18 +-
1750 arch/x86/include/asm/boot.h | 2 +-
1751 arch/x86/include/asm/cache.h | 5 +-
1752 arch/x86/include/asm/checksum_32.h | 12 +-
1753 arch/x86/include/asm/cmpxchg.h | 39 +
1754 arch/x86/include/asm/compat.h | 4 +
1755 arch/x86/include/asm/cpufeature.h | 17 +-
1756 arch/x86/include/asm/desc.h | 78 +-
1757 arch/x86/include/asm/desc_defs.h | 6 +
1758 arch/x86/include/asm/div64.h | 2 +-
1759 arch/x86/include/asm/dma.h | 2 +
1760 arch/x86/include/asm/elf.h | 33 +-
1761 arch/x86/include/asm/emergency-restart.h | 2 +-
1762 arch/x86/include/asm/fpu/internal.h | 42 +-
1763 arch/x86/include/asm/fpu/types.h | 5 +-
1764 arch/x86/include/asm/futex.h | 14 +-
1765 arch/x86/include/asm/hw_irq.h | 4 +-
1766 arch/x86/include/asm/i8259.h | 2 +-
1767 arch/x86/include/asm/io.h | 22 +-
1768 arch/x86/include/asm/irqflags.h | 5 +
1769 arch/x86/include/asm/kprobes.h | 9 +-
1770 arch/x86/include/asm/local.h | 106 +-
1771 arch/x86/include/asm/mman.h | 15 +
1772 arch/x86/include/asm/mmu.h | 14 +-
1773 arch/x86/include/asm/mmu_context.h | 133 +-
1774 arch/x86/include/asm/module.h | 17 +-
1775 arch/x86/include/asm/nmi.h | 19 +-
1776 arch/x86/include/asm/page.h | 1 +
1777 arch/x86/include/asm/page_32.h | 12 +-
1778 arch/x86/include/asm/page_64.h | 14 +-
1779 arch/x86/include/asm/paravirt.h | 46 +-
1780 arch/x86/include/asm/paravirt_types.h | 15 +-
1781 arch/x86/include/asm/pgalloc.h | 23 +
1782 arch/x86/include/asm/pgtable-2level.h | 2 +
1783 arch/x86/include/asm/pgtable-3level.h | 7 +
1784 arch/x86/include/asm/pgtable.h | 126 +-
1785 arch/x86/include/asm/pgtable_32.h | 14 +-
1786 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1787 arch/x86/include/asm/pgtable_64.h | 23 +-
1788 arch/x86/include/asm/pgtable_64_types.h | 5 +
1789 arch/x86/include/asm/pgtable_types.h | 26 +-
1790 arch/x86/include/asm/pmem.h | 2 +-
1791 arch/x86/include/asm/preempt.h | 2 +-
1792 arch/x86/include/asm/processor.h | 57 +-
1793 arch/x86/include/asm/ptrace.h | 15 +-
1794 arch/x86/include/asm/realmode.h | 4 +-
1795 arch/x86/include/asm/reboot.h | 10 +-
1796 arch/x86/include/asm/rmwcc.h | 84 +-
1797 arch/x86/include/asm/rwsem.h | 60 +-
1798 arch/x86/include/asm/segment.h | 27 +-
1799 arch/x86/include/asm/smap.h | 43 +
1800 arch/x86/include/asm/smp.h | 14 +-
1801 arch/x86/include/asm/stackprotector.h | 4 +-
1802 arch/x86/include/asm/stacktrace.h | 34 +-
1803 arch/x86/include/asm/switch_to.h | 4 +-
1804 arch/x86/include/asm/sys_ia32.h | 6 +-
1805 arch/x86/include/asm/thread_info.h | 27 +-
1806 arch/x86/include/asm/tlbflush.h | 77 +-
1807 arch/x86/include/asm/uaccess.h | 210 +-
1808 arch/x86/include/asm/uaccess_32.h | 28 +-
1809 arch/x86/include/asm/uaccess_64.h | 169 +-
1810 arch/x86/include/asm/word-at-a-time.h | 2 +-
1811 arch/x86/include/asm/x86_init.h | 10 +-
1812 arch/x86/include/asm/xen/page.h | 2 +-
1813 arch/x86/include/uapi/asm/e820.h | 2 +-
1814 arch/x86/kernel/Makefile | 2 +-
1815 arch/x86/kernel/acpi/boot.c | 4 +-
1816 arch/x86/kernel/acpi/sleep.c | 4 +
1817 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1818 arch/x86/kernel/alternative.c | 124 +-
1819 arch/x86/kernel/apic/apic.c | 4 +-
1820 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1821 arch/x86/kernel/apic/apic_noop.c | 2 +-
1822 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1823 arch/x86/kernel/apic/io_apic.c | 8 +-
1824 arch/x86/kernel/apic/msi.c | 2 +-
1825 arch/x86/kernel/apic/probe_32.c | 4 +-
1826 arch/x86/kernel/apic/vector.c | 2 +
1827 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1828 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1829 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1830 arch/x86/kernel/apm_32.c | 21 +-
1831 arch/x86/kernel/asm-offsets.c | 20 +
1832 arch/x86/kernel/asm-offsets_64.c | 1 +
1833 arch/x86/kernel/cpu/Makefile | 4 -
1834 arch/x86/kernel/cpu/amd.c | 2 +-
1835 arch/x86/kernel/cpu/bugs_64.c | 2 +
1836 arch/x86/kernel/cpu/common.c | 202 +-
1837 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1838 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1839 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1840 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1841 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1842 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1843 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1844 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1845 arch/x86/kernel/cpu/perf_event.c | 10 +-
1846 arch/x86/kernel/cpu/perf_event.h | 2 +-
1847 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
1848 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1849 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1850 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1851 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1852 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1853 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1854 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
1855 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
1856 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
1857 arch/x86/kernel/crash_dump_64.c | 2 +-
1858 arch/x86/kernel/doublefault.c | 8 +-
1859 arch/x86/kernel/dumpstack.c | 24 +-
1860 arch/x86/kernel/dumpstack_32.c | 25 +-
1861 arch/x86/kernel/dumpstack_64.c | 62 +-
1862 arch/x86/kernel/e820.c | 4 +-
1863 arch/x86/kernel/early_printk.c | 1 +
1864 arch/x86/kernel/espfix_64.c | 44 +-
1865 arch/x86/kernel/fpu/core.c | 24 +-
1866 arch/x86/kernel/fpu/init.c | 40 +-
1867 arch/x86/kernel/fpu/regset.c | 22 +-
1868 arch/x86/kernel/fpu/signal.c | 20 +-
1869 arch/x86/kernel/fpu/xstate.c | 6 +-
1870 arch/x86/kernel/ftrace.c | 18 +-
1871 arch/x86/kernel/head64.c | 14 +-
1872 arch/x86/kernel/head_32.S | 235 +-
1873 arch/x86/kernel/head_64.S | 173 +-
1874 arch/x86/kernel/i386_ksyms_32.c | 12 +
1875 arch/x86/kernel/i8259.c | 10 +-
1876 arch/x86/kernel/io_delay.c | 2 +-
1877 arch/x86/kernel/ioport.c | 2 +-
1878 arch/x86/kernel/irq.c | 8 +-
1879 arch/x86/kernel/irq_32.c | 45 +-
1880 arch/x86/kernel/jump_label.c | 10 +-
1881 arch/x86/kernel/kgdb.c | 21 +-
1882 arch/x86/kernel/kprobes/core.c | 28 +-
1883 arch/x86/kernel/kprobes/opt.c | 16 +-
1884 arch/x86/kernel/ksysfs.c | 2 +-
1885 arch/x86/kernel/kvmclock.c | 20 +-
1886 arch/x86/kernel/ldt.c | 25 +
1887 arch/x86/kernel/livepatch.c | 11 +-
1888 arch/x86/kernel/machine_kexec_32.c | 6 +-
1889 arch/x86/kernel/mcount_64.S | 19 +-
1890 arch/x86/kernel/module.c | 78 +-
1891 arch/x86/kernel/msr.c | 2 +-
1892 arch/x86/kernel/nmi.c | 34 +-
1893 arch/x86/kernel/nmi_selftest.c | 4 +-
1894 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1895 arch/x86/kernel/paravirt.c | 45 +-
1896 arch/x86/kernel/paravirt_patch_64.c | 8 +
1897 arch/x86/kernel/pci-calgary_64.c | 2 +-
1898 arch/x86/kernel/pci-iommu_table.c | 2 +-
1899 arch/x86/kernel/pci-swiotlb.c | 2 +-
1900 arch/x86/kernel/process.c | 80 +-
1901 arch/x86/kernel/process_32.c | 29 +-
1902 arch/x86/kernel/process_64.c | 14 +-
1903 arch/x86/kernel/ptrace.c | 20 +-
1904 arch/x86/kernel/pvclock.c | 8 +-
1905 arch/x86/kernel/reboot.c | 44 +-
1906 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1907 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1908 arch/x86/kernel/setup.c | 29 +-
1909 arch/x86/kernel/setup_percpu.c | 29 +-
1910 arch/x86/kernel/signal.c | 17 +-
1911 arch/x86/kernel/smp.c | 2 +-
1912 arch/x86/kernel/smpboot.c | 29 +-
1913 arch/x86/kernel/step.c | 6 +-
1914 arch/x86/kernel/sys_i386_32.c | 184 +
1915 arch/x86/kernel/sys_x86_64.c | 22 +-
1916 arch/x86/kernel/tboot.c | 22 +-
1917 arch/x86/kernel/time.c | 8 +-
1918 arch/x86/kernel/tls.c | 7 +-
1919 arch/x86/kernel/tracepoint.c | 4 +-
1920 arch/x86/kernel/traps.c | 53 +-
1921 arch/x86/kernel/tsc.c | 2 +-
1922 arch/x86/kernel/uprobes.c | 4 +-
1923 arch/x86/kernel/vm86_32.c | 6 +-
1924 arch/x86/kernel/vmlinux.lds.S | 153 +-
1925 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1926 arch/x86/kernel/x86_init.c | 6 +-
1927 arch/x86/kvm/cpuid.c | 21 +-
1928 arch/x86/kvm/emulate.c | 6 +-
1929 arch/x86/kvm/i8259.c | 10 +-
1930 arch/x86/kvm/ioapic.c | 2 +
1931 arch/x86/kvm/lapic.c | 2 +-
1932 arch/x86/kvm/paging_tmpl.h | 2 +-
1933 arch/x86/kvm/svm.c | 10 +-
1934 arch/x86/kvm/vmx.c | 62 +-
1935 arch/x86/kvm/x86.c | 44 +-
1936 arch/x86/lguest/boot.c | 3 +-
1937 arch/x86/lib/atomic64_386_32.S | 164 +
1938 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1939 arch/x86/lib/checksum_32.S | 99 +-
1940 arch/x86/lib/clear_page_64.S | 3 +
1941 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1942 arch/x86/lib/copy_page_64.S | 14 +-
1943 arch/x86/lib/copy_user_64.S | 66 +-
1944 arch/x86/lib/csum-copy_64.S | 14 +-
1945 arch/x86/lib/csum-wrappers_64.c | 8 +-
1946 arch/x86/lib/getuser.S | 74 +-
1947 arch/x86/lib/insn.c | 8 +-
1948 arch/x86/lib/iomap_copy_64.S | 2 +
1949 arch/x86/lib/memcpy_64.S | 6 +
1950 arch/x86/lib/memmove_64.S | 3 +-
1951 arch/x86/lib/memset_64.S | 3 +
1952 arch/x86/lib/mmx_32.c | 243 +-
1953 arch/x86/lib/msr-reg.S | 2 +
1954 arch/x86/lib/putuser.S | 87 +-
1955 arch/x86/lib/rwsem.S | 6 +-
1956 arch/x86/lib/usercopy_32.c | 359 +-
1957 arch/x86/lib/usercopy_64.c | 22 +-
1958 arch/x86/math-emu/fpu_aux.c | 2 +-
1959 arch/x86/math-emu/fpu_entry.c | 4 +-
1960 arch/x86/math-emu/fpu_system.h | 2 +-
1961 arch/x86/mm/Makefile | 4 +
1962 arch/x86/mm/extable.c | 26 +-
1963 arch/x86/mm/fault.c | 570 +-
1964 arch/x86/mm/gup.c | 6 +-
1965 arch/x86/mm/highmem_32.c | 6 +
1966 arch/x86/mm/hugetlbpage.c | 24 +-
1967 arch/x86/mm/init.c | 111 +-
1968 arch/x86/mm/init_32.c | 111 +-
1969 arch/x86/mm/init_64.c | 46 +-
1970 arch/x86/mm/iomap_32.c | 4 +
1971 arch/x86/mm/ioremap.c | 52 +-
1972 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1973 arch/x86/mm/mmap.c | 40 +-
1974 arch/x86/mm/mmio-mod.c | 10 +-
1975 arch/x86/mm/mpx.c | 6 +-
1976 arch/x86/mm/numa.c | 4 +-
1977 arch/x86/mm/pageattr.c | 42 +-
1978 arch/x86/mm/pat.c | 12 +-
1979 arch/x86/mm/pat_rbtree.c | 2 +-
1980 arch/x86/mm/pf_in.c | 10 +-
1981 arch/x86/mm/pgtable.c | 214 +-
1982 arch/x86/mm/pgtable_32.c | 3 +
1983 arch/x86/mm/setup_nx.c | 7 +
1984 arch/x86/mm/tlb.c | 4 +
1985 arch/x86/mm/uderef_64.c | 37 +
1986 arch/x86/net/bpf_jit.S | 11 +
1987 arch/x86/net/bpf_jit_comp.c | 13 +-
1988 arch/x86/oprofile/backtrace.c | 6 +-
1989 arch/x86/oprofile/nmi_int.c | 8 +-
1990 arch/x86/oprofile/op_model_amd.c | 8 +-
1991 arch/x86/oprofile/op_model_ppro.c | 7 +-
1992 arch/x86/oprofile/op_x86_model.h | 2 +-
1993 arch/x86/pci/intel_mid_pci.c | 2 +-
1994 arch/x86/pci/irq.c | 8 +-
1995 arch/x86/pci/pcbios.c | 144 +-
1996 arch/x86/platform/efi/efi_32.c | 24 +
1997 arch/x86/platform/efi/efi_64.c | 26 +-
1998 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1999 arch/x86/platform/efi/efi_stub_64.S | 2 +
2000 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
2001 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2002 arch/x86/platform/intel-mid/mfld.c | 4 +-
2003 arch/x86/platform/intel-mid/mrfl.c | 2 +-
2004 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
2005 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2006 arch/x86/power/cpu.c | 11 +-
2007 arch/x86/realmode/init.c | 10 +-
2008 arch/x86/realmode/rm/Makefile | 3 +
2009 arch/x86/realmode/rm/header.S | 4 +-
2010 arch/x86/realmode/rm/reboot.S | 4 +
2011 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2012 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2013 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2014 arch/x86/tools/Makefile | 2 +-
2015 arch/x86/tools/relocs.c | 96 +-
2016 arch/x86/um/mem_32.c | 2 +-
2017 arch/x86/um/tls_32.c | 2 +-
2018 arch/x86/xen/enlighten.c | 50 +-
2019 arch/x86/xen/mmu.c | 19 +-
2020 arch/x86/xen/smp.c | 16 +-
2021 arch/x86/xen/xen-asm_32.S | 2 +-
2022 arch/x86/xen/xen-head.S | 11 +
2023 arch/x86/xen/xen-ops.h | 2 -
2024 block/bio.c | 4 +-
2025 block/blk-cgroup.c | 18 +-
2026 block/blk-iopoll.c | 2 +-
2027 block/blk-map.c | 2 +-
2028 block/blk-softirq.c | 2 +-
2029 block/bsg.c | 12 +-
2030 block/cfq-iosched.c | 4 +-
2031 block/compat_ioctl.c | 4 +-
2032 block/genhd.c | 9 +-
2033 block/partitions/efi.c | 8 +-
2034 block/scsi_ioctl.c | 29 +-
2035 crypto/cryptd.c | 4 +-
2036 crypto/crypto_user.c | 8 +-
2037 crypto/pcrypt.c | 2 +-
2038 crypto/zlib.c | 12 +-
2039 drivers/acpi/acpi_video.c | 2 +-
2040 drivers/acpi/apei/apei-internal.h | 2 +-
2041 drivers/acpi/apei/ghes.c | 10 +-
2042 drivers/acpi/bgrt.c | 6 +-
2043 drivers/acpi/blacklist.c | 4 +-
2044 drivers/acpi/bus.c | 4 +-
2045 drivers/acpi/device_pm.c | 4 +-
2046 drivers/acpi/ec.c | 2 +-
2047 drivers/acpi/pci_slot.c | 2 +-
2048 drivers/acpi/processor_idle.c | 2 +-
2049 drivers/acpi/processor_pdc.c | 2 +-
2050 drivers/acpi/sleep.c | 2 +-
2051 drivers/acpi/sysfs.c | 4 +-
2052 drivers/acpi/thermal.c | 2 +-
2053 drivers/acpi/video_detect.c | 7 +-
2054 drivers/ata/libata-core.c | 12 +-
2055 drivers/ata/libata-scsi.c | 2 +-
2056 drivers/ata/libata.h | 2 +-
2057 drivers/ata/pata_arasan_cf.c | 4 +-
2058 drivers/atm/adummy.c | 2 +-
2059 drivers/atm/ambassador.c | 8 +-
2060 drivers/atm/atmtcp.c | 14 +-
2061 drivers/atm/eni.c | 10 +-
2062 drivers/atm/firestream.c | 8 +-
2063 drivers/atm/fore200e.c | 14 +-
2064 drivers/atm/he.c | 18 +-
2065 drivers/atm/horizon.c | 4 +-
2066 drivers/atm/idt77252.c | 36 +-
2067 drivers/atm/iphase.c | 34 +-
2068 drivers/atm/lanai.c | 12 +-
2069 drivers/atm/nicstar.c | 46 +-
2070 drivers/atm/solos-pci.c | 4 +-
2071 drivers/atm/suni.c | 4 +-
2072 drivers/atm/uPD98402.c | 16 +-
2073 drivers/atm/zatm.c | 6 +-
2074 drivers/base/bus.c | 4 +-
2075 drivers/base/devres.c | 4 +-
2076 drivers/base/devtmpfs.c | 8 +-
2077 drivers/base/node.c | 2 +-
2078 drivers/base/platform-msi.c | 20 +-
2079 drivers/base/power/domain.c | 7 +-
2080 drivers/base/power/runtime.c | 6 +-
2081 drivers/base/power/sysfs.c | 2 +-
2082 drivers/base/power/wakeup.c | 8 +-
2083 drivers/base/regmap/regmap-debugfs.c | 4 +-
2084 drivers/base/regmap/regmap.c | 4 +-
2085 drivers/base/syscore.c | 4 +-
2086 drivers/block/cciss.c | 28 +-
2087 drivers/block/cciss.h | 2 +-
2088 drivers/block/cpqarray.c | 28 +-
2089 drivers/block/cpqarray.h | 2 +-
2090 drivers/block/drbd/drbd_bitmap.c | 2 +-
2091 drivers/block/drbd/drbd_int.h | 8 +-
2092 drivers/block/drbd/drbd_main.c | 12 +-
2093 drivers/block/drbd/drbd_nl.c | 4 +-
2094 drivers/block/drbd/drbd_receiver.c | 38 +-
2095 drivers/block/drbd/drbd_worker.c | 14 +-
2096 drivers/block/pktcdvd.c | 4 +-
2097 drivers/block/rbd.c | 2 +-
2098 drivers/bluetooth/btwilink.c | 2 +-
2099 drivers/bus/arm-cci.c | 12 +-
2100 drivers/cdrom/cdrom.c | 11 +-
2101 drivers/cdrom/gdrom.c | 1 -
2102 drivers/char/agp/compat_ioctl.c | 2 +-
2103 drivers/char/agp/frontend.c | 4 +-
2104 drivers/char/agp/intel-gtt.c | 4 +-
2105 drivers/char/hpet.c | 2 +-
2106 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2107 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
2108 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2109 drivers/char/mem.c | 47 +-
2110 drivers/char/nvram.c | 2 +-
2111 drivers/char/pcmcia/synclink_cs.c | 16 +-
2112 drivers/char/random.c | 12 +-
2113 drivers/char/sonypi.c | 11 +-
2114 drivers/char/tpm/tpm_acpi.c | 3 +-
2115 drivers/char/tpm/tpm_eventlog.c | 5 +-
2116 drivers/char/virtio_console.c | 6 +-
2117 drivers/clk/clk-composite.c | 2 +-
2118 drivers/clk/samsung/clk.h | 2 +-
2119 drivers/clk/socfpga/clk-gate.c | 9 +-
2120 drivers/clk/socfpga/clk-pll.c | 9 +-
2121 drivers/clk/ti/clk.c | 8 +-
2122 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2123 drivers/cpufreq/cpufreq-dt.c | 4 +-
2124 drivers/cpufreq/cpufreq.c | 30 +-
2125 drivers/cpufreq/cpufreq_governor.c | 2 +-
2126 drivers/cpufreq/cpufreq_governor.h | 4 +-
2127 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2128 drivers/cpufreq/intel_pstate.c | 38 +-
2129 drivers/cpufreq/p4-clockmod.c | 12 +-
2130 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2131 drivers/cpufreq/speedstep-centrino.c | 7 +-
2132 drivers/cpuidle/driver.c | 2 +-
2133 drivers/cpuidle/dt_idle_states.c | 2 +-
2134 drivers/cpuidle/governor.c | 2 +-
2135 drivers/cpuidle/sysfs.c | 2 +-
2136 drivers/crypto/hifn_795x.c | 4 +-
2137 drivers/devfreq/devfreq.c | 4 +-
2138 drivers/dma/sh/shdma-base.c | 4 +-
2139 drivers/dma/sh/shdmac.c | 2 +-
2140 drivers/edac/edac_device.c | 4 +-
2141 drivers/edac/edac_mc_sysfs.c | 2 +-
2142 drivers/edac/edac_pci.c | 4 +-
2143 drivers/edac/edac_pci_sysfs.c | 22 +-
2144 drivers/edac/mce_amd.h | 2 +-
2145 drivers/firewire/core-card.c | 6 +-
2146 drivers/firewire/core-device.c | 2 +-
2147 drivers/firewire/core-transaction.c | 1 +
2148 drivers/firewire/core.h | 1 +
2149 drivers/firmware/dmi-id.c | 2 +-
2150 drivers/firmware/dmi_scan.c | 12 +-
2151 drivers/firmware/efi/cper.c | 8 +-
2152 drivers/firmware/efi/efi.c | 12 +-
2153 drivers/firmware/efi/efivars.c | 2 +-
2154 drivers/firmware/efi/runtime-map.c | 2 +-
2155 drivers/firmware/google/gsmi.c | 2 +-
2156 drivers/firmware/google/memconsole.c | 7 +-
2157 drivers/firmware/memmap.c | 2 +-
2158 drivers/firmware/psci.c | 2 +-
2159 drivers/gpio/gpio-davinci.c | 6 +-
2160 drivers/gpio/gpio-em.c | 2 +-
2161 drivers/gpio/gpio-ich.c | 2 +-
2162 drivers/gpio/gpio-omap.c | 4 +-
2163 drivers/gpio/gpio-rcar.c | 2 +-
2164 drivers/gpio/gpio-vr41xx.c | 2 +-
2165 drivers/gpio/gpiolib.c | 12 +-
2166 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2167 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2168 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
2169 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
2170 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2171 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2172 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2173 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2174 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2175 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2176 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2177 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2178 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2179 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2180 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2181 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2182 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2183 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2184 drivers/gpu/drm/drm_crtc.c | 2 +-
2185 drivers/gpu/drm/drm_drv.c | 2 +-
2186 drivers/gpu/drm/drm_fops.c | 12 +-
2187 drivers/gpu/drm/drm_global.c | 14 +-
2188 drivers/gpu/drm/drm_info.c | 13 +-
2189 drivers/gpu/drm/drm_ioc32.c | 13 +-
2190 drivers/gpu/drm/drm_ioctl.c | 2 +-
2191 drivers/gpu/drm/drm_pci.c | 9 +-
2192 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
2193 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
2194 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2195 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2196 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2197 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2198 drivers/gpu/drm/i915/i915_dma.c | 4 +-
2199 drivers/gpu/drm/i915/i915_drv.c | 7 +-
2200 drivers/gpu/drm/i915/i915_drv.h | 2 +-
2201 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2202 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
2203 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
2204 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2205 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2206 drivers/gpu/drm/i915/intel_display.c | 26 +-
2207 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2208 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2209 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2210 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2211 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2212 drivers/gpu/drm/mga/mga_state.c | 2 +-
2213 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2214 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
2215 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
2216 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2217 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2218 drivers/gpu/drm/omapdrm/Makefile | 2 +-
2219 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2220 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2221 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2222 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2223 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2224 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2225 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2226 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2227 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2228 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2229 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2230 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2231 drivers/gpu/drm/r128/r128_state.c | 6 +-
2232 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2233 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2234 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
2235 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
2236 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2237 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
2238 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
2239 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
2240 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2241 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2242 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2243 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2244 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2245 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2246 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2247 drivers/gpu/drm/tegra/dc.c | 2 +-
2248 drivers/gpu/drm/tegra/dsi.c | 2 +-
2249 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2250 drivers/gpu/drm/tegra/sor.c | 7 +-
2251 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2252 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2253 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2254 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2255 drivers/gpu/drm/udl/udl_fb.c | 1 -
2256 drivers/gpu/drm/via/via_dma.c | 2 +-
2257 drivers/gpu/drm/via/via_drv.c | 5 +-
2258 drivers/gpu/drm/via/via_drv.h | 6 +-
2259 drivers/gpu/drm/via/via_irq.c | 18 +-
2260 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2261 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2262 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2263 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2264 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2265 drivers/hid/hid-core.c | 4 +-
2266 drivers/hid/hid-sensor-custom.c | 2 +-
2267 drivers/hv/channel.c | 6 +-
2268 drivers/hv/hv.c | 4 +-
2269 drivers/hv/hv_balloon.c | 18 +-
2270 drivers/hv/hyperv_vmbus.h | 2 +-
2271 drivers/hwmon/acpi_power_meter.c | 6 +-
2272 drivers/hwmon/applesmc.c | 2 +-
2273 drivers/hwmon/asus_atk0110.c | 10 +-
2274 drivers/hwmon/coretemp.c | 2 +-
2275 drivers/hwmon/dell-smm-hwmon.c | 2 +-
2276 drivers/hwmon/ibmaem.c | 2 +-
2277 drivers/hwmon/iio_hwmon.c | 2 +-
2278 drivers/hwmon/nct6683.c | 6 +-
2279 drivers/hwmon/nct6775.c | 6 +-
2280 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2281 drivers/hwmon/sht15.c | 12 +-
2282 drivers/hwmon/via-cputemp.c | 2 +-
2283 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2284 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2285 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2286 drivers/i2c/i2c-dev.c | 2 +-
2287 drivers/ide/ide-cd.c | 2 +-
2288 drivers/ide/ide-disk.c | 2 +-
2289 drivers/iio/industrialio-core.c | 2 +-
2290 drivers/iio/magnetometer/ak8975.c | 2 +-
2291 drivers/infiniband/core/cm.c | 32 +-
2292 drivers/infiniband/core/fmr_pool.c | 20 +-
2293 drivers/infiniband/core/netlink.c | 5 +-
2294 drivers/infiniband/core/uverbs_cmd.c | 3 +
2295 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2296 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2297 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2298 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2299 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2300 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2301 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2302 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2303 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2304 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2305 drivers/infiniband/hw/nes/nes.c | 4 +-
2306 drivers/infiniband/hw/nes/nes.h | 40 +-
2307 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2308 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2309 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
2310 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2311 drivers/infiniband/hw/qib/qib.h | 1 +
2312 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2313 drivers/input/evdev.c | 2 +-
2314 drivers/input/gameport/gameport.c | 4 +-
2315 drivers/input/input.c | 4 +-
2316 drivers/input/joystick/sidewinder.c | 1 +
2317 drivers/input/misc/ims-pcu.c | 4 +-
2318 drivers/input/mouse/psmouse.h | 2 +-
2319 drivers/input/mousedev.c | 2 +-
2320 drivers/input/serio/serio.c | 4 +-
2321 drivers/input/serio/serio_raw.c | 4 +-
2322 drivers/input/touchscreen/htcpen.c | 2 +-
2323 drivers/iommu/arm-smmu-v3.c | 2 +-
2324 drivers/iommu/arm-smmu.c | 43 +-
2325 drivers/iommu/io-pgtable-arm.c | 101 +-
2326 drivers/iommu/io-pgtable.c | 11 +-
2327 drivers/iommu/io-pgtable.h | 19 +-
2328 drivers/iommu/iommu.c | 2 +-
2329 drivers/iommu/ipmmu-vmsa.c | 13 +-
2330 drivers/iommu/irq_remapping.c | 2 +-
2331 drivers/irqchip/irq-gic.c | 2 +-
2332 drivers/irqchip/irq-i8259.c | 2 +-
2333 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2334 drivers/isdn/capi/capi.c | 10 +-
2335 drivers/isdn/gigaset/interface.c | 8 +-
2336 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2337 drivers/isdn/hardware/avm/b1.c | 4 +-
2338 drivers/isdn/i4l/isdn_common.c | 2 +
2339 drivers/isdn/i4l/isdn_tty.c | 22 +-
2340 drivers/isdn/icn/icn.c | 2 +-
2341 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
2342 drivers/lguest/core.c | 10 +-
2343 drivers/lguest/page_tables.c | 2 +-
2344 drivers/lguest/x86/core.c | 12 +-
2345 drivers/lguest/x86/switcher_32.S | 27 +-
2346 drivers/md/bcache/alloc.c | 2 +-
2347 drivers/md/bcache/bcache.h | 10 +-
2348 drivers/md/bcache/btree.c | 2 +-
2349 drivers/md/bcache/closure.h | 2 +-
2350 drivers/md/bcache/io.c | 10 +-
2351 drivers/md/bcache/journal.c | 2 +-
2352 drivers/md/bcache/stats.c | 26 +-
2353 drivers/md/bcache/stats.h | 16 +-
2354 drivers/md/bcache/super.c | 2 +-
2355 drivers/md/bcache/sysfs.c | 20 +-
2356 drivers/md/bitmap.c | 2 +-
2357 drivers/md/dm-cache-target.c | 98 +-
2358 drivers/md/dm-ioctl.c | 2 +-
2359 drivers/md/dm-raid.c | 2 +-
2360 drivers/md/dm-raid1.c | 18 +-
2361 drivers/md/dm-stats.c | 6 +-
2362 drivers/md/dm-stripe.c | 10 +-
2363 drivers/md/dm-table.c | 2 +-
2364 drivers/md/dm-thin-metadata.c | 4 +-
2365 drivers/md/dm.c | 28 +-
2366 drivers/md/md.c | 37 +-
2367 drivers/md/md.h | 8 +-
2368 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2369 drivers/md/persistent-data/dm-space-map.h | 1 +
2370 drivers/md/raid1.c | 8 +-
2371 drivers/md/raid10.c | 20 +-
2372 drivers/md/raid5.c | 26 +-
2373 drivers/media/dvb-core/dvbdev.c | 2 +-
2374 drivers/media/dvb-frontends/af9033.h | 2 +-
2375 drivers/media/dvb-frontends/dib3000.h | 2 +-
2376 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2377 drivers/media/dvb-frontends/dib8000.h | 2 +-
2378 drivers/media/pci/cx88/cx88-video.c | 6 +-
2379 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2380 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2381 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2382 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2383 drivers/media/pci/tw68/tw68-core.c | 2 +-
2384 drivers/media/pci/zoran/zoran.h | 1 -
2385 drivers/media/pci/zoran/zoran_driver.c | 3 -
2386 drivers/media/platform/omap/omap_vout.c | 11 +-
2387 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2388 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2389 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2390 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2391 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2392 drivers/media/radio/radio-cadet.c | 2 +
2393 drivers/media/radio/radio-maxiradio.c | 2 +-
2394 drivers/media/radio/radio-shark.c | 2 +-
2395 drivers/media/radio/radio-shark2.c | 2 +-
2396 drivers/media/radio/radio-si476x.c | 2 +-
2397 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2398 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2399 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2400 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
2401 drivers/memory/omap-gpmc.c | 21 +-
2402 drivers/message/fusion/mptsas.c | 34 +-
2403 drivers/mfd/ab8500-debugfs.c | 2 +-
2404 drivers/mfd/kempld-core.c | 2 +-
2405 drivers/mfd/max8925-i2c.c | 2 +-
2406 drivers/mfd/tps65910.c | 2 +-
2407 drivers/mfd/twl4030-irq.c | 9 +-
2408 drivers/misc/c2port/core.c | 4 +-
2409 drivers/misc/kgdbts.c | 4 +-
2410 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2411 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2412 drivers/misc/mic/scif/scif_api.c | 10 +-
2413 drivers/misc/mic/scif/scif_rb.c | 8 +-
2414 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2415 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2416 drivers/misc/sgi-gru/grutables.h | 158 +-
2417 drivers/misc/sgi-xp/xp.h | 2 +-
2418 drivers/misc/sgi-xp/xpc.h | 3 +-
2419 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2420 drivers/mmc/host/dw_mmc.h | 2 +-
2421 drivers/mmc/host/mmci.c | 4 +-
2422 drivers/mmc/host/omap_hsmmc.c | 4 +-
2423 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2424 drivers/mmc/host/sdhci-s3c.c | 8 +-
2425 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2426 drivers/mtd/nand/denali.c | 1 +
2427 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2428 drivers/mtd/nftlmount.c | 1 +
2429 drivers/mtd/sm_ftl.c | 2 +-
2430 drivers/net/bonding/bond_netlink.c | 2 +-
2431 drivers/net/caif/caif_hsi.c | 2 +-
2432 drivers/net/can/Kconfig | 2 +-
2433 drivers/net/can/dev.c | 2 +-
2434 drivers/net/can/vcan.c | 2 +-
2435 drivers/net/dummy.c | 2 +-
2436 drivers/net/ethernet/8390/ax88796.c | 4 +-
2437 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
2438 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2439 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2440 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2441 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2442 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
2443 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2444 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2445 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2446 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2447 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2448 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2449 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2450 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2451 drivers/net/ethernet/broadcom/tg3.h | 1 +
2452 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2453 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2454 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2455 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
2456 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
2457 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2458 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2459 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2460 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2461 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2462 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
2463 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2464 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2465 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2466 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2467 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2468 drivers/net/ethernet/realtek/r8169.c | 8 +-
2469 drivers/net/ethernet/sfc/ptp.c | 2 +-
2470 drivers/net/ethernet/sfc/selftest.c | 20 +-
2471 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2472 drivers/net/ethernet/via/via-rhine.c | 2 +-
2473 drivers/net/geneve.c | 2 +-
2474 drivers/net/hyperv/hyperv_net.h | 2 +-
2475 drivers/net/hyperv/rndis_filter.c | 7 +-
2476 drivers/net/ifb.c | 2 +-
2477 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2478 drivers/net/irda/vlsi_ir.c | 18 +-
2479 drivers/net/irda/vlsi_ir.h | 14 +-
2480 drivers/net/macvlan.c | 20 +-
2481 drivers/net/macvtap.c | 10 +-
2482 drivers/net/nlmon.c | 2 +-
2483 drivers/net/phy/phy_device.c | 6 +-
2484 drivers/net/ppp/ppp_generic.c | 4 +-
2485 drivers/net/slip/slhc.c | 2 +-
2486 drivers/net/team/team.c | 4 +-
2487 drivers/net/tun.c | 7 +-
2488 drivers/net/usb/hso.c | 23 +-
2489 drivers/net/usb/r8152.c | 2 +-
2490 drivers/net/usb/sierra_net.c | 4 +-
2491 drivers/net/virtio_net.c | 2 +-
2492 drivers/net/vrf.c | 2 +-
2493 drivers/net/vxlan.c | 4 +-
2494 drivers/net/wimax/i2400m/rx.c | 2 +-
2495 drivers/net/wireless/airo.c | 2 +-
2496 drivers/net/wireless/at76c50x-usb.c | 2 +-
2497 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2498 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2499 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2500 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2501 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2502 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2503 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2504 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2505 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2506 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2507 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2508 drivers/net/wireless/b43/phy_lp.c | 2 +-
2509 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
2510 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
2511 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
2512 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
2513 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
2514 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2515 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
2516 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
2517 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2518 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2519 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2520 drivers/of/fdt.c | 4 +-
2521 drivers/oprofile/buffer_sync.c | 8 +-
2522 drivers/oprofile/event_buffer.c | 2 +-
2523 drivers/oprofile/oprof.c | 2 +-
2524 drivers/oprofile/oprofile_stats.c | 10 +-
2525 drivers/oprofile/oprofile_stats.h | 10 +-
2526 drivers/oprofile/oprofilefs.c | 6 +-
2527 drivers/oprofile/timer_int.c | 2 +-
2528 drivers/parport/procfs.c | 4 +-
2529 drivers/pci/host/pci-host-generic.c | 2 +-
2530 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2531 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2532 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2533 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2534 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2535 drivers/pci/hotplug/pciehp_core.c | 2 +-
2536 drivers/pci/msi.c | 22 +-
2537 drivers/pci/pci-sysfs.c | 6 +-
2538 drivers/pci/pci.h | 2 +-
2539 drivers/pci/pcie/aspm.c | 6 +-
2540 drivers/pci/pcie/portdrv_pci.c | 2 +-
2541 drivers/pci/probe.c | 2 +-
2542 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2543 drivers/pinctrl/pinctrl-at91.c | 5 +-
2544 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2545 drivers/platform/x86/alienware-wmi.c | 4 +-
2546 drivers/platform/x86/compal-laptop.c | 2 +-
2547 drivers/platform/x86/hdaps.c | 2 +-
2548 drivers/platform/x86/ibm_rtl.c | 2 +-
2549 drivers/platform/x86/intel_oaktrail.c | 2 +-
2550 drivers/platform/x86/msi-laptop.c | 16 +-
2551 drivers/platform/x86/msi-wmi.c | 2 +-
2552 drivers/platform/x86/samsung-laptop.c | 2 +-
2553 drivers/platform/x86/samsung-q10.c | 2 +-
2554 drivers/platform/x86/sony-laptop.c | 14 +-
2555 drivers/platform/x86/thinkpad_acpi.c | 2 +-
2556 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2557 drivers/pnp/pnpbios/core.c | 2 +-
2558 drivers/power/pda_power.c | 7 +-
2559 drivers/power/power_supply.h | 4 +-
2560 drivers/power/power_supply_core.c | 7 +-
2561 drivers/power/power_supply_sysfs.c | 6 +-
2562 drivers/power/reset/at91-reset.c | 5 +-
2563 drivers/powercap/powercap_sys.c | 136 +-
2564 drivers/ptp/ptp_private.h | 2 +-
2565 drivers/ptp/ptp_sysfs.c | 2 +-
2566 drivers/regulator/core.c | 4 +-
2567 drivers/regulator/max8660.c | 6 +-
2568 drivers/regulator/max8973-regulator.c | 16 +-
2569 drivers/regulator/mc13892-regulator.c | 8 +-
2570 drivers/rtc/rtc-armada38x.c | 7 +-
2571 drivers/rtc/rtc-cmos.c | 4 +-
2572 drivers/rtc/rtc-ds1307.c | 2 +-
2573 drivers/rtc/rtc-m48t59.c | 4 +-
2574 drivers/rtc/rtc-rv8803.c | 15 +-
2575 drivers/rtc/rtc-test.c | 6 +-
2576 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
2577 drivers/scsi/bfa/bfa_ioc.h | 4 +-
2578 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2579 drivers/scsi/hosts.c | 4 +-
2580 drivers/scsi/hpsa.c | 38 +-
2581 drivers/scsi/hpsa.h | 2 +-
2582 drivers/scsi/hptiop.c | 2 -
2583 drivers/scsi/hptiop.h | 1 -
2584 drivers/scsi/ipr.c | 6 +-
2585 drivers/scsi/ipr.h | 2 +-
2586 drivers/scsi/libfc/fc_exch.c | 50 +-
2587 drivers/scsi/libsas/sas_ata.c | 2 +-
2588 drivers/scsi/lpfc/lpfc.h | 8 +-
2589 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2590 drivers/scsi/lpfc/lpfc_init.c | 6 +-
2591 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2592 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2593 drivers/scsi/pmcraid.c | 20 +-
2594 drivers/scsi/pmcraid.h | 8 +-
2595 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2596 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
2597 drivers/scsi/qla2xxx/qla_os.c | 6 +-
2598 drivers/scsi/qla2xxx/qla_target.c | 10 +-
2599 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2600 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2601 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
2602 drivers/scsi/scsi.c | 2 +-
2603 drivers/scsi/scsi_lib.c | 8 +-
2604 drivers/scsi/scsi_sysfs.c | 2 +-
2605 drivers/scsi/scsi_transport_fc.c | 8 +-
2606 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2607 drivers/scsi/scsi_transport_srp.c | 6 +-
2608 drivers/scsi/sd.c | 6 +-
2609 drivers/scsi/sg.c | 2 +-
2610 drivers/scsi/sr.c | 21 +-
2611 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2612 drivers/spi/spi.c | 2 +-
2613 drivers/staging/android/timed_output.c | 6 +-
2614 drivers/staging/comedi/comedi_fops.c | 8 +-
2615 drivers/staging/fbtft/fbtft-core.c | 2 +-
2616 drivers/staging/fbtft/fbtft.h | 2 +-
2617 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2618 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2619 drivers/staging/iio/adc/ad7280a.c | 4 +-
2620 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2621 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2622 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2623 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
2624 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2625 drivers/staging/octeon/ethernet-rx.c | 20 +-
2626 drivers/staging/octeon/ethernet.c | 8 +-
2627 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
2628 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
2629 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
2630 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2631 drivers/staging/sm750fb/sm750.c | 14 +-
2632 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2633 drivers/target/sbp/sbp_target.c | 4 +-
2634 drivers/thermal/cpu_cooling.c | 9 +-
2635 drivers/thermal/devfreq_cooling.c | 19 +-
2636 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2637 drivers/thermal/of-thermal.c | 17 +-
2638 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2639 drivers/tty/cyclades.c | 6 +-
2640 drivers/tty/hvc/hvc_console.c | 14 +-
2641 drivers/tty/hvc/hvcs.c | 21 +-
2642 drivers/tty/hvc/hvsi.c | 22 +-
2643 drivers/tty/hvc/hvsi_lib.c | 4 +-
2644 drivers/tty/ipwireless/tty.c | 27 +-
2645 drivers/tty/moxa.c | 2 +-
2646 drivers/tty/n_gsm.c | 4 +-
2647 drivers/tty/n_tty.c | 19 +-
2648 drivers/tty/pty.c | 4 +-
2649 drivers/tty/rocket.c | 6 +-
2650 drivers/tty/serial/8250/8250_core.c | 10 +-
2651 drivers/tty/serial/ifx6x60.c | 2 +-
2652 drivers/tty/serial/ioc4_serial.c | 6 +-
2653 drivers/tty/serial/kgdb_nmi.c | 4 +-
2654 drivers/tty/serial/kgdboc.c | 32 +-
2655 drivers/tty/serial/msm_serial.c | 4 +-
2656 drivers/tty/serial/samsung.c | 9 +-
2657 drivers/tty/serial/serial_core.c | 8 +-
2658 drivers/tty/synclink.c | 34 +-
2659 drivers/tty/synclink_gt.c | 28 +-
2660 drivers/tty/synclinkmp.c | 34 +-
2661 drivers/tty/tty_io.c | 2 +-
2662 drivers/tty/tty_ldisc.c | 8 +-
2663 drivers/tty/tty_port.c | 22 +-
2664 drivers/uio/uio.c | 13 +-
2665 drivers/usb/atm/cxacru.c | 2 +-
2666 drivers/usb/atm/usbatm.c | 24 +-
2667 drivers/usb/class/cdc-acm.h | 2 +-
2668 drivers/usb/core/devices.c | 6 +-
2669 drivers/usb/core/devio.c | 12 +-
2670 drivers/usb/core/hcd.c | 4 +-
2671 drivers/usb/core/sysfs.c | 2 +-
2672 drivers/usb/core/usb.c | 2 +-
2673 drivers/usb/early/ehci-dbgp.c | 16 +-
2674 drivers/usb/gadget/function/u_serial.c | 22 +-
2675 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2676 drivers/usb/host/ehci-hcd.c | 2 +-
2677 drivers/usb/host/ehci-hub.c | 4 +-
2678 drivers/usb/host/ehci-q.c | 4 +-
2679 drivers/usb/host/fotg210-hcd.c | 2 +-
2680 drivers/usb/host/hwa-hc.c | 2 +-
2681 drivers/usb/host/ohci-hcd.c | 2 +-
2682 drivers/usb/host/r8a66597.h | 2 +-
2683 drivers/usb/host/uhci-hcd.c | 2 +-
2684 drivers/usb/host/xhci-pci.c | 2 +-
2685 drivers/usb/host/xhci.c | 2 +-
2686 drivers/usb/misc/appledisplay.c | 4 +-
2687 drivers/usb/serial/console.c | 8 +-
2688 drivers/usb/storage/transport.c | 2 +-
2689 drivers/usb/storage/usb.c | 2 +-
2690 drivers/usb/storage/usb.h | 2 +-
2691 drivers/usb/usbip/vhci.h | 2 +-
2692 drivers/usb/usbip/vhci_hcd.c | 6 +-
2693 drivers/usb/usbip/vhci_rx.c | 2 +-
2694 drivers/usb/wusbcore/wa-hc.h | 4 +-
2695 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2696 drivers/vhost/vringh.c | 20 +-
2697 drivers/video/backlight/kb3886_bl.c | 2 +-
2698 drivers/video/console/fbcon.c | 2 +-
2699 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2700 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2701 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2702 drivers/video/fbdev/core/fb_defio.c | 6 +-
2703 drivers/video/fbdev/core/fbmem.c | 12 +-
2704 drivers/video/fbdev/hyperv_fb.c | 4 +-
2705 drivers/video/fbdev/i810/i810_accel.c | 1 +
2706 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2707 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2708 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2709 drivers/video/fbdev/omap2/dss/display.c | 8 +-
2710 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2711 drivers/video/fbdev/smscufx.c | 4 +-
2712 drivers/video/fbdev/udlfb.c | 36 +-
2713 drivers/video/fbdev/uvesafb.c | 52 +-
2714 drivers/video/fbdev/vesafb.c | 58 +-
2715 drivers/video/fbdev/via/via_clock.h | 2 +-
2716 drivers/xen/events/events_base.c | 6 +-
2717 fs/Kconfig.binfmt | 2 +-
2718 fs/afs/inode.c | 4 +-
2719 fs/aio.c | 2 +-
2720 fs/autofs4/waitq.c | 2 +-
2721 fs/befs/endian.h | 6 +-
2722 fs/binfmt_aout.c | 23 +-
2723 fs/binfmt_elf.c | 670 +-
2724 fs/binfmt_elf_fdpic.c | 4 +-
2725 fs/block_dev.c | 2 +-
2726 fs/btrfs/ctree.c | 11 +-
2727 fs/btrfs/ctree.h | 4 +-
2728 fs/btrfs/delayed-inode.c | 9 +-
2729 fs/btrfs/delayed-inode.h | 6 +-
2730 fs/btrfs/delayed-ref.c | 4 +-
2731 fs/btrfs/disk-io.c | 4 +-
2732 fs/btrfs/extent_map.c | 8 +-
2733 fs/btrfs/file.c | 4 +-
2734 fs/btrfs/inode.c | 14 +-
2735 fs/btrfs/raid56.c | 32 +-
2736 fs/btrfs/super.c | 2 +-
2737 fs/btrfs/sysfs.c | 2 +-
2738 fs/btrfs/tests/btrfs-tests.c | 2 +-
2739 fs/btrfs/tests/free-space-tests.c | 8 +-
2740 fs/btrfs/transaction.c | 2 +-
2741 fs/btrfs/tree-log.c | 8 +-
2742 fs/btrfs/tree-log.h | 2 +-
2743 fs/btrfs/volumes.c | 14 +-
2744 fs/btrfs/volumes.h | 22 +-
2745 fs/buffer.c | 2 +-
2746 fs/cachefiles/bind.c | 6 +-
2747 fs/cachefiles/daemon.c | 8 +-
2748 fs/cachefiles/internal.h | 12 +-
2749 fs/cachefiles/namei.c | 2 +-
2750 fs/cachefiles/proc.c | 12 +-
2751 fs/ceph/dir.c | 12 +-
2752 fs/ceph/super.c | 4 +-
2753 fs/cifs/cifs_debug.c | 12 +-
2754 fs/cifs/cifsfs.c | 8 +-
2755 fs/cifs/cifsglob.h | 54 +-
2756 fs/cifs/file.c | 12 +-
2757 fs/cifs/misc.c | 4 +-
2758 fs/cifs/smb1ops.c | 80 +-
2759 fs/cifs/smb2ops.c | 84 +-
2760 fs/cifs/smb2pdu.c | 3 +-
2761 fs/coda/cache.c | 10 +-
2762 fs/compat.c | 7 +-
2763 fs/compat_binfmt_elf.c | 2 +
2764 fs/compat_ioctl.c | 12 +-
2765 fs/configfs/dir.c | 10 +-
2766 fs/coredump.c | 18 +-
2767 fs/dcache.c | 64 +-
2768 fs/ecryptfs/inode.c | 2 +-
2769 fs/ecryptfs/miscdev.c | 2 +-
2770 fs/exec.c | 362 +-
2771 fs/ext2/xattr.c | 5 +-
2772 fs/ext4/ext4.h | 20 +-
2773 fs/ext4/mballoc.c | 44 +-
2774 fs/ext4/resize.c | 16 +-
2775 fs/ext4/super.c | 2 +-
2776 fs/ext4/sysfs.c | 2 +-
2777 fs/ext4/xattr.c | 5 +-
2778 fs/fhandle.c | 5 +-
2779 fs/file.c | 18 +-
2780 fs/fs-writeback.c | 11 +-
2781 fs/fs_struct.c | 8 +-
2782 fs/fscache/cookie.c | 40 +-
2783 fs/fscache/internal.h | 202 +-
2784 fs/fscache/object.c | 26 +-
2785 fs/fscache/operation.c | 38 +-
2786 fs/fscache/page.c | 110 +-
2787 fs/fscache/stats.c | 348 +-
2788 fs/fuse/cuse.c | 10 +-
2789 fs/fuse/dev.c | 4 +-
2790 fs/gfs2/file.c | 2 +-
2791 fs/gfs2/glock.c | 22 +-
2792 fs/gfs2/glops.c | 4 +-
2793 fs/gfs2/quota.c | 6 +-
2794 fs/hugetlbfs/inode.c | 13 +-
2795 fs/inode.c | 4 +-
2796 fs/jbd2/commit.c | 2 +-
2797 fs/jbd2/transaction.c | 4 +-
2798 fs/jffs2/erase.c | 3 +-
2799 fs/jffs2/wbuf.c | 3 +-
2800 fs/jfs/super.c | 2 +-
2801 fs/kernfs/dir.c | 2 +-
2802 fs/kernfs/file.c | 20 +-
2803 fs/libfs.c | 10 +-
2804 fs/lockd/clntproc.c | 4 +-
2805 fs/namei.c | 16 +-
2806 fs/namespace.c | 16 +-
2807 fs/nfs/callback_xdr.c | 2 +-
2808 fs/nfs/inode.c | 6 +-
2809 fs/nfsd/nfs4proc.c | 2 +-
2810 fs/nfsd/nfs4xdr.c | 2 +-
2811 fs/nfsd/nfscache.c | 11 +-
2812 fs/nfsd/vfs.c | 6 +-
2813 fs/nls/nls_base.c | 26 +-
2814 fs/nls/nls_euc-jp.c | 6 +-
2815 fs/nls/nls_koi8-ru.c | 6 +-
2816 fs/notify/fanotify/fanotify_user.c | 4 +-
2817 fs/notify/notification.c | 4 +-
2818 fs/ntfs/dir.c | 2 +-
2819 fs/ntfs/super.c | 6 +-
2820 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2821 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2822 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2823 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2824 fs/ocfs2/localalloc.c | 2 +-
2825 fs/ocfs2/ocfs2.h | 10 +-
2826 fs/ocfs2/suballoc.c | 12 +-
2827 fs/ocfs2/super.c | 20 +-
2828 fs/overlayfs/copy_up.c | 2 +-
2829 fs/pipe.c | 72 +-
2830 fs/posix_acl.c | 4 +-
2831 fs/proc/array.c | 20 +
2832 fs/proc/base.c | 4 +-
2833 fs/proc/kcore.c | 34 +-
2834 fs/proc/meminfo.c | 2 +-
2835 fs/proc/nommu.c | 2 +-
2836 fs/proc/proc_sysctl.c | 26 +-
2837 fs/proc/task_mmu.c | 42 +-
2838 fs/proc/task_nommu.c | 4 +-
2839 fs/proc/vmcore.c | 16 +-
2840 fs/qnx6/qnx6.h | 4 +-
2841 fs/quota/netlink.c | 4 +-
2842 fs/read_write.c | 2 +-
2843 fs/readdir.c | 3 +-
2844 fs/reiserfs/do_balan.c | 2 +-
2845 fs/reiserfs/procfs.c | 2 +-
2846 fs/reiserfs/reiserfs.h | 4 +-
2847 fs/seq_file.c | 4 +-
2848 fs/splice.c | 43 +-
2849 fs/squashfs/xattr.c | 12 +-
2850 fs/super.c | 3 +-
2851 fs/sysv/sysv.h | 2 +-
2852 fs/tracefs/inode.c | 8 +-
2853 fs/udf/misc.c | 2 +-
2854 fs/ufs/swab.h | 4 +-
2855 fs/userfaultfd.c | 2 +-
2856 fs/xattr.c | 21 +
2857 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2858 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2859 fs/xfs/xfs_dir2_readdir.c | 7 +-
2860 fs/xfs/xfs_ioctl.c | 2 +-
2861 fs/xfs/xfs_linux.h | 4 +-
2862 include/acpi/ghes.h | 2 +-
2863 include/asm-generic/4level-fixup.h | 2 +
2864 include/asm-generic/atomic-long.h | 176 +-
2865 include/asm-generic/atomic64.h | 12 +
2866 include/asm-generic/bitops/__fls.h | 2 +-
2867 include/asm-generic/bitops/fls.h | 2 +-
2868 include/asm-generic/bitops/fls64.h | 4 +-
2869 include/asm-generic/bug.h | 6 +-
2870 include/asm-generic/cache.h | 4 +-
2871 include/asm-generic/emergency-restart.h | 2 +-
2872 include/asm-generic/kmap_types.h | 4 +-
2873 include/asm-generic/local.h | 13 +
2874 include/asm-generic/pgtable-nopmd.h | 18 +-
2875 include/asm-generic/pgtable-nopud.h | 15 +-
2876 include/asm-generic/pgtable.h | 16 +
2877 include/asm-generic/sections.h | 1 +
2878 include/asm-generic/uaccess.h | 16 +
2879 include/asm-generic/vmlinux.lds.h | 15 +-
2880 include/crypto/algapi.h | 2 +-
2881 include/drm/drmP.h | 19 +-
2882 include/drm/drm_crtc_helper.h | 2 +-
2883 include/drm/drm_mm.h | 2 +-
2884 include/drm/i915_pciids.h | 2 +-
2885 include/drm/intel-gtt.h | 4 +-
2886 include/drm/ttm/ttm_memory.h | 2 +-
2887 include/drm/ttm/ttm_page_alloc.h | 1 +
2888 include/keys/asymmetric-subtype.h | 2 +-
2889 include/linux/atmdev.h | 4 +-
2890 include/linux/atomic.h | 2 +-
2891 include/linux/audit.h | 2 +-
2892 include/linux/average.h | 2 +-
2893 include/linux/binfmts.h | 3 +-
2894 include/linux/bitmap.h | 2 +-
2895 include/linux/bitops.h | 8 +-
2896 include/linux/blk-cgroup.h | 24 +-
2897 include/linux/blkdev.h | 2 +-
2898 include/linux/blktrace_api.h | 2 +-
2899 include/linux/cache.h | 8 +
2900 include/linux/cdrom.h | 1 -
2901 include/linux/cleancache.h | 2 +-
2902 include/linux/clk-provider.h | 1 +
2903 include/linux/compat.h | 6 +-
2904 include/linux/compiler-gcc.h | 28 +-
2905 include/linux/compiler.h | 193 +-
2906 include/linux/configfs.h | 2 +-
2907 include/linux/cpufreq.h | 3 +-
2908 include/linux/cpuidle.h | 5 +-
2909 include/linux/cpumask.h | 14 +-
2910 include/linux/crypto.h | 4 +-
2911 include/linux/ctype.h | 2 +-
2912 include/linux/dcache.h | 4 +-
2913 include/linux/decompress/mm.h | 2 +-
2914 include/linux/devfreq.h | 2 +-
2915 include/linux/device.h | 7 +-
2916 include/linux/dma-mapping.h | 2 +-
2917 include/linux/efi.h | 1 +
2918 include/linux/elf.h | 2 +
2919 include/linux/err.h | 4 +-
2920 include/linux/extcon.h | 2 +-
2921 include/linux/fb.h | 3 +-
2922 include/linux/fdtable.h | 2 +-
2923 include/linux/fs.h | 5 +-
2924 include/linux/fs_struct.h | 2 +-
2925 include/linux/fscache-cache.h | 2 +-
2926 include/linux/fscache.h | 2 +-
2927 include/linux/fsnotify.h | 2 +-
2928 include/linux/genhd.h | 4 +-
2929 include/linux/genl_magic_func.h | 2 +-
2930 include/linux/gfp.h | 12 +-
2931 include/linux/highmem.h | 12 +
2932 include/linux/hwmon-sysfs.h | 6 +-
2933 include/linux/i2c.h | 1 +
2934 include/linux/if_pppox.h | 2 +-
2935 include/linux/init.h | 12 +-
2936 include/linux/init_task.h | 7 +
2937 include/linux/interrupt.h | 6 +-
2938 include/linux/iommu.h | 2 +-
2939 include/linux/ioport.h | 2 +-
2940 include/linux/ipc.h | 2 +-
2941 include/linux/irq.h | 5 +-
2942 include/linux/irqdesc.h | 2 +-
2943 include/linux/irqdomain.h | 3 +
2944 include/linux/jbd2.h | 2 +-
2945 include/linux/jiffies.h | 16 +-
2946 include/linux/key-type.h | 2 +-
2947 include/linux/kgdb.h | 6 +-
2948 include/linux/kmemleak.h | 4 +-
2949 include/linux/kobject.h | 3 +-
2950 include/linux/kobject_ns.h | 2 +-
2951 include/linux/kref.h | 2 +-
2952 include/linux/libata.h | 2 +-
2953 include/linux/linkage.h | 1 +
2954 include/linux/list.h | 15 +
2955 include/linux/lockref.h | 26 +-
2956 include/linux/math64.h | 10 +-
2957 include/linux/mempolicy.h | 7 +
2958 include/linux/mm.h | 102 +-
2959 include/linux/mm_types.h | 20 +
2960 include/linux/mmiotrace.h | 4 +-
2961 include/linux/mmzone.h | 2 +-
2962 include/linux/mod_devicetable.h | 4 +-
2963 include/linux/module.h | 69 +-
2964 include/linux/moduleloader.h | 16 +
2965 include/linux/moduleparam.h | 4 +-
2966 include/linux/net.h | 2 +-
2967 include/linux/netdevice.h | 7 +-
2968 include/linux/netfilter.h | 2 +-
2969 include/linux/netfilter/nfnetlink.h | 2 +-
2970 include/linux/netlink.h | 12 +-
2971 include/linux/nls.h | 4 +-
2972 include/linux/notifier.h | 3 +-
2973 include/linux/oprofile.h | 4 +-
2974 include/linux/padata.h | 2 +-
2975 include/linux/pci_hotplug.h | 3 +-
2976 include/linux/percpu.h | 2 +-
2977 include/linux/perf_event.h | 12 +-
2978 include/linux/pipe_fs_i.h | 8 +-
2979 include/linux/pm.h | 1 +
2980 include/linux/pm_domain.h | 2 +-
2981 include/linux/pm_runtime.h | 2 +-
2982 include/linux/pnp.h | 2 +-
2983 include/linux/poison.h | 4 +-
2984 include/linux/power/smartreflex.h | 2 +-
2985 include/linux/ppp-comp.h | 2 +-
2986 include/linux/preempt.h | 21 +
2987 include/linux/proc_ns.h | 2 +-
2988 include/linux/psci.h | 2 +-
2989 include/linux/quota.h | 2 +-
2990 include/linux/random.h | 19 +-
2991 include/linux/rculist.h | 16 +
2992 include/linux/rcupdate.h | 8 +
2993 include/linux/reboot.h | 14 +-
2994 include/linux/regset.h | 3 +-
2995 include/linux/relay.h | 2 +-
2996 include/linux/rio.h | 2 +-
2997 include/linux/rmap.h | 4 +-
2998 include/linux/sched.h | 76 +-
2999 include/linux/sched/sysctl.h | 1 +
3000 include/linux/scif.h | 2 +-
3001 include/linux/semaphore.h | 2 +-
3002 include/linux/seq_file.h | 1 +
3003 include/linux/seqlock.h | 10 +
3004 include/linux/signal.h | 2 +-
3005 include/linux/skbuff.h | 12 +-
3006 include/linux/slab.h | 47 +-
3007 include/linux/slab_def.h | 14 +-
3008 include/linux/slub_def.h | 2 +-
3009 include/linux/smp.h | 2 +
3010 include/linux/sock_diag.h | 2 +-
3011 include/linux/sonet.h | 2 +-
3012 include/linux/spinlock.h | 17 +-
3013 include/linux/srcu.h | 5 +-
3014 include/linux/sunrpc/addr.h | 8 +-
3015 include/linux/sunrpc/clnt.h | 2 +-
3016 include/linux/sunrpc/svc.h | 2 +-
3017 include/linux/sunrpc/svc_rdma.h | 18 +-
3018 include/linux/sunrpc/svcauth.h | 2 +-
3019 include/linux/swapops.h | 10 +-
3020 include/linux/swiotlb.h | 3 +-
3021 include/linux/syscalls.h | 23 +-
3022 include/linux/syscore_ops.h | 2 +-
3023 include/linux/sysctl.h | 3 +-
3024 include/linux/sysfs.h | 9 +-
3025 include/linux/sysrq.h | 3 +-
3026 include/linux/tcp.h | 14 +-
3027 include/linux/thread_info.h | 7 +
3028 include/linux/tty.h | 4 +-
3029 include/linux/tty_driver.h | 2 +-
3030 include/linux/tty_ldisc.h | 2 +-
3031 include/linux/types.h | 16 +
3032 include/linux/uaccess.h | 2 +-
3033 include/linux/uio_driver.h | 2 +-
3034 include/linux/unaligned/access_ok.h | 24 +-
3035 include/linux/usb.h | 12 +-
3036 include/linux/usb/hcd.h | 1 +
3037 include/linux/usb/renesas_usbhs.h | 2 +-
3038 include/linux/vermagic.h | 21 +-
3039 include/linux/vga_switcheroo.h | 8 +-
3040 include/linux/vmalloc.h | 7 +-
3041 include/linux/vmstat.h | 24 +-
3042 include/linux/writeback.h | 3 +-
3043 include/linux/xattr.h | 5 +-
3044 include/linux/zlib.h | 3 +-
3045 include/media/v4l2-dev.h | 2 +-
3046 include/media/v4l2-device.h | 2 +-
3047 include/net/9p/transport.h | 2 +-
3048 include/net/bluetooth/l2cap.h | 2 +-
3049 include/net/bonding.h | 2 +-
3050 include/net/caif/cfctrl.h | 6 +-
3051 include/net/cfg802154.h | 2 +-
3052 include/net/flow.h | 2 +-
3053 include/net/genetlink.h | 2 +-
3054 include/net/gro_cells.h | 2 +-
3055 include/net/inet_connection_sock.h | 2 +-
3056 include/net/inet_sock.h | 2 +-
3057 include/net/inetpeer.h | 2 +-
3058 include/net/ip_fib.h | 2 +-
3059 include/net/ip_vs.h | 8 +-
3060 include/net/ipv6.h | 2 +-
3061 include/net/irda/ircomm_tty.h | 1 +
3062 include/net/iucv/af_iucv.h | 2 +-
3063 include/net/llc_c_ac.h | 2 +-
3064 include/net/llc_c_ev.h | 4 +-
3065 include/net/llc_c_st.h | 2 +-
3066 include/net/llc_s_ac.h | 2 +-
3067 include/net/llc_s_st.h | 2 +-
3068 include/net/mac80211.h | 6 +-
3069 include/net/neighbour.h | 4 +-
3070 include/net/net_namespace.h | 18 +-
3071 include/net/netlink.h | 2 +-
3072 include/net/netns/conntrack.h | 6 +-
3073 include/net/netns/ipv4.h | 4 +-
3074 include/net/netns/ipv6.h | 4 +-
3075 include/net/netns/xfrm.h | 2 +-
3076 include/net/ping.h | 2 +-
3077 include/net/protocol.h | 4 +-
3078 include/net/rtnetlink.h | 2 +-
3079 include/net/sctp/checksum.h | 4 +-
3080 include/net/sctp/sm.h | 4 +-
3081 include/net/sctp/structs.h | 2 +-
3082 include/net/snmp.h | 10 +-
3083 include/net/sock.h | 12 +-
3084 include/net/tcp.h | 8 +-
3085 include/net/xfrm.h | 13 +-
3086 include/rdma/iw_cm.h | 2 +-
3087 include/scsi/libfc.h | 3 +-
3088 include/scsi/scsi_device.h | 6 +-
3089 include/scsi/scsi_driver.h | 2 +-
3090 include/scsi/scsi_transport_fc.h | 3 +-
3091 include/scsi/sg.h | 2 +-
3092 include/sound/compress_driver.h | 2 +-
3093 include/sound/soc.h | 4 +-
3094 include/trace/events/irq.h | 4 +-
3095 include/uapi/linux/a.out.h | 8 +
3096 include/uapi/linux/bcache.h | 5 +-
3097 include/uapi/linux/byteorder/little_endian.h | 28 +-
3098 include/uapi/linux/connector.h | 2 +-
3099 include/uapi/linux/elf.h | 28 +
3100 include/uapi/linux/screen_info.h | 2 +-
3101 include/uapi/linux/swab.h | 6 +-
3102 include/uapi/linux/xattr.h | 4 +
3103 include/video/udlfb.h | 8 +-
3104 include/video/uvesafb.h | 1 +
3105 init/Kconfig | 2 +-
3106 init/Makefile | 3 +
3107 init/do_mounts.c | 14 +-
3108 init/do_mounts.h | 8 +-
3109 init/do_mounts_initrd.c | 30 +-
3110 init/do_mounts_md.c | 6 +-
3111 init/init_task.c | 4 +
3112 init/initramfs.c | 38 +-
3113 init/main.c | 30 +-
3114 ipc/compat.c | 4 +-
3115 ipc/ipc_sysctl.c | 14 +-
3116 ipc/mq_sysctl.c | 4 +-
3117 ipc/sem.c | 4 +-
3118 ipc/shm.c | 6 +
3119 kernel/audit.c | 8 +-
3120 kernel/auditsc.c | 4 +-
3121 kernel/bpf/core.c | 7 +-
3122 kernel/capability.c | 3 +
3123 kernel/compat.c | 38 +-
3124 kernel/debug/debug_core.c | 16 +-
3125 kernel/debug/kdb/kdb_main.c | 4 +-
3126 kernel/events/core.c | 30 +-
3127 kernel/events/internal.h | 10 +-
3128 kernel/events/uprobes.c | 2 +-
3129 kernel/exit.c | 27 +-
3130 kernel/fork.c | 175 +-
3131 kernel/futex.c | 11 +-
3132 kernel/futex_compat.c | 2 +-
3133 kernel/gcov/base.c | 7 +-
3134 kernel/irq/manage.c | 2 +-
3135 kernel/irq/msi.c | 19 +-
3136 kernel/irq/spurious.c | 2 +-
3137 kernel/jump_label.c | 5 +
3138 kernel/kallsyms.c | 37 +-
3139 kernel/kexec.c | 3 +-
3140 kernel/kmod.c | 8 +-
3141 kernel/kprobes.c | 4 +-
3142 kernel/ksysfs.c | 2 +-
3143 kernel/locking/lockdep.c | 7 +-
3144 kernel/locking/mutex-debug.c | 12 +-
3145 kernel/locking/mutex-debug.h | 4 +-
3146 kernel/locking/mutex.c | 6 +-
3147 kernel/module.c | 422 +-
3148 kernel/notifier.c | 17 +-
3149 kernel/padata.c | 4 +-
3150 kernel/panic.c | 5 +-
3151 kernel/pid.c | 2 +-
3152 kernel/pid_namespace.c | 2 +-
3153 kernel/power/process.c | 12 +-
3154 kernel/profile.c | 14 +-
3155 kernel/ptrace.c | 8 +-
3156 kernel/rcu/rcutorture.c | 60 +-
3157 kernel/rcu/tiny.c | 4 +-
3158 kernel/rcu/tree.c | 42 +-
3159 kernel/rcu/tree.h | 16 +-
3160 kernel/rcu/tree_plugin.h | 18 +-
3161 kernel/rcu/tree_trace.c | 14 +-
3162 kernel/resource.c | 4 +-
3163 kernel/sched/auto_group.c | 4 +-
3164 kernel/sched/core.c | 45 +-
3165 kernel/sched/fair.c | 2 +-
3166 kernel/sched/sched.h | 2 +-
3167 kernel/signal.c | 24 +-
3168 kernel/smpboot.c | 4 +-
3169 kernel/softirq.c | 12 +-
3170 kernel/sys.c | 10 +-
3171 kernel/sysctl.c | 34 +-
3172 kernel/time/alarmtimer.c | 2 +-
3173 kernel/time/posix-cpu-timers.c | 4 +-
3174 kernel/time/posix-timers.c | 24 +-
3175 kernel/time/timer.c | 2 +-
3176 kernel/time/timer_stats.c | 10 +-
3177 kernel/trace/blktrace.c | 6 +-
3178 kernel/trace/ftrace.c | 15 +-
3179 kernel/trace/ring_buffer.c | 96 +-
3180 kernel/trace/trace.c | 2 +-
3181 kernel/trace/trace.h | 2 +-
3182 kernel/trace/trace_clock.c | 4 +-
3183 kernel/trace/trace_events.c | 1 -
3184 kernel/trace/trace_functions_graph.c | 4 +-
3185 kernel/trace/trace_mmiotrace.c | 8 +-
3186 kernel/trace/trace_output.c | 10 +-
3187 kernel/trace/trace_seq.c | 2 +-
3188 kernel/trace/trace_stack.c | 2 +-
3189 kernel/user.c | 2 +-
3190 kernel/user_namespace.c | 2 +-
3191 kernel/utsname_sysctl.c | 2 +-
3192 kernel/watchdog.c | 2 +-
3193 kernel/workqueue.c | 8 +-
3194 lib/Kconfig.debug | 8 +-
3195 lib/Makefile | 2 +-
3196 lib/bitmap.c | 8 +-
3197 lib/bug.c | 2 +
3198 lib/debugobjects.c | 2 +-
3199 lib/decompress_bunzip2.c | 3 +-
3200 lib/decompress_unlzma.c | 4 +-
3201 lib/div64.c | 4 +-
3202 lib/dma-debug.c | 4 +-
3203 lib/inflate.c | 2 +-
3204 lib/ioremap.c | 4 +-
3205 lib/kobject.c | 4 +-
3206 lib/list_debug.c | 126 +-
3207 lib/lockref.c | 44 +-
3208 lib/percpu-refcount.c | 2 +-
3209 lib/radix-tree.c | 2 +-
3210 lib/random32.c | 2 +-
3211 lib/rhashtable.c | 4 +-
3212 lib/show_mem.c | 2 +-
3213 lib/strncpy_from_user.c | 2 +-
3214 lib/strnlen_user.c | 2 +-
3215 lib/swiotlb.c | 2 +-
3216 lib/usercopy.c | 6 +
3217 lib/vsprintf.c | 12 +-
3218 mm/Kconfig | 6 +-
3219 mm/backing-dev.c | 4 +-
3220 mm/debug.c | 3 +
3221 mm/filemap.c | 2 +-
3222 mm/gup.c | 13 +-
3223 mm/highmem.c | 6 +-
3224 mm/hugetlb.c | 70 +-
3225 mm/internal.h | 1 +
3226 mm/maccess.c | 12 +-
3227 mm/madvise.c | 37 +
3228 mm/memory-failure.c | 6 +-
3229 mm/memory.c | 424 +-
3230 mm/mempolicy.c | 25 +
3231 mm/mlock.c | 18 +-
3232 mm/mm_init.c | 2 +-
3233 mm/mmap.c | 582 +-
3234 mm/mprotect.c | 137 +-
3235 mm/mremap.c | 39 +-
3236 mm/nommu.c | 21 +-
3237 mm/page-writeback.c | 2 +-
3238 mm/page_alloc.c | 50 +-
3239 mm/percpu.c | 2 +-
3240 mm/process_vm_access.c | 14 +-
3241 mm/rmap.c | 45 +-
3242 mm/shmem.c | 19 +-
3243 mm/slab.c | 111 +-
3244 mm/slab.h | 22 +-
3245 mm/slab_common.c | 86 +-
3246 mm/slob.c | 218 +-
3247 mm/slub.c | 109 +-
3248 mm/sparse-vmemmap.c | 4 +-
3249 mm/sparse.c | 2 +-
3250 mm/swap.c | 2 +
3251 mm/swapfile.c | 12 +-
3252 mm/util.c | 6 +
3253 mm/vmalloc.c | 114 +-
3254 mm/vmstat.c | 12 +-
3255 net/8021q/vlan.c | 5 +-
3256 net/8021q/vlan_netlink.c | 2 +-
3257 net/9p/mod.c | 4 +-
3258 net/9p/trans_fd.c | 2 +-
3259 net/atm/atm_misc.c | 8 +-
3260 net/atm/lec.h | 2 +-
3261 net/atm/proc.c | 6 +-
3262 net/atm/resources.c | 4 +-
3263 net/ax25/sysctl_net_ax25.c | 2 +-
3264 net/batman-adv/bat_iv_ogm.c | 8 +-
3265 net/batman-adv/fragmentation.c | 2 +-
3266 net/batman-adv/routing.c | 4 +-
3267 net/batman-adv/soft-interface.c | 10 +-
3268 net/batman-adv/translation-table.c | 14 +-
3269 net/batman-adv/types.h | 8 +-
3270 net/bluetooth/hci_sock.c | 2 +-
3271 net/bluetooth/l2cap_core.c | 6 +-
3272 net/bluetooth/l2cap_sock.c | 12 +-
3273 net/bluetooth/rfcomm/sock.c | 4 +-
3274 net/bluetooth/rfcomm/tty.c | 4 +-
3275 net/bridge/br_netlink.c | 2 +-
3276 net/bridge/netfilter/ebtables.c | 6 +-
3277 net/caif/cfctrl.c | 11 +-
3278 net/caif/chnl_net.c | 2 +-
3279 net/can/af_can.c | 2 +-
3280 net/can/gw.c | 6 +-
3281 net/ceph/messenger.c | 4 +-
3282 net/compat.c | 26 +-
3283 net/core/datagram.c | 2 +-
3284 net/core/dev.c | 16 +-
3285 net/core/filter.c | 2 +-
3286 net/core/flow.c | 6 +-
3287 net/core/neighbour.c | 18 +-
3288 net/core/net-sysfs.c | 2 +-
3289 net/core/net_namespace.c | 8 +-
3290 net/core/netpoll.c | 4 +-
3291 net/core/rtnetlink.c | 17 +-
3292 net/core/scm.c | 12 +-
3293 net/core/skbuff.c | 11 +-
3294 net/core/sock.c | 28 +-
3295 net/core/sock_diag.c | 15 +-
3296 net/core/sysctl_net_core.c | 22 +-
3297 net/decnet/af_decnet.c | 1 +
3298 net/decnet/sysctl_net_decnet.c | 4 +-
3299 net/dsa/dsa.c | 2 +-
3300 net/hsr/hsr_netlink.c | 2 +-
3301 net/ieee802154/6lowpan/core.c | 2 +-
3302 net/ieee802154/6lowpan/reassembly.c | 14 +-
3303 net/ipv4/af_inet.c | 2 +-
3304 net/ipv4/arp.c | 2 +-
3305 net/ipv4/devinet.c | 18 +-
3306 net/ipv4/fib_frontend.c | 6 +-
3307 net/ipv4/fib_semantics.c | 2 +-
3308 net/ipv4/inet_connection_sock.c | 4 +-
3309 net/ipv4/inet_diag.c | 4 +-
3310 net/ipv4/inet_timewait_sock.c | 2 +-
3311 net/ipv4/inetpeer.c | 2 +-
3312 net/ipv4/ip_fragment.c | 15 +-
3313 net/ipv4/ip_gre.c | 6 +-
3314 net/ipv4/ip_sockglue.c | 2 +-
3315 net/ipv4/ip_vti.c | 4 +-
3316 net/ipv4/ipconfig.c | 6 +-
3317 net/ipv4/ipip.c | 4 +-
3318 net/ipv4/netfilter/arp_tables.c | 12 +-
3319 net/ipv4/netfilter/ip_tables.c | 12 +-
3320 net/ipv4/ping.c | 14 +-
3321 net/ipv4/proc.c | 8 +-
3322 net/ipv4/raw.c | 14 +-
3323 net/ipv4/route.c | 32 +-
3324 net/ipv4/sysctl_net_ipv4.c | 22 +-
3325 net/ipv4/tcp_input.c | 6 +-
3326 net/ipv4/tcp_probe.c | 2 +-
3327 net/ipv4/udp.c | 10 +-
3328 net/ipv4/xfrm4_mode_transport.c | 2 +-
3329 net/ipv4/xfrm4_policy.c | 17 +-
3330 net/ipv4/xfrm4_state.c | 4 +-
3331 net/ipv6/addrconf.c | 22 +-
3332 net/ipv6/af_inet6.c | 2 +-
3333 net/ipv6/datagram.c | 2 +-
3334 net/ipv6/icmp.c | 2 +-
3335 net/ipv6/ip6_fib.c | 4 +-
3336 net/ipv6/ip6_gre.c | 10 +-
3337 net/ipv6/ip6_tunnel.c | 4 +-
3338 net/ipv6/ip6_vti.c | 4 +-
3339 net/ipv6/ipv6_sockglue.c | 2 +-
3340 net/ipv6/ndisc.c | 2 +-
3341 net/ipv6/netfilter/ip6_tables.c | 12 +-
3342 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3343 net/ipv6/ping.c | 33 +-
3344 net/ipv6/proc.c | 10 +-
3345 net/ipv6/raw.c | 17 +-
3346 net/ipv6/reassembly.c | 13 +-
3347 net/ipv6/route.c | 2 +-
3348 net/ipv6/sit.c | 4 +-
3349 net/ipv6/sysctl_net_ipv6.c | 2 +-
3350 net/ipv6/udp.c | 6 +-
3351 net/ipv6/xfrm6_policy.c | 17 +-
3352 net/irda/ircomm/ircomm_tty.c | 18 +-
3353 net/iucv/af_iucv.c | 4 +-
3354 net/iucv/iucv.c | 2 +-
3355 net/key/af_key.c | 4 +-
3356 net/l2tp/l2tp_eth.c | 38 +-
3357 net/l2tp/l2tp_ip.c | 2 +-
3358 net/l2tp/l2tp_ip6.c | 2 +-
3359 net/mac80211/cfg.c | 10 +-
3360 net/mac80211/debugfs_key.c | 4 +-
3361 net/mac80211/ieee80211_i.h | 3 +-
3362 net/mac80211/iface.c | 20 +-
3363 net/mac80211/key.c | 4 +-
3364 net/mac80211/main.c | 2 +-
3365 net/mac80211/pm.c | 4 +-
3366 net/mac80211/rate.c | 2 +-
3367 net/mac80211/sta_info.c | 2 +-
3368 net/mac80211/tx.c | 2 +-
3369 net/mac80211/util.c | 8 +-
3370 net/mac80211/wpa.c | 10 +-
3371 net/mac802154/iface.c | 4 +-
3372 net/mpls/af_mpls.c | 6 +-
3373 net/netfilter/ipset/ip_set_core.c | 4 +-
3374 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3375 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3376 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3377 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3378 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3379 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3380 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3381 net/netfilter/nf_conntrack_acct.c | 2 +-
3382 net/netfilter/nf_conntrack_ecache.c | 2 +-
3383 net/netfilter/nf_conntrack_helper.c | 2 +-
3384 net/netfilter/nf_conntrack_netlink.c | 22 +-
3385 net/netfilter/nf_conntrack_proto.c | 2 +-
3386 net/netfilter/nf_conntrack_standalone.c | 2 +-
3387 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3388 net/netfilter/nf_log.c | 10 +-
3389 net/netfilter/nf_sockopt.c | 4 +-
3390 net/netfilter/nf_tables_api.c | 13 +-
3391 net/netfilter/nfnetlink_acct.c | 7 +-
3392 net/netfilter/nfnetlink_cthelper.c | 2 +-
3393 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3394 net/netfilter/nfnetlink_log.c | 4 +-
3395 net/netfilter/nft_compat.c | 9 +-
3396 net/netfilter/xt_statistic.c | 8 +-
3397 net/netlink/af_netlink.c | 14 +-
3398 net/netlink/diag.c | 2 +-
3399 net/netlink/genetlink.c | 14 +-
3400 net/openvswitch/vport-internal_dev.c | 2 +-
3401 net/packet/af_packet.c | 26 +-
3402 net/packet/diag.c | 2 +-
3403 net/packet/internal.h | 6 +-
3404 net/phonet/pep.c | 6 +-
3405 net/phonet/socket.c | 2 +-
3406 net/phonet/sysctl.c | 2 +-
3407 net/rds/cong.c | 6 +-
3408 net/rds/ib.h | 2 +-
3409 net/rds/ib_cm.c | 2 +-
3410 net/rds/ib_recv.c | 4 +-
3411 net/rds/iw.h | 2 +-
3412 net/rds/iw_cm.c | 2 +-
3413 net/rds/iw_recv.c | 4 +-
3414 net/rds/rds.h | 2 +-
3415 net/rds/tcp.c | 2 +-
3416 net/rds/tcp_send.c | 2 +-
3417 net/rxrpc/af_rxrpc.c | 2 +-
3418 net/rxrpc/ar-ack.c | 14 +-
3419 net/rxrpc/ar-call.c | 2 +-
3420 net/rxrpc/ar-connection.c | 2 +-
3421 net/rxrpc/ar-connevent.c | 2 +-
3422 net/rxrpc/ar-input.c | 4 +-
3423 net/rxrpc/ar-internal.h | 8 +-
3424 net/rxrpc/ar-local.c | 2 +-
3425 net/rxrpc/ar-output.c | 4 +-
3426 net/rxrpc/ar-peer.c | 2 +-
3427 net/rxrpc/ar-proc.c | 4 +-
3428 net/rxrpc/ar-transport.c | 2 +-
3429 net/rxrpc/rxkad.c | 4 +-
3430 net/sched/sch_generic.c | 4 +-
3431 net/sctp/ipv6.c | 6 +-
3432 net/sctp/protocol.c | 10 +-
3433 net/sctp/sm_sideeffect.c | 2 +-
3434 net/sctp/socket.c | 21 +-
3435 net/sctp/sysctl.c | 10 +-
3436 net/socket.c | 18 +-
3437 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3438 net/sunrpc/clnt.c | 4 +-
3439 net/sunrpc/sched.c | 4 +-
3440 net/sunrpc/svc.c | 4 +-
3441 net/sunrpc/svcauth_unix.c | 2 +-
3442 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3443 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3444 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3445 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3446 net/tipc/netlink_compat.c | 12 +-
3447 net/tipc/subscr.c | 2 +-
3448 net/unix/diag.c | 2 +-
3449 net/unix/sysctl_net_unix.c | 2 +-
3450 net/wireless/wext-core.c | 19 +-
3451 net/xfrm/xfrm_policy.c | 16 +-
3452 net/xfrm/xfrm_state.c | 33 +-
3453 net/xfrm/xfrm_sysctl.c | 2 +-
3454 net/xfrm/xfrm_user.c | 2 +-
3455 scripts/Kbuild.include | 2 +-
3456 scripts/Makefile.build | 2 +-
3457 scripts/Makefile.clean | 3 +-
3458 scripts/Makefile.host | 69 +-
3459 scripts/basic/fixdep.c | 12 +-
3460 scripts/dtc/checks.c | 14 +-
3461 scripts/dtc/data.c | 6 +-
3462 scripts/dtc/flattree.c | 8 +-
3463 scripts/dtc/livetree.c | 4 +-
3464 scripts/gcc-plugin.sh | 51 +
3465 scripts/headers_install.sh | 1 +
3466 scripts/kallsyms.c | 4 +-
3467 scripts/kconfig/lkc.h | 5 +-
3468 scripts/kconfig/menu.c | 2 +-
3469 scripts/kconfig/symbol.c | 6 +-
3470 scripts/link-vmlinux.sh | 2 +-
3471 scripts/mod/file2alias.c | 14 +-
3472 scripts/mod/modpost.c | 25 +-
3473 scripts/mod/modpost.h | 6 +-
3474 scripts/mod/sumversion.c | 2 +-
3475 scripts/module-common.lds | 4 +
3476 scripts/package/builddeb | 1 +
3477 scripts/pnmtologo.c | 6 +-
3478 scripts/sortextable.h | 6 +-
3479 scripts/tags.sh | 2 +-
3480 security/Kconfig | 691 +-
3481 security/apparmor/include/policy.h | 2 +-
3482 security/apparmor/policy.c | 4 +-
3483 security/integrity/ima/ima.h | 4 +-
3484 security/integrity/ima/ima_api.c | 2 +-
3485 security/integrity/ima/ima_fs.c | 4 +-
3486 security/integrity/ima/ima_queue.c | 2 +-
3487 security/keys/internal.h | 8 +-
3488 security/keys/key.c | 18 +-
3489 security/keys/keyring.c | 4 -
3490 security/selinux/avc.c | 6 +-
3491 security/selinux/include/xfrm.h | 2 +-
3492 security/yama/yama_lsm.c | 2 +-
3493 sound/aoa/codecs/onyx.c | 7 +-
3494 sound/aoa/codecs/onyx.h | 1 +
3495 sound/core/oss/pcm_oss.c | 18 +-
3496 sound/core/pcm_compat.c | 2 +-
3497 sound/core/pcm_native.c | 4 +-
3498 sound/core/seq/seq_clientmgr.c | 10 +-
3499 sound/core/seq/seq_compat.c | 2 +-
3500 sound/core/seq/seq_fifo.c | 6 +-
3501 sound/core/seq/seq_fifo.h | 2 +-
3502 sound/core/seq/seq_memory.c | 6 +-
3503 sound/core/sound.c | 2 +-
3504 sound/drivers/mts64.c | 14 +-
3505 sound/drivers/opl4/opl4_lib.c | 2 +-
3506 sound/drivers/portman2x4.c | 3 +-
3507 sound/firewire/amdtp-am824.c | 2 +-
3508 sound/firewire/amdtp-stream.c | 4 +-
3509 sound/firewire/amdtp-stream.h | 2 +-
3510 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3511 sound/firewire/isight.c | 10 +-
3512 sound/firewire/scs1x.c | 8 +-
3513 sound/oss/sb_audio.c | 2 +-
3514 sound/oss/swarm_cs4297a.c | 6 +-
3515 sound/pci/hda/hda_codec.c | 2 +-
3516 sound/pci/ymfpci/ymfpci.h | 2 +-
3517 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3518 sound/soc/codecs/sti-sas.c | 10 +-
3519 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3520 sound/soc/soc-ac97.c | 6 +-
3521 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3522 tools/gcc/Makefile | 42 +
3523 tools/gcc/checker_plugin.c | 549 +
3524 tools/gcc/colorize_plugin.c | 215 +
3525 tools/gcc/constify_plugin.c | 571 +
3526 tools/gcc/gcc-common.h | 819 +
3527 tools/gcc/initify_plugin.c | 591 +
3528 tools/gcc/kallocstat_plugin.c | 188 +
3529 tools/gcc/kernexec_plugin.c | 549 +
3530 tools/gcc/latent_entropy_plugin.c | 474 +
3531 tools/gcc/randomize_layout_seed.h | 1 +
3532 tools/gcc/size_overflow_plugin/.gitignore | 2 +
3533 tools/gcc/size_overflow_plugin/Makefile | 28 +
3534 .../disable_size_overflow_hash.data | 12434 ++
3535 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
3536 .../generate_size_overflow_hash.sh | 103 +
3537 .../insert_size_overflow_asm.c | 416 +
3538 .../size_overflow_plugin/intentional_overflow.c | 1116 +
3539 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3540 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
3541 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3542 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
3543 .../size_overflow_hash_aux.data | 92 +
3544 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
3545 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3546 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
3547 .../size_overflow_plugin_hash.c | 352 +
3548 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3549 .../size_overflow_transform_core.c | 1015 +
3550 tools/gcc/stackleak_plugin.c | 444 +
3551 tools/gcc/structleak_plugin.c | 290 +
3552 tools/include/linux/compiler.h | 8 +
3553 tools/perf/util/include/asm/alternative-asm.h | 3 +
3554 tools/virtio/linux/uaccess.h | 2 +-
3555 virt/kvm/kvm_main.c | 42 +-
3556 2088 files changed, 221599 insertions(+), 9618 deletions(-)
3557 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
3558 Author: Matthew Wilcox <willy@linux.intel.com>
3559 Date: Tue Feb 2 16:57:52 2016 -0800
3560
3561 radix-tree: fix race in gang lookup
3562
3563 If the indirect_ptr bit is set on a slot, that indicates we need to redo
3564 the lookup. Introduce a new function radix_tree_iter_retry() which
3565 forces the loop to retry the lookup by setting 'slot' to NULL and
3566 turning the iterator back to point at the problematic entry.
3567
3568 This is a pretty rare problem to hit at the moment; the lookup has to
3569 race with a grow of the radix tree from a height of 0. The consequences
3570 of hitting this race are that gang lookup could return a pointer to a
3571 radix_tree_node instead of a pointer to whatever the user had inserted
3572 in the tree.
3573
3574 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
3575 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
3576 Cc: Hugh Dickins <hughd@google.com>
3577 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3578 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
3579 Cc: <stable@vger.kernel.org>
3580 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3581 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3582
3583 include/linux/radix-tree.h | 16 ++++++++++++++++
3584 lib/radix-tree.c | 12 ++++++++++--
3585 2 files changed, 26 insertions(+), 2 deletions(-)
3586
3587 commit bf628043b4589c910919a0f221ae7f42aa8cea93
3588 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3589 Date: Wed Feb 3 02:11:03 2016 +0100
3590
3591 unix: correctly track in-flight fds in sending process user_struct
3592
3593 The commit referenced in the Fixes tag incorrectly accounted the number
3594 of in-flight fds over a unix domain socket to the original opener
3595 of the file-descriptor. This allows another process to arbitrary
3596 deplete the original file-openers resource limit for the maximum of
3597 open files. Instead the sending processes and its struct cred should
3598 be credited.
3599
3600 To do so, we add a reference counted struct user_struct pointer to the
3601 scm_fp_list and use it to account for the number of inflight unix fds.
3602
3603 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
3604 Reported-by: David Herrmann <dh.herrmann@gmail.com>
3605 Cc: David Herrmann <dh.herrmann@gmail.com>
3606 Cc: Willy Tarreau <w@1wt.eu>
3607 Cc: Linus Torvalds <torvalds@linux-foundation.org>
3608 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
3609 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3610 Signed-off-by: David S. Miller <davem@davemloft.net>
3611
3612 include/net/af_unix.h | 4 ++--
3613 include/net/scm.h | 1 +
3614 net/core/scm.c | 7 +++++++
3615 net/unix/af_unix.c | 4 ++--
3616 net/unix/garbage.c | 8 ++++----
3617 5 files changed, 16 insertions(+), 8 deletions(-)
3618
3619 commit e830db443ff78d70b7b63536e688d73907face0c
3620 Author: Mike Kravetz <mike.kravetz@oracle.com>
3621 Date: Fri Jan 15 16:57:37 2016 -0800
3622
3623 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
3624
3625 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
3626 argument end is of type pgoff_t. It was being converted to a vaddr
3627 offset and passed to unmap_hugepage_range. However, end was also being
3628 used as an argument to the vma_interval_tree_foreach controlling loop.
3629 In addition, the conversion of end to vaddr offset was incorrect.
3630
3631 hugetlb_vmtruncate_list is called as part of a file truncate or
3632 fallocate hole punch operation.
3633
3634 When truncating a hugetlbfs file, this bug could prevent some pages from
3635 being unmapped. This is possible if there are multiple vmas mapping the
3636 file, and there is a sufficiently sized hole between the mappings. The
3637 size of the hole between two vmas (A,B) must be such that the starting
3638 virtual address of B is greater than (ending virtual address of A <<
3639 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
3640 pages are not properly unmapped during truncate, the following BUG is
3641 hit:
3642
3643 kernel BUG at fs/hugetlbfs/inode.c:428!
3644
3645 In the fallocate hole punch case, this bug could prevent pages from
3646 being unmapped as in the truncate case. However, for hole punch the
3647 result is that unmapped pages will not be removed during the operation.
3648 For hole punch, it is also possible that more pages than desired will be
3649 unmapped. This unnecessary unmapping will cause page faults to
3650 reestablish the mappings on subsequent page access.
3651
3652 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
3653 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
3654 Cc: Hugh Dickins <hughd@google.com>
3655 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
3656 Cc: Davidlohr Bueso <dave@stgolabs.net>
3657 Cc: Dave Hansen <dave.hansen@linux.intel.com>
3658 Cc: <stable@vger.kernel.org> [4.3]
3659 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3660 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3661
3662 fs/hugetlbfs/inode.c | 19 +++++++++++--------
3663 1 files changed, 11 insertions(+), 8 deletions(-)
3664
3665 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
3666 Author: Takashi Iwai <tiwai@suse.de>
3667 Date: Thu Feb 4 17:06:13 2016 +0100
3668
3669 ALSA: timer: Fix leftover link at closing
3670
3671 In ALSA timer core, the active timer instance is managed in
3672 active_list linked list. Each element is added / removed dynamically
3673 at timer start, stop and in timer interrupt. The problem is that
3674 snd_timer_interrupt() has a thinko and leaves the element in
3675 active_list when it's the last opened element. This eventually leads
3676 to list corruption or use-after-free error.
3677
3678 This hasn't been revealed because we used to delete the list forcibly
3679 in snd_timer_stop() in the past. However, the recent fix avoids the
3680 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
3681 corruption due to double start or stop]), and this leak hits reality.
3682
3683 This patch fixes the link management in snd_timer_interrupt(). Now it
3684 simply unlinks no matter which stream is.
3685
3686 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
3687 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3688 Cc: <stable@vger.kernel.org>
3689 Signed-off-by: Takashi Iwai <tiwai@suse.de>
3690
3691 sound/core/timer.c | 4 ++--
3692 1 files changed, 2 insertions(+), 2 deletions(-)
3693
3694 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
3695 Author: Konstantin Khlebnikov <koct9i@gmail.com>
3696 Date: Fri Feb 5 15:37:01 2016 -0800
3697
3698 radix-tree: fix oops after radix_tree_iter_retry
3699
3700 Helper radix_tree_iter_retry() resets next_index to the current index.
3701 In following radix_tree_next_slot current chunk size becomes zero. This
3702 isn't checked and it tries to dereference null pointer in slot.
3703
3704 Tagged iterator is fine because retry happens only at slot 0 where tag
3705 bitmask in iter->tags is filled with single bit.
3706
3707 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
3708 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
3709 Cc: Matthew Wilcox <willy@linux.intel.com>
3710 Cc: Hugh Dickins <hughd@google.com>
3711 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3712 Cc: Jeremiah Mahler <jmmahler@gmail.com>
3713 Cc: <stable@vger.kernel.org>
3714 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3715 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3716
3717 include/linux/radix-tree.h | 6 +++---
3718 1 files changed, 3 insertions(+), 3 deletions(-)
3719
3720 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
3721 Merge: 438be0b 256aeaf
3722 Author: Brad Spengler <spender@grsecurity.net>
3723 Date: Sun Feb 7 08:29:33 2016 -0500
3724
3725 Merge branch 'pax-test' into grsec-test
3726
3727 commit 256aeaf87c22de8edf1f03682a572c590ae07771
3728 Author: Brad Spengler <spender@grsecurity.net>
3729 Date: Sun Feb 7 08:29:09 2016 -0500
3730
3731 Update to pax-linux-4.3.5-test28.patch:
3732 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
3733 - spender fixed UDEREF on arm
3734
3735 arch/arm/Kconfig | 1 +
3736 arch/arm/include/asm/domain.h | 21 ++++++++-
3737 arch/arm/include/asm/futex.h | 9 ----
3738 arch/arm/include/asm/thread_info.h | 3 +
3739 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3740 arch/arm/kernel/entry-armv.S | 2 +-
3741 arch/arm/kernel/process.c | 2 +-
3742 arch/arm/mm/alignment.c | 8 ----
3743 arch/x86/mm/numa.c | 2 +-
3744 security/Kconfig | 1 -
3745 10 files changed, 60 insertions(+), 70 deletions(-)
3746
3747 commit 438be0bd112bd17942b2628c53054dc1007558a1
3748 Author: Brad Spengler <spender@grsecurity.net>
3749 Date: Sat Feb 6 19:50:31 2016 -0500
3750
3751 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
3752 ARM systems reported on the forums
3753
3754 arch/arm/Kconfig | 1 +
3755 arch/arm/include/asm/domain.h | 21 ++++++++-
3756 arch/arm/include/asm/futex.h | 9 ----
3757 arch/arm/include/asm/thread_info.h | 3 +
3758 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3759 arch/arm/kernel/entry-armv.S | 2 +-
3760 arch/arm/kernel/process.c | 2 +-
3761 arch/arm/mm/alignment.c | 8 ----
3762 security/Kconfig | 1 -
3763 9 files changed, 59 insertions(+), 69 deletions(-)
3764
3765 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
3766 Author: Brad Spengler <spender@grsecurity.net>
3767 Date: Sat Feb 6 11:21:53 2016 -0500
3768
3769 Fix another compiler warning
3770
3771 net/ipv4/tcp_input.c | 2 ++
3772 1 files changed, 2 insertions(+), 0 deletions(-)
3773
3774 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
3775 Author: Brad Spengler <spender@grsecurity.net>
3776 Date: Sat Feb 6 11:16:12 2016 -0500
3777
3778 Fix two compiler warnings
3779
3780 kernel/pid.c | 5 ++---
3781 kernel/ptrace.c | 3 ++-
3782 2 files changed, 4 insertions(+), 4 deletions(-)
3783
3784 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
3785 Author: Brad Spengler <spender@grsecurity.net>
3786 Date: Wed Feb 3 21:22:40 2016 -0500
3787
3788 Apply fix for integer truncation in NUMA init code, reported by
3789 x14sg1 on the forums:
3790 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
3791
3792 arch/x86/mm/numa.c | 2 +-
3793 1 files changed, 1 insertions(+), 1 deletions(-)
3794
3795 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
3796 Merge: a781740 016d0d8
3797 Author: Brad Spengler <spender@grsecurity.net>
3798 Date: Wed Feb 3 21:20:58 2016 -0500
3799
3800 Merge branch 'pax-test' into grsec-test
3801
3802 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
3803 Author: Brad Spengler <spender@grsecurity.net>
3804 Date: Wed Feb 3 21:20:10 2016 -0500
3805
3806 Update to pax-linux-4.3.5-test27.patch:
3807 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
3808 - restored padding in fpregs_state for storing AVX-512 state in the future
3809 - constified netlink_dump_control
3810 - added const version of debug_gimple_stmt for gcc plugins, by Emese
3811 - Emese fixed a bug in initify that could have initified too much
3812 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
3813
3814 arch/x86/include/asm/fpu/types.h | 1 +
3815 arch/x86/include/asm/mmu_context.h | 2 +-
3816 block/blk-cgroup.c | 18 ++--
3817 block/cfq-iosched.c | 4 +-
3818 crypto/crypto_user.c | 8 ++-
3819 drivers/acpi/apei/ghes.c | 6 +-
3820 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
3821 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
3822 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
3823 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
3824 drivers/infiniband/core/netlink.c | 5 +-
3825 drivers/infiniband/hw/cxgb4/device.c | 6 +-
3826 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
3827 drivers/md/bcache/alloc.c | 2 +-
3828 drivers/md/bcache/bcache.h | 10 +-
3829 drivers/md/bcache/btree.c | 2 +-
3830 drivers/md/bcache/io.c | 10 +-
3831 drivers/md/bcache/journal.c | 2 +-
3832 drivers/md/bcache/stats.c | 26 +++---
3833 drivers/md/bcache/stats.h | 16 ++--
3834 drivers/md/bcache/super.c | 2 +-
3835 drivers/md/bcache/sysfs.c | 20 +++---
3836 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
3837 drivers/md/dm-raid.c | 2 +-
3838 drivers/md/md.c | 6 +-
3839 drivers/md/md.h | 2 +-
3840 drivers/md/raid1.c | 2 +-
3841 drivers/md/raid10.c | 2 +-
3842 drivers/md/raid5.c | 4 +-
3843 drivers/media/pci/zoran/zoran.h | 1 -
3844 drivers/media/pci/zoran/zoran_driver.c | 3 -
3845 drivers/net/ethernet/sfc/selftest.c | 20 +++---
3846 drivers/net/irda/vlsi_ir.c | 18 ++--
3847 drivers/net/irda/vlsi_ir.h | 14 ++--
3848 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3849 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3850 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3851 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3852 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
3853 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
3854 drivers/scsi/hptiop.c | 2 -
3855 drivers/scsi/hptiop.h | 1 -
3856 drivers/scsi/ipr.c | 6 +-
3857 drivers/scsi/ipr.h | 2 +-
3858 drivers/scsi/qla2xxx/qla_target.c | 10 +-
3859 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3860 fs/btrfs/ctree.c | 2 +-
3861 fs/btrfs/ctree.h | 4 +-
3862 fs/btrfs/delayed-ref.c | 4 +-
3863 fs/btrfs/disk-io.c | 4 +-
3864 fs/btrfs/file.c | 4 +-
3865 fs/btrfs/raid56.c | 32 ++++----
3866 fs/btrfs/tests/btrfs-tests.c | 2 +-
3867 fs/btrfs/transaction.c | 2 +-
3868 fs/btrfs/tree-log.c | 8 +-
3869 fs/btrfs/volumes.c | 14 ++--
3870 fs/btrfs/volumes.h | 22 +++---
3871 fs/jbd2/commit.c | 2 +-
3872 fs/jbd2/transaction.c | 4 +-
3873 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3874 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3875 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3876 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3877 include/acpi/ghes.h | 2 +-
3878 include/linux/blk-cgroup.h | 24 +++---
3879 include/linux/jbd2.h | 2 +-
3880 include/linux/netlink.h | 12 ++--
3881 include/net/cfg802154.h | 2 +-
3882 include/net/mac80211.h | 2 +-
3883 include/net/neighbour.h | 2 +-
3884 kernel/rcu/tree_plugin.h | 4 +-
3885 net/batman-adv/routing.c | 4 +-
3886 net/batman-adv/soft-interface.c | 2 +-
3887 net/batman-adv/translation-table.c | 14 ++--
3888 net/batman-adv/types.h | 2 +-
3889 net/core/neighbour.c | 14 ++--
3890 net/core/rtnetlink.c | 2 +-
3891 net/ipv4/arp.c | 2 +-
3892 net/ipv4/inet_diag.c | 4 +-
3893 net/ipv4/xfrm4_state.c | 4 +-
3894 net/ipv6/ndisc.c | 2 +-
3895 net/mac80211/cfg.c | 2 +-
3896 net/mac80211/debugfs_key.c | 2 +-
3897 net/mac80211/key.c | 4 +-
3898 net/mac80211/tx.c | 2 +-
3899 net/mac80211/wpa.c | 10 +-
3900 net/mac802154/iface.c | 4 +-
3901 net/netfilter/ipset/ip_set_core.c | 2 +-
3902 net/netfilter/nf_conntrack_netlink.c | 22 +++---
3903 net/netfilter/nf_tables_api.c | 13 ++--
3904 net/netfilter/nfnetlink_acct.c | 7 +-
3905 net/netfilter/nfnetlink_cthelper.c | 2 +-
3906 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3907 net/netlink/af_netlink.c | 10 ++-
3908 net/netlink/diag.c | 2 +-
3909 net/netlink/genetlink.c | 14 ++--
3910 net/packet/af_packet.c | 18 ++--
3911 net/packet/diag.c | 2 +-
3912 net/packet/internal.h | 6 +-
3913 net/unix/diag.c | 2 +-
3914 net/xfrm/xfrm_user.c | 2 +-
3915 security/apparmor/include/policy.h | 2 +-
3916 security/apparmor/policy.c | 4 +-
3917 sound/core/seq/seq_clientmgr.c | 2 +-
3918 sound/core/seq/seq_fifo.c | 6 +-
3919 sound/core/seq/seq_fifo.h | 2 +-
3920 tools/gcc/gcc-common.h | 24 ++++--
3921 tools/gcc/initify_plugin.c | 7 +-
3922 tools/lib/api/Makefile | 2 +-
3923 109 files changed, 399 insertions(+), 391 deletions(-)
3924
3925 commit a7817402ac837b1aee07fac42537a02097055098
3926 Author: Matt Fleming <matt@codeblueprint.co.uk>
3927 Date: Fri Jan 29 11:36:10 2016 +0000
3928
3929 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
3930
3931 There are a couple of nasty truncation bugs lurking in the pageattr
3932 code that can be triggered when mapping EFI regions, e.g. when we pass
3933 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
3934 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
3935
3936 Viorel-Cătălin managed to trigger this bug on his Dell machine that
3937 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
3938 When calling populate_pud() the end of the region gets calculated
3939 incorrectly in the following buggy expression,
3940
3941 end = start + (cpa->numpages << PAGE_SHIFT);
3942
3943 And only 188416 pages are mapped. Next, populate_pud() gets invoked
3944 for a second time because of the loop in __change_page_attr_set_clr(),
3945 only this time no pages get mapped because shifting the remaining
3946 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
3947 loop in __change_page_attr_set_clr() spins forever because we fail to
3948 map progress.
3949
3950 Hitting this bug depends very much on the virtual address we pick to
3951 map the large region at and how many pages we map on the initial run
3952 through the loop. This explains why this issue was only recently hit
3953 with the introduction of commit
3954
3955 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
3956 entries bottom-up at runtime, instead of top-down")
3957
3958 It's interesting to note that safe uses of cpa->numpages do exist in
3959 the pageattr code. If instead of shifting ->numpages we multiply by
3960 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
3961 so the result is unsigned long.
3962
3963 To avoid surprises when users try to convert very large cpa->numpages
3964 values to addresses, change the data type from 'int' to 'unsigned
3965 long', thereby making it suitable for shifting by PAGE_SHIFT without
3966 any type casting.
3967
3968 The alternative would be to make liberal use of casting, but that is
3969 far more likely to cause problems in the future when someone adds more
3970 code and fails to cast properly; this bug was difficult enough to
3971 track down in the first place.
3972
3973 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
3974 Acked-by: Borislav Petkov <bp@alien8.de>
3975 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
3976 Cc: <stable@vger.kernel.org>
3977 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
3978 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
3979 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
3980 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3981
3982 arch/x86/mm/pageattr.c | 4 ++--
3983 1 files changed, 2 insertions(+), 2 deletions(-)
3984
3985 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
3986 Author: Jan Beulich <JBeulich@suse.com>
3987 Date: Tue Jan 26 04:15:18 2016 -0700
3988
3989 x86/mm: Fix types used in pgprot cacheability flags translations
3990
3991 For PAE kernels "unsigned long" is not suitable to hold page protection
3992 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
3993 few W+X pages getting reported as insecure during boot (observed namely
3994 for the entire initrd range).
3995
3996 Fixes: 281d4078be ("x86: Make page cache mode a real type")
3997 Signed-off-by: Jan Beulich <jbeulich@suse.com>
3998 Reviewed-by: Juergen Gross <JGross@suse.com>
3999 Cc: stable@vger.kernel.org
4000 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
4001 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
4002
4003 arch/x86/include/asm/pgtable_types.h | 6 ++----
4004 1 files changed, 2 insertions(+), 4 deletions(-)
4005
4006 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
4007 Merge: 682d661 f74425b
4008 Author: Brad Spengler <spender@grsecurity.net>
4009 Date: Sun Jan 31 15:06:25 2016 -0500
4010
4011 Merge branch 'pax-test' into grsec-test
4012
4013 Conflicts:
4014 drivers/net/slip/slhc.c
4015 include/linux/sched.h
4016 net/unix/af_unix.c
4017 sound/core/timer.c
4018
4019 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
4020 Merge: d14af1f 849a2d3
4021 Author: Brad Spengler <spender@grsecurity.net>
4022 Date: Sun Jan 31 15:02:55 2016 -0500
4023
4024 Merge branch 'linux-4.3.y' into pax-test
4025
4026 Conflicts:
4027 arch/x86/include/asm/mmu_context.h
4028
4029 commit 682d6611d75542e351c973c8dd74a99d3966c073
4030 Author: Brad Spengler <spender@grsecurity.net>
4031 Date: Sat Jan 30 13:05:03 2016 -0500
4032
4033 Based on a report from Mathias Krause, fix up a number of additional instances
4034 of ulong overflow when passing in values to gr_learn_resource by saturating
4035 to ULONG_MAX
4036
4037 mm/mlock.c | 11 ++++++++---
4038 mm/mmap.c | 16 +++++++++++++---
4039 2 files changed, 21 insertions(+), 6 deletions(-)
4040
4041 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
4042 Author: Jann Horn <jann@thejh.net>
4043 Date: Sat Dec 26 06:00:48 2015 +0100
4044
4045 seccomp: always propagate NO_NEW_PRIVS on tsync
4046
4047 Before this patch, a process with some permissive seccomp filter
4048 that was applied by root without NO_NEW_PRIVS was able to add
4049 more filters to itself without setting NO_NEW_PRIVS by setting
4050 the new filter from a throwaway thread with NO_NEW_PRIVS.
4051
4052 Signed-off-by: Jann Horn <jann@thejh.net>
4053 Cc: stable@vger.kernel.org
4054 Signed-off-by: Kees Cook <keescook@chromium.org>
4055
4056 kernel/seccomp.c | 22 +++++++++++-----------
4057 1 files changed, 11 insertions(+), 11 deletions(-)
4058
4059 commit b85450498a3bbf269441c8963d7574bb3079c838
4060 Merge: 59c216f d14af1f
4061 Author: Brad Spengler <spender@grsecurity.net>
4062 Date: Fri Jan 29 20:54:13 2016 -0500
4063
4064 Merge branch 'pax-test' into grsec-test
4065
4066 commit d14af1f1dd66511f3f0674deee2b572972012b39
4067 Author: Brad Spengler <spender@grsecurity.net>
4068 Date: Fri Jan 29 20:53:51 2016 -0500
4069
4070 Update to pax-linux-4.3.4-test26.patch:
4071 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
4072
4073 fs/cifs/file.c | 2 +-
4074 fs/gfs2/file.c | 2 +-
4075 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
4076 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
4077 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
4078 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
4079 .../size_overflow_transform_core.c | 5 +
4080 7 files changed, 102 insertions(+), 15 deletions(-)
4081
4082 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
4083 Author: Brad Spengler <spender@grsecurity.net>
4084 Date: Wed Jan 27 17:57:21 2016 -0500
4085
4086 Fix a size_overflow report reported by Mathias Krause in our
4087 truncation of an loff_t to an unsigned long when being passed
4088 to gr_learn_resource() (as all resource checks are against unsigned long
4089 values)
4090
4091 fs/attr.c | 5 ++++-
4092 1 files changed, 4 insertions(+), 1 deletions(-)
4093
4094 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
4095 Author: Yuchung Cheng <ycheng@google.com>
4096 Date: Wed Jan 6 12:42:38 2016 -0800
4097
4098 tcp: fix zero cwnd in tcp_cwnd_reduction
4099
4100 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
4101 conditionally") introduced a bug that cwnd may become 0 when both
4102 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
4103 to a div-by-zero if the connection starts another cwnd reduction
4104 phase by setting tp->prior_cwnd to the current cwnd (0) in
4105 tcp_init_cwnd_reduction().
4106
4107 To prevent this we skip PRR operation when nothing is acked or
4108 sacked. Then cwnd must be positive in all cases as long as ssthresh
4109 is positive:
4110
4111 1) The proportional reduction mode
4112 inflight > ssthresh > 0
4113
4114 2) The reduction bound mode
4115 a) inflight == ssthresh > 0
4116
4117 b) inflight < ssthresh
4118 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
4119
4120 Therefore in all cases inflight and sndcnt can not both be 0.
4121 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
4122
4123 In reality this bug is triggered only with a sequence of less common
4124 events. For example, the connection is terminating an ECN-triggered
4125 cwnd reduction with an inflight 0, then it receives reordered/old
4126 ACKs or DSACKs from prior transmission (which acks nothing). Or the
4127 connection is in fast recovery stage that marks everything lost,
4128 but fails to retransmit due to local issues, then receives data
4129 packets from other end which acks nothing.
4130
4131 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
4132 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
4133 Signed-off-by: Yuchung Cheng <ycheng@google.com>
4134 Signed-off-by: Neal Cardwell <ncardwell@google.com>
4135 Signed-off-by: Eric Dumazet <edumazet@google.com>
4136 Signed-off-by: David S. Miller <davem@davemloft.net>
4137
4138 net/ipv4/tcp_input.c | 3 +++
4139 1 files changed, 3 insertions(+), 0 deletions(-)
4140
4141 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
4142 Author: Eric Dumazet <edumazet@google.com>
4143 Date: Sun Jan 24 13:53:50 2016 -0800
4144
4145 af_unix: fix struct pid memory leak
4146
4147 Dmitry reported a struct pid leak detected by a syzkaller program.
4148
4149 Bug happens in unix_stream_recvmsg() when we break the loop when a
4150 signal is pending, without properly releasing scm.
4151
4152 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
4153 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4154 Signed-off-by: Eric Dumazet <edumazet@google.com>
4155 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
4156 Signed-off-by: David S. Miller <davem@davemloft.net>
4157
4158 net/unix/af_unix.c | 1 +
4159 1 files changed, 1 insertions(+), 0 deletions(-)
4160
4161 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
4162 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4163 Date: Fri Jan 22 01:39:43 2016 +0100
4164
4165 pptp: fix illegal memory access caused by multiple bind()s
4166
4167 Several times already this has been reported as kasan reports caused by
4168 syzkaller and trinity and people always looked at RCU races, but it is
4169 much more simple. :)
4170
4171 In case we bind a pptp socket multiple times, we simply add it to
4172 the callid_sock list but don't remove the old binding. Thus the old
4173 socket stays in the bucket with unused call_id indexes and doesn't get
4174 cleaned up. This causes various forms of kasan reports which were hard
4175 to pinpoint.
4176
4177 Simply don't allow multiple binds and correct error handling in
4178 pptp_bind. Also keep sk_state bits in place in pptp_connect.
4179
4180 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
4181 Cc: Dmitry Kozlov <xeb@mail.ru>
4182 Cc: Sasha Levin <sasha.levin@oracle.com>
4183 Cc: Dmitry Vyukov <dvyukov@google.com>
4184 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4185 Cc: Dave Jones <davej@codemonkey.org.uk>
4186 Reported-by: Dave Jones <davej@codemonkey.org.uk>
4187 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4188 Signed-off-by: David S. Miller <davem@davemloft.net>
4189
4190 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
4191 1 files changed, 24 insertions(+), 10 deletions(-)
4192
4193 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
4194 Author: Brad Spengler <spender@grsecurity.net>
4195 Date: Tue Jan 26 18:17:10 2016 -0500
4196
4197 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
4198 wiki but was removed from the config help at some point
4199
4200 grsecurity/Kconfig | 3 +++
4201 1 files changed, 3 insertions(+), 0 deletions(-)
4202
4203 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
4204 Author: Thomas Egerer <hakke_007@gmx.de>
4205 Date: Mon Jan 25 12:58:44 2016 +0100
4206
4207 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
4208
4209 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
4210 to select CRYPTO_ECHAINIV in order to work properly. This solves the
4211 issues caused by a misconfiguration as described in [1].
4212 The original approach, patching crypto/Kconfig was turned down by
4213 Herbert Xu [2].
4214
4215 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
4216 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
4217
4218 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
4219 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
4220 Signed-off-by: David S. Miller <davem@davemloft.net>
4221
4222 net/ipv4/Kconfig | 1 +
4223 net/ipv6/Kconfig | 1 +
4224 2 files changed, 2 insertions(+), 0 deletions(-)
4225
4226 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
4227 Merge: 904114c 6339c1f
4228 Author: Brad Spengler <spender@grsecurity.net>
4229 Date: Tue Jan 26 18:08:40 2016 -0500
4230
4231 Merge branch 'pax-test' into grsec-test
4232
4233 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
4234 Author: Brad Spengler <spender@grsecurity.net>
4235 Date: Tue Jan 26 18:07:51 2016 -0500
4236
4237 Update to pax-linux-4.3.4-test25.patch:
4238 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
4239 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
4240 - fixed a few REFCOUNT false positives in SNMP related statistics
4241
4242 arch/x86/Kconfig | 2 +-
4243 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
4244 include/net/snmp.h | 10 +++++-----
4245 kernel/fork.c | 11 +++++++++--
4246 net/ipv4/proc.c | 8 ++++----
4247 net/ipv6/addrconf.c | 4 ++--
4248 net/ipv6/proc.c | 10 +++++-----
4249 7 files changed, 43 insertions(+), 19 deletions(-)
4250
4251 commit 904114c2fce3fdff5d57e763da56a78960db4e19
4252 Author: Al Viro <viro@zeniv.linux.org.uk>
4253 Date: Fri Jan 22 18:08:52 2016 -0500
4254
4255 make sure that freeing shmem fast symlinks is RCU-delayed
4256
4257 Cc: stable@vger.kernel.org # v4.2+
4258 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4259
4260 include/linux/shmem_fs.h | 5 +----
4261 mm/shmem.c | 9 ++++-----
4262 2 files changed, 5 insertions(+), 9 deletions(-)
4263
4264 commit ab86adee64312a2f827dd516cb199521327943ed
4265 Author: Sasha Levin <sasha.levin@oracle.com>
4266 Date: Mon Jan 18 19:23:51 2016 -0500
4267
4268 netfilter: nf_conntrack: use safer way to lock all buckets
4269
4270 When we need to lock all buckets in the connection hashtable we'd attempt to
4271 lock 1024 spinlocks, which is way more preemption levels than supported by
4272 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
4273 enabled, and if it was - use only 8 buckets(!).
4274
4275 Fix this by using a global lock and synchronize all buckets on it when we
4276 need to lock them all. This is pretty heavyweight, but is only done when we
4277 need to resize the hashtable, and that doesn't happen often enough (or at all).
4278
4279 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4280 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
4281 Reviewed-by: Florian Westphal <fw@strlen.de>
4282 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4283
4284 Conflicts:
4285
4286 net/netfilter/nfnetlink_cttimeout.c
4287
4288 include/net/netfilter/nf_conntrack_core.h | 8 ++----
4289 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
4290 net/netfilter/nf_conntrack_helper.c | 2 +-
4291 net/netfilter/nf_conntrack_netlink.c | 2 +-
4292 4 files changed, 33 insertions(+), 17 deletions(-)
4293
4294 commit 37014723527225481c720484bb788a1a6358072f
4295 Author: Willy Tarreau <w@1wt.eu>
4296 Date: Mon Jan 18 16:36:09 2016 +0100
4297
4298 pipe: limit the per-user amount of pages allocated in pipes
4299
4300 On no-so-small systems, it is possible for a single process to cause an
4301 OOM condition by filling large pipes with data that are never read. A
4302 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
4303 memory. On small systems it may be tricky to set the pipe max size to
4304 prevent this from happening.
4305
4306 This patch makes it possible to enforce a per-user soft limit above
4307 which new pipes will be limited to a single page, effectively limiting
4308 them to 4 kB each, as well as a hard limit above which no new pipes may
4309 be created for this user. This has the effect of protecting the system
4310 against memory abuse without hurting other users, and still allowing
4311 pipes to work correctly though with less data at once.
4312
4313 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
4314 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
4315 default soft limit allows the default number of FDs per process (1024)
4316 to create pipes of the default size (64kB), thus reaching a limit of 64MB
4317 before starting to create only smaller pipes. With 256 processes limited
4318 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
4319 1084 MB of memory allocated for a user. The hard limit is disabled by
4320 default to avoid breaking existing applications that make intensive use
4321 of pipes (eg: for splicing).
4322
4323 Reported-by: socketpair@gmail.com
4324 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4325 Mitigates: CVE-2013-4312 (Linux 2.0+)
4326 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4327 Signed-off-by: Willy Tarreau <w@1wt.eu>
4328 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4329
4330 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
4331 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
4332 include/linux/pipe_fs_i.h | 4 +++
4333 include/linux/sched.h | 1 +
4334 kernel/sysctl.c | 14 ++++++++++++
4335 5 files changed, 87 insertions(+), 2 deletions(-)
4336
4337 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
4338 Merge: 540f2af 7791ecb
4339 Author: Brad Spengler <spender@grsecurity.net>
4340 Date: Sat Jan 23 10:57:11 2016 -0500
4341
4342 Merge branch 'pax-test' into grsec-test
4343
4344 commit 7791ecb84f840343a5646236fd0d34e1fb450793
4345 Merge: 470069c 399588c
4346 Author: Brad Spengler <spender@grsecurity.net>
4347 Date: Sat Jan 23 10:56:47 2016 -0500
4348
4349 Merge branch 'linux-4.3.y' into pax-test
4350
4351 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
4352 Author: Brad Spengler <spender@grsecurity.net>
4353 Date: Tue Jan 19 21:18:47 2016 -0500
4354
4355 Update size_overflow hash table
4356
4357 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
4358 1 files changed, 3 insertions(+), 1 deletions(-)
4359
4360 commit 7e649765626a28437f573f0fbe7a51a04615f041
4361 Author: Brad Spengler <spender@grsecurity.net>
4362 Date: Tue Jan 19 20:29:46 2016 -0500
4363
4364 Backport fix from: https://lkml.org/lkml/2015/12/13/187
4365
4366 fs/ext4/extents.c | 2 +-
4367 1 files changed, 1 insertions(+), 1 deletions(-)
4368
4369 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
4370 Author: Jann Horn <jann@thejh.net>
4371 Date: Tue Jan 5 18:27:30 2016 +0100
4372
4373 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
4374
4375 This replaces all code in fs/compat_ioctl.c that translated
4376 ioctl arguments into a in-kernel structure, then performed
4377 do_ioctl under set_fs(KERNEL_DS), with code that allocates
4378 data on the user stack and can call the VFS ioctl handler
4379 under USER_DS.
4380
4381 This is done as a hardening measure because the caller
4382 does not know what kind of ioctl handler will be invoked,
4383 only that no corresponding compat_ioctl handler exists and
4384 what the ioctl command number is. The accidental
4385 invocation of an unlocked_ioctl handler that unexpectedly
4386 calls copy_to_user could be a severe security issue.
4387
4388 Signed-off-by: Jann Horn <jann@thejh.net>
4389 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4390
4391 Conflicts:
4392
4393 fs/compat_ioctl.c
4394
4395 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
4396 1 files changed, 68 insertions(+), 62 deletions(-)
4397
4398 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
4399 Author: Al Viro <viro@zeniv.linux.org.uk>
4400 Date: Thu Jan 7 09:53:30 2016 -0500
4401
4402 compat_ioctl: don't pass fd around when not needed
4403
4404 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4405
4406 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
4407 fs/internal.h | 7 ++++
4408 fs/ioctl.c | 4 +-
4409 include/linux/fs.h | 2 -
4410 4 files changed, 61 insertions(+), 55 deletions(-)
4411
4412 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
4413 Author: Jann Horn <jann@thejh.net>
4414 Date: Tue Jan 5 18:27:29 2016 +0100
4415
4416 compat_ioctl: don't look up the fd twice
4417
4418 In code in fs/compat_ioctl.c that translates ioctl arguments
4419 into a in-kernel structure, then performs sys_ioctl, possibly
4420 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
4421 calls to do_ioctl calls. do_ioctl is a new function that does
4422 the same thing as sys_ioctl, but doesn't look up the fd again.
4423
4424 This change is made to avoid (potential) security issues
4425 because of ioctl handlers that accept one of the ioctl
4426 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
4427 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
4428 This can happen for multiple reasons:
4429
4430 - The ioctl command number could be reused.
4431 - The ioctl handler might not check the full ioctl
4432 command. This is e.g. true for drm_ioctl.
4433 - The ioctl handler is very special, e.g. cuse_file_ioctl
4434
4435 The real issue is that set_fs(KERNEL_DS) is used here,
4436 but that's fixed in a separate commit
4437 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
4438
4439 This change mitigates potential security issues by
4440 preventing a race that permits invocation of
4441 unlocked_ioctl handlers under KERNEL_DS through compat
4442 code even if a corresponding compat_ioctl handler exists.
4443
4444 So far, no way has been identified to use this to damage
4445 kernel memory without having CAP_SYS_ADMIN in the init ns
4446 (with the capability, doing reads/writes at arbitrary
4447 kernel addresses should be easy through CUSE's ioctl
4448 handler with FUSE_IOCTL_UNRESTRICTED set).
4449
4450 [AV: two missed sys_ioctl() taken care of]
4451
4452 Signed-off-by: Jann Horn <jann@thejh.net>
4453 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4454
4455 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
4456 1 files changed, 68 insertions(+), 54 deletions(-)
4457
4458 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
4459 Author: Vasily Kulikov <segoon@openwall.com>
4460 Date: Fri Jan 15 16:57:55 2016 -0800
4461
4462 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
4463
4464 TIMER_ENTRY_STATIC is defined as a poison pointers which
4465 should point to nowhere. Redefine them using POISON_POINTER_DELTA
4466 arithmetics to make sure they really point to non-mappable area declared
4467 by the target architecture.
4468
4469 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
4470 Acked-by: Thomas Gleixner <tglx@linutronix.de>
4471 Cc: Solar Designer <solar@openwall.com>
4472 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
4473 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4474 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4475
4476 Conflicts:
4477
4478 include/linux/poison.h
4479
4480 include/linux/poison.h | 2 +-
4481 1 files changed, 1 insertions(+), 1 deletions(-)
4482
4483 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
4484 Author: Brad Spengler <spender@grsecurity.net>
4485 Date: Tue Jan 19 19:41:44 2016 -0500
4486
4487 Fix ARM compilation, reported by Austin Sepp
4488
4489 grsecurity/grsec_sig.c | 1 +
4490 1 files changed, 1 insertions(+), 0 deletions(-)
4491
4492 commit e15383743443dc43460a2fd73e0db0b608610dca
4493 Author: Takashi Iwai <tiwai@suse.de>
4494 Date: Mon Jan 18 13:52:47 2016 +0100
4495
4496 ALSA: hrtimer: Fix stall by hrtimer_cancel()
4497
4498 hrtimer_cancel() waits for the completion from the callback, thus it
4499 must not be called inside the callback itself. This was already a
4500 problem in the past with ALSA hrtimer driver, and the early commit
4501 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
4502
4503 However, the previous fix is still insufficient: it may still cause a
4504 lockup when the ALSA timer instance reprograms itself in its callback.
4505 Then it invokes the start function even in snd_timer_interrupt() that
4506 is called in hrtimer callback itself, results in a CPU stall. This is
4507 no hypothetical problem but actually triggered by syzkaller fuzzer.
4508
4509 This patch tries to fix the issue again. Now we call
4510 hrtimer_try_to_cancel() at both start and stop functions so that it
4511 won't fall into a deadlock, yet giving some chance to cancel the queue
4512 if the functions have been called outside the callback. The proper
4513 hrtimer_cancel() is called in anyway at closing, so this should be
4514 enough.
4515
4516 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
4517 Cc: <stable@vger.kernel.org>
4518 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4519
4520 sound/core/hrtimer.c | 3 ++-
4521 1 files changed, 2 insertions(+), 1 deletions(-)
4522
4523 commit 12d874daf706e6e7c1ae709141859c809599297e
4524 Author: Takashi Iwai <tiwai@suse.de>
4525 Date: Tue Jan 12 12:38:02 2016 +0100
4526
4527 ALSA: seq: Fix missing NULL check at remove_events ioctl
4528
4529 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
4530 unconditionally even if there is no FIFO assigned, and this leads to
4531 an Oops due to NULL dereference. The fix is just to add a proper NULL
4532 check.
4533
4534 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4535 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4536 Cc: <stable@vger.kernel.org>
4537 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4538
4539 sound/core/seq/seq_clientmgr.c | 2 +-
4540 1 files changed, 1 insertions(+), 1 deletions(-)
4541
4542 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
4543 Author: Takashi Iwai <tiwai@suse.de>
4544 Date: Tue Jan 12 15:36:27 2016 +0100
4545
4546 ALSA: seq: Fix race at timer setup and close
4547
4548 ALSA sequencer code has an open race between the timer setup ioctl and
4549 the close of the client. This was triggered by syzkaller fuzzer, and
4550 a use-after-free was caught there as a result.
4551
4552 This patch papers over it by adding a proper queue->timer_mutex lock
4553 around the timer-related calls in the relevant code path.
4554
4555 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4556 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4557 Cc: <stable@vger.kernel.org>
4558 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4559
4560 sound/core/seq/seq_queue.c | 2 ++
4561 1 files changed, 2 insertions(+), 0 deletions(-)
4562
4563 commit b9e55ab955e59b4a636d78a748be90334a48b485
4564 Author: Takashi Iwai <tiwai@suse.de>
4565 Date: Thu Jan 14 16:30:58 2016 +0100
4566
4567 ALSA: timer: Harden slave timer list handling
4568
4569 A slave timer instance might be still accessible in a racy way while
4570 operating the master instance as it lacks of locking. Since the
4571 master operation is mostly protected with timer->lock, we should cope
4572 with it while changing the slave instance, too. Also, some linked
4573 lists (active_list and ack_list) of slave instances aren't unlinked
4574 immediately at stopping or closing, and this may lead to unexpected
4575 accesses.
4576
4577 This patch tries to address these issues. It adds spin lock of
4578 timer->lock (either from master or slave, which is equivalent) in a
4579 few places. For avoiding a deadlock, we ensure that the global
4580 slave_active_lock is always locked at first before each timer lock.
4581
4582 Also, ack and active_list of slave instances are properly unlinked at
4583 snd_timer_stop() and snd_timer_close().
4584
4585 Last but not least, remove the superfluous call of _snd_timer_stop()
4586 at removing slave links. This is a noop, and calling it may confuse
4587 readers wrt locking. Further cleanup will follow in a later patch.
4588
4589 Actually we've got reports of use-after-free by syzkaller fuzzer, and
4590 this hopefully fixes these issues.
4591
4592 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4593 Cc: <stable@vger.kernel.org>
4594 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4595
4596 sound/core/timer.c | 18 ++++++++++++++----
4597 1 files changed, 14 insertions(+), 4 deletions(-)
4598
4599 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
4600 Author: Takashi Iwai <tiwai@suse.de>
4601 Date: Wed Jan 13 17:48:01 2016 +0100
4602
4603 ALSA: timer: Fix race among timer ioctls
4604
4605 ALSA timer ioctls have an open race and this may lead to a
4606 use-after-free of timer instance object. A simplistic fix is to make
4607 each ioctl exclusive. We have already tread_sem for controlling the
4608 tread, and extend this as a global mutex to be applied to each ioctl.
4609
4610 The downside is, of course, the worse concurrency. But these ioctls
4611 aren't to be parallel accessible, in anyway, so it should be fine to
4612 serialize there.
4613
4614 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4615 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4616 Cc: <stable@vger.kernel.org>
4617 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4618
4619 sound/core/timer.c | 32 +++++++++++++++++++-------------
4620 1 files changed, 19 insertions(+), 13 deletions(-)
4621
4622 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
4623 Author: Takashi Iwai <tiwai@suse.de>
4624 Date: Wed Jan 13 21:35:06 2016 +0100
4625
4626 ALSA: timer: Fix double unlink of active_list
4627
4628 ALSA timer instance object has a couple of linked lists and they are
4629 unlinked unconditionally at snd_timer_stop(). Meanwhile
4630 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
4631 the element list itself unchanged. This ends up with unlinking twice,
4632 and it was caught by syzkaller fuzzer.
4633
4634 The fix is to use list_del_init() variant properly there, too.
4635
4636 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4637 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4638 Cc: <stable@vger.kernel.org>
4639 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4640
4641 sound/core/timer.c | 2 +-
4642 1 files changed, 1 insertions(+), 1 deletions(-)
4643
4644 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
4645 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4646 Date: Mon Jan 18 18:03:48 2016 +0100
4647
4648 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
4649
4650 It was seen that defective configurations of openvswitch could overwrite
4651 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
4652 many recursions within ovs.
4653
4654 This problem arises due to the high stack usage of openvswitch. The rest
4655 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
4656
4657 We use the already existing recursion counter in ovs_execute_actions to
4658 implement an upper bound of 5 recursions.
4659
4660 Cc: Pravin Shelar <pshelar@ovn.org>
4661 Cc: Simon Horman <simon.horman@netronome.com>
4662 Cc: Eric Dumazet <eric.dumazet@gmail.com>
4663 Cc: Simon Horman <simon.horman@netronome.com>
4664 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4665 Signed-off-by: David S. Miller <davem@davemloft.net>
4666
4667 net/openvswitch/actions.c | 19 ++++++++++++++-----
4668 1 files changed, 14 insertions(+), 5 deletions(-)
4669
4670 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
4671 Author: Ursula Braun <ursula.braun@de.ibm.com>
4672 Date: Tue Jan 19 10:41:33 2016 +0100
4673
4674 af_iucv: Validate socket address length in iucv_sock_bind()
4675
4676 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
4677 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4678 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
4679 Signed-off-by: David S. Miller <davem@davemloft.net>
4680
4681 net/iucv/af_iucv.c | 3 +++
4682 1 files changed, 3 insertions(+), 0 deletions(-)
4683
4684 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
4685 Author: Brad Spengler <spender@grsecurity.net>
4686 Date: Tue Jan 19 19:32:54 2016 -0500
4687
4688 Apply the same fix as everyone else for the recent keys vulnerability that is
4689 unexploitable under PAX_REFCOUNT
4690
4691 Make a couple more changes that no one else can/will
4692
4693 include/linux/key-type.h | 4 ++--
4694 ipc/msgutil.c | 4 ++--
4695 security/keys/internal.h | 2 +-
4696 security/keys/process_keys.c | 1 +
4697 4 files changed, 6 insertions(+), 5 deletions(-)
4698
4699 commit b56c3a63f431c193400aee17543021950bd14bc4
4700 Merge: 38b1a3d 470069c
4701 Author: Brad Spengler <spender@grsecurity.net>
4702 Date: Sun Jan 17 18:30:19 2016 -0500
4703
4704 Merge branch 'pax-test' into grsec-test
4705
4706 commit 470069cfedef2180313233d275be5901bd6d1135
4707 Author: Brad Spengler <spender@grsecurity.net>
4708 Date: Sun Jan 17 18:29:59 2016 -0500
4709
4710 Update to pax-linux-4.3.3-test22.patch:
4711 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
4712 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
4713
4714 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
4715 drivers/gpu/drm/drm_pci.c | 3 +++
4716 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
4717 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
4718 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
4719 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
4720 drivers/net/usb/asix_common.c | 3 ++-
4721 include/drm/drmP.h | 1 +
4722 8 files changed, 22 insertions(+), 29 deletions(-)
4723
4724 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
4725 Author: Brad Spengler <spender@grsecurity.net>
4726 Date: Sun Jan 17 12:33:53 2016 -0500
4727
4728 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
4729 mentioned banning execution of suid/sgid binaries, though the kernel
4730 source clearly only mentions banning execution of suid binaries. Since
4731 there's no reason for us to not ban execution of sgid binaries as well,
4732 make the implementation match the Kconfig description.
4733
4734 fs/exec.c | 4 ++--
4735 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
4736 include/linux/sched.h | 4 ++--
4737 3 files changed, 18 insertions(+), 17 deletions(-)
4738
4739 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
4740 Merge: d141a86 ea4a835
4741 Author: Brad Spengler <spender@grsecurity.net>
4742 Date: Sat Jan 16 14:12:22 2016 -0500
4743
4744 Merge branch 'pax-test' into grsec-test
4745
4746 Conflicts:
4747 drivers/gpu/drm/i810/i810_drv.c
4748
4749 commit ea4a835328ada6513ac013986764d6caea8cd348
4750 Author: Brad Spengler <spender@grsecurity.net>
4751 Date: Sat Jan 16 14:11:30 2016 -0500
4752
4753 Update to pax-linux-4.3.3-test21.patch:
4754 - fixed some fallout from the drm_drivers constification, reported by spender
4755
4756 drivers/gpu/drm/armada/armada_drv.c | 3 +--
4757 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
4758 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4759 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
4760 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4761 5 files changed, 8 insertions(+), 6 deletions(-)
4762
4763 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
4764 Author: Brad Spengler <spender@grsecurity.net>
4765 Date: Sat Jan 16 13:16:36 2016 -0500
4766
4767 compile fix
4768
4769 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4770 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
4771 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4772 3 files changed, 5 insertions(+), 3 deletions(-)
4773
4774 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
4775 Merge: 5fa135d bbda879
4776 Author: Brad Spengler <spender@grsecurity.net>
4777 Date: Sat Jan 16 12:59:22 2016 -0500
4778
4779 Merge branch 'pax-test' into grsec-test
4780
4781 commit bbda87914edf63e27fb46670bf3a373f2b963c73
4782 Author: Brad Spengler <spender@grsecurity.net>
4783 Date: Sat Jan 16 12:58:04 2016 -0500
4784
4785 Update to pax-linux-4.3.3-test20.patch:
4786 - constified drm_driver
4787 - Emese fixed a special case in handling __func__ in the initify plugin
4788 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
4789 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
4790
4791 arch/x86/kernel/cpu/perf_event.h | 2 +-
4792 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
4793 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
4794 arch/x86/kernel/uprobes.c | 2 +-
4795 arch/x86/mm/mpx.c | 2 +-
4796 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
4797 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
4798 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
4799 drivers/gpu/drm/drm_pci.c | 6 +-
4800 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
4801 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4802 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
4803 drivers/gpu/drm/i915/i915_drv.h | 2 +-
4804 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
4805 drivers/gpu/drm/mga/mga_drv.c | 5 +-
4806 drivers/gpu/drm/mga/mga_drv.h | 2 +-
4807 drivers/gpu/drm/mga/mga_state.c | 2 +-
4808 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
4809 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
4810 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
4811 drivers/gpu/drm/r128/r128_drv.c | 4 +-
4812 drivers/gpu/drm/r128/r128_drv.h | 2 +-
4813 drivers/gpu/drm/r128/r128_state.c | 2 +-
4814 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
4815 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
4816 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
4817 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
4818 drivers/gpu/drm/savage/savage_bci.c | 2 +-
4819 drivers/gpu/drm/savage/savage_drv.c | 5 +-
4820 drivers/gpu/drm/savage/savage_drv.h | 2 +-
4821 drivers/gpu/drm/sis/sis_drv.c | 5 +-
4822 drivers/gpu/drm/sis/sis_drv.h | 2 +-
4823 drivers/gpu/drm/sis/sis_mm.c | 2 +-
4824 drivers/gpu/drm/via/via_dma.c | 2 +-
4825 drivers/gpu/drm/via/via_drv.c | 5 +-
4826 drivers/gpu/drm/via/via_drv.h | 2 +-
4827 include/drm/drmP.h | 2 +-
4828 mm/slab.c | 2 +-
4829 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
4830 tools/gcc/initify_plugin.c | 15 +++-
4831 .../disable_size_overflow_hash.data | 1 +
4832 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
4833 42 files changed, 156 insertions(+), 110 deletions(-)
4834
4835 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
4836 Author: Brad Spengler <spender@grsecurity.net>
4837 Date: Sat Jan 16 12:19:23 2016 -0500
4838
4839 compile fix
4840
4841 grsecurity/grsec_sig.c | 3 +--
4842 1 files changed, 1 insertions(+), 2 deletions(-)
4843
4844 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
4845 Author: Brad Spengler <spender@grsecurity.net>
4846 Date: Sat Jan 16 12:10:37 2016 -0500
4847
4848 As pointed out by Jann Horn, some distros are starting to circumvent
4849 previous assumptions about the attainability of a user to control
4850 multiple UIDs by handing out suid binaries that allow a user to run
4851 processes (including exploits) under a number of other pre-defined
4852 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
4853 (though it would have to involve some code path that doesn't involve
4854 locks) fix that here by ensuring no more than 8 users on a system can
4855 be banned before a reboot is required. If more are banned, a panic
4856 is triggered.
4857
4858 grsecurity/grsec_sig.c | 8 ++++++++
4859 1 files changed, 8 insertions(+), 0 deletions(-)
4860
4861 commit a8d37776e9521c567ebff6730d49312f72435f08
4862 Author: Eric Dumazet <edumazet@google.com>
4863 Date: Thu Dec 3 11:12:07 2015 -0800
4864
4865 proc: add a reschedule point in proc_readfd_common()
4866
4867 User can pass an arbitrary large buffer to getdents().
4868
4869 It is typically a 32KB buffer used by libc scandir() implementation.
4870
4871 When scanning /proc/{pid}/fd, we can hold cpu way too long,
4872 so add a cond_resched() to be kind with other tasks.
4873
4874 We've seen latencies of more than 50ms on real workloads.
4875
4876 Signed-off-by: Eric Dumazet <edumazet@google.com>
4877 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
4878 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4879
4880 fs/proc/fd.c | 1 +
4881 1 files changed, 1 insertions(+), 0 deletions(-)
4882
4883 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
4884 Author: Rabin Vincent <rabin@rab.in>
4885 Date: Tue Jan 12 20:17:08 2016 +0100
4886
4887 net: bpf: reject invalid shifts
4888
4889 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
4890 constant shift that can't be encoded in the immediate field of the
4891 UBFM/SBFM instructions is passed to the JIT. Since these shifts
4892 amounts, which are negative or >= regsize, are invalid, reject them in
4893 the eBPF verifier and the classic BPF filter checker, for all
4894 architectures.
4895
4896 Signed-off-by: Rabin Vincent <rabin@rab.in>
4897 Acked-by: Alexei Starovoitov <ast@kernel.org>
4898 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4899 Signed-off-by: David S. Miller <davem@davemloft.net>
4900
4901 kernel/bpf/verifier.c | 10 ++++++++++
4902 net/core/filter.c | 5 +++++
4903 2 files changed, 15 insertions(+), 0 deletions(-)
4904
4905 commit c248e115a73496625a1c64660d0eeefd67e55cbf
4906 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4907 Date: Fri Jan 8 11:00:54 2016 -0200
4908
4909 sctp: fix use-after-free in pr_debug statement
4910
4911 Dmitry Vyukov reported a use-after-free in the code expanded by the
4912 macro debug_post_sfx, which is caused by the use of the asoc pointer
4913 after it was freed within sctp_side_effect() scope.
4914
4915 This patch fixes it by allowing sctp_side_effect to clear that asoc
4916 pointer when the TCB is freed.
4917
4918 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
4919 because it will trigger DELETE_TCB too on that same loop.
4920
4921 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
4922 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
4923 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
4924
4925 The macro is already prepared to handle such NULL pointer.
4926
4927 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4928 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4929 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
4930 Signed-off-by: David S. Miller <davem@davemloft.net>
4931
4932 net/sctp/sm_sideeffect.c | 11 ++++++-----
4933 net/sctp/sm_statefuns.c | 17 ++++-------------
4934 2 files changed, 10 insertions(+), 18 deletions(-)
4935
4936 commit 395ea8a9e73e184fc14153a033000bccf4213213
4937 Author: willy tarreau <w@1wt.eu>
4938 Date: Sun Jan 10 07:54:56 2016 +0100
4939
4940 unix: properly account for FDs passed over unix sockets
4941
4942 It is possible for a process to allocate and accumulate far more FDs than
4943 the process' limit by sending them over a unix socket then closing them
4944 to keep the process' fd count low.
4945
4946 This change addresses this problem by keeping track of the number of FDs
4947 in flight per user and preventing non-privileged processes from having
4948 more FDs in flight than their configured FD limit.
4949
4950 Reported-by: socketpair@gmail.com
4951 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4952 Mitigates: CVE-2013-4312 (Linux 2.0+)
4953 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4954 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4955 Signed-off-by: Willy Tarreau <w@1wt.eu>
4956 Signed-off-by: David S. Miller <davem@davemloft.net>
4957
4958 include/linux/sched.h | 1 +
4959 net/unix/af_unix.c | 24 ++++++++++++++++++++----
4960 net/unix/garbage.c | 13 ++++++++-----
4961 3 files changed, 29 insertions(+), 9 deletions(-)
4962
4963 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
4964 Author: Sasha Levin <sasha.levin@oracle.com>
4965 Date: Thu Jan 7 14:52:43 2016 -0500
4966
4967 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
4968
4969 proc_dostring() needs an initialized destination string, while the one
4970 provided in proc_sctp_do_hmac_alg() contains stack garbage.
4971
4972 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
4973 accessing invalid memory.
4974
4975 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
4976 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4977 Signed-off-by: David S. Miller <davem@davemloft.net>
4978
4979 net/sctp/sysctl.c | 2 +-
4980 1 files changed, 1 insertions(+), 1 deletions(-)
4981
4982 commit 4014e09faf0fe9054119624ccfff1236e886b554
4983 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4984 Date: Tue Nov 24 17:13:21 2015 -0500
4985
4986 RDS: fix race condition when sending a message on unbound socket
4987
4988 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
4989
4990 Sasha's found a NULL pointer dereference in the RDS connection code when
4991 sending a message to an apparently unbound socket. The problem is caused
4992 by the code checking if the socket is bound in rds_sendmsg(), which checks
4993 the rs_bound_addr field without taking a lock on the socket. This opens a
4994 race where rs_bound_addr is temporarily set but where the transport is not
4995 in rds_bind(), leading to a NULL pointer dereference when trying to
4996 dereference 'trans' in __rds_conn_create().
4997
4998 Vegard wrote a reproducer for this issue, so kindly ask him to share if
4999 you're interested.
5000
5001 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
5002 with this patch, whereas I could without.
5003
5004 Complete earlier incomplete fix to CVE-2015-6937:
5005
5006 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
5007
5008 Cc: David S. Miller <davem@davemloft.net>
5009
5010 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
5011 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
5012 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
5013 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5014 Signed-off-by: David S. Miller <davem@davemloft.net>
5015 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
5016
5017 Conflicts:
5018
5019 net/rds/send.c
5020
5021 net/rds/connection.c | 6 ------
5022 1 files changed, 0 insertions(+), 6 deletions(-)
5023
5024 commit 206df8d01104344d7588d801016a281a4cd25556
5025 Author: Sasha Levin <sasha.levin@oracle.com>
5026 Date: Tue Sep 8 10:53:40 2015 -0400
5027
5028 RDS: verify the underlying transport exists before creating a connection
5029
5030 There was no verification that an underlying transport exists when creating
5031 a connection, this would cause dereferencing a NULL ptr.
5032
5033 It might happen on sockets that weren't properly bound before attempting to
5034 send a message, which will cause a NULL ptr deref:
5035
5036 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
5037 [135546.051270] Modules linked in:
5038 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
5039 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
5040 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
5041 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
5042 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
5043 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
5044 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
5045 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
5046 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
5047 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
5048 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
5049 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
5050 [135546.064723] Stack:
5051 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
5052 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
5053 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
5054 [135546.068629] Call Trace:
5055 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
5056 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
5057 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
5058 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
5059 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
5060 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
5061 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
5062 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
5063 [135546.076349] ? __might_fault (mm/memory.c:3795)
5064 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
5065 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
5066 [135546.078856] SYSC_sendto (net/socket.c:1657)
5067 [135546.079596] ? SYSC_connect (net/socket.c:1628)
5068 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
5069 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
5070 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
5071 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
5072 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
5073 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
5074 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
5075
5076 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
5077 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
5078 Signed-off-by: David S. Miller <davem@davemloft.net>
5079
5080 net/rds/connection.c | 6 ++++++
5081 1 files changed, 6 insertions(+), 0 deletions(-)
5082
5083 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
5084 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
5085 Date: Tue Jan 5 20:32:47 2016 -0500
5086
5087 ftrace/module: Call clean up function when module init fails early
5088
5089 If the module init code fails after calling ftrace_module_init() and before
5090 calling do_init_module(), we can suffer from a memory leak. This is because
5091 ftrace_module_init() allocates pages to store the locations that ftrace
5092 hooks are placed in the module text. If do_init_module() fails, it still
5093 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
5094 the pages it allocated for the module. But if load_module() fails before
5095 then, the pages allocated by ftrace_module_init() will never be freed.
5096
5097 Call ftrace_release_mod() on the module if load_module() fails before
5098 getting to do_init_module().
5099
5100 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
5101
5102 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
5103 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
5104 Cc: stable@vger.kernel.org # v2.6.38+
5105 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
5106 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5107
5108 include/linux/ftrace.h | 1 +
5109 kernel/module.c | 6 ++++++
5110 2 files changed, 7 insertions(+), 0 deletions(-)
5111
5112 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
5113 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
5114 Date: Wed Jan 6 00:18:48 2016 -0800
5115
5116 net: possible use after free in dst_release
5117
5118 dst_release should not access dst->flags after decrementing
5119 __refcnt to 0. The dst_entry may be in dst_busy_list and
5120 dst_gc_task may dst_destroy it before dst_release gets a chance
5121 to access dst->flags.
5122
5123 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
5124 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
5125 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
5126 Acked-by: Eric Dumazet <edumazet@google.com>
5127 Signed-off-by: David S. Miller <davem@davemloft.net>
5128
5129 net/core/dst.c | 3 ++-
5130 1 files changed, 2 insertions(+), 1 deletions(-)
5131
5132 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
5133 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
5134 Date: Wed Jan 6 14:55:02 2016 +0000
5135
5136 mkiss: fix scribble on freed memory
5137
5138 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
5139 scribble on free memory but added a new one which allows the user to
5140 scribble even more and user controlled data into freed space.
5141
5142 As with 6pack we need to halt the queue before we free the buffers, because
5143 the transmit logic is not protected by the semaphore.
5144
5145 Signed-off-by: Alan Cox <alan@linux.intel.com>
5146 Signed-off-by: David S. Miller <davem@davemloft.net>
5147
5148 drivers/net/hamradio/mkiss.c | 5 +++++
5149 1 files changed, 5 insertions(+), 0 deletions(-)
5150
5151 commit 5cbbcbd32dc1949470f61d342503808fa9555276
5152 Author: David Miller <davem@davemloft.net>
5153 Date: Thu Dec 17 16:05:49 2015 -0500
5154
5155 mkiss: Fix use after free in mkiss_close().
5156
5157 Need to do the unregister_device() after all references to the driver
5158 private have been done.
5159
5160 Signed-off-by: David S. Miller <davem@davemloft.net>
5161
5162 drivers/net/hamradio/mkiss.c | 4 ++--
5163 1 files changed, 2 insertions(+), 2 deletions(-)
5164
5165 commit b00171576794a98068e069a660f0991a6a5190ff
5166 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
5167 Date: Tue Jan 5 11:51:25 2016 +0000
5168
5169 6pack: fix free memory scribbles
5170
5171 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
5172 memory scribble but in doing so replaced it with a different one that allows
5173 the user to control the data and scribble even more.
5174
5175 sixpack_close is called by the tty layer in tty context. The tty context is
5176 protected by sp_get() and sp_put(). However network layer activity via
5177 sp_xmit() is not protected this way. We must therefore stop the queue
5178 otherwise the user gets to dump a buffer mostly of their choice into freed
5179 kernel pages.
5180
5181 Signed-off-by: Alan Cox <alan@linux.intel.com>
5182 Signed-off-by: David S. Miller <davem@davemloft.net>
5183
5184 drivers/net/hamradio/6pack.c | 6 ++++++
5185 1 files changed, 6 insertions(+), 0 deletions(-)
5186
5187 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
5188 Author: David Miller <davem@davemloft.net>
5189 Date: Thu Dec 17 16:05:32 2015 -0500
5190
5191 6pack: Fix use after free in sixpack_close().
5192
5193 Need to do the unregister_device() after all references to the driver
5194 private have been done.
5195
5196 Also we need to use del_timer_sync() for the timers so that we don't
5197 have any asynchronous references after the unregister.
5198
5199 Signed-off-by: David S. Miller <davem@davemloft.net>
5200
5201 drivers/net/hamradio/6pack.c | 8 ++++----
5202 1 files changed, 4 insertions(+), 4 deletions(-)
5203
5204 commit 4f9d532742656b3613d579220fd10c78f24ba37b
5205 Author: Rabin Vincent <rabin@rab.in>
5206 Date: Tue Jan 5 16:23:07 2016 +0100
5207
5208 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
5209
5210 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
5211 instructions since it XORs A with X while all the others replace A with
5212 some loaded value. All the BPF JITs fail to clear A if this is used as
5213 the first instruction in a filter. This was found using american fuzzy
5214 lop.
5215
5216 Add a helper to determine if A needs to be cleared given the first
5217 instruction in a filter, and use this in the JITs. Except for ARM, the
5218 rest have only been compile-tested.
5219
5220 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
5221 Signed-off-by: Rabin Vincent <rabin@rab.in>
5222 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
5223 Acked-by: Alexei Starovoitov <ast@kernel.org>
5224 Signed-off-by: David S. Miller <davem@davemloft.net>
5225
5226 arch/arm/net/bpf_jit_32.c | 16 +---------------
5227 arch/mips/net/bpf_jit.c | 16 +---------------
5228 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
5229 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
5230 include/linux/filter.h | 19 +++++++++++++++++++
5231 5 files changed, 25 insertions(+), 56 deletions(-)
5232
5233 commit 570d88f8acfffda92b89ae2e1c47320d47256034
5234 Author: John Fastabend <john.fastabend@gmail.com>
5235 Date: Tue Jan 5 09:11:36 2016 -0800
5236
5237 net: sched: fix missing free per cpu on qstats
5238
5239 When a qdisc is using per cpu stats (currently just the ingress
5240 qdisc) only the bstats are being freed. This also free's the qstats.
5241
5242 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
5243 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
5244 Acked-by: Eric Dumazet <edumazet@google.com>
5245 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
5246 Signed-off-by: David S. Miller <davem@davemloft.net>
5247
5248 net/sched/sch_generic.c | 4 +++-
5249 1 files changed, 3 insertions(+), 1 deletions(-)
5250
5251 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
5252 Author: Rabin Vincent <rabin@rab.in>
5253 Date: Tue Jan 5 18:34:04 2016 +0100
5254
5255 ARM: net: bpf: fix zero right shift
5256
5257 The LSR instruction cannot be used to perform a zero right shift since a
5258 0 as the immediate value (imm5) in the LSR instruction encoding means
5259 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
5260
5261 Make the JIT skip generation of the LSR if a zero-shift is requested.
5262
5263 This was found using american fuzzy lop.
5264
5265 Signed-off-by: Rabin Vincent <rabin@rab.in>
5266 Acked-by: Alexei Starovoitov <ast@kernel.org>
5267 Signed-off-by: David S. Miller <davem@davemloft.net>
5268
5269 arch/arm/net/bpf_jit_32.c | 3 ++-
5270 1 files changed, 2 insertions(+), 1 deletions(-)
5271
5272 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
5273 Author: Brad Spengler <spender@grsecurity.net>
5274 Date: Wed Jan 6 20:35:57 2016 -0500
5275
5276 Don't perform hidden lookups in RBAC against the directory of
5277 a file being opened with O_CREAT, reported by Karl Witt
5278
5279 Conflicts:
5280
5281 fs/namei.c
5282
5283 fs/namei.c | 3 ---
5284 1 files changed, 0 insertions(+), 3 deletions(-)
5285
5286 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
5287 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5288 Date: Tue Jan 5 10:46:00 2016 +0100
5289
5290 bridge: Only call /sbin/bridge-stp for the initial network namespace
5291
5292 [I stole this patch from Eric Biederman. He wrote:]
5293
5294 > There is no defined mechanism to pass network namespace information
5295 > into /sbin/bridge-stp therefore don't even try to invoke it except
5296 > for bridge devices in the initial network namespace.
5297 >
5298 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
5299 > invoked for any network device name which if /sbin/bridge-stp does not
5300 > guard against unreasonable arguments or being invoked twice on the
5301 > same network device could cause problems.
5302
5303 [Hannes: changed patch using netns_eq]
5304
5305 Cc: Eric W. Biederman <ebiederm@xmission.com>
5306 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
5307 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5308 Signed-off-by: David S. Miller <davem@davemloft.net>
5309
5310 net/bridge/br_stp_if.c | 5 ++++-
5311 1 files changed, 4 insertions(+), 1 deletions(-)
5312
5313 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
5314 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5315 Date: Wed Dec 23 16:28:40 2015 -0200
5316
5317 sctp: use GFP_USER for user-controlled kmalloc
5318
5319 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5320 missed two other spots.
5321
5322 For connectx, as it's more likely to be used by kernel users of the API,
5323 it detects if GFP_USER should be used or not.
5324
5325 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5326 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5327 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5328 Signed-off-by: David S. Miller <davem@davemloft.net>
5329
5330 net/sctp/socket.c | 9 ++++++---
5331 1 files changed, 6 insertions(+), 3 deletions(-)
5332
5333 commit 5718a1f63c41fc156f729783423b002763779d04
5334 Author: Florian Westphal <fw@strlen.de>
5335 Date: Thu Dec 31 14:26:33 2015 +0100
5336
5337 connector: bump skb->users before callback invocation
5338
5339 Dmitry reports memleak with syskaller program.
5340 Problem is that connector bumps skb usecount but might not invoke callback.
5341
5342 So move skb_get to where we invoke the callback.
5343
5344 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5345 Signed-off-by: Florian Westphal <fw@strlen.de>
5346 Signed-off-by: David S. Miller <davem@davemloft.net>
5347
5348 drivers/connector/connector.c | 11 +++--------
5349 1 files changed, 3 insertions(+), 8 deletions(-)
5350
5351 commit 2e6372e6a97f8d642416899861f91777f44f13b7
5352 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5353 Date: Sun Jan 3 18:56:38 2016 +0000
5354
5355 af_unix: Fix splice-bind deadlock
5356
5357 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
5358 system call and AF_UNIX sockets,
5359
5360 http://lists.openwall.net/netdev/2015/11/06/24
5361
5362 The situation was analyzed as
5363
5364 (a while ago) A: socketpair()
5365 B: splice() from a pipe to /mnt/regular_file
5366 does sb_start_write() on /mnt
5367 C: try to freeze /mnt
5368 wait for B to finish with /mnt
5369 A: bind() try to bind our socket to /mnt/new_socket_name
5370 lock our socket, see it not bound yet
5371 decide that it needs to create something in /mnt
5372 try to do sb_start_write() on /mnt, block (it's
5373 waiting for C).
5374 D: splice() from the same pipe to our socket
5375 lock the pipe, see that socket is connected
5376 try to lock the socket, block waiting for A
5377 B: get around to actually feeding a chunk from
5378 pipe to file, try to lock the pipe. Deadlock.
5379
5380 on 2015/11/10 by Al Viro,
5381
5382 http://lists.openwall.net/netdev/2015/11/10/4
5383
5384 The patch fixes this by removing the kern_path_create related code from
5385 unix_mknod and executing it as part of unix_bind prior acquiring the
5386 readlock of the socket in question. This means that A (as used above)
5387 will sb_start_write on /mnt before it acquires the readlock, hence, it
5388 won't indirectly block B which first did a sb_start_write and then
5389 waited for a thread trying to acquire the readlock. Consequently, A
5390 being blocked by C waiting for B won't cause a deadlock anymore
5391 (effectively, both A and B acquire two locks in opposite order in the
5392 situation described above).
5393
5394 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
5395
5396 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5397 Signed-off-by: David S. Miller <davem@davemloft.net>
5398
5399 Conflicts:
5400
5401 net/unix/af_unix.c
5402
5403 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
5404 1 files changed, 42 insertions(+), 28 deletions(-)
5405
5406 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
5407 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
5408 Date: Thu Dec 31 13:11:28 2015 +0800
5409
5410 tracing: Fix setting of start_index in find_next()
5411
5412 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
5413 panic at t_show.
5414
5415 general protection fault: 0000 [#1] PREEMPT SMP
5416 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
5417 RIP: 0010:[<ffffffff811375b2>]
5418 [<ffffffff811375b2>] t_show+0x22/0xe0
5419 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
5420 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
5421 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
5422 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
5423 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
5424 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
5425 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
5426 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
5427 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
5428 Call Trace:
5429 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
5430 [<ffffffff811b749b>] vfs_read+0x9b/0x160
5431 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
5432 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
5433 ---[ end trace 5bd9eb630614861e ]---
5434 Kernel panic - not syncing: Fatal exception
5435
5436 When the first time find_next calls find_next_mod_format, it should
5437 iterate the trace_bprintk_fmt_list to find the first print format of
5438 the module. However in current code, start_index is smaller than *pos
5439 at first, and code will not iterate the list. Latter container_of will
5440 get the wrong address with former v, which will cause mod_fmt be a
5441 meaningless object and so is the returned mod_fmt->fmt.
5442
5443 This patch will fix it by correcting the start_index. After fixed,
5444 when the first time calls find_next_mod_format, start_index will be
5445 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
5446 get the right module printk format, so is the returned mod_fmt->fmt.
5447
5448 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
5449
5450 Cc: stable@vger.kernel.org # 3.12+
5451 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
5452 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
5453 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5454
5455 kernel/trace/trace_printk.c | 1 +
5456 1 files changed, 1 insertions(+), 0 deletions(-)
5457
5458 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
5459 Author: Al Viro <viro@zeniv.linux.org.uk>
5460 Date: Mon Dec 28 20:47:08 2015 -0500
5461
5462 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
5463
5464 Cc: stable@vger.kernel.org # 3.15+
5465 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
5466 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5467
5468 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
5469 1 files changed, 37 insertions(+), 36 deletions(-)
5470
5471 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
5472 Merge: de243c2 3adc55a
5473 Author: Brad Spengler <spender@grsecurity.net>
5474 Date: Tue Jan 5 18:10:10 2016 -0500
5475
5476 Merge branch 'pax-test' into grsec-test
5477
5478 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
5479 Author: Brad Spengler <spender@grsecurity.net>
5480 Date: Tue Jan 5 18:08:53 2016 -0500
5481
5482 Update to pax-linux-4.3.3-test16.patch:
5483 - small cleanup in entry_64.S on x86
5484 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
5485 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
5486 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
5487 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
5488 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
5489
5490 arch/x86/entry/entry_64.S | 60 +++++-----
5491 arch/x86/kernel/alternative.c | 2 +-
5492 arch/x86/kvm/emulate.c | 4 +-
5493 tools/gcc/initify_plugin.c | 123 +++++++++----------
5494 .../disable_size_overflow_hash.data | 4 +-
5495 .../size_overflow_plugin/size_overflow_hash.data | 2 -
5496 6 files changed, 93 insertions(+), 102 deletions(-)
5497
5498 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
5499 Author: Brad Spengler <spender@grsecurity.net>
5500 Date: Tue Dec 29 18:01:24 2015 -0500
5501
5502 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
5503 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
5504 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
5505
5506 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
5507 against suid/sgid attacks and the flaw above would only eliminate the extra
5508 entropy provided for the brk-managed heap, still leaving it with the minimum
5509 of 16-bit entropy for mmap on x86 and 28 on x64.
5510
5511 mm/mmap.c | 2 +-
5512 1 files changed, 1 insertions(+), 1 deletions(-)
5513
5514 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
5515 Merge: 436201b 2584340
5516 Author: Brad Spengler <spender@grsecurity.net>
5517 Date: Mon Dec 28 20:30:01 2015 -0500
5518
5519 Merge branch 'pax-test' into grsec-test
5520
5521 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
5522 Author: Brad Spengler <spender@grsecurity.net>
5523 Date: Mon Dec 28 20:29:28 2015 -0500
5524
5525 Update to pax-linux-4.3.3-test14.patch:
5526 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
5527 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
5528 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
5529 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
5530 - fixed an assert in the initify plugin that triggered in vic_register on arm
5531
5532 arch/arm/include/asm/atomic.h | 7 +++++--
5533 arch/arm/include/asm/domain.h | 5 ++---
5534 arch/x86/kernel/tboot.c | 14 +++++++++-----
5535 drivers/hv/channel.c | 4 +---
5536 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5537 drivers/net/hyperv/rndis_filter.c | 3 +--
5538 fs/exec.c | 4 ++--
5539 include/linux/atomic.h | 15 ---------------
5540 net/core/skbuff.c | 3 ++-
5541 tools/gcc/initify_plugin.c | 4 +++-
5542 10 files changed, 26 insertions(+), 35 deletions(-)
5543
5544 commit 436201b6626b488d173c8076447000077c27b84a
5545 Author: David Howells <dhowells@redhat.com>
5546 Date: Fri Dec 18 01:34:26 2015 +0000
5547
5548 KEYS: Fix race between read and revoke
5549
5550 This fixes CVE-2015-7550.
5551
5552 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
5553 happens between keyctl_read() checking the validity of a key and the key's
5554 semaphore being taken, then the key type read method will see a revoked key.
5555
5556 This causes a problem for the user-defined key type because it assumes in
5557 its read method that there will always be a payload in a non-revoked key
5558 and doesn't check for a NULL pointer.
5559
5560 Fix this by making keyctl_read() check the validity of a key after taking
5561 semaphore instead of before.
5562
5563 I think the bug was introduced with the original keyrings code.
5564
5565 This was discovered by a multithreaded test program generated by syzkaller
5566 (http://github.com/google/syzkaller). Here's a cleaned up version:
5567
5568 #include <sys/types.h>
5569 #include <keyutils.h>
5570 #include <pthread.h>
5571 void *thr0(void *arg)
5572 {
5573 key_serial_t key = (unsigned long)arg;
5574 keyctl_revoke(key);
5575 return 0;
5576 }
5577 void *thr1(void *arg)
5578 {
5579 key_serial_t key = (unsigned long)arg;
5580 char buffer[16];
5581 keyctl_read(key, buffer, 16);
5582 return 0;
5583 }
5584 int main()
5585 {
5586 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
5587 pthread_t th[5];
5588 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
5589 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
5590 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
5591 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
5592 pthread_join(th[0], 0);
5593 pthread_join(th[1], 0);
5594 pthread_join(th[2], 0);
5595 pthread_join(th[3], 0);
5596 return 0;
5597 }
5598
5599 Build as:
5600
5601 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
5602
5603 Run as:
5604
5605 while keyctl-race; do :; done
5606
5607 as it may need several iterations to crash the kernel. The crash can be
5608 summarised as:
5609
5610 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
5611 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
5612 ...
5613 Call Trace:
5614 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
5615 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
5616 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
5617
5618 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5619 Signed-off-by: David Howells <dhowells@redhat.com>
5620 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5621 Cc: stable@vger.kernel.org
5622 Signed-off-by: James Morris <james.l.morris@oracle.com>
5623
5624 security/keys/keyctl.c | 18 +++++++++---------
5625 1 files changed, 9 insertions(+), 9 deletions(-)
5626
5627 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
5628 Author: Brad Spengler <spender@grsecurity.net>
5629 Date: Tue Dec 22 20:44:01 2015 -0500
5630
5631 Add new kernel command-line param: pax_size_overflow_report_only
5632 If a user triggers a size_overflow violation that makes it difficult
5633 to obtain the call trace without serial console/net console, they can
5634 use this option to provide that information to us
5635
5636 Documentation/kernel-parameters.txt | 5 +++++
5637 fs/exec.c | 12 +++++++++---
5638 init/main.c | 11 +++++++++++
5639 3 files changed, 25 insertions(+), 3 deletions(-)
5640
5641 commit 4254a8da5851df8c08cdca5c392916e8c105408d
5642 Author: WANG Cong <xiyou.wangcong@gmail.com>
5643 Date: Mon Dec 21 10:55:45 2015 -0800
5644
5645 addrconf: always initialize sysctl table data
5646
5647 When sysctl performs restrict writes, it allows to write from
5648 a middle position of a sysctl file, which requires us to initialize
5649 the table data before calling proc_dostring() for the write case.
5650
5651 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
5652 Reported-by: Sasha Levin <sasha.levin@oracle.com>
5653 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5654 Tested-by: Sasha Levin <sasha.levin@oracle.com>
5655 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5656 Signed-off-by: David S. Miller <davem@davemloft.net>
5657
5658 net/ipv6/addrconf.c | 11 ++++-------
5659 1 files changed, 4 insertions(+), 7 deletions(-)
5660
5661 commit f8002863fb06c363180637046947a78a6ccb3d33
5662 Author: WANG Cong <xiyou.wangcong@gmail.com>
5663 Date: Wed Dec 16 23:39:04 2015 -0800
5664
5665 net: check both type and procotol for tcp sockets
5666
5667 Dmitry reported the following out-of-bound access:
5668
5669 Call Trace:
5670 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
5671 mm/kasan/report.c:294
5672 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
5673 [< inline >] SYSC_setsockopt net/socket.c:1746
5674 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
5675 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
5676 arch/x86/entry/entry_64.S:185
5677
5678 This is because we mistake a raw socket as a tcp socket.
5679 We should check both sk->sk_type and sk->sk_protocol to ensure
5680 it is a tcp socket.
5681
5682 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
5683
5684 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5685 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
5686 Cc: Eric Dumazet <eric.dumazet@gmail.com>
5687 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5688 Acked-by: Willem de Bruijn <willemb@google.com>
5689 Signed-off-by: David S. Miller <davem@davemloft.net>
5690
5691 net/core/skbuff.c | 3 ++-
5692 net/core/sock.c | 3 ++-
5693 2 files changed, 4 insertions(+), 2 deletions(-)
5694
5695 commit bd6b3399804470a4ad8f34229469ca149dceba3d
5696 Author: Colin Ian King <colin.king@canonical.com>
5697 Date: Fri Dec 18 14:22:01 2015 -0800
5698
5699 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
5700
5701 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
5702 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
5703 the setting of ret after the get_proc_task call and incorrectly left it as
5704 -ESRCH. Instead, return 0 when successful.
5705
5706 Example breakage:
5707
5708 echo 0 > /proc/self/coredump_filter
5709 bash: echo: write error: No such process
5710
5711 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
5712 Signed-off-by: Colin Ian King <colin.king@canonical.com>
5713 Acked-by: Kees Cook <keescook@chromium.org>
5714 Cc: <stable@vger.kernel.org> [4.3+]
5715 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5716 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5717
5718 fs/proc/base.c | 1 +
5719 1 files changed, 1 insertions(+), 0 deletions(-)
5720
5721 commit b28aca2b99ed08546778355fb9402c503ff9b29e
5722 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
5723 Date: Tue Dec 22 10:23:44 2015 -0700
5724
5725 block: ensure to split after potentially bouncing a bio
5726
5727 blk_queue_bio() does split then bounce, which makes the segment
5728 counting based on pages before bouncing and could go wrong. Move
5729 the split to after bouncing, like we do for blk-mq, and the we
5730 fix the issue of having the bio count for segments be wrong.
5731
5732 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
5733 Cc: stable@vger.kernel.org
5734 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
5735 Signed-off-by: Jens Axboe <axboe@fb.com>
5736
5737 block/blk-core.c | 4 ++--
5738 1 files changed, 2 insertions(+), 2 deletions(-)
5739
5740 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
5741 Merge: f6f63ae ec72fa5
5742 Author: Brad Spengler <spender@grsecurity.net>
5743 Date: Tue Dec 22 19:46:26 2015 -0500
5744
5745 Merge branch 'pax-test' into grsec-test
5746
5747 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
5748 Author: Brad Spengler <spender@grsecurity.net>
5749 Date: Tue Dec 22 19:45:51 2015 -0500
5750
5751 Update to pax-linux-4.3.3-test13.patch:
5752 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
5753 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
5754
5755 arch/arm/mm/fault.c | 2 +-
5756 arch/x86/mm/fault.c | 2 +-
5757 fs/btrfs/extent_map.c | 8 ++++++--
5758 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
5759 4 files changed, 11 insertions(+), 5 deletions(-)
5760
5761 commit f6f63ae154cd45028add1dc41957878060d77fbf
5762 Author: Brad Spengler <spender@grsecurity.net>
5763 Date: Thu Dec 17 18:43:44 2015 -0500
5764
5765 ptrace_has_cap() checks whether the current process should be
5766 treated as having a certain capability for ptrace checks
5767 against another process. Until now, this was equivalent to
5768 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
5769
5770 However, if a root-owned process wants to enter a user
5771 namespace for some reason without knowing who owns it and
5772 therefore can't change to the namespace owner's uid and gid
5773 before entering, as soon as it has entered the namespace,
5774 the namespace owner can attach to it via ptrace and thereby
5775 gain access to its uid and gid.
5776
5777 While it is possible for the entering process to switch to
5778 the uid of a claimed namespace owner before entering,
5779 causing the attempt to enter to fail if the claimed uid is
5780 wrong, this doesn't solve the problem of determining an
5781 appropriate gid.
5782
5783 With this change, the entering process can first enter the
5784 namespace and then safely inspect the namespace's
5785 properties, e.g. through /proc/self/{uid_map,gid_map},
5786 assuming that the namespace owner doesn't have access to
5787 uid 0.
5788 Signed-off-by: Jann Horn <jann@thejh.net>
5789
5790 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
5791 1 files changed, 25 insertions(+), 5 deletions(-)
5792
5793 commit e314f0fb63020f61543b401ff594e953c2c304e5
5794 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
5795 Date: Tue Dec 15 10:46:17 2015 -0800
5796
5797 net: fix uninitialized variable issue
5798
5799 msg_iocb needs to be initialized on the recv/recvfrom path.
5800 Otherwise afalg will wrongly interpret it as an async call.
5801
5802 Cc: stable@vger.kernel.org
5803 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
5804 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
5805 Signed-off-by: David S. Miller <davem@davemloft.net>
5806
5807 net/socket.c | 1 +
5808 1 files changed, 1 insertions(+), 0 deletions(-)
5809
5810 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
5811 Merge: dfa764c 142edcf
5812 Author: Brad Spengler <spender@grsecurity.net>
5813 Date: Wed Dec 16 21:01:17 2015 -0500
5814
5815 Merge branch 'pax-test' into grsec-test
5816
5817 commit 142edcf1005a57fb8887823565cf0bafad2f313c
5818 Author: Brad Spengler <spender@grsecurity.net>
5819 Date: Wed Dec 16 21:00:57 2015 -0500
5820
5821 Update to pax-linux-4.3.3-test12.patch:
5822 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
5823 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
5824
5825 drivers/tty/n_tty.c | 16 ++++++++--------
5826 .../disable_size_overflow_hash.data | 2 ++
5827 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
5828 3 files changed, 12 insertions(+), 12 deletions(-)
5829
5830 commit dfa764cc549892a5bfc1083cac78b99032cae577
5831 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5832 Date: Tue Dec 15 22:59:12 2015 +0100
5833
5834 ipv6: automatically enable stable privacy mode if stable_secret set
5835
5836 Bjørn reported that while we switch all interfaces to privacy stable mode
5837 when setting the secret, we don't set this mode for new interfaces. This
5838 does not make sense, so change this behaviour.
5839
5840 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
5841 Reported-by: Bjørn Mork <bjorn@mork.no>
5842 Cc: Bjørn Mork <bjorn@mork.no>
5843 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5844 Signed-off-by: David S. Miller <davem@davemloft.net>
5845
5846 net/ipv6/addrconf.c | 6 ++++++
5847 1 files changed, 6 insertions(+), 0 deletions(-)
5848
5849 commit c2815a1fee03f222273e77c14e43f960da06f35a
5850 Author: Brad Spengler <spender@grsecurity.net>
5851 Date: Wed Dec 16 13:03:38 2015 -0500
5852
5853 Work around upstream limitation on the number of thread info flags causing a compilation error
5854 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
5855
5856 arch/arm/kernel/entry-common.S | 8 ++++++--
5857 1 files changed, 6 insertions(+), 2 deletions(-)
5858
5859 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
5860 Author: Brad Spengler <spender@grsecurity.net>
5861 Date: Tue Dec 15 19:03:41 2015 -0500
5862
5863 Initial import of grsecurity 3.1 for Linux 4.3.3
5864
5865 Documentation/dontdiff | 2 +
5866 Documentation/kernel-parameters.txt | 7 +
5867 Documentation/sysctl/kernel.txt | 15 +
5868 Makefile | 18 +-
5869 arch/alpha/include/asm/cache.h | 4 +-
5870 arch/alpha/kernel/osf_sys.c | 12 +-
5871 arch/arc/Kconfig | 1 +
5872 arch/arm/Kconfig | 1 +
5873 arch/arm/Kconfig.debug | 1 +
5874 arch/arm/include/asm/thread_info.h | 7 +-
5875 arch/arm/kernel/process.c | 4 +-
5876 arch/arm/kernel/ptrace.c | 9 +
5877 arch/arm/kernel/traps.c | 7 +-
5878 arch/arm/mm/Kconfig | 2 +-
5879 arch/arm/mm/fault.c | 40 +-
5880 arch/arm/mm/mmap.c | 8 +-
5881 arch/arm/net/bpf_jit_32.c | 51 +-
5882 arch/arm64/Kconfig.debug | 1 +
5883 arch/avr32/include/asm/cache.h | 4 +-
5884 arch/blackfin/Kconfig.debug | 1 +
5885 arch/blackfin/include/asm/cache.h | 3 +-
5886 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5887 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5888 arch/frv/include/asm/cache.h | 3 +-
5889 arch/frv/mm/elf-fdpic.c | 4 +-
5890 arch/hexagon/include/asm/cache.h | 6 +-
5891 arch/ia64/Kconfig | 1 +
5892 arch/ia64/include/asm/cache.h | 3 +-
5893 arch/ia64/kernel/sys_ia64.c | 2 +
5894 arch/ia64/mm/hugetlbpage.c | 2 +
5895 arch/m32r/include/asm/cache.h | 4 +-
5896 arch/m68k/include/asm/cache.h | 4 +-
5897 arch/metag/mm/hugetlbpage.c | 1 +
5898 arch/microblaze/include/asm/cache.h | 3 +-
5899 arch/mips/Kconfig | 1 +
5900 arch/mips/include/asm/cache.h | 3 +-
5901 arch/mips/include/asm/thread_info.h | 11 +-
5902 arch/mips/kernel/irq.c | 3 +
5903 arch/mips/kernel/ptrace.c | 9 +
5904 arch/mips/mm/mmap.c | 4 +-
5905 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5906 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5907 arch/openrisc/include/asm/cache.h | 4 +-
5908 arch/parisc/include/asm/cache.h | 5 +-
5909 arch/parisc/kernel/sys_parisc.c | 4 +
5910 arch/powerpc/Kconfig | 1 +
5911 arch/powerpc/include/asm/cache.h | 4 +-
5912 arch/powerpc/include/asm/thread_info.h | 5 +-
5913 arch/powerpc/kernel/Makefile | 2 +
5914 arch/powerpc/kernel/irq.c | 3 +
5915 arch/powerpc/kernel/process.c | 10 +-
5916 arch/powerpc/kernel/ptrace.c | 14 +
5917 arch/powerpc/kernel/traps.c | 5 +
5918 arch/powerpc/mm/slice.c | 2 +-
5919 arch/s390/Kconfig.debug | 1 +
5920 arch/s390/include/asm/cache.h | 4 +-
5921 arch/score/include/asm/cache.h | 4 +-
5922 arch/sh/include/asm/cache.h | 3 +-
5923 arch/sh/mm/mmap.c | 6 +-
5924 arch/sparc/include/asm/cache.h | 4 +-
5925 arch/sparc/include/asm/pgalloc_64.h | 1 +
5926 arch/sparc/include/asm/thread_info_64.h | 8 +-
5927 arch/sparc/kernel/process_32.c | 6 +-
5928 arch/sparc/kernel/process_64.c | 8 +-
5929 arch/sparc/kernel/ptrace_64.c | 14 +
5930 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5931 arch/sparc/kernel/syscalls.S | 8 +-
5932 arch/sparc/kernel/traps_32.c | 8 +-
5933 arch/sparc/kernel/traps_64.c | 28 +-
5934 arch/sparc/kernel/unaligned_64.c | 2 +-
5935 arch/sparc/mm/fault_64.c | 2 +-
5936 arch/sparc/mm/hugetlbpage.c | 15 +-
5937 arch/tile/Kconfig | 1 +
5938 arch/tile/include/asm/cache.h | 3 +-
5939 arch/tile/mm/hugetlbpage.c | 2 +
5940 arch/um/include/asm/cache.h | 3 +-
5941 arch/unicore32/include/asm/cache.h | 6 +-
5942 arch/x86/Kconfig | 21 +
5943 arch/x86/Kconfig.debug | 2 +
5944 arch/x86/entry/common.c | 14 +
5945 arch/x86/entry/entry_32.S | 2 +-
5946 arch/x86/entry/entry_64.S | 2 +-
5947 arch/x86/ia32/ia32_aout.c | 2 +
5948 arch/x86/include/asm/floppy.h | 20 +-
5949 arch/x86/include/asm/fpu/types.h | 69 +-
5950 arch/x86/include/asm/io.h | 2 +-
5951 arch/x86/include/asm/page.h | 12 +-
5952 arch/x86/include/asm/paravirt_types.h | 23 +-
5953 arch/x86/include/asm/processor.h | 12 +-
5954 arch/x86/include/asm/thread_info.h | 6 +-
5955 arch/x86/include/asm/uaccess.h | 2 +-
5956 arch/x86/kernel/dumpstack.c | 10 +-
5957 arch/x86/kernel/dumpstack_32.c | 2 +-
5958 arch/x86/kernel/dumpstack_64.c | 2 +-
5959 arch/x86/kernel/ioport.c | 13 +
5960 arch/x86/kernel/irq_32.c | 3 +
5961 arch/x86/kernel/irq_64.c | 4 +
5962 arch/x86/kernel/ldt.c | 18 +
5963 arch/x86/kernel/msr.c | 10 +
5964 arch/x86/kernel/ptrace.c | 14 +
5965 arch/x86/kernel/signal.c | 9 +-
5966 arch/x86/kernel/sys_i386_32.c | 9 +-
5967 arch/x86/kernel/sys_x86_64.c | 8 +-
5968 arch/x86/kernel/traps.c | 5 +
5969 arch/x86/kernel/verify_cpu.S | 1 +
5970 arch/x86/kernel/vm86_32.c | 15 +
5971 arch/x86/kvm/svm.c | 14 +-
5972 arch/x86/mm/fault.c | 12 +-
5973 arch/x86/mm/hugetlbpage.c | 15 +-
5974 arch/x86/mm/init.c | 66 +-
5975 arch/x86/mm/init_32.c | 6 +-
5976 arch/x86/net/bpf_jit_comp.c | 4 +
5977 arch/x86/platform/efi/efi_64.c | 2 +-
5978 arch/x86/xen/Kconfig | 1 +
5979 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5980 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5981 crypto/ablkcipher.c | 2 +-
5982 crypto/blkcipher.c | 2 +-
5983 crypto/scatterwalk.c | 10 +-
5984 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5985 drivers/acpi/custom_method.c | 4 +
5986 drivers/block/cciss.h | 30 +-
5987 drivers/block/smart1,2.h | 40 +-
5988 drivers/cdrom/cdrom.c | 2 +-
5989 drivers/char/Kconfig | 4 +-
5990 drivers/char/genrtc.c | 1 +
5991 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
5992 drivers/char/mem.c | 17 +
5993 drivers/char/random.c | 5 +-
5994 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5995 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
5996 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
5997 drivers/crypto/talitos.c | 2 +-
5998 drivers/firewire/ohci.c | 4 +
5999 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6000 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6001 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6002 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6003 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6004 drivers/hid/hid-wiimote-debug.c | 2 +-
6005 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6006 drivers/iommu/Kconfig | 1 +
6007 drivers/iommu/amd_iommu.c | 14 +-
6008 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6009 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6010 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6011 drivers/isdn/hisax/config.c | 2 +-
6012 drivers/isdn/hisax/hfc_pci.c | 2 +-
6013 drivers/isdn/hisax/hfc_sx.c | 2 +-
6014 drivers/isdn/hisax/q931.c | 6 +-
6015 drivers/isdn/i4l/isdn_concap.c | 6 +-
6016 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6017 drivers/md/bcache/Kconfig | 1 +
6018 drivers/md/raid5.c | 8 +
6019 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6020 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6021 drivers/media/platform/vivid/vivid-osd.c | 1 +
6022 drivers/media/radio/radio-cadet.c | 5 +-
6023 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6024 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6025 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6026 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6027 drivers/message/fusion/mptbase.c | 9 +
6028 drivers/misc/sgi-xp/xp_main.c | 12 +-
6029 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6030 drivers/net/ppp/pppoe.c | 14 +-
6031 drivers/net/ppp/pptp.c | 6 +
6032 drivers/net/slip/slhc.c | 3 +
6033 drivers/net/wan/lmc/lmc_media.c | 97 +-
6034 drivers/net/wan/x25_asy.c | 6 +-
6035 drivers/net/wan/z85230.c | 24 +-
6036 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6037 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6038 drivers/pci/pci-sysfs.c | 2 +-
6039 drivers/pci/proc.c | 9 +
6040 drivers/platform/x86/asus-wmi.c | 12 +
6041 drivers/rtc/rtc-dev.c | 3 +
6042 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6043 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6044 drivers/scsi/bfa/bfa_modules.h | 12 +-
6045 drivers/scsi/hpsa.h | 40 +-
6046 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6047 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6048 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6049 drivers/target/target_core_sbc.c | 17 +-
6050 drivers/target/target_core_transport.c | 14 +-
6051 drivers/tty/serial/uartlite.c | 4 +-
6052 drivers/tty/sysrq.c | 2 +-
6053 drivers/tty/vt/keyboard.c | 22 +-
6054 drivers/uio/uio.c | 6 +-
6055 drivers/usb/core/hub.c | 5 +
6056 drivers/usb/gadget/function/f_uac1.c | 1 +
6057 drivers/usb/gadget/function/u_uac1.c | 1 +
6058 drivers/usb/host/hwa-hc.c | 9 +-
6059 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6060 drivers/video/fbdev/arcfb.c | 2 +-
6061 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6062 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6063 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6064 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6065 drivers/xen/xenfs/xenstored.c | 5 +
6066 firmware/Makefile | 2 +
6067 firmware/WHENCE | 20 +-
6068 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6069 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6070 fs/9p/vfs_inode.c | 4 +-
6071 fs/attr.c | 1 +
6072 fs/autofs4/waitq.c | 9 +
6073 fs/binfmt_aout.c | 7 +
6074 fs/binfmt_elf.c | 50 +-
6075 fs/compat.c | 20 +-
6076 fs/coredump.c | 17 +-
6077 fs/dcache.c | 3 +
6078 fs/debugfs/inode.c | 11 +-
6079 fs/exec.c | 219 +-
6080 fs/ext2/balloc.c | 4 +-
6081 fs/ext2/super.c | 8 +-
6082 fs/ext4/balloc.c | 4 +-
6083 fs/fcntl.c | 4 +
6084 fs/fhandle.c | 3 +-
6085 fs/file.c | 4 +
6086 fs/filesystems.c | 4 +
6087 fs/fs_struct.c | 20 +-
6088 fs/hugetlbfs/inode.c | 5 +-
6089 fs/inode.c | 8 +-
6090 fs/kernfs/dir.c | 6 +
6091 fs/mount.h | 4 +-
6092 fs/namei.c | 286 +-
6093 fs/namespace.c | 24 +
6094 fs/nfsd/nfscache.c | 2 +-
6095 fs/open.c | 38 +
6096 fs/overlayfs/inode.c | 11 +-
6097 fs/overlayfs/super.c | 6 +-
6098 fs/pipe.c | 2 +-
6099 fs/posix_acl.c | 15 +-
6100 fs/proc/Kconfig | 10 +-
6101 fs/proc/array.c | 69 +-
6102 fs/proc/base.c | 186 +-
6103 fs/proc/cmdline.c | 4 +
6104 fs/proc/devices.c | 4 +
6105 fs/proc/fd.c | 17 +-
6106 fs/proc/generic.c | 64 +
6107 fs/proc/inode.c | 17 +
6108 fs/proc/internal.h | 11 +-
6109 fs/proc/interrupts.c | 4 +
6110 fs/proc/kcore.c | 3 +
6111 fs/proc/meminfo.c | 7 +-
6112 fs/proc/namespaces.c | 4 +-
6113 fs/proc/proc_net.c | 31 +
6114 fs/proc/proc_sysctl.c | 52 +-
6115 fs/proc/root.c | 8 +
6116 fs/proc/stat.c | 69 +-
6117 fs/proc/task_mmu.c | 66 +-
6118 fs/readdir.c | 19 +
6119 fs/reiserfs/item_ops.c | 24 +-
6120 fs/reiserfs/super.c | 4 +
6121 fs/select.c | 2 +
6122 fs/seq_file.c | 30 +-
6123 fs/splice.c | 8 +
6124 fs/stat.c | 20 +-
6125 fs/sysfs/dir.c | 30 +-
6126 fs/sysv/inode.c | 11 +-
6127 fs/utimes.c | 7 +
6128 fs/xattr.c | 26 +-
6129 grsecurity/Kconfig | 1182 ++++
6130 grsecurity/Makefile | 54 +
6131 grsecurity/gracl.c | 2757 +++++++++
6132 grsecurity/gracl_alloc.c | 105 +
6133 grsecurity/gracl_cap.c | 127 +
6134 grsecurity/gracl_compat.c | 269 +
6135 grsecurity/gracl_fs.c | 448 ++
6136 grsecurity/gracl_ip.c | 386 ++
6137 grsecurity/gracl_learn.c | 207 +
6138 grsecurity/gracl_policy.c | 1786 ++++++
6139 grsecurity/gracl_res.c | 68 +
6140 grsecurity/gracl_segv.c | 304 +
6141 grsecurity/gracl_shm.c | 40 +
6142 grsecurity/grsec_chdir.c | 19 +
6143 grsecurity/grsec_chroot.c | 467 ++
6144 grsecurity/grsec_disabled.c | 445 ++
6145 grsecurity/grsec_exec.c | 189 +
6146 grsecurity/grsec_fifo.c | 26 +
6147 grsecurity/grsec_fork.c | 23 +
6148 grsecurity/grsec_init.c | 290 +
6149 grsecurity/grsec_ipc.c | 48 +
6150 grsecurity/grsec_link.c | 65 +
6151 grsecurity/grsec_log.c | 340 +
6152 grsecurity/grsec_mem.c | 48 +
6153 grsecurity/grsec_mount.c | 65 +
6154 grsecurity/grsec_pax.c | 47 +
6155 grsecurity/grsec_proc.c | 20 +
6156 grsecurity/grsec_ptrace.c | 30 +
6157 grsecurity/grsec_sig.c | 236 +
6158 grsecurity/grsec_sock.c | 244 +
6159 grsecurity/grsec_sysctl.c | 488 ++
6160 grsecurity/grsec_time.c | 16 +
6161 grsecurity/grsec_tpe.c | 78 +
6162 grsecurity/grsec_usb.c | 15 +
6163 grsecurity/grsum.c | 64 +
6164 include/linux/binfmts.h | 5 +-
6165 include/linux/bitops.h | 2 +-
6166 include/linux/capability.h | 13 +
6167 include/linux/compiler-gcc.h | 5 +
6168 include/linux/compiler.h | 8 +
6169 include/linux/cred.h | 8 +-
6170 include/linux/dcache.h | 5 +-
6171 include/linux/fs.h | 24 +-
6172 include/linux/fs_struct.h | 2 +-
6173 include/linux/fsnotify.h | 6 +
6174 include/linux/gracl.h | 342 +
6175 include/linux/gracl_compat.h | 156 +
6176 include/linux/gralloc.h | 9 +
6177 include/linux/grdefs.h | 140 +
6178 include/linux/grinternal.h | 230 +
6179 include/linux/grmsg.h | 118 +
6180 include/linux/grsecurity.h | 255 +
6181 include/linux/grsock.h | 19 +
6182 include/linux/ipc.h | 2 +-
6183 include/linux/ipc_namespace.h | 2 +-
6184 include/linux/kallsyms.h | 18 +-
6185 include/linux/kmod.h | 5 +
6186 include/linux/kobject.h | 2 +-
6187 include/linux/lsm_hooks.h | 4 +-
6188 include/linux/mm.h | 12 +
6189 include/linux/mm_types.h | 4 +-
6190 include/linux/module.h | 5 +-
6191 include/linux/mount.h | 2 +-
6192 include/linux/msg.h | 2 +-
6193 include/linux/netfilter/xt_gradm.h | 9 +
6194 include/linux/path.h | 4 +-
6195 include/linux/perf_event.h | 13 +-
6196 include/linux/pid_namespace.h | 2 +-
6197 include/linux/printk.h | 2 +-
6198 include/linux/proc_fs.h | 22 +-
6199 include/linux/proc_ns.h | 2 +-
6200 include/linux/ptrace.h | 24 +-
6201 include/linux/random.h | 2 +-
6202 include/linux/rbtree_augmented.h | 4 +-
6203 include/linux/scatterlist.h | 12 +-
6204 include/linux/sched.h | 114 +-
6205 include/linux/security.h | 1 +
6206 include/linux/sem.h | 2 +-
6207 include/linux/seq_file.h | 5 +
6208 include/linux/shm.h | 6 +-
6209 include/linux/skbuff.h | 3 +
6210 include/linux/slab.h | 9 -
6211 include/linux/sysctl.h | 8 +-
6212 include/linux/thread_info.h | 6 +-
6213 include/linux/tty.h | 2 +-
6214 include/linux/tty_driver.h | 4 +-
6215 include/linux/uidgid.h | 5 +
6216 include/linux/user_namespace.h | 2 +-
6217 include/linux/utsname.h | 2 +-
6218 include/linux/vermagic.h | 16 +-
6219 include/linux/vmalloc.h | 20 +-
6220 include/net/af_unix.h | 2 +-
6221 include/net/dst.h | 33 +
6222 include/net/ip.h | 2 +-
6223 include/net/neighbour.h | 2 +-
6224 include/net/net_namespace.h | 2 +-
6225 include/net/sock.h | 4 +-
6226 include/target/target_core_base.h | 2 +-
6227 include/trace/events/fs.h | 53 +
6228 include/uapi/linux/personality.h | 1 +
6229 init/Kconfig | 4 +-
6230 init/main.c | 35 +-
6231 ipc/mqueue.c | 1 +
6232 ipc/msg.c | 3 +-
6233 ipc/sem.c | 3 +-
6234 ipc/shm.c | 26 +-
6235 ipc/util.c | 6 +
6236 kernel/auditsc.c | 2 +-
6237 kernel/bpf/syscall.c | 8 +-
6238 kernel/capability.c | 41 +-
6239 kernel/cgroup.c | 5 +-
6240 kernel/compat.c | 1 +
6241 kernel/configs.c | 11 +
6242 kernel/cred.c | 112 +-
6243 kernel/events/core.c | 16 +-
6244 kernel/exit.c | 10 +-
6245 kernel/fork.c | 86 +-
6246 kernel/futex.c | 6 +-
6247 kernel/futex_compat.c | 2 +-
6248 kernel/kallsyms.c | 9 +
6249 kernel/kcmp.c | 8 +-
6250 kernel/kexec_core.c | 2 +-
6251 kernel/kmod.c | 95 +-
6252 kernel/kprobes.c | 7 +-
6253 kernel/ksysfs.c | 2 +
6254 kernel/locking/lockdep_proc.c | 10 +-
6255 kernel/module.c | 108 +-
6256 kernel/panic.c | 4 +-
6257 kernel/pid.c | 23 +-
6258 kernel/power/Kconfig | 2 +
6259 kernel/printk/printk.c | 20 +-
6260 kernel/ptrace.c | 56 +-
6261 kernel/resource.c | 10 +
6262 kernel/sched/core.c | 11 +-
6263 kernel/signal.c | 37 +-
6264 kernel/sys.c | 64 +-
6265 kernel/sysctl.c | 172 +-
6266 kernel/taskstats.c | 6 +
6267 kernel/time/posix-timers.c | 8 +
6268 kernel/time/time.c | 5 +
6269 kernel/time/timekeeping.c | 3 +
6270 kernel/time/timer_list.c | 13 +-
6271 kernel/time/timer_stats.c | 10 +-
6272 kernel/trace/Kconfig | 2 +
6273 kernel/trace/trace_syscalls.c | 8 +
6274 kernel/user_namespace.c | 15 +
6275 lib/Kconfig.debug | 13 +-
6276 lib/Kconfig.kasan | 2 +-
6277 lib/is_single_threaded.c | 3 +
6278 lib/list_debug.c | 65 +-
6279 lib/nlattr.c | 2 +
6280 lib/rbtree.c | 4 +-
6281 lib/vsprintf.c | 39 +-
6282 localversion-grsec | 1 +
6283 mm/Kconfig | 8 +-
6284 mm/Kconfig.debug | 1 +
6285 mm/filemap.c | 1 +
6286 mm/kmemleak.c | 4 +-
6287 mm/memory.c | 2 +-
6288 mm/mempolicy.c | 12 +-
6289 mm/migrate.c | 3 +-
6290 mm/mlock.c | 6 +-
6291 mm/mmap.c | 93 +-
6292 mm/mprotect.c | 8 +
6293 mm/oom_kill.c | 28 +-
6294 mm/page_alloc.c | 2 +-
6295 mm/process_vm_access.c | 8 +-
6296 mm/shmem.c | 36 +-
6297 mm/slab.c | 14 +-
6298 mm/slab_common.c | 2 +-
6299 mm/slob.c | 12 +
6300 mm/slub.c | 33 +-
6301 mm/util.c | 3 +
6302 mm/vmalloc.c | 129 +-
6303 mm/vmstat.c | 29 +-
6304 net/appletalk/atalk_proc.c | 2 +-
6305 net/atm/lec.c | 6 +-
6306 net/atm/mpoa_caches.c | 42 +-
6307 net/bluetooth/sco.c | 3 +
6308 net/can/bcm.c | 2 +-
6309 net/can/proc.c | 2 +-
6310 net/core/dev_ioctl.c | 7 +-
6311 net/core/filter.c | 8 +-
6312 net/core/net-procfs.c | 17 +-
6313 net/core/pktgen.c | 2 +-
6314 net/core/sock.c | 3 +-
6315 net/core/sysctl_net_core.c | 2 +-
6316 net/decnet/dn_dev.c | 2 +-
6317 net/ipv4/devinet.c | 6 +-
6318 net/ipv4/inet_hashtables.c | 4 +
6319 net/ipv4/ip_input.c | 7 +
6320 net/ipv4/ip_sockglue.c | 3 +-
6321 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6322 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6323 net/ipv4/route.c | 6 +-
6324 net/ipv4/tcp_input.c | 4 +-
6325 net/ipv4/tcp_ipv4.c | 29 +-
6326 net/ipv4/tcp_minisocks.c | 9 +-
6327 net/ipv4/tcp_timer.c | 11 +
6328 net/ipv4/udp.c | 24 +
6329 net/ipv6/addrconf.c | 13 +-
6330 net/ipv6/proc.c | 2 +-
6331 net/ipv6/tcp_ipv6.c | 26 +-
6332 net/ipv6/udp.c | 7 +
6333 net/ipx/ipx_proc.c | 2 +-
6334 net/irda/irproc.c | 2 +-
6335 net/llc/llc_proc.c | 2 +-
6336 net/netfilter/Kconfig | 10 +
6337 net/netfilter/Makefile | 1 +
6338 net/netfilter/nf_conntrack_core.c | 8 +
6339 net/netfilter/xt_gradm.c | 51 +
6340 net/netfilter/xt_hashlimit.c | 4 +-
6341 net/netfilter/xt_recent.c | 2 +-
6342 net/sched/sch_api.c | 2 +-
6343 net/sctp/socket.c | 4 +-
6344 net/socket.c | 75 +-
6345 net/sunrpc/Kconfig | 1 +
6346 net/sunrpc/cache.c | 2 +-
6347 net/sunrpc/stats.c | 2 +-
6348 net/sysctl_net.c | 2 +-
6349 net/unix/af_unix.c | 52 +-
6350 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6351 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6352 net/x25/sysctl_net_x25.c | 2 +-
6353 net/x25/x25_proc.c | 2 +-
6354 scripts/package/Makefile | 2 +-
6355 scripts/package/mkspec | 41 +-
6356 security/Kconfig | 369 +-
6357 security/apparmor/file.c | 4 +-
6358 security/apparmor/lsm.c | 8 +-
6359 security/commoncap.c | 36 +-
6360 security/min_addr.c | 2 +
6361 security/smack/smack_lsm.c | 8 +-
6362 security/tomoyo/file.c | 12 +-
6363 security/tomoyo/mount.c | 4 +
6364 security/tomoyo/tomoyo.c | 20 +-
6365 security/yama/Kconfig | 2 +-
6366 security/yama/yama_lsm.c | 4 +-
6367 sound/synth/emux/emux_seq.c | 14 +-
6368 sound/usb/line6/driver.c | 40 +-
6369 sound/usb/line6/toneport.c | 12 +-
6370 tools/gcc/.gitignore | 1 +
6371 tools/gcc/Makefile | 12 +
6372 tools/gcc/gen-random-seed.sh | 8 +
6373 tools/gcc/randomize_layout_plugin.c | 930 +++
6374 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6375 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
6376 511 files changed, 32631 insertions(+), 3196 deletions(-)
6377
6378 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
6379 Author: Brad Spengler <spender@grsecurity.net>
6380 Date: Tue Dec 15 14:31:49 2015 -0500
6381
6382 Update to pax-linux-4.3.3-test11.patch:
6383 - fixed a few compile regressions with the recent plugin changes, reported by spender
6384 - updated the size overflow hash table
6385
6386 tools/gcc/latent_entropy_plugin.c | 2 +-
6387 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
6388 tools/gcc/stackleak_plugin.c | 2 +-
6389 tools/gcc/structleak_plugin.c | 6 +--
6390 4 files changed, 60 insertions(+), 16 deletions(-)
6391
6392 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
6393 Author: Brad Spengler <spender@grsecurity.net>
6394 Date: Tue Dec 15 11:50:24 2015 -0500
6395
6396 Apply structleak ICE fix for gcc < 4.9
6397
6398 tools/gcc/structleak_plugin.c | 4 ++++
6399 1 files changed, 4 insertions(+), 0 deletions(-)
6400
6401 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
6402 Author: Brad Spengler <spender@grsecurity.net>
6403 Date: Tue Dec 15 07:57:06 2015 -0500
6404
6405 Update to pax-linux-4.3.1-test10.patch:
6406 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
6407 - Emese regenerated the size overflow hash tables for 4.3
6408 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
6409 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
6410
6411 arch/x86/entry/entry_64.S | 2 +-
6412 arch/x86/entry/entry_64_compat.S | 15 +-
6413 scripts/package/builddeb | 2 +-
6414 tools/gcc/initify_plugin.c | 11 +-
6415 tools/gcc/latent_entropy_plugin.c | 20 +-
6416 .../disable_size_overflow_hash.data | 4 +
6417 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
6418 tools/gcc/stackleak_plugin.c | 26 +-
6419 tools/gcc/structleak_plugin.c | 21 +-
6420 9 files changed, 3079 insertions(+), 2367 deletions(-)
6421
6422 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
6423 Merge: b5847e6 3548341
6424 Author: Brad Spengler <spender@grsecurity.net>
6425 Date: Tue Dec 15 07:47:56 2015 -0500
6426
6427 Merge branch 'linux-4.3.y' into pax-4_3
6428
6429 Conflicts:
6430 net/unix/af_unix.c
6431
6432 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
6433 Author: Brad Spengler <spender@grsecurity.net>
6434 Date: Wed Dec 9 23:11:36 2015 -0500
6435
6436 Update to pax-linux-4.3.1-test9.patch:
6437 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
6438 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
6439 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
6440 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
6441 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
6442 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
6443 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
6444
6445 Makefile | 6 +
6446 arch/x86/include/asm/compat.h | 4 +
6447 arch/x86/include/asm/dma.h | 2 +
6448 arch/x86/include/asm/pmem.h | 2 +-
6449 arch/x86/include/asm/uaccess.h | 20 +-
6450 arch/x86/kernel/apic/vector.c | 6 +-
6451 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6452 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
6453 arch/x86/kernel/head_64.S | 1 -
6454 arch/x86/kvm/i8259.c | 10 +-
6455 arch/x86/kvm/ioapic.c | 2 +
6456 arch/x86/kvm/x86.c | 2 +
6457 arch/x86/lib/usercopy_64.c | 2 +-
6458 arch/x86/mm/mpx.c | 4 +-
6459 arch/x86/mm/pageattr.c | 7 +
6460 drivers/base/devres.c | 4 +-
6461 drivers/base/power/runtime.c | 6 +-
6462 drivers/base/regmap/regmap.c | 4 +-
6463 drivers/block/drbd/drbd_receiver.c | 4 +-
6464 drivers/block/drbd/drbd_worker.c | 6 +-
6465 drivers/char/virtio_console.c | 6 +-
6466 drivers/md/dm.c | 12 +-
6467 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6468 drivers/net/macvtap.c | 4 +-
6469 drivers/video/fbdev/core/fbmem.c | 10 +-
6470 fs/compat.c | 3 +-
6471 fs/coredump.c | 2 +-
6472 fs/dcache.c | 13 +-
6473 fs/fhandle.c | 2 +-
6474 fs/file.c | 14 +-
6475 fs/fs-writeback.c | 11 +-
6476 fs/overlayfs/copy_up.c | 2 +-
6477 fs/readdir.c | 3 +-
6478 fs/super.c | 3 +-
6479 include/linux/compiler.h | 36 ++-
6480 include/linux/rcupdate.h | 8 +
6481 include/linux/sched.h | 4 +-
6482 include/linux/seqlock.h | 10 +
6483 include/linux/spinlock.h | 17 +-
6484 include/linux/srcu.h | 5 +-
6485 include/linux/syscalls.h | 2 +-
6486 include/linux/writeback.h | 3 +-
6487 include/uapi/linux/swab.h | 6 +-
6488 ipc/ipc_sysctl.c | 6 +
6489 kernel/exit.c | 25 +-
6490 kernel/resource.c | 4 +-
6491 kernel/signal.c | 12 +-
6492 kernel/user.c | 2 +-
6493 kernel/workqueue.c | 6 +-
6494 lib/rhashtable.c | 4 +-
6495 net/compat.c | 2 +-
6496 net/ipv4/xfrm4_mode_transport.c | 2 +-
6497 security/keys/internal.h | 8 +-
6498 security/keys/keyring.c | 4 -
6499 sound/core/seq/seq_clientmgr.c | 8 +-
6500 sound/core/seq/seq_compat.c | 2 +-
6501 sound/core/seq/seq_memory.c | 6 +-
6502 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
6503 tools/gcc/gcc-common.h | 1 +
6504 tools/gcc/initify_plugin.c | 33 ++-
6505 .../disable_size_overflow_hash.data | 1 +
6506 .../size_overflow_plugin/size_overflow_hash.data | 1 -
6507 62 files changed, 708 insertions(+), 140 deletions(-)
6508
6509 commit f2634c2f6995f4231616f24ed016f890c701f939
6510 Merge: 1241bff 5f8b236
6511 Author: Brad Spengler <spender@grsecurity.net>
6512 Date: Wed Dec 9 21:50:47 2015 -0500
6513
6514 Merge branch 'linux-4.3.y' into pax-4_3
6515
6516 Conflicts:
6517 arch/x86/kernel/fpu/xstate.c
6518 arch/x86/kernel/head_64.S
6519
6520 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6521 Author: Brad Spengler <spender@grsecurity.net>
6522 Date: Sun Dec 6 08:44:56 2015 -0500
6523
6524 Update to pax-linux-4.3-test8.patch:
6525 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
6526 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
6527 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
6528 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
6529
6530 Makefile | 5 +++
6531 drivers/md/md.c | 5 ++-
6532 drivers/md/raid1.c | 2 +-
6533 fs/proc/task_mmu.c | 3 ++
6534 .../disable_size_overflow_hash.data | 4 ++-
6535 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
6536 .../size_overflow_plugin/size_overflow_hash.data | 2 -
6537 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
6538 8 files changed, 43 insertions(+), 12 deletions(-)
6539
6540 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
6541 Author: Brad Spengler <spender@grsecurity.net>
6542 Date: Fri Dec 4 14:24:12 2015 -0500
6543
6544 Initial import of pax-linux-4.3-test7.patch
6545
6546 Documentation/dontdiff | 47 +-
6547 Documentation/kbuild/makefiles.txt | 39 +-
6548 Documentation/kernel-parameters.txt | 28 +
6549 Makefile | 108 +-
6550 arch/alpha/include/asm/atomic.h | 10 +
6551 arch/alpha/include/asm/elf.h | 7 +
6552 arch/alpha/include/asm/pgalloc.h | 6 +
6553 arch/alpha/include/asm/pgtable.h | 11 +
6554 arch/alpha/kernel/module.c | 2 +-
6555 arch/alpha/kernel/osf_sys.c | 8 +-
6556 arch/alpha/mm/fault.c | 141 +-
6557 arch/arm/Kconfig | 2 +-
6558 arch/arm/include/asm/atomic.h | 320 +-
6559 arch/arm/include/asm/cache.h | 5 +-
6560 arch/arm/include/asm/cacheflush.h | 2 +-
6561 arch/arm/include/asm/checksum.h | 14 +-
6562 arch/arm/include/asm/cmpxchg.h | 4 +
6563 arch/arm/include/asm/cpuidle.h | 2 +-
6564 arch/arm/include/asm/domain.h | 22 +-
6565 arch/arm/include/asm/elf.h | 9 +-
6566 arch/arm/include/asm/fncpy.h | 2 +
6567 arch/arm/include/asm/futex.h | 10 +
6568 arch/arm/include/asm/kmap_types.h | 2 +-
6569 arch/arm/include/asm/mach/dma.h | 2 +-
6570 arch/arm/include/asm/mach/map.h | 16 +-
6571 arch/arm/include/asm/outercache.h | 2 +-
6572 arch/arm/include/asm/page.h | 3 +-
6573 arch/arm/include/asm/pgalloc.h | 20 +
6574 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6575 arch/arm/include/asm/pgtable-2level.h | 3 +
6576 arch/arm/include/asm/pgtable-3level.h | 3 +
6577 arch/arm/include/asm/pgtable.h | 54 +-
6578 arch/arm/include/asm/smp.h | 2 +-
6579 arch/arm/include/asm/tls.h | 3 +
6580 arch/arm/include/asm/uaccess.h | 79 +-
6581 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6582 arch/arm/kernel/armksyms.c | 2 +-
6583 arch/arm/kernel/cpuidle.c | 2 +-
6584 arch/arm/kernel/entry-armv.S | 109 +-
6585 arch/arm/kernel/entry-common.S | 40 +-
6586 arch/arm/kernel/entry-header.S | 55 +
6587 arch/arm/kernel/fiq.c | 3 +
6588 arch/arm/kernel/module-plts.c | 7 +-
6589 arch/arm/kernel/module.c | 38 +-
6590 arch/arm/kernel/patch.c | 2 +
6591 arch/arm/kernel/process.c | 90 +-
6592 arch/arm/kernel/reboot.c | 1 +
6593 arch/arm/kernel/setup.c | 20 +-
6594 arch/arm/kernel/signal.c | 35 +-
6595 arch/arm/kernel/smp.c | 2 +-
6596 arch/arm/kernel/tcm.c | 4 +-
6597 arch/arm/kernel/vmlinux.lds.S | 6 +-
6598 arch/arm/kvm/arm.c | 8 +-
6599 arch/arm/lib/copy_page.S | 1 +
6600 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6601 arch/arm/lib/delay.c | 2 +-
6602 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6603 arch/arm/mach-exynos/suspend.c | 6 +-
6604 arch/arm/mach-mvebu/coherency.c | 4 +-
6605 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6606 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6607 arch/arm/mach-omap2/omap-smp.c | 1 +
6608 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
6609 arch/arm/mach-omap2/omap_device.c | 4 +-
6610 arch/arm/mach-omap2/omap_device.h | 4 +-
6611 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6612 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6613 arch/arm/mach-omap2/wd_timer.c | 6 +-
6614 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6615 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6616 arch/arm/mach-tegra/irq.c | 1 +
6617 arch/arm/mach-ux500/pm.c | 1 +
6618 arch/arm/mach-zynq/platsmp.c | 1 +
6619 arch/arm/mm/Kconfig | 6 +-
6620 arch/arm/mm/alignment.c | 8 +
6621 arch/arm/mm/cache-l2x0.c | 2 +-
6622 arch/arm/mm/context.c | 10 +-
6623 arch/arm/mm/fault.c | 146 +
6624 arch/arm/mm/fault.h | 12 +
6625 arch/arm/mm/init.c | 39 +
6626 arch/arm/mm/ioremap.c | 4 +-
6627 arch/arm/mm/mmap.c | 30 +-
6628 arch/arm/mm/mmu.c | 162 +-
6629 arch/arm/net/bpf_jit_32.c | 3 +
6630 arch/arm/plat-iop/setup.c | 2 +-
6631 arch/arm/plat-omap/sram.c | 2 +
6632 arch/arm64/include/asm/atomic.h | 10 +
6633 arch/arm64/include/asm/percpu.h | 8 +-
6634 arch/arm64/include/asm/pgalloc.h | 5 +
6635 arch/arm64/include/asm/uaccess.h | 1 +
6636 arch/arm64/mm/dma-mapping.c | 2 +-
6637 arch/avr32/include/asm/elf.h | 8 +-
6638 arch/avr32/include/asm/kmap_types.h | 4 +-
6639 arch/avr32/mm/fault.c | 27 +
6640 arch/frv/include/asm/atomic.h | 10 +
6641 arch/frv/include/asm/kmap_types.h | 2 +-
6642 arch/frv/mm/elf-fdpic.c | 3 +-
6643 arch/ia64/Makefile | 1 +
6644 arch/ia64/include/asm/atomic.h | 10 +
6645 arch/ia64/include/asm/elf.h | 7 +
6646 arch/ia64/include/asm/pgalloc.h | 12 +
6647 arch/ia64/include/asm/pgtable.h | 13 +-
6648 arch/ia64/include/asm/spinlock.h | 2 +-
6649 arch/ia64/include/asm/uaccess.h | 27 +-
6650 arch/ia64/kernel/module.c | 45 +-
6651 arch/ia64/kernel/palinfo.c | 2 +-
6652 arch/ia64/kernel/sys_ia64.c | 7 +
6653 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6654 arch/ia64/mm/fault.c | 32 +-
6655 arch/ia64/mm/init.c | 15 +-
6656 arch/m32r/lib/usercopy.c | 6 +
6657 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6658 arch/mips/include/asm/atomic.h | 368 +-
6659 arch/mips/include/asm/elf.h | 7 +
6660 arch/mips/include/asm/exec.h | 2 +-
6661 arch/mips/include/asm/hw_irq.h | 2 +-
6662 arch/mips/include/asm/local.h | 57 +
6663 arch/mips/include/asm/page.h | 2 +-
6664 arch/mips/include/asm/pgalloc.h | 5 +
6665 arch/mips/include/asm/pgtable.h | 3 +
6666 arch/mips/include/asm/uaccess.h | 1 +
6667 arch/mips/kernel/binfmt_elfn32.c | 7 +
6668 arch/mips/kernel/binfmt_elfo32.c | 7 +
6669 arch/mips/kernel/irq-gt641xx.c | 2 +-
6670 arch/mips/kernel/irq.c | 6 +-
6671 arch/mips/kernel/pm-cps.c | 2 +-
6672 arch/mips/kernel/process.c | 12 -
6673 arch/mips/kernel/sync-r4k.c | 24 +-
6674 arch/mips/kernel/traps.c | 13 +-
6675 arch/mips/mm/fault.c | 25 +
6676 arch/mips/mm/mmap.c | 51 +-
6677 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6678 arch/mips/sni/rm200.c | 2 +-
6679 arch/mips/vr41xx/common/icu.c | 2 +-
6680 arch/mips/vr41xx/common/irq.c | 4 +-
6681 arch/parisc/include/asm/atomic.h | 10 +
6682 arch/parisc/include/asm/elf.h | 7 +
6683 arch/parisc/include/asm/pgalloc.h | 6 +
6684 arch/parisc/include/asm/pgtable.h | 11 +
6685 arch/parisc/include/asm/uaccess.h | 4 +-
6686 arch/parisc/kernel/module.c | 50 +-
6687 arch/parisc/kernel/sys_parisc.c | 15 +
6688 arch/parisc/kernel/traps.c | 4 +-
6689 arch/parisc/mm/fault.c | 140 +-
6690 arch/powerpc/include/asm/atomic.h | 329 +-
6691 arch/powerpc/include/asm/elf.h | 12 +
6692 arch/powerpc/include/asm/exec.h | 2 +-
6693 arch/powerpc/include/asm/kmap_types.h | 2 +-
6694 arch/powerpc/include/asm/local.h | 46 +
6695 arch/powerpc/include/asm/mman.h | 2 +-
6696 arch/powerpc/include/asm/page.h | 8 +-
6697 arch/powerpc/include/asm/page_64.h | 7 +-
6698 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6699 arch/powerpc/include/asm/pgtable.h | 1 +
6700 arch/powerpc/include/asm/pte-hash32.h | 1 +
6701 arch/powerpc/include/asm/reg.h | 1 +
6702 arch/powerpc/include/asm/smp.h | 2 +-
6703 arch/powerpc/include/asm/spinlock.h | 42 +-
6704 arch/powerpc/include/asm/uaccess.h | 141 +-
6705 arch/powerpc/kernel/Makefile | 5 +
6706 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6707 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6708 arch/powerpc/kernel/module_32.c | 15 +-
6709 arch/powerpc/kernel/process.c | 46 -
6710 arch/powerpc/kernel/signal_32.c | 2 +-
6711 arch/powerpc/kernel/signal_64.c | 2 +-
6712 arch/powerpc/kernel/traps.c | 21 +
6713 arch/powerpc/kernel/vdso.c | 5 +-
6714 arch/powerpc/lib/usercopy_64.c | 18 -
6715 arch/powerpc/mm/fault.c | 56 +-
6716 arch/powerpc/mm/mmap.c | 16 +
6717 arch/powerpc/mm/slice.c | 13 +-
6718 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6719 arch/s390/include/asm/atomic.h | 10 +
6720 arch/s390/include/asm/elf.h | 7 +
6721 arch/s390/include/asm/exec.h | 2 +-
6722 arch/s390/include/asm/uaccess.h | 13 +-
6723 arch/s390/kernel/module.c | 22 +-
6724 arch/s390/kernel/process.c | 24 -
6725 arch/s390/mm/mmap.c | 16 +
6726 arch/score/include/asm/exec.h | 2 +-
6727 arch/score/kernel/process.c | 5 -
6728 arch/sh/mm/mmap.c | 22 +-
6729 arch/sparc/include/asm/atomic_64.h | 110 +-
6730 arch/sparc/include/asm/cache.h | 2 +-
6731 arch/sparc/include/asm/elf_32.h | 7 +
6732 arch/sparc/include/asm/elf_64.h | 7 +
6733 arch/sparc/include/asm/pgalloc_32.h | 1 +
6734 arch/sparc/include/asm/pgalloc_64.h | 1 +
6735 arch/sparc/include/asm/pgtable.h | 4 +
6736 arch/sparc/include/asm/pgtable_32.h | 15 +-
6737 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6738 arch/sparc/include/asm/setup.h | 4 +-
6739 arch/sparc/include/asm/spinlock_64.h | 35 +-
6740 arch/sparc/include/asm/thread_info_32.h | 1 +
6741 arch/sparc/include/asm/thread_info_64.h | 2 +
6742 arch/sparc/include/asm/uaccess.h | 1 +
6743 arch/sparc/include/asm/uaccess_32.h | 28 +-
6744 arch/sparc/include/asm/uaccess_64.h | 24 +-
6745 arch/sparc/kernel/Makefile | 2 +-
6746 arch/sparc/kernel/prom_common.c | 2 +-
6747 arch/sparc/kernel/smp_64.c | 8 +-
6748 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6749 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6750 arch/sparc/kernel/traps_64.c | 27 +-
6751 arch/sparc/lib/Makefile | 2 +-
6752 arch/sparc/lib/atomic_64.S | 57 +-
6753 arch/sparc/lib/ksyms.c | 6 +-
6754 arch/sparc/mm/Makefile | 2 +-
6755 arch/sparc/mm/fault_32.c | 292 +
6756 arch/sparc/mm/fault_64.c | 486 +
6757 arch/sparc/mm/hugetlbpage.c | 22 +-
6758 arch/sparc/mm/init_64.c | 10 +-
6759 arch/tile/include/asm/atomic_64.h | 10 +
6760 arch/tile/include/asm/uaccess.h | 4 +-
6761 arch/um/Makefile | 4 +
6762 arch/um/include/asm/kmap_types.h | 2 +-
6763 arch/um/include/asm/page.h | 3 +
6764 arch/um/include/asm/pgtable-3level.h | 1 +
6765 arch/um/kernel/process.c | 16 -
6766 arch/x86/Kconfig | 15 +-
6767 arch/x86/Kconfig.cpu | 6 +-
6768 arch/x86/Kconfig.debug | 4 +-
6769 arch/x86/Makefile | 13 +-
6770 arch/x86/boot/Makefile | 3 +
6771 arch/x86/boot/bitops.h | 4 +-
6772 arch/x86/boot/boot.h | 2 +-
6773 arch/x86/boot/compressed/Makefile | 3 +
6774 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6775 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6776 arch/x86/boot/compressed/head_32.S | 4 +-
6777 arch/x86/boot/compressed/head_64.S | 12 +-
6778 arch/x86/boot/compressed/misc.c | 11 +-
6779 arch/x86/boot/cpucheck.c | 16 +-
6780 arch/x86/boot/header.S | 6 +-
6781 arch/x86/boot/memory.c | 2 +-
6782 arch/x86/boot/video-vesa.c | 1 +
6783 arch/x86/boot/video.c | 2 +-
6784 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6785 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6786 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6787 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6788 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6789 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6790 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6791 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6792 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6793 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6794 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6795 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6796 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6797 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6798 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6799 arch/x86/crypto/sha256-avx-asm.S | 2 +
6800 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6801 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6802 arch/x86/crypto/sha512-avx-asm.S | 2 +
6803 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6804 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6805 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6806 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6807 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6808 arch/x86/entry/calling.h | 86 +-
6809 arch/x86/entry/common.c | 13 +-
6810 arch/x86/entry/entry_32.S | 351 +-
6811 arch/x86/entry/entry_64.S | 619 +-
6812 arch/x86/entry/entry_64_compat.S | 159 +-
6813 arch/x86/entry/thunk_64.S | 2 +
6814 arch/x86/entry/vdso/Makefile | 2 +-
6815 arch/x86/entry/vdso/vdso2c.h | 8 +-
6816 arch/x86/entry/vdso/vma.c | 41 +-
6817 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
6818 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6819 arch/x86/ia32/ia32_signal.c | 23 +-
6820 arch/x86/ia32/sys_ia32.c | 42 +-
6821 arch/x86/include/asm/alternative-asm.h | 43 +-
6822 arch/x86/include/asm/alternative.h | 4 +-
6823 arch/x86/include/asm/apic.h | 2 +-
6824 arch/x86/include/asm/apm.h | 4 +-
6825 arch/x86/include/asm/atomic.h | 230 +-
6826 arch/x86/include/asm/atomic64_32.h | 100 +
6827 arch/x86/include/asm/atomic64_64.h | 164 +-
6828 arch/x86/include/asm/bitops.h | 18 +-
6829 arch/x86/include/asm/boot.h | 2 +-
6830 arch/x86/include/asm/cache.h | 5 +-
6831 arch/x86/include/asm/checksum_32.h | 12 +-
6832 arch/x86/include/asm/cmpxchg.h | 39 +
6833 arch/x86/include/asm/compat.h | 2 +-
6834 arch/x86/include/asm/cpufeature.h | 17 +-
6835 arch/x86/include/asm/desc.h | 78 +-
6836 arch/x86/include/asm/desc_defs.h | 6 +
6837 arch/x86/include/asm/div64.h | 2 +-
6838 arch/x86/include/asm/elf.h | 33 +-
6839 arch/x86/include/asm/emergency-restart.h | 2 +-
6840 arch/x86/include/asm/fpu/internal.h | 42 +-
6841 arch/x86/include/asm/fpu/types.h | 6 +-
6842 arch/x86/include/asm/futex.h | 14 +-
6843 arch/x86/include/asm/hw_irq.h | 4 +-
6844 arch/x86/include/asm/i8259.h | 2 +-
6845 arch/x86/include/asm/io.h | 22 +-
6846 arch/x86/include/asm/irqflags.h | 5 +
6847 arch/x86/include/asm/kprobes.h | 9 +-
6848 arch/x86/include/asm/local.h | 106 +-
6849 arch/x86/include/asm/mman.h | 15 +
6850 arch/x86/include/asm/mmu.h | 14 +-
6851 arch/x86/include/asm/mmu_context.h | 114 +-
6852 arch/x86/include/asm/module.h | 17 +-
6853 arch/x86/include/asm/nmi.h | 19 +-
6854 arch/x86/include/asm/page.h | 1 +
6855 arch/x86/include/asm/page_32.h | 12 +-
6856 arch/x86/include/asm/page_64.h | 14 +-
6857 arch/x86/include/asm/paravirt.h | 46 +-
6858 arch/x86/include/asm/paravirt_types.h | 15 +-
6859 arch/x86/include/asm/pgalloc.h | 23 +
6860 arch/x86/include/asm/pgtable-2level.h | 2 +
6861 arch/x86/include/asm/pgtable-3level.h | 7 +
6862 arch/x86/include/asm/pgtable.h | 128 +-
6863 arch/x86/include/asm/pgtable_32.h | 14 +-
6864 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6865 arch/x86/include/asm/pgtable_64.h | 23 +-
6866 arch/x86/include/asm/pgtable_64_types.h | 5 +
6867 arch/x86/include/asm/pgtable_types.h | 26 +-
6868 arch/x86/include/asm/preempt.h | 2 +-
6869 arch/x86/include/asm/processor.h | 57 +-
6870 arch/x86/include/asm/ptrace.h | 13 +-
6871 arch/x86/include/asm/realmode.h | 4 +-
6872 arch/x86/include/asm/reboot.h | 10 +-
6873 arch/x86/include/asm/rmwcc.h | 84 +-
6874 arch/x86/include/asm/rwsem.h | 60 +-
6875 arch/x86/include/asm/segment.h | 27 +-
6876 arch/x86/include/asm/smap.h | 43 +
6877 arch/x86/include/asm/smp.h | 14 +-
6878 arch/x86/include/asm/stackprotector.h | 4 +-
6879 arch/x86/include/asm/stacktrace.h | 32 +-
6880 arch/x86/include/asm/switch_to.h | 4 +-
6881 arch/x86/include/asm/sys_ia32.h | 6 +-
6882 arch/x86/include/asm/thread_info.h | 27 +-
6883 arch/x86/include/asm/tlbflush.h | 77 +-
6884 arch/x86/include/asm/uaccess.h | 192 +-
6885 arch/x86/include/asm/uaccess_32.h | 28 +-
6886 arch/x86/include/asm/uaccess_64.h | 169 +-
6887 arch/x86/include/asm/word-at-a-time.h | 2 +-
6888 arch/x86/include/asm/x86_init.h | 10 +-
6889 arch/x86/include/asm/xen/page.h | 2 +-
6890 arch/x86/include/uapi/asm/e820.h | 2 +-
6891 arch/x86/kernel/Makefile | 2 +-
6892 arch/x86/kernel/acpi/boot.c | 4 +-
6893 arch/x86/kernel/acpi/sleep.c | 4 +
6894 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6895 arch/x86/kernel/alternative.c | 124 +-
6896 arch/x86/kernel/apic/apic.c | 4 +-
6897 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6898 arch/x86/kernel/apic/apic_noop.c | 2 +-
6899 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6900 arch/x86/kernel/apic/io_apic.c | 8 +-
6901 arch/x86/kernel/apic/msi.c | 2 +-
6902 arch/x86/kernel/apic/probe_32.c | 4 +-
6903 arch/x86/kernel/apic/vector.c | 4 +-
6904 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6905 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6906 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6907 arch/x86/kernel/apm_32.c | 21 +-
6908 arch/x86/kernel/asm-offsets.c | 20 +
6909 arch/x86/kernel/asm-offsets_64.c | 1 +
6910 arch/x86/kernel/cpu/Makefile | 4 -
6911 arch/x86/kernel/cpu/amd.c | 2 +-
6912 arch/x86/kernel/cpu/bugs_64.c | 2 +
6913 arch/x86/kernel/cpu/common.c | 202 +-
6914 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6915 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6916 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6917 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6918 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6919 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6920 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6921 arch/x86/kernel/cpu/perf_event.c | 10 +-
6922 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6923 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
6924 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6925 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6926 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6927 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6928 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6929 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6930 arch/x86/kernel/crash_dump_64.c | 2 +-
6931 arch/x86/kernel/doublefault.c | 8 +-
6932 arch/x86/kernel/dumpstack.c | 24 +-
6933 arch/x86/kernel/dumpstack_32.c | 25 +-
6934 arch/x86/kernel/dumpstack_64.c | 62 +-
6935 arch/x86/kernel/e820.c | 4 +-
6936 arch/x86/kernel/early_printk.c | 1 +
6937 arch/x86/kernel/espfix_64.c | 44 +-
6938 arch/x86/kernel/fpu/core.c | 24 +-
6939 arch/x86/kernel/fpu/init.c | 40 +-
6940 arch/x86/kernel/fpu/regset.c | 22 +-
6941 arch/x86/kernel/fpu/signal.c | 20 +-
6942 arch/x86/kernel/fpu/xstate.c | 8 +-
6943 arch/x86/kernel/ftrace.c | 18 +-
6944 arch/x86/kernel/head64.c | 14 +-
6945 arch/x86/kernel/head_32.S | 235 +-
6946 arch/x86/kernel/head_64.S | 173 +-
6947 arch/x86/kernel/i386_ksyms_32.c | 12 +
6948 arch/x86/kernel/i8259.c | 10 +-
6949 arch/x86/kernel/io_delay.c | 2 +-
6950 arch/x86/kernel/ioport.c | 2 +-
6951 arch/x86/kernel/irq.c | 8 +-
6952 arch/x86/kernel/irq_32.c | 45 +-
6953 arch/x86/kernel/jump_label.c | 10 +-
6954 arch/x86/kernel/kgdb.c | 21 +-
6955 arch/x86/kernel/kprobes/core.c | 28 +-
6956 arch/x86/kernel/kprobes/opt.c | 16 +-
6957 arch/x86/kernel/ksysfs.c | 2 +-
6958 arch/x86/kernel/kvmclock.c | 20 +-
6959 arch/x86/kernel/ldt.c | 25 +
6960 arch/x86/kernel/livepatch.c | 12 +-
6961 arch/x86/kernel/machine_kexec_32.c | 6 +-
6962 arch/x86/kernel/mcount_64.S | 19 +-
6963 arch/x86/kernel/module.c | 78 +-
6964 arch/x86/kernel/msr.c | 2 +-
6965 arch/x86/kernel/nmi.c | 34 +-
6966 arch/x86/kernel/nmi_selftest.c | 4 +-
6967 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6968 arch/x86/kernel/paravirt.c | 45 +-
6969 arch/x86/kernel/paravirt_patch_64.c | 8 +
6970 arch/x86/kernel/pci-calgary_64.c | 2 +-
6971 arch/x86/kernel/pci-iommu_table.c | 2 +-
6972 arch/x86/kernel/pci-swiotlb.c | 2 +-
6973 arch/x86/kernel/process.c | 80 +-
6974 arch/x86/kernel/process_32.c | 29 +-
6975 arch/x86/kernel/process_64.c | 14 +-
6976 arch/x86/kernel/ptrace.c | 20 +-
6977 arch/x86/kernel/pvclock.c | 8 +-
6978 arch/x86/kernel/reboot.c | 44 +-
6979 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6980 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6981 arch/x86/kernel/setup.c | 29 +-
6982 arch/x86/kernel/setup_percpu.c | 29 +-
6983 arch/x86/kernel/signal.c | 17 +-
6984 arch/x86/kernel/smp.c | 2 +-
6985 arch/x86/kernel/smpboot.c | 29 +-
6986 arch/x86/kernel/step.c | 6 +-
6987 arch/x86/kernel/sys_i386_32.c | 184 +
6988 arch/x86/kernel/sys_x86_64.c | 22 +-
6989 arch/x86/kernel/tboot.c | 14 +-
6990 arch/x86/kernel/time.c | 8 +-
6991 arch/x86/kernel/tls.c | 7 +-
6992 arch/x86/kernel/tracepoint.c | 4 +-
6993 arch/x86/kernel/traps.c | 53 +-
6994 arch/x86/kernel/tsc.c | 2 +-
6995 arch/x86/kernel/uprobes.c | 2 +-
6996 arch/x86/kernel/vm86_32.c | 6 +-
6997 arch/x86/kernel/vmlinux.lds.S | 153 +-
6998 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6999 arch/x86/kernel/x86_init.c | 6 +-
7000 arch/x86/kvm/cpuid.c | 21 +-
7001 arch/x86/kvm/emulate.c | 2 +-
7002 arch/x86/kvm/lapic.c | 2 +-
7003 arch/x86/kvm/paging_tmpl.h | 2 +-
7004 arch/x86/kvm/svm.c | 10 +-
7005 arch/x86/kvm/vmx.c | 62 +-
7006 arch/x86/kvm/x86.c | 42 +-
7007 arch/x86/lguest/boot.c | 3 +-
7008 arch/x86/lib/atomic64_386_32.S | 164 +
7009 arch/x86/lib/atomic64_cx8_32.S | 98 +-
7010 arch/x86/lib/checksum_32.S | 99 +-
7011 arch/x86/lib/clear_page_64.S | 3 +
7012 arch/x86/lib/cmpxchg16b_emu.S | 3 +
7013 arch/x86/lib/copy_page_64.S | 14 +-
7014 arch/x86/lib/copy_user_64.S | 66 +-
7015 arch/x86/lib/csum-copy_64.S | 14 +-
7016 arch/x86/lib/csum-wrappers_64.c | 8 +-
7017 arch/x86/lib/getuser.S | 74 +-
7018 arch/x86/lib/insn.c | 8 +-
7019 arch/x86/lib/iomap_copy_64.S | 2 +
7020 arch/x86/lib/memcpy_64.S | 6 +
7021 arch/x86/lib/memmove_64.S | 3 +-
7022 arch/x86/lib/memset_64.S | 3 +
7023 arch/x86/lib/mmx_32.c | 243 +-
7024 arch/x86/lib/msr-reg.S | 2 +
7025 arch/x86/lib/putuser.S | 87 +-
7026 arch/x86/lib/rwsem.S | 6 +-
7027 arch/x86/lib/usercopy_32.c | 359 +-
7028 arch/x86/lib/usercopy_64.c | 20 +-
7029 arch/x86/math-emu/fpu_aux.c | 2 +-
7030 arch/x86/math-emu/fpu_entry.c | 4 +-
7031 arch/x86/math-emu/fpu_system.h | 2 +-
7032 arch/x86/mm/Makefile | 4 +
7033 arch/x86/mm/extable.c | 26 +-
7034 arch/x86/mm/fault.c | 570 +-
7035 arch/x86/mm/gup.c | 6 +-
7036 arch/x86/mm/highmem_32.c | 6 +
7037 arch/x86/mm/hugetlbpage.c | 24 +-
7038 arch/x86/mm/init.c | 111 +-
7039 arch/x86/mm/init_32.c | 111 +-
7040 arch/x86/mm/init_64.c | 46 +-
7041 arch/x86/mm/iomap_32.c | 4 +
7042 arch/x86/mm/ioremap.c | 52 +-
7043 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7044 arch/x86/mm/mmap.c | 40 +-
7045 arch/x86/mm/mmio-mod.c | 10 +-
7046 arch/x86/mm/numa.c | 2 +-
7047 arch/x86/mm/pageattr.c | 38 +-
7048 arch/x86/mm/pat.c | 12 +-
7049 arch/x86/mm/pat_rbtree.c | 2 +-
7050 arch/x86/mm/pf_in.c | 10 +-
7051 arch/x86/mm/pgtable.c | 214 +-
7052 arch/x86/mm/pgtable_32.c | 3 +
7053 arch/x86/mm/setup_nx.c | 7 +
7054 arch/x86/mm/tlb.c | 4 +
7055 arch/x86/mm/uderef_64.c | 37 +
7056 arch/x86/net/bpf_jit.S | 11 +
7057 arch/x86/net/bpf_jit_comp.c | 13 +-
7058 arch/x86/oprofile/backtrace.c | 6 +-
7059 arch/x86/oprofile/nmi_int.c | 8 +-
7060 arch/x86/oprofile/op_model_amd.c | 8 +-
7061 arch/x86/oprofile/op_model_ppro.c | 7 +-
7062 arch/x86/oprofile/op_x86_model.h | 2 +-
7063 arch/x86/pci/intel_mid_pci.c | 2 +-
7064 arch/x86/pci/irq.c | 8 +-
7065 arch/x86/pci/pcbios.c | 144 +-
7066 arch/x86/platform/efi/efi_32.c | 24 +
7067 arch/x86/platform/efi/efi_64.c | 26 +-
7068 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7069 arch/x86/platform/efi/efi_stub_64.S | 2 +
7070 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7071 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7072 arch/x86/platform/intel-mid/mfld.c | 4 +-
7073 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7074 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7075 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7076 arch/x86/power/cpu.c | 11 +-
7077 arch/x86/realmode/init.c | 10 +-
7078 arch/x86/realmode/rm/Makefile | 3 +
7079 arch/x86/realmode/rm/header.S | 4 +-
7080 arch/x86/realmode/rm/reboot.S | 4 +
7081 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7082 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7083 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7084 arch/x86/tools/Makefile | 2 +-
7085 arch/x86/tools/relocs.c | 96 +-
7086 arch/x86/um/mem_32.c | 2 +-
7087 arch/x86/um/tls_32.c | 2 +-
7088 arch/x86/xen/enlighten.c | 50 +-
7089 arch/x86/xen/mmu.c | 19 +-
7090 arch/x86/xen/smp.c | 16 +-
7091 arch/x86/xen/xen-asm_32.S | 2 +-
7092 arch/x86/xen/xen-head.S | 11 +
7093 arch/x86/xen/xen-ops.h | 2 -
7094 block/bio.c | 4 +-
7095 block/blk-iopoll.c | 2 +-
7096 block/blk-map.c | 2 +-
7097 block/blk-softirq.c | 2 +-
7098 block/bsg.c | 12 +-
7099 block/compat_ioctl.c | 4 +-
7100 block/genhd.c | 9 +-
7101 block/partitions/efi.c | 8 +-
7102 block/scsi_ioctl.c | 29 +-
7103 crypto/cryptd.c | 4 +-
7104 crypto/pcrypt.c | 2 +-
7105 crypto/zlib.c | 12 +-
7106 drivers/acpi/acpi_video.c | 2 +-
7107 drivers/acpi/apei/apei-internal.h | 2 +-
7108 drivers/acpi/apei/ghes.c | 4 +-
7109 drivers/acpi/bgrt.c | 6 +-
7110 drivers/acpi/blacklist.c | 4 +-
7111 drivers/acpi/bus.c | 4 +-
7112 drivers/acpi/device_pm.c | 4 +-
7113 drivers/acpi/ec.c | 2 +-
7114 drivers/acpi/pci_slot.c | 2 +-
7115 drivers/acpi/processor_idle.c | 2 +-
7116 drivers/acpi/processor_pdc.c | 2 +-
7117 drivers/acpi/sleep.c | 2 +-
7118 drivers/acpi/sysfs.c | 4 +-
7119 drivers/acpi/thermal.c | 2 +-
7120 drivers/acpi/video_detect.c | 7 +-
7121 drivers/ata/libata-core.c | 12 +-
7122 drivers/ata/libata-scsi.c | 2 +-
7123 drivers/ata/libata.h | 2 +-
7124 drivers/ata/pata_arasan_cf.c | 4 +-
7125 drivers/atm/adummy.c | 2 +-
7126 drivers/atm/ambassador.c | 8 +-
7127 drivers/atm/atmtcp.c | 14 +-
7128 drivers/atm/eni.c | 10 +-
7129 drivers/atm/firestream.c | 8 +-
7130 drivers/atm/fore200e.c | 14 +-
7131 drivers/atm/he.c | 18 +-
7132 drivers/atm/horizon.c | 4 +-
7133 drivers/atm/idt77252.c | 36 +-
7134 drivers/atm/iphase.c | 34 +-
7135 drivers/atm/lanai.c | 12 +-
7136 drivers/atm/nicstar.c | 46 +-
7137 drivers/atm/solos-pci.c | 4 +-
7138 drivers/atm/suni.c | 4 +-
7139 drivers/atm/uPD98402.c | 16 +-
7140 drivers/atm/zatm.c | 6 +-
7141 drivers/base/bus.c | 4 +-
7142 drivers/base/devtmpfs.c | 8 +-
7143 drivers/base/node.c | 2 +-
7144 drivers/base/platform-msi.c | 20 +-
7145 drivers/base/power/domain.c | 11 +-
7146 drivers/base/power/sysfs.c | 2 +-
7147 drivers/base/power/wakeup.c | 8 +-
7148 drivers/base/regmap/regmap-debugfs.c | 11 +-
7149 drivers/base/syscore.c | 4 +-
7150 drivers/block/cciss.c | 28 +-
7151 drivers/block/cciss.h | 2 +-
7152 drivers/block/cpqarray.c | 28 +-
7153 drivers/block/cpqarray.h | 2 +-
7154 drivers/block/drbd/drbd_bitmap.c | 2 +-
7155 drivers/block/drbd/drbd_int.h | 8 +-
7156 drivers/block/drbd/drbd_main.c | 12 +-
7157 drivers/block/drbd/drbd_nl.c | 4 +-
7158 drivers/block/drbd/drbd_receiver.c | 34 +-
7159 drivers/block/drbd/drbd_worker.c | 8 +-
7160 drivers/block/pktcdvd.c | 4 +-
7161 drivers/block/rbd.c | 2 +-
7162 drivers/bluetooth/btwilink.c | 2 +-
7163 drivers/bus/arm-cci.c | 12 +-
7164 drivers/cdrom/cdrom.c | 11 +-
7165 drivers/cdrom/gdrom.c | 1 -
7166 drivers/char/agp/compat_ioctl.c | 2 +-
7167 drivers/char/agp/frontend.c | 4 +-
7168 drivers/char/agp/intel-gtt.c | 4 +-
7169 drivers/char/hpet.c | 2 +-
7170 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7171 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7172 drivers/char/mem.c | 47 +-
7173 drivers/char/nvram.c | 2 +-
7174 drivers/char/pcmcia/synclink_cs.c | 16 +-
7175 drivers/char/random.c | 12 +-
7176 drivers/char/sonypi.c | 11 +-
7177 drivers/char/tpm/tpm_acpi.c | 3 +-
7178 drivers/char/tpm/tpm_eventlog.c | 4 +-
7179 drivers/char/virtio_console.c | 4 +-
7180 drivers/clk/clk-composite.c | 2 +-
7181 drivers/clk/samsung/clk.h | 2 +-
7182 drivers/clk/socfpga/clk-gate.c | 9 +-
7183 drivers/clk/socfpga/clk-pll.c | 9 +-
7184 drivers/clk/ti/clk.c | 8 +-
7185 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7186 drivers/cpufreq/cpufreq-dt.c | 4 +-
7187 drivers/cpufreq/cpufreq.c | 30 +-
7188 drivers/cpufreq/cpufreq_governor.c | 2 +-
7189 drivers/cpufreq/cpufreq_governor.h | 4 +-
7190 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7191 drivers/cpufreq/intel_pstate.c | 33 +-
7192 drivers/cpufreq/p4-clockmod.c | 12 +-
7193 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7194 drivers/cpufreq/speedstep-centrino.c | 7 +-
7195 drivers/cpuidle/driver.c | 2 +-
7196 drivers/cpuidle/dt_idle_states.c | 2 +-
7197 drivers/cpuidle/governor.c | 2 +-
7198 drivers/cpuidle/sysfs.c | 2 +-
7199 drivers/crypto/hifn_795x.c | 4 +-
7200 drivers/devfreq/devfreq.c | 4 +-
7201 drivers/dma/sh/shdma-base.c | 4 +-
7202 drivers/dma/sh/shdmac.c | 2 +-
7203 drivers/edac/edac_device.c | 4 +-
7204 drivers/edac/edac_mc_sysfs.c | 2 +-
7205 drivers/edac/edac_pci.c | 4 +-
7206 drivers/edac/edac_pci_sysfs.c | 22 +-
7207 drivers/edac/mce_amd.h | 2 +-
7208 drivers/firewire/core-card.c | 6 +-
7209 drivers/firewire/core-device.c | 2 +-
7210 drivers/firewire/core-transaction.c | 1 +
7211 drivers/firewire/core.h | 1 +
7212 drivers/firmware/dmi-id.c | 2 +-
7213 drivers/firmware/dmi_scan.c | 12 +-
7214 drivers/firmware/efi/cper.c | 8 +-
7215 drivers/firmware/efi/efi.c | 12 +-
7216 drivers/firmware/efi/efivars.c | 2 +-
7217 drivers/firmware/efi/runtime-map.c | 2 +-
7218 drivers/firmware/google/gsmi.c | 2 +-
7219 drivers/firmware/google/memconsole.c | 7 +-
7220 drivers/firmware/memmap.c | 2 +-
7221 drivers/firmware/psci.c | 2 +-
7222 drivers/gpio/gpio-davinci.c | 6 +-
7223 drivers/gpio/gpio-em.c | 2 +-
7224 drivers/gpio/gpio-ich.c | 2 +-
7225 drivers/gpio/gpio-omap.c | 4 +-
7226 drivers/gpio/gpio-rcar.c | 2 +-
7227 drivers/gpio/gpio-vr41xx.c | 2 +-
7228 drivers/gpio/gpiolib.c | 12 +-
7229 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7230 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7231 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7232 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7233 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7234 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7235 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7236 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7237 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7238 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7239 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7240 drivers/gpu/drm/drm_crtc.c | 2 +-
7241 drivers/gpu/drm/drm_drv.c | 2 +-
7242 drivers/gpu/drm/drm_fops.c | 12 +-
7243 drivers/gpu/drm/drm_global.c | 14 +-
7244 drivers/gpu/drm/drm_info.c | 13 +-
7245 drivers/gpu/drm/drm_ioc32.c | 13 +-
7246 drivers/gpu/drm/drm_ioctl.c | 2 +-
7247 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7248 drivers/gpu/drm/i810/i810_drv.h | 4 +-
7249 drivers/gpu/drm/i915/i915_dma.c | 2 +-
7250 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7251 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7252 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7253 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7254 drivers/gpu/drm/i915/intel_display.c | 26 +-
7255 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7256 drivers/gpu/drm/mga/mga_drv.h | 4 +-
7257 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7258 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7259 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7260 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7261 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7262 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7263 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7264 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7265 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7266 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7267 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
7268 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7269 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7270 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7271 drivers/gpu/drm/r128/r128_drv.h | 4 +-
7272 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7273 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7274 drivers/gpu/drm/r128/r128_state.c | 4 +-
7275 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7276 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7277 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
7278 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7279 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7280 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
7281 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7282 drivers/gpu/drm/tegra/dc.c | 2 +-
7283 drivers/gpu/drm/tegra/dsi.c | 2 +-
7284 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7285 drivers/gpu/drm/tegra/sor.c | 7 +-
7286 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7287 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7288 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7289 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7290 drivers/gpu/drm/udl/udl_fb.c | 1 -
7291 drivers/gpu/drm/via/via_drv.h | 4 +-
7292 drivers/gpu/drm/via/via_irq.c | 18 +-
7293 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7294 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7295 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7296 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7297 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7298 drivers/hid/hid-core.c | 4 +-
7299 drivers/hid/hid-sensor-custom.c | 2 +-
7300 drivers/hv/channel.c | 2 +-
7301 drivers/hv/hv.c | 4 +-
7302 drivers/hv/hv_balloon.c | 18 +-
7303 drivers/hv/hyperv_vmbus.h | 2 +-
7304 drivers/hwmon/acpi_power_meter.c | 6 +-
7305 drivers/hwmon/applesmc.c | 2 +-
7306 drivers/hwmon/asus_atk0110.c | 10 +-
7307 drivers/hwmon/coretemp.c | 2 +-
7308 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7309 drivers/hwmon/ibmaem.c | 2 +-
7310 drivers/hwmon/iio_hwmon.c | 2 +-
7311 drivers/hwmon/nct6683.c | 6 +-
7312 drivers/hwmon/nct6775.c | 6 +-
7313 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7314 drivers/hwmon/sht15.c | 12 +-
7315 drivers/hwmon/via-cputemp.c | 2 +-
7316 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7317 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7318 drivers/i2c/i2c-dev.c | 2 +-
7319 drivers/ide/ide-cd.c | 2 +-
7320 drivers/ide/ide-disk.c | 2 +-
7321 drivers/iio/industrialio-core.c | 2 +-
7322 drivers/iio/magnetometer/ak8975.c | 2 +-
7323 drivers/infiniband/core/cm.c | 32 +-
7324 drivers/infiniband/core/fmr_pool.c | 20 +-
7325 drivers/infiniband/core/uverbs_cmd.c | 3 +
7326 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7327 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7328 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7329 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7330 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7331 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7332 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7333 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7334 drivers/infiniband/hw/nes/nes.c | 4 +-
7335 drivers/infiniband/hw/nes/nes.h | 40 +-
7336 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7337 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7338 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7339 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7340 drivers/infiniband/hw/qib/qib.h | 1 +
7341 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7342 drivers/input/gameport/gameport.c | 4 +-
7343 drivers/input/input.c | 4 +-
7344 drivers/input/joystick/sidewinder.c | 1 +
7345 drivers/input/joystick/xpad.c | 4 +-
7346 drivers/input/misc/ims-pcu.c | 4 +-
7347 drivers/input/mouse/psmouse.h | 2 +-
7348 drivers/input/mousedev.c | 2 +-
7349 drivers/input/serio/serio.c | 4 +-
7350 drivers/input/serio/serio_raw.c | 4 +-
7351 drivers/input/touchscreen/htcpen.c | 2 +-
7352 drivers/iommu/arm-smmu-v3.c | 2 +-
7353 drivers/iommu/arm-smmu.c | 43 +-
7354 drivers/iommu/io-pgtable-arm.c | 101 +-
7355 drivers/iommu/io-pgtable.c | 11 +-
7356 drivers/iommu/io-pgtable.h | 19 +-
7357 drivers/iommu/iommu.c | 2 +-
7358 drivers/iommu/ipmmu-vmsa.c | 13 +-
7359 drivers/iommu/irq_remapping.c | 2 +-
7360 drivers/irqchip/irq-gic.c | 2 +-
7361 drivers/irqchip/irq-i8259.c | 2 +-
7362 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7363 drivers/irqchip/irq-renesas-irqc.c | 2 +-
7364 drivers/isdn/capi/capi.c | 10 +-
7365 drivers/isdn/gigaset/interface.c | 8 +-
7366 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7367 drivers/isdn/hardware/avm/b1.c | 4 +-
7368 drivers/isdn/i4l/isdn_common.c | 2 +
7369 drivers/isdn/i4l/isdn_tty.c | 22 +-
7370 drivers/isdn/icn/icn.c | 2 +-
7371 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7372 drivers/lguest/core.c | 10 +-
7373 drivers/lguest/page_tables.c | 2 +-
7374 drivers/lguest/x86/core.c | 12 +-
7375 drivers/lguest/x86/switcher_32.S | 27 +-
7376 drivers/md/bcache/closure.h | 2 +-
7377 drivers/md/bitmap.c | 2 +-
7378 drivers/md/dm-ioctl.c | 2 +-
7379 drivers/md/dm-raid1.c | 18 +-
7380 drivers/md/dm-stats.c | 6 +-
7381 drivers/md/dm-stripe.c | 10 +-
7382 drivers/md/dm-table.c | 2 +-
7383 drivers/md/dm-thin-metadata.c | 4 +-
7384 drivers/md/dm.c | 16 +-
7385 drivers/md/md.c | 26 +-
7386 drivers/md/md.h | 6 +-
7387 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7388 drivers/md/persistent-data/dm-space-map.h | 1 +
7389 drivers/md/raid1.c | 4 +-
7390 drivers/md/raid10.c | 18 +-
7391 drivers/md/raid5.c | 22 +-
7392 drivers/media/dvb-core/dvbdev.c | 2 +-
7393 drivers/media/dvb-frontends/af9033.h | 2 +-
7394 drivers/media/dvb-frontends/dib3000.h | 2 +-
7395 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7396 drivers/media/dvb-frontends/dib8000.h | 2 +-
7397 drivers/media/pci/cx88/cx88-video.c | 6 +-
7398 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7399 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7400 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7401 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7402 drivers/media/pci/tw68/tw68-core.c | 2 +-
7403 drivers/media/platform/omap/omap_vout.c | 11 +-
7404 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7405 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7406 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7407 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7408 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7409 drivers/media/radio/radio-cadet.c | 2 +
7410 drivers/media/radio/radio-maxiradio.c | 2 +-
7411 drivers/media/radio/radio-shark.c | 2 +-
7412 drivers/media/radio/radio-shark2.c | 2 +-
7413 drivers/media/radio/radio-si476x.c | 2 +-
7414 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7415 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7416 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7417 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7418 drivers/memory/omap-gpmc.c | 21 +-
7419 drivers/message/fusion/mptsas.c | 34 +-
7420 drivers/mfd/ab8500-debugfs.c | 2 +-
7421 drivers/mfd/kempld-core.c | 2 +-
7422 drivers/mfd/max8925-i2c.c | 2 +-
7423 drivers/mfd/tps65910.c | 2 +-
7424 drivers/mfd/twl4030-irq.c | 9 +-
7425 drivers/mfd/wm5110-tables.c | 2 +-
7426 drivers/mfd/wm8998-tables.c | 2 +-
7427 drivers/misc/c2port/core.c | 4 +-
7428 drivers/misc/kgdbts.c | 4 +-
7429 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7430 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7431 drivers/misc/mic/scif/scif_rb.c | 8 +-
7432 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7433 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7434 drivers/misc/sgi-gru/grutables.h | 154 +-
7435 drivers/misc/sgi-xp/xp.h | 2 +-
7436 drivers/misc/sgi-xp/xpc.h | 3 +-
7437 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7438 drivers/mmc/card/block.c | 2 +-
7439 drivers/mmc/host/dw_mmc.h | 2 +-
7440 drivers/mmc/host/mmci.c | 4 +-
7441 drivers/mmc/host/omap_hsmmc.c | 4 +-
7442 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7443 drivers/mmc/host/sdhci-s3c.c | 8 +-
7444 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7445 drivers/mtd/nand/denali.c | 1 +
7446 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7447 drivers/mtd/nftlmount.c | 1 +
7448 drivers/mtd/sm_ftl.c | 2 +-
7449 drivers/net/bonding/bond_netlink.c | 2 +-
7450 drivers/net/caif/caif_hsi.c | 2 +-
7451 drivers/net/can/Kconfig | 2 +-
7452 drivers/net/can/dev.c | 2 +-
7453 drivers/net/can/vcan.c | 2 +-
7454 drivers/net/dummy.c | 2 +-
7455 drivers/net/ethernet/8390/ax88796.c | 4 +-
7456 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7457 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7458 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7459 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7460 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7461 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7462 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7463 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7464 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7465 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7466 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7467 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7468 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7469 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7470 drivers/net/ethernet/broadcom/tg3.h | 1 +
7471 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7472 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7473 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7474 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7475 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7476 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7477 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7478 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7479 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7480 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7481 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7482 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7483 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7484 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7485 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7486 drivers/net/ethernet/realtek/r8169.c | 8 +-
7487 drivers/net/ethernet/sfc/ptp.c | 2 +-
7488 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7489 drivers/net/ethernet/via/via-rhine.c | 2 +-
7490 drivers/net/geneve.c | 2 +-
7491 drivers/net/hyperv/hyperv_net.h | 2 +-
7492 drivers/net/hyperv/rndis_filter.c | 4 +-
7493 drivers/net/ifb.c | 2 +-
7494 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7495 drivers/net/macvlan.c | 20 +-
7496 drivers/net/macvtap.c | 6 +-
7497 drivers/net/nlmon.c | 2 +-
7498 drivers/net/phy/phy_device.c | 6 +-
7499 drivers/net/ppp/ppp_generic.c | 4 +-
7500 drivers/net/slip/slhc.c | 2 +-
7501 drivers/net/team/team.c | 4 +-
7502 drivers/net/tun.c | 7 +-
7503 drivers/net/usb/hso.c | 23 +-
7504 drivers/net/usb/r8152.c | 2 +-
7505 drivers/net/usb/sierra_net.c | 4 +-
7506 drivers/net/virtio_net.c | 2 +-
7507 drivers/net/vrf.c | 2 +-
7508 drivers/net/vxlan.c | 4 +-
7509 drivers/net/wimax/i2400m/rx.c | 2 +-
7510 drivers/net/wireless/airo.c | 2 +-
7511 drivers/net/wireless/at76c50x-usb.c | 2 +-
7512 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7513 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
7514 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7515 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7516 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7517 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7518 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7519 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7520 drivers/net/wireless/b43/phy_lp.c | 2 +-
7521 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7522 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7523 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7524 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7525 drivers/net/wireless/rndis_wlan.c | 2 +-
7526 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7527 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7528 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7529 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7530 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7531 drivers/nfc/nfcwilink.c | 2 +-
7532 drivers/of/fdt.c | 4 +-
7533 drivers/oprofile/buffer_sync.c | 8 +-
7534 drivers/oprofile/event_buffer.c | 2 +-
7535 drivers/oprofile/oprof.c | 2 +-
7536 drivers/oprofile/oprofile_stats.c | 10 +-
7537 drivers/oprofile/oprofile_stats.h | 10 +-
7538 drivers/oprofile/oprofilefs.c | 6 +-
7539 drivers/oprofile/timer_int.c | 2 +-
7540 drivers/parport/procfs.c | 4 +-
7541 drivers/pci/host/pci-host-generic.c | 24 +-
7542 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7543 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7544 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7545 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7546 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7547 drivers/pci/hotplug/pciehp_core.c | 2 +-
7548 drivers/pci/msi.c | 22 +-
7549 drivers/pci/pci-sysfs.c | 6 +-
7550 drivers/pci/pci.h | 2 +-
7551 drivers/pci/pcie/aspm.c | 6 +-
7552 drivers/pci/pcie/portdrv_pci.c | 2 +-
7553 drivers/pci/probe.c | 2 +-
7554 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7555 drivers/pinctrl/pinctrl-at91.c | 5 +-
7556 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7557 drivers/platform/x86/alienware-wmi.c | 4 +-
7558 drivers/platform/x86/compal-laptop.c | 2 +-
7559 drivers/platform/x86/hdaps.c | 2 +-
7560 drivers/platform/x86/ibm_rtl.c | 2 +-
7561 drivers/platform/x86/intel_oaktrail.c | 2 +-
7562 drivers/platform/x86/msi-laptop.c | 16 +-
7563 drivers/platform/x86/msi-wmi.c | 2 +-
7564 drivers/platform/x86/samsung-laptop.c | 2 +-
7565 drivers/platform/x86/samsung-q10.c | 2 +-
7566 drivers/platform/x86/sony-laptop.c | 14 +-
7567 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7568 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7569 drivers/pnp/pnpbios/core.c | 2 +-
7570 drivers/power/pda_power.c | 7 +-
7571 drivers/power/power_supply.h | 4 +-
7572 drivers/power/power_supply_core.c | 7 +-
7573 drivers/power/power_supply_sysfs.c | 6 +-
7574 drivers/power/reset/at91-reset.c | 9 +-
7575 drivers/powercap/powercap_sys.c | 136 +-
7576 drivers/ptp/ptp_private.h | 2 +-
7577 drivers/ptp/ptp_sysfs.c | 2 +-
7578 drivers/regulator/core.c | 4 +-
7579 drivers/regulator/max8660.c | 6 +-
7580 drivers/regulator/max8973-regulator.c | 16 +-
7581 drivers/regulator/mc13892-regulator.c | 8 +-
7582 drivers/rtc/rtc-armada38x.c | 7 +-
7583 drivers/rtc/rtc-cmos.c | 4 +-
7584 drivers/rtc/rtc-ds1307.c | 2 +-
7585 drivers/rtc/rtc-m48t59.c | 4 +-
7586 drivers/rtc/rtc-test.c | 6 +-
7587 drivers/scsi/be2iscsi/be_main.c | 2 +-
7588 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7589 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7590 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7591 drivers/scsi/hosts.c | 4 +-
7592 drivers/scsi/hpsa.c | 38 +-
7593 drivers/scsi/hpsa.h | 2 +-
7594 drivers/scsi/libfc/fc_exch.c | 50 +-
7595 drivers/scsi/libsas/sas_ata.c | 2 +-
7596 drivers/scsi/lpfc/lpfc.h | 8 +-
7597 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7598 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7599 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7600 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7601 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
7602 drivers/scsi/pmcraid.c | 20 +-
7603 drivers/scsi/pmcraid.h | 8 +-
7604 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7605 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7606 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7607 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7608 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7609 drivers/scsi/scsi.c | 2 +-
7610 drivers/scsi/scsi_lib.c | 8 +-
7611 drivers/scsi/scsi_sysfs.c | 2 +-
7612 drivers/scsi/scsi_transport_fc.c | 8 +-
7613 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7614 drivers/scsi/scsi_transport_srp.c | 6 +-
7615 drivers/scsi/sd.c | 6 +-
7616 drivers/scsi/sg.c | 2 +-
7617 drivers/scsi/sr.c | 21 +-
7618 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7619 drivers/spi/spi.c | 2 +-
7620 drivers/staging/android/timed_output.c | 6 +-
7621 drivers/staging/comedi/comedi_fops.c | 8 +-
7622 drivers/staging/fbtft/fbtft-core.c | 2 +-
7623 drivers/staging/fbtft/fbtft.h | 2 +-
7624 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7625 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7626 drivers/staging/iio/adc/ad7280a.c | 4 +-
7627 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7628 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7629 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7630 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7631 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7632 drivers/staging/octeon/ethernet-rx.c | 20 +-
7633 drivers/staging/octeon/ethernet.c | 8 +-
7634 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7635 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7636 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7637 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7638 drivers/staging/sm750fb/sm750.c | 14 +-
7639 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7640 drivers/target/sbp/sbp_target.c | 4 +-
7641 drivers/thermal/cpu_cooling.c | 9 +-
7642 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7643 drivers/thermal/of-thermal.c | 17 +-
7644 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7645 drivers/tty/cyclades.c | 6 +-
7646 drivers/tty/hvc/hvc_console.c | 14 +-
7647 drivers/tty/hvc/hvcs.c | 21 +-
7648 drivers/tty/hvc/hvsi.c | 22 +-
7649 drivers/tty/hvc/hvsi_lib.c | 4 +-
7650 drivers/tty/ipwireless/tty.c | 27 +-
7651 drivers/tty/moxa.c | 2 +-
7652 drivers/tty/n_gsm.c | 4 +-
7653 drivers/tty/n_tty.c | 3 +-
7654 drivers/tty/pty.c | 4 +-
7655 drivers/tty/rocket.c | 6 +-
7656 drivers/tty/serial/8250/8250_core.c | 10 +-
7657 drivers/tty/serial/ifx6x60.c | 2 +-
7658 drivers/tty/serial/ioc4_serial.c | 6 +-
7659 drivers/tty/serial/kgdb_nmi.c | 4 +-
7660 drivers/tty/serial/kgdboc.c | 32 +-
7661 drivers/tty/serial/msm_serial.c | 4 +-
7662 drivers/tty/serial/samsung.c | 9 +-
7663 drivers/tty/serial/serial_core.c | 8 +-
7664 drivers/tty/synclink.c | 34 +-
7665 drivers/tty/synclink_gt.c | 28 +-
7666 drivers/tty/synclinkmp.c | 34 +-
7667 drivers/tty/tty_io.c | 2 +-
7668 drivers/tty/tty_ldisc.c | 8 +-
7669 drivers/tty/tty_port.c | 22 +-
7670 drivers/uio/uio.c | 13 +-
7671 drivers/usb/atm/cxacru.c | 2 +-
7672 drivers/usb/atm/usbatm.c | 24 +-
7673 drivers/usb/class/cdc-acm.h | 2 +-
7674 drivers/usb/core/devices.c | 6 +-
7675 drivers/usb/core/devio.c | 12 +-
7676 drivers/usb/core/hcd.c | 4 +-
7677 drivers/usb/core/sysfs.c | 2 +-
7678 drivers/usb/core/usb.c | 2 +-
7679 drivers/usb/early/ehci-dbgp.c | 16 +-
7680 drivers/usb/gadget/function/u_serial.c | 22 +-
7681 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7682 drivers/usb/host/ehci-hcd.c | 2 +-
7683 drivers/usb/host/ehci-hub.c | 4 +-
7684 drivers/usb/host/ehci-q.c | 4 +-
7685 drivers/usb/host/fotg210-hcd.c | 2 +-
7686 drivers/usb/host/fusbh200-hcd.c | 2 +-
7687 drivers/usb/host/hwa-hc.c | 2 +-
7688 drivers/usb/host/ohci-hcd.c | 2 +-
7689 drivers/usb/host/r8a66597.h | 2 +-
7690 drivers/usb/host/uhci-hcd.c | 2 +-
7691 drivers/usb/host/xhci-pci.c | 2 +-
7692 drivers/usb/host/xhci.c | 2 +-
7693 drivers/usb/misc/appledisplay.c | 4 +-
7694 drivers/usb/serial/console.c | 8 +-
7695 drivers/usb/storage/transport.c | 2 +-
7696 drivers/usb/storage/usb.c | 2 +-
7697 drivers/usb/storage/usb.h | 2 +-
7698 drivers/usb/usbip/vhci.h | 2 +-
7699 drivers/usb/usbip/vhci_hcd.c | 6 +-
7700 drivers/usb/usbip/vhci_rx.c | 2 +-
7701 drivers/usb/wusbcore/wa-hc.h | 4 +-
7702 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7703 drivers/vfio/vfio.c | 2 +-
7704 drivers/vhost/vringh.c | 20 +-
7705 drivers/video/backlight/kb3886_bl.c | 2 +-
7706 drivers/video/console/fbcon.c | 2 +-
7707 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7708 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7709 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7710 drivers/video/fbdev/core/fb_defio.c | 6 +-
7711 drivers/video/fbdev/core/fbmem.c | 2 +-
7712 drivers/video/fbdev/hyperv_fb.c | 4 +-
7713 drivers/video/fbdev/i810/i810_accel.c | 1 +
7714 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7715 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7716 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7717 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7718 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7719 drivers/video/fbdev/smscufx.c | 4 +-
7720 drivers/video/fbdev/udlfb.c | 36 +-
7721 drivers/video/fbdev/uvesafb.c | 52 +-
7722 drivers/video/fbdev/vesafb.c | 58 +-
7723 drivers/video/fbdev/via/via_clock.h | 2 +-
7724 drivers/xen/events/events_base.c | 6 +-
7725 drivers/xen/evtchn.c | 4 +-
7726 fs/Kconfig.binfmt | 2 +-
7727 fs/afs/inode.c | 4 +-
7728 fs/aio.c | 2 +-
7729 fs/autofs4/waitq.c | 2 +-
7730 fs/befs/endian.h | 6 +-
7731 fs/binfmt_aout.c | 23 +-
7732 fs/binfmt_elf.c | 670 +-
7733 fs/binfmt_elf_fdpic.c | 4 +-
7734 fs/block_dev.c | 2 +-
7735 fs/btrfs/ctree.c | 9 +-
7736 fs/btrfs/delayed-inode.c | 9 +-
7737 fs/btrfs/delayed-inode.h | 6 +-
7738 fs/btrfs/file.c | 10 +-
7739 fs/btrfs/inode.c | 14 +-
7740 fs/btrfs/super.c | 2 +-
7741 fs/btrfs/sysfs.c | 2 +-
7742 fs/btrfs/tests/free-space-tests.c | 8 +-
7743 fs/btrfs/tree-log.h | 2 +-
7744 fs/buffer.c | 2 +-
7745 fs/cachefiles/bind.c | 6 +-
7746 fs/cachefiles/daemon.c | 8 +-
7747 fs/cachefiles/internal.h | 12 +-
7748 fs/cachefiles/namei.c | 2 +-
7749 fs/cachefiles/proc.c | 12 +-
7750 fs/ceph/dir.c | 12 +-
7751 fs/ceph/super.c | 4 +-
7752 fs/cifs/cifs_debug.c | 12 +-
7753 fs/cifs/cifsfs.c | 8 +-
7754 fs/cifs/cifsglob.h | 54 +-
7755 fs/cifs/file.c | 10 +-
7756 fs/cifs/misc.c | 4 +-
7757 fs/cifs/smb1ops.c | 80 +-
7758 fs/cifs/smb2ops.c | 84 +-
7759 fs/cifs/smb2pdu.c | 3 +-
7760 fs/coda/cache.c | 10 +-
7761 fs/compat.c | 4 +-
7762 fs/compat_binfmt_elf.c | 2 +
7763 fs/compat_ioctl.c | 12 +-
7764 fs/configfs/dir.c | 10 +-
7765 fs/coredump.c | 16 +-
7766 fs/dcache.c | 51 +-
7767 fs/ecryptfs/inode.c | 2 +-
7768 fs/ecryptfs/miscdev.c | 2 +-
7769 fs/exec.c | 362 +-
7770 fs/ext2/xattr.c | 5 +-
7771 fs/ext4/ext4.h | 20 +-
7772 fs/ext4/mballoc.c | 44 +-
7773 fs/ext4/resize.c | 16 +-
7774 fs/ext4/super.c | 4 +-
7775 fs/ext4/xattr.c | 5 +-
7776 fs/fhandle.c | 3 +-
7777 fs/file.c | 4 +-
7778 fs/fs_struct.c | 8 +-
7779 fs/fscache/cookie.c | 40 +-
7780 fs/fscache/internal.h | 202 +-
7781 fs/fscache/object.c | 26 +-
7782 fs/fscache/operation.c | 38 +-
7783 fs/fscache/page.c | 110 +-
7784 fs/fscache/stats.c | 348 +-
7785 fs/fuse/cuse.c | 10 +-
7786 fs/fuse/dev.c | 4 +-
7787 fs/gfs2/glock.c | 22 +-
7788 fs/gfs2/glops.c | 4 +-
7789 fs/gfs2/quota.c | 6 +-
7790 fs/hugetlbfs/inode.c | 13 +-
7791 fs/inode.c | 4 +-
7792 fs/jffs2/erase.c | 3 +-
7793 fs/jffs2/wbuf.c | 3 +-
7794 fs/jfs/super.c | 2 +-
7795 fs/kernfs/dir.c | 2 +-
7796 fs/kernfs/file.c | 20 +-
7797 fs/libfs.c | 10 +-
7798 fs/lockd/clntproc.c | 4 +-
7799 fs/namei.c | 16 +-
7800 fs/namespace.c | 16 +-
7801 fs/nfs/callback_xdr.c | 2 +-
7802 fs/nfs/inode.c | 6 +-
7803 fs/nfsd/nfs4proc.c | 2 +-
7804 fs/nfsd/nfs4xdr.c | 2 +-
7805 fs/nfsd/nfscache.c | 11 +-
7806 fs/nfsd/vfs.c | 6 +-
7807 fs/nls/nls_base.c | 26 +-
7808 fs/nls/nls_euc-jp.c | 6 +-
7809 fs/nls/nls_koi8-ru.c | 6 +-
7810 fs/notify/fanotify/fanotify_user.c | 4 +-
7811 fs/notify/notification.c | 4 +-
7812 fs/ntfs/dir.c | 2 +-
7813 fs/ntfs/super.c | 6 +-
7814 fs/ocfs2/localalloc.c | 2 +-
7815 fs/ocfs2/ocfs2.h | 10 +-
7816 fs/ocfs2/suballoc.c | 12 +-
7817 fs/ocfs2/super.c | 20 +-
7818 fs/pipe.c | 72 +-
7819 fs/posix_acl.c | 4 +-
7820 fs/proc/array.c | 20 +
7821 fs/proc/base.c | 4 +-
7822 fs/proc/kcore.c | 34 +-
7823 fs/proc/meminfo.c | 2 +-
7824 fs/proc/nommu.c | 2 +-
7825 fs/proc/proc_sysctl.c | 26 +-
7826 fs/proc/task_mmu.c | 39 +-
7827 fs/proc/task_nommu.c | 4 +-
7828 fs/proc/vmcore.c | 16 +-
7829 fs/qnx6/qnx6.h | 4 +-
7830 fs/quota/netlink.c | 4 +-
7831 fs/read_write.c | 2 +-
7832 fs/reiserfs/do_balan.c | 2 +-
7833 fs/reiserfs/procfs.c | 2 +-
7834 fs/reiserfs/reiserfs.h | 4 +-
7835 fs/seq_file.c | 4 +-
7836 fs/splice.c | 43 +-
7837 fs/squashfs/xattr.c | 12 +-
7838 fs/sysv/sysv.h | 2 +-
7839 fs/tracefs/inode.c | 8 +-
7840 fs/udf/misc.c | 2 +-
7841 fs/ufs/swab.h | 4 +-
7842 fs/userfaultfd.c | 2 +-
7843 fs/xattr.c | 21 +
7844 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7845 fs/xfs/xfs_dir2_readdir.c | 7 +-
7846 fs/xfs/xfs_ioctl.c | 2 +-
7847 fs/xfs/xfs_linux.h | 4 +-
7848 include/asm-generic/4level-fixup.h | 2 +
7849 include/asm-generic/atomic-long.h | 156 +-
7850 include/asm-generic/atomic64.h | 12 +
7851 include/asm-generic/bitops/__fls.h | 2 +-
7852 include/asm-generic/bitops/fls.h | 2 +-
7853 include/asm-generic/bitops/fls64.h | 4 +-
7854 include/asm-generic/bug.h | 6 +-
7855 include/asm-generic/cache.h | 4 +-
7856 include/asm-generic/emergency-restart.h | 2 +-
7857 include/asm-generic/kmap_types.h | 4 +-
7858 include/asm-generic/local.h | 13 +
7859 include/asm-generic/pgtable-nopmd.h | 18 +-
7860 include/asm-generic/pgtable-nopud.h | 15 +-
7861 include/asm-generic/pgtable.h | 16 +
7862 include/asm-generic/sections.h | 1 +
7863 include/asm-generic/uaccess.h | 16 +
7864 include/asm-generic/vmlinux.lds.h | 15 +-
7865 include/crypto/algapi.h | 2 +-
7866 include/drm/drmP.h | 16 +-
7867 include/drm/drm_crtc_helper.h | 2 +-
7868 include/drm/drm_mm.h | 2 +-
7869 include/drm/i915_pciids.h | 2 +-
7870 include/drm/intel-gtt.h | 4 +-
7871 include/drm/ttm/ttm_memory.h | 2 +-
7872 include/drm/ttm/ttm_page_alloc.h | 1 +
7873 include/keys/asymmetric-subtype.h | 2 +-
7874 include/linux/atmdev.h | 4 +-
7875 include/linux/atomic.h | 17 +-
7876 include/linux/audit.h | 2 +-
7877 include/linux/average.h | 2 +-
7878 include/linux/binfmts.h | 3 +-
7879 include/linux/bitmap.h | 2 +-
7880 include/linux/bitops.h | 8 +-
7881 include/linux/blkdev.h | 2 +-
7882 include/linux/blktrace_api.h | 2 +-
7883 include/linux/cache.h | 8 +
7884 include/linux/cdrom.h | 1 -
7885 include/linux/cleancache.h | 2 +-
7886 include/linux/clk-provider.h | 1 +
7887 include/linux/compat.h | 6 +-
7888 include/linux/compiler-gcc.h | 28 +-
7889 include/linux/compiler.h | 157 +-
7890 include/linux/configfs.h | 2 +-
7891 include/linux/cpufreq.h | 3 +-
7892 include/linux/cpuidle.h | 5 +-
7893 include/linux/cpumask.h | 14 +-
7894 include/linux/crypto.h | 4 +-
7895 include/linux/ctype.h | 2 +-
7896 include/linux/dcache.h | 4 +-
7897 include/linux/decompress/mm.h | 2 +-
7898 include/linux/devfreq.h | 2 +-
7899 include/linux/device.h | 7 +-
7900 include/linux/dma-mapping.h | 2 +-
7901 include/linux/efi.h | 1 +
7902 include/linux/elf.h | 2 +
7903 include/linux/err.h | 4 +-
7904 include/linux/extcon.h | 2 +-
7905 include/linux/fb.h | 3 +-
7906 include/linux/fdtable.h | 2 +-
7907 include/linux/fs.h | 5 +-
7908 include/linux/fs_struct.h | 2 +-
7909 include/linux/fscache-cache.h | 2 +-
7910 include/linux/fscache.h | 2 +-
7911 include/linux/fsnotify.h | 2 +-
7912 include/linux/genhd.h | 4 +-
7913 include/linux/genl_magic_func.h | 2 +-
7914 include/linux/gfp.h | 12 +-
7915 include/linux/highmem.h | 12 +
7916 include/linux/hwmon-sysfs.h | 6 +-
7917 include/linux/i2c.h | 1 +
7918 include/linux/if_pppox.h | 2 +-
7919 include/linux/init.h | 12 +-
7920 include/linux/init_task.h | 7 +
7921 include/linux/interrupt.h | 6 +-
7922 include/linux/iommu.h | 2 +-
7923 include/linux/ioport.h | 2 +-
7924 include/linux/ipc.h | 2 +-
7925 include/linux/irq.h | 5 +-
7926 include/linux/irqdesc.h | 2 +-
7927 include/linux/irqdomain.h | 3 +
7928 include/linux/jiffies.h | 16 +-
7929 include/linux/key-type.h | 2 +-
7930 include/linux/kgdb.h | 6 +-
7931 include/linux/kmemleak.h | 4 +-
7932 include/linux/kobject.h | 3 +-
7933 include/linux/kobject_ns.h | 2 +-
7934 include/linux/kref.h | 2 +-
7935 include/linux/libata.h | 2 +-
7936 include/linux/linkage.h | 1 +
7937 include/linux/list.h | 15 +
7938 include/linux/lockref.h | 26 +-
7939 include/linux/math64.h | 10 +-
7940 include/linux/mempolicy.h | 7 +
7941 include/linux/mm.h | 102 +-
7942 include/linux/mm_types.h | 20 +
7943 include/linux/mmiotrace.h | 4 +-
7944 include/linux/mmzone.h | 2 +-
7945 include/linux/mod_devicetable.h | 4 +-
7946 include/linux/module.h | 69 +-
7947 include/linux/moduleloader.h | 16 +
7948 include/linux/moduleparam.h | 4 +-
7949 include/linux/net.h | 2 +-
7950 include/linux/netdevice.h | 7 +-
7951 include/linux/netfilter.h | 2 +-
7952 include/linux/netfilter/nfnetlink.h | 2 +-
7953 include/linux/nls.h | 4 +-
7954 include/linux/notifier.h | 3 +-
7955 include/linux/oprofile.h | 4 +-
7956 include/linux/padata.h | 2 +-
7957 include/linux/pci_hotplug.h | 3 +-
7958 include/linux/percpu.h | 2 +-
7959 include/linux/perf_event.h | 12 +-
7960 include/linux/pipe_fs_i.h | 8 +-
7961 include/linux/pm.h | 1 +
7962 include/linux/pm_domain.h | 4 +-
7963 include/linux/pm_runtime.h | 2 +-
7964 include/linux/pnp.h | 2 +-
7965 include/linux/poison.h | 4 +-
7966 include/linux/power/smartreflex.h | 2 +-
7967 include/linux/ppp-comp.h | 2 +-
7968 include/linux/preempt.h | 21 +
7969 include/linux/proc_ns.h | 2 +-
7970 include/linux/psci.h | 2 +-
7971 include/linux/quota.h | 2 +-
7972 include/linux/random.h | 19 +-
7973 include/linux/rculist.h | 16 +
7974 include/linux/reboot.h | 14 +-
7975 include/linux/regset.h | 3 +-
7976 include/linux/relay.h | 2 +-
7977 include/linux/rio.h | 2 +-
7978 include/linux/rmap.h | 4 +-
7979 include/linux/sched.h | 72 +-
7980 include/linux/sched/sysctl.h | 1 +
7981 include/linux/semaphore.h | 2 +-
7982 include/linux/seq_file.h | 1 +
7983 include/linux/signal.h | 2 +-
7984 include/linux/skbuff.h | 12 +-
7985 include/linux/slab.h | 47 +-
7986 include/linux/slab_def.h | 14 +-
7987 include/linux/slub_def.h | 2 +-
7988 include/linux/smp.h | 2 +
7989 include/linux/sock_diag.h | 2 +-
7990 include/linux/sonet.h | 2 +-
7991 include/linux/sunrpc/addr.h | 8 +-
7992 include/linux/sunrpc/clnt.h | 2 +-
7993 include/linux/sunrpc/svc.h | 2 +-
7994 include/linux/sunrpc/svc_rdma.h | 18 +-
7995 include/linux/sunrpc/svcauth.h | 2 +-
7996 include/linux/swapops.h | 10 +-
7997 include/linux/swiotlb.h | 3 +-
7998 include/linux/syscalls.h | 21 +-
7999 include/linux/syscore_ops.h | 2 +-
8000 include/linux/sysctl.h | 3 +-
8001 include/linux/sysfs.h | 9 +-
8002 include/linux/sysrq.h | 3 +-
8003 include/linux/tcp.h | 14 +-
8004 include/linux/thread_info.h | 7 +
8005 include/linux/tty.h | 4 +-
8006 include/linux/tty_driver.h | 2 +-
8007 include/linux/tty_ldisc.h | 2 +-
8008 include/linux/types.h | 16 +
8009 include/linux/uaccess.h | 6 +-
8010 include/linux/uio_driver.h | 2 +-
8011 include/linux/unaligned/access_ok.h | 24 +-
8012 include/linux/usb.h | 12 +-
8013 include/linux/usb/hcd.h | 1 +
8014 include/linux/usb/renesas_usbhs.h | 2 +-
8015 include/linux/vermagic.h | 21 +-
8016 include/linux/vga_switcheroo.h | 8 +-
8017 include/linux/vmalloc.h | 7 +-
8018 include/linux/vmstat.h | 24 +-
8019 include/linux/xattr.h | 5 +-
8020 include/linux/zlib.h | 3 +-
8021 include/media/v4l2-dev.h | 2 +-
8022 include/media/v4l2-device.h | 2 +-
8023 include/net/9p/transport.h | 2 +-
8024 include/net/bluetooth/l2cap.h | 2 +-
8025 include/net/bonding.h | 2 +-
8026 include/net/caif/cfctrl.h | 6 +-
8027 include/net/flow.h | 2 +-
8028 include/net/genetlink.h | 2 +-
8029 include/net/gro_cells.h | 2 +-
8030 include/net/inet_connection_sock.h | 2 +-
8031 include/net/inet_sock.h | 2 +-
8032 include/net/inetpeer.h | 2 +-
8033 include/net/ip_fib.h | 2 +-
8034 include/net/ip_vs.h | 8 +-
8035 include/net/ipv6.h | 2 +-
8036 include/net/irda/ircomm_tty.h | 1 +
8037 include/net/iucv/af_iucv.h | 2 +-
8038 include/net/llc_c_ac.h | 2 +-
8039 include/net/llc_c_ev.h | 4 +-
8040 include/net/llc_c_st.h | 2 +-
8041 include/net/llc_s_ac.h | 2 +-
8042 include/net/llc_s_st.h | 2 +-
8043 include/net/mac80211.h | 4 +-
8044 include/net/neighbour.h | 2 +-
8045 include/net/net_namespace.h | 18 +-
8046 include/net/netlink.h | 2 +-
8047 include/net/netns/conntrack.h | 6 +-
8048 include/net/netns/ipv4.h | 4 +-
8049 include/net/netns/ipv6.h | 4 +-
8050 include/net/netns/xfrm.h | 2 +-
8051 include/net/ping.h | 2 +-
8052 include/net/protocol.h | 4 +-
8053 include/net/rtnetlink.h | 2 +-
8054 include/net/sctp/checksum.h | 4 +-
8055 include/net/sctp/sm.h | 4 +-
8056 include/net/sctp/structs.h | 2 +-
8057 include/net/sock.h | 12 +-
8058 include/net/tcp.h | 8 +-
8059 include/net/xfrm.h | 13 +-
8060 include/rdma/iw_cm.h | 2 +-
8061 include/scsi/libfc.h | 3 +-
8062 include/scsi/scsi_device.h | 6 +-
8063 include/scsi/scsi_driver.h | 2 +-
8064 include/scsi/scsi_transport_fc.h | 3 +-
8065 include/scsi/sg.h | 2 +-
8066 include/sound/compress_driver.h | 2 +-
8067 include/sound/soc.h | 4 +-
8068 include/trace/events/irq.h | 4 +-
8069 include/uapi/linux/a.out.h | 8 +
8070 include/uapi/linux/bcache.h | 5 +-
8071 include/uapi/linux/byteorder/little_endian.h | 28 +-
8072 include/uapi/linux/connector.h | 2 +-
8073 include/uapi/linux/elf.h | 28 +
8074 include/uapi/linux/screen_info.h | 3 +-
8075 include/uapi/linux/swab.h | 6 +-
8076 include/uapi/linux/xattr.h | 4 +
8077 include/video/udlfb.h | 8 +-
8078 include/video/uvesafb.h | 1 +
8079 init/Kconfig | 2 +-
8080 init/Makefile | 3 +
8081 init/do_mounts.c | 14 +-
8082 init/do_mounts.h | 8 +-
8083 init/do_mounts_initrd.c | 30 +-
8084 init/do_mounts_md.c | 6 +-
8085 init/init_task.c | 4 +
8086 init/initramfs.c | 38 +-
8087 init/main.c | 30 +-
8088 ipc/compat.c | 4 +-
8089 ipc/ipc_sysctl.c | 8 +-
8090 ipc/mq_sysctl.c | 4 +-
8091 ipc/sem.c | 4 +-
8092 ipc/shm.c | 6 +
8093 kernel/audit.c | 8 +-
8094 kernel/auditsc.c | 4 +-
8095 kernel/bpf/core.c | 7 +-
8096 kernel/capability.c | 3 +
8097 kernel/compat.c | 38 +-
8098 kernel/debug/debug_core.c | 16 +-
8099 kernel/debug/kdb/kdb_main.c | 4 +-
8100 kernel/events/core.c | 26 +-
8101 kernel/events/internal.h | 10 +-
8102 kernel/events/uprobes.c | 2 +-
8103 kernel/exit.c | 2 +-
8104 kernel/fork.c | 167 +-
8105 kernel/futex.c | 11 +-
8106 kernel/futex_compat.c | 2 +-
8107 kernel/gcov/base.c | 7 +-
8108 kernel/irq/manage.c | 2 +-
8109 kernel/irq/msi.c | 19 +-
8110 kernel/irq/spurious.c | 2 +-
8111 kernel/jump_label.c | 5 +
8112 kernel/kallsyms.c | 37 +-
8113 kernel/kexec.c | 3 +-
8114 kernel/kmod.c | 8 +-
8115 kernel/kprobes.c | 4 +-
8116 kernel/ksysfs.c | 2 +-
8117 kernel/locking/lockdep.c | 7 +-
8118 kernel/locking/mutex-debug.c | 12 +-
8119 kernel/locking/mutex-debug.h | 4 +-
8120 kernel/locking/mutex.c | 6 +-
8121 kernel/module.c | 422 +-
8122 kernel/notifier.c | 17 +-
8123 kernel/padata.c | 4 +-
8124 kernel/panic.c | 5 +-
8125 kernel/pid.c | 2 +-
8126 kernel/pid_namespace.c | 2 +-
8127 kernel/power/process.c | 12 +-
8128 kernel/profile.c | 14 +-
8129 kernel/ptrace.c | 8 +-
8130 kernel/rcu/rcutorture.c | 60 +-
8131 kernel/rcu/tiny.c | 4 +-
8132 kernel/rcu/tree.c | 44 +-
8133 kernel/rcu/tree.h | 14 +-
8134 kernel/rcu/tree_plugin.h | 14 +-
8135 kernel/rcu/tree_trace.c | 12 +-
8136 kernel/sched/auto_group.c | 4 +-
8137 kernel/sched/core.c | 45 +-
8138 kernel/sched/fair.c | 2 +-
8139 kernel/sched/sched.h | 2 +-
8140 kernel/signal.c | 12 +-
8141 kernel/smpboot.c | 4 +-
8142 kernel/softirq.c | 12 +-
8143 kernel/sys.c | 10 +-
8144 kernel/sysctl.c | 34 +-
8145 kernel/time/alarmtimer.c | 2 +-
8146 kernel/time/posix-cpu-timers.c | 4 +-
8147 kernel/time/posix-timers.c | 24 +-
8148 kernel/time/timer.c | 2 +-
8149 kernel/time/timer_stats.c | 10 +-
8150 kernel/trace/blktrace.c | 6 +-
8151 kernel/trace/ftrace.c | 15 +-
8152 kernel/trace/ring_buffer.c | 96 +-
8153 kernel/trace/trace.c | 2 +-
8154 kernel/trace/trace.h | 2 +-
8155 kernel/trace/trace_clock.c | 4 +-
8156 kernel/trace/trace_events.c | 1 -
8157 kernel/trace/trace_functions_graph.c | 4 +-
8158 kernel/trace/trace_mmiotrace.c | 8 +-
8159 kernel/trace/trace_output.c | 10 +-
8160 kernel/trace/trace_seq.c | 2 +-
8161 kernel/trace/trace_stack.c | 2 +-
8162 kernel/user_namespace.c | 2 +-
8163 kernel/utsname_sysctl.c | 2 +-
8164 kernel/watchdog.c | 2 +-
8165 kernel/workqueue.c | 2 +-
8166 lib/Kconfig.debug | 8 +-
8167 lib/Makefile | 2 +-
8168 lib/bitmap.c | 8 +-
8169 lib/bug.c | 2 +
8170 lib/debugobjects.c | 2 +-
8171 lib/decompress_bunzip2.c | 3 +-
8172 lib/decompress_unlzma.c | 4 +-
8173 lib/div64.c | 4 +-
8174 lib/dma-debug.c | 4 +-
8175 lib/inflate.c | 2 +-
8176 lib/ioremap.c | 4 +-
8177 lib/kobject.c | 4 +-
8178 lib/list_debug.c | 126 +-
8179 lib/lockref.c | 44 +-
8180 lib/percpu-refcount.c | 2 +-
8181 lib/radix-tree.c | 2 +-
8182 lib/random32.c | 2 +-
8183 lib/show_mem.c | 2 +-
8184 lib/strncpy_from_user.c | 2 +-
8185 lib/strnlen_user.c | 2 +-
8186 lib/swiotlb.c | 2 +-
8187 lib/usercopy.c | 6 +
8188 lib/vsprintf.c | 12 +-
8189 mm/Kconfig | 6 +-
8190 mm/backing-dev.c | 4 +-
8191 mm/debug.c | 3 +
8192 mm/filemap.c | 2 +-
8193 mm/gup.c | 13 +-
8194 mm/highmem.c | 6 +-
8195 mm/hugetlb.c | 70 +-
8196 mm/internal.h | 1 +
8197 mm/maccess.c | 4 +-
8198 mm/madvise.c | 37 +
8199 mm/memory-failure.c | 6 +-
8200 mm/memory.c | 424 +-
8201 mm/mempolicy.c | 25 +
8202 mm/mlock.c | 15 +-
8203 mm/mm_init.c | 2 +-
8204 mm/mmap.c | 582 +-
8205 mm/mprotect.c | 137 +-
8206 mm/mremap.c | 39 +-
8207 mm/nommu.c | 21 +-
8208 mm/page-writeback.c | 2 +-
8209 mm/page_alloc.c | 49 +-
8210 mm/percpu.c | 2 +-
8211 mm/process_vm_access.c | 14 +-
8212 mm/rmap.c | 45 +-
8213 mm/shmem.c | 19 +-
8214 mm/slab.c | 109 +-
8215 mm/slab.h | 22 +-
8216 mm/slab_common.c | 86 +-
8217 mm/slob.c | 218 +-
8218 mm/slub.c | 102 +-
8219 mm/sparse-vmemmap.c | 4 +-
8220 mm/sparse.c | 2 +-
8221 mm/swap.c | 2 +
8222 mm/swapfile.c | 12 +-
8223 mm/util.c | 6 +
8224 mm/vmalloc.c | 114 +-
8225 mm/vmstat.c | 12 +-
8226 net/8021q/vlan.c | 5 +-
8227 net/8021q/vlan_netlink.c | 2 +-
8228 net/9p/mod.c | 4 +-
8229 net/9p/trans_fd.c | 2 +-
8230 net/atm/atm_misc.c | 8 +-
8231 net/atm/lec.h | 2 +-
8232 net/atm/proc.c | 6 +-
8233 net/atm/resources.c | 4 +-
8234 net/ax25/sysctl_net_ax25.c | 2 +-
8235 net/batman-adv/bat_iv_ogm.c | 8 +-
8236 net/batman-adv/fragmentation.c | 2 +-
8237 net/batman-adv/soft-interface.c | 8 +-
8238 net/batman-adv/types.h | 6 +-
8239 net/bluetooth/hci_sock.c | 2 +-
8240 net/bluetooth/l2cap_core.c | 6 +-
8241 net/bluetooth/l2cap_sock.c | 12 +-
8242 net/bluetooth/rfcomm/sock.c | 4 +-
8243 net/bluetooth/rfcomm/tty.c | 4 +-
8244 net/bridge/br_netlink.c | 2 +-
8245 net/bridge/netfilter/ebtables.c | 6 +-
8246 net/caif/cfctrl.c | 11 +-
8247 net/caif/chnl_net.c | 2 +-
8248 net/can/af_can.c | 2 +-
8249 net/can/gw.c | 6 +-
8250 net/ceph/messenger.c | 4 +-
8251 net/compat.c | 24 +-
8252 net/core/datagram.c | 2 +-
8253 net/core/dev.c | 16 +-
8254 net/core/filter.c | 2 +-
8255 net/core/flow.c | 6 +-
8256 net/core/neighbour.c | 4 +-
8257 net/core/net-sysfs.c | 2 +-
8258 net/core/net_namespace.c | 8 +-
8259 net/core/netpoll.c | 4 +-
8260 net/core/rtnetlink.c | 15 +-
8261 net/core/scm.c | 14 +-
8262 net/core/skbuff.c | 8 +-
8263 net/core/sock.c | 28 +-
8264 net/core/sock_diag.c | 15 +-
8265 net/core/sysctl_net_core.c | 22 +-
8266 net/decnet/af_decnet.c | 1 +
8267 net/decnet/sysctl_net_decnet.c | 4 +-
8268 net/dsa/dsa.c | 2 +-
8269 net/hsr/hsr_netlink.c | 2 +-
8270 net/ieee802154/6lowpan/core.c | 2 +-
8271 net/ieee802154/6lowpan/reassembly.c | 14 +-
8272 net/ipv4/af_inet.c | 2 +-
8273 net/ipv4/devinet.c | 18 +-
8274 net/ipv4/fib_frontend.c | 6 +-
8275 net/ipv4/fib_semantics.c | 2 +-
8276 net/ipv4/inet_connection_sock.c | 4 +-
8277 net/ipv4/inet_timewait_sock.c | 2 +-
8278 net/ipv4/inetpeer.c | 2 +-
8279 net/ipv4/ip_fragment.c | 15 +-
8280 net/ipv4/ip_gre.c | 6 +-
8281 net/ipv4/ip_sockglue.c | 2 +-
8282 net/ipv4/ip_vti.c | 4 +-
8283 net/ipv4/ipconfig.c | 6 +-
8284 net/ipv4/ipip.c | 4 +-
8285 net/ipv4/netfilter/arp_tables.c | 12 +-
8286 net/ipv4/netfilter/ip_tables.c | 12 +-
8287 net/ipv4/ping.c | 14 +-
8288 net/ipv4/raw.c | 14 +-
8289 net/ipv4/route.c | 32 +-
8290 net/ipv4/sysctl_net_ipv4.c | 22 +-
8291 net/ipv4/tcp_input.c | 6 +-
8292 net/ipv4/tcp_probe.c | 2 +-
8293 net/ipv4/udp.c | 10 +-
8294 net/ipv4/xfrm4_policy.c | 18 +-
8295 net/ipv6/addrconf.c | 18 +-
8296 net/ipv6/af_inet6.c | 2 +-
8297 net/ipv6/datagram.c | 2 +-
8298 net/ipv6/icmp.c | 2 +-
8299 net/ipv6/ip6_fib.c | 4 +-
8300 net/ipv6/ip6_gre.c | 10 +-
8301 net/ipv6/ip6_tunnel.c | 4 +-
8302 net/ipv6/ip6_vti.c | 4 +-
8303 net/ipv6/ipv6_sockglue.c | 2 +-
8304 net/ipv6/netfilter/ip6_tables.c | 12 +-
8305 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8306 net/ipv6/ping.c | 33 +-
8307 net/ipv6/raw.c | 17 +-
8308 net/ipv6/reassembly.c | 13 +-
8309 net/ipv6/route.c | 2 +-
8310 net/ipv6/sit.c | 4 +-
8311 net/ipv6/sysctl_net_ipv6.c | 2 +-
8312 net/ipv6/udp.c | 6 +-
8313 net/ipv6/xfrm6_policy.c | 17 +-
8314 net/irda/ircomm/ircomm_tty.c | 18 +-
8315 net/iucv/af_iucv.c | 4 +-
8316 net/iucv/iucv.c | 2 +-
8317 net/key/af_key.c | 4 +-
8318 net/l2tp/l2tp_eth.c | 38 +-
8319 net/l2tp/l2tp_ip.c | 2 +-
8320 net/l2tp/l2tp_ip6.c | 2 +-
8321 net/mac80211/cfg.c | 8 +-
8322 net/mac80211/ieee80211_i.h | 3 +-
8323 net/mac80211/iface.c | 20 +-
8324 net/mac80211/main.c | 2 +-
8325 net/mac80211/pm.c | 4 +-
8326 net/mac80211/rate.c | 2 +-
8327 net/mac80211/sta_info.c | 2 +-
8328 net/mac80211/util.c | 8 +-
8329 net/mpls/af_mpls.c | 6 +-
8330 net/netfilter/ipset/ip_set_core.c | 2 +-
8331 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8332 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8333 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8334 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8335 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8336 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8337 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8338 net/netfilter/nf_conntrack_acct.c | 2 +-
8339 net/netfilter/nf_conntrack_ecache.c | 2 +-
8340 net/netfilter/nf_conntrack_helper.c | 2 +-
8341 net/netfilter/nf_conntrack_proto.c | 2 +-
8342 net/netfilter/nf_conntrack_standalone.c | 2 +-
8343 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8344 net/netfilter/nf_log.c | 10 +-
8345 net/netfilter/nf_sockopt.c | 4 +-
8346 net/netfilter/nfnetlink_log.c | 4 +-
8347 net/netfilter/nft_compat.c | 9 +-
8348 net/netfilter/xt_statistic.c | 8 +-
8349 net/netlink/af_netlink.c | 4 +-
8350 net/openvswitch/vport-internal_dev.c | 2 +-
8351 net/packet/af_packet.c | 8 +-
8352 net/phonet/pep.c | 6 +-
8353 net/phonet/socket.c | 2 +-
8354 net/phonet/sysctl.c | 2 +-
8355 net/rds/cong.c | 6 +-
8356 net/rds/ib.h | 2 +-
8357 net/rds/ib_cm.c | 2 +-
8358 net/rds/ib_recv.c | 4 +-
8359 net/rds/iw.h | 2 +-
8360 net/rds/iw_cm.c | 2 +-
8361 net/rds/iw_recv.c | 4 +-
8362 net/rds/rds.h | 2 +-
8363 net/rds/tcp.c | 2 +-
8364 net/rds/tcp_send.c | 2 +-
8365 net/rxrpc/af_rxrpc.c | 2 +-
8366 net/rxrpc/ar-ack.c | 14 +-
8367 net/rxrpc/ar-call.c | 2 +-
8368 net/rxrpc/ar-connection.c | 2 +-
8369 net/rxrpc/ar-connevent.c | 2 +-
8370 net/rxrpc/ar-input.c | 4 +-
8371 net/rxrpc/ar-internal.h | 8 +-
8372 net/rxrpc/ar-local.c | 2 +-
8373 net/rxrpc/ar-output.c | 4 +-
8374 net/rxrpc/ar-peer.c | 2 +-
8375 net/rxrpc/ar-proc.c | 4 +-
8376 net/rxrpc/ar-transport.c | 2 +-
8377 net/rxrpc/rxkad.c | 4 +-
8378 net/sched/sch_generic.c | 4 +-
8379 net/sctp/ipv6.c | 6 +-
8380 net/sctp/protocol.c | 10 +-
8381 net/sctp/sm_sideeffect.c | 2 +-
8382 net/sctp/socket.c | 21 +-
8383 net/sctp/sysctl.c | 10 +-
8384 net/socket.c | 18 +-
8385 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8386 net/sunrpc/clnt.c | 4 +-
8387 net/sunrpc/sched.c | 4 +-
8388 net/sunrpc/svc.c | 4 +-
8389 net/sunrpc/svcauth_unix.c | 2 +-
8390 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
8391 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8392 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8393 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8394 net/tipc/netlink_compat.c | 12 +-
8395 net/tipc/subscr.c | 2 +-
8396 net/unix/af_unix.c | 7 +-
8397 net/unix/sysctl_net_unix.c | 2 +-
8398 net/wireless/wext-core.c | 19 +-
8399 net/xfrm/xfrm_policy.c | 16 +-
8400 net/xfrm/xfrm_state.c | 33 +-
8401 net/xfrm/xfrm_sysctl.c | 2 +-
8402 scripts/Kbuild.include | 2 +-
8403 scripts/Makefile.build | 2 +-
8404 scripts/Makefile.clean | 3 +-
8405 scripts/Makefile.host | 69 +-
8406 scripts/basic/fixdep.c | 12 +-
8407 scripts/dtc/checks.c | 14 +-
8408 scripts/dtc/data.c | 6 +-
8409 scripts/dtc/flattree.c | 8 +-
8410 scripts/dtc/livetree.c | 4 +-
8411 scripts/gcc-plugin.sh | 51 +
8412 scripts/headers_install.sh | 1 +
8413 scripts/kallsyms.c | 4 +-
8414 scripts/kconfig/lkc.h | 5 +-
8415 scripts/kconfig/menu.c | 2 +-
8416 scripts/kconfig/symbol.c | 6 +-
8417 scripts/link-vmlinux.sh | 2 +-
8418 scripts/mod/file2alias.c | 14 +-
8419 scripts/mod/modpost.c | 25 +-
8420 scripts/mod/modpost.h | 6 +-
8421 scripts/mod/sumversion.c | 2 +-
8422 scripts/module-common.lds | 4 +
8423 scripts/package/builddeb | 1 +
8424 scripts/pnmtologo.c | 6 +-
8425 scripts/sortextable.h | 6 +-
8426 scripts/tags.sh | 2 +-
8427 security/Kconfig | 692 +-
8428 security/integrity/ima/ima.h | 4 +-
8429 security/integrity/ima/ima_api.c | 2 +-
8430 security/integrity/ima/ima_fs.c | 4 +-
8431 security/integrity/ima/ima_queue.c | 2 +-
8432 security/keys/key.c | 18 +-
8433 security/selinux/avc.c | 6 +-
8434 security/selinux/include/xfrm.h | 2 +-
8435 security/yama/yama_lsm.c | 2 +-
8436 sound/aoa/codecs/onyx.c | 7 +-
8437 sound/aoa/codecs/onyx.h | 1 +
8438 sound/core/oss/pcm_oss.c | 18 +-
8439 sound/core/pcm_compat.c | 2 +-
8440 sound/core/pcm_native.c | 4 +-
8441 sound/core/sound.c | 2 +-
8442 sound/drivers/mts64.c | 14 +-
8443 sound/drivers/opl4/opl4_lib.c | 2 +-
8444 sound/drivers/portman2x4.c | 3 +-
8445 sound/firewire/amdtp.c | 4 +-
8446 sound/firewire/amdtp.h | 4 +-
8447 sound/firewire/isight.c | 10 +-
8448 sound/firewire/scs1x.c | 8 +-
8449 sound/oss/sb_audio.c | 2 +-
8450 sound/oss/swarm_cs4297a.c | 6 +-
8451 sound/pci/hda/hda_codec.c | 2 +-
8452 sound/pci/ymfpci/ymfpci.h | 2 +-
8453 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8454 sound/soc/codecs/sti-sas.c | 10 +-
8455 sound/soc/soc-ac97.c | 6 +-
8456 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8457 tools/gcc/Makefile | 42 +
8458 tools/gcc/checker_plugin.c | 150 +
8459 tools/gcc/colorize_plugin.c | 215 +
8460 tools/gcc/constify_plugin.c | 571 +
8461 tools/gcc/gcc-common.h | 812 +
8462 tools/gcc/initify_plugin.c | 552 +
8463 tools/gcc/kallocstat_plugin.c | 188 +
8464 tools/gcc/kernexec_plugin.c | 549 +
8465 tools/gcc/latent_entropy_plugin.c | 470 +
8466 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8467 tools/gcc/size_overflow_plugin/Makefile | 28 +
8468 .../disable_size_overflow_hash.data |12422 ++++++++++++
8469 .../generate_size_overflow_hash.sh | 103 +
8470 .../insert_size_overflow_asm.c | 416 +
8471 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8472 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8473 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
8474 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8475 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
8476 .../size_overflow_hash_aux.data | 92 +
8477 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
8478 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8479 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8480 .../size_overflow_plugin_hash.c | 352 +
8481 .../size_overflow_plugin/size_overflow_transform.c | 749 +
8482 .../size_overflow_transform_core.c | 1010 +
8483 tools/gcc/stackleak_plugin.c | 436 +
8484 tools/gcc/structleak_plugin.c | 287 +
8485 tools/include/linux/compiler.h | 8 +
8486 tools/lib/api/Makefile | 2 +-
8487 tools/perf/util/include/asm/alternative-asm.h | 3 +
8488 tools/virtio/linux/uaccess.h | 2 +-
8489 virt/kvm/kvm_main.c | 42 +-
8490 1944 files changed, 66925 insertions(+), 8949 deletions(-)